https://launchpad.net/ubuntu/+archive/test-rebuild-20240502-noble/+build/28219139 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux bos02-arm64-006 5.4.0-182-generic #202-Ubuntu SMP Fri Apr 26 16:08:13 UTC 2024 aarch64 Buildd toolchain package versions: launchpad-buildd_237~660~ubuntu20.04.1 python3-lpbuildd_237~660~ubuntu20.04.1 sbuild_0.79.0-1ubuntu1 git-build-recipe_0.3.6 git_1:2.25.1-1ubuntu3.11 dpkg-dev_1.19.7ubuntu3.2 python3-debian_0.1.36ubuntu1.1. Syncing the system clock with the buildd NTP service... 17 May 06:13:39 ntpdate[1883]: adjust time server 10.211.37.1 offset 0.000367 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=noble --arch=arm64 PACKAGEBUILD-28219139 --image-type chroot /home/buildd/filecache-default/0aaa0d191106d33e51979a9c6a062e50b7f5b3b2 Creating target for build PACKAGEBUILD-28219139 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=noble --arch=arm64 PACKAGEBUILD-28219139 Starting target for build PACKAGEBUILD-28219139 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=noble --arch=arm64 PACKAGEBUILD-28219139 'deb http://ftpmaster.internal/ubuntu noble main universe' Overriding sources.list in build-PACKAGEBUILD-28219139 RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=noble --arch=arm64 PACKAGEBUILD-28219139 Updating target for build PACKAGEBUILD-28219139 Get:1 http://ftpmaster.internal/ubuntu noble InRelease [256 kB] Get:2 http://ftpmaster.internal/ubuntu noble/main arm64 Packages [1377 kB] Get:3 http://ftpmaster.internal/ubuntu noble/main Translation-en [513 kB] Get:4 http://ftpmaster.internal/ubuntu noble/universe arm64 Packages [15.3 MB] Get:5 http://ftpmaster.internal/ubuntu noble/universe Translation-en [5982 kB] Fetched 23.4 MB in 7s (3253 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages were automatically installed and are no longer required: libnsl-dev libperl5.36 libtirpc-dev libunistring2 perl-modules-5.36 Use 'sudo apt autoremove' to remove them. The following packages will be REMOVED: libapt-pkg6.0* libdb5.3* libext2fs2* libgdbm-compat4* libgdbm6* libgnutls30* libhogweed6* libnettle8* libnpth0* libpng16-16* libreadline8* libssl3* libtirpc3* usrmerge* The following NEW packages will be installed: cpp-13-aarch64-linux-gnu cpp-aarch64-linux-gnu g++-13-aarch64-linux-gnu g++-aarch64-linux-gnu gcc-13-aarch64-linux-gnu gcc-14-base gcc-aarch64-linux-gnu libapt-pkg6.0t64 libdb5.3t64 libext2fs2t64 libgdbm-compat4t64 libgdbm6t64 libgnutls30t64 libhogweed6t64 libnettle8t64 libnpth0t64 libperl5.38t64 libpng16-16t64 libreadline8t64 libssl3t64 libtirpc3t64 libunistring5 perl-modules-5.38 The following packages will be upgraded: advancecomp apt apt-utils base-files base-passwd bash bash-completion binutils binutils-aarch64-linux-gnu binutils-common bsdextrautils bsdutils bzip2 ca-certificates coreutils cpp cpp-13 dash debconf debconf-i18n debianutils diffutils dpkg dpkg-dev e2fsprogs fakeroot findutils g++ g++-13 gcc gcc-13 gcc-13-base gpg gpg-agent gpgconf gpgv grep gzip hostname init init-system-helpers krb5-locales libacl1 libapparmor1 libargon2-1 libasan8 libassuan0 libatomic1 libattr1 libaudit-common libaudit1 libbinutils libblkid1 libbz2-1.0 libc-bin libc-dev-bin libc6 libc6-dev libcap-ng0 libcap2 libcc1-0 libcom-err2 libcrypt-dev libcrypt1 libcryptsetup12 libctf-nobfd0 libctf0 libdebconfclient0 libdevmapper1.02.1 libdpkg-perl libfakeroot libfdisk1 libffi8 libgcc-13-dev libgcc-s1 libgcrypt20 libgmp10 libgomp1 libgpg-error-l10n libgpg-error0 libgpm2 libgprofng0 libgssapi-krb5-2 libhwasan0 libidn2-0 libip4tc2 libisl23 libitm1 libjansson4 libjson-c5 libk5crypto3 libkeyutils1 libkmod2 libkrb5-3 libkrb5support0 liblocale-gettext-perl liblockfile-bin liblockfile1 liblsan0 liblz4-1 liblzma5 libmd0 libmount1 libmpc3 libmpfr6 libncursesw6 libnsl-dev libnsl2 libnss-nis libnss-nisplus libp11-kit0 libpam-modules libpam-modules-bin libpam-runtime libpam0g libpcre2-8-0 libproc2-0 libseccomp2 libselinux1 libsemanage-common libsemanage2 libsepol2 libsframe1 libsmartcols1 libsqlite3-0 libss2 libstdc++-13-dev libstdc++6 libsystemd-shared libsystemd0 libtasn1-6 libtext-charwidth-perl libtext-iconv-perl libtinfo6 libtirpc-common libtirpc-dev libtsan2 libubsan1 libudev1 libuuid1 libxxhash0 libzstd1 linux-libc-dev lockfile-progs login logsave lto-disabled-list make mawk mount ncurses-base ncurses-bin openssl optipng passwd patch perl perl-base pinentry-curses procps psmisc readline-common rpcsvc-proto sed sensible-utils systemd systemd-dev systemd-sysv sysvinit-utils tar tzdata ubuntu-keyring util-linux uuid-runtime xz-utils zlib1g 176 upgraded, 23 newly installed, 14 to remove and 0 not upgraded. Need to get 116 MB of archives. After this operation, 77.5 MB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu noble/main arm64 libtirpc-common all 1.3.4+ds-1.1build1 [8094 B] Get:2 http://ftpmaster.internal/ubuntu noble/main arm64 libtirpc-dev arm64 1.3.4+ds-1.1build1 [201 kB] Get:3 http://ftpmaster.internal/ubuntu noble/main arm64 libnsl-dev arm64 1.3.0-3build3 [72.5 kB] Get:4 http://ftpmaster.internal/ubuntu noble/main arm64 libnsl2 arm64 1.3.0-3build3 [41.6 kB] Get:5 http://ftpmaster.internal/ubuntu noble/main arm64 libtirpc3t64 arm64 1.3.4+ds-1.1build1 [83.6 kB] Get:6 http://ftpmaster.internal/ubuntu noble/main arm64 libgssapi-krb5-2 arm64 1.20.1-6ubuntu2 [141 kB] Get:7 http://ftpmaster.internal/ubuntu noble/main arm64 libkrb5-3 arm64 1.20.1-6ubuntu2 [349 kB] Get:8 http://ftpmaster.internal/ubuntu noble/main arm64 libk5crypto3 arm64 1.20.1-6ubuntu2 [85.6 kB] Get:9 http://ftpmaster.internal/ubuntu noble/main arm64 libkrb5support0 arm64 1.20.1-6ubuntu2 [33.9 kB] Get:10 http://ftpmaster.internal/ubuntu noble/main arm64 libacl1 arm64 2.3.2-1build1 [17.0 kB] Get:11 http://ftpmaster.internal/ubuntu noble/main arm64 libapparmor1 arm64 4.0.0-beta3-0ubuntu3 [50.0 kB] Get:12 http://ftpmaster.internal/ubuntu noble/main arm64 libaudit-common all 1:3.1.2-2.1build1 [5736 B] Get:13 http://ftpmaster.internal/ubuntu noble/main arm64 libcap-ng0 arm64 0.8.4-2build2 [14.8 kB] Get:14 http://ftpmaster.internal/ubuntu noble/main arm64 libaudit1 arm64 1:3.1.2-2.1build1 [47.6 kB] Get:15 http://ftpmaster.internal/ubuntu noble/main arm64 libblkid1 arm64 2.39.3-9ubuntu6 [123 kB] Get:16 http://ftpmaster.internal/ubuntu noble/main arm64 libcap2 arm64 1:2.66-5ubuntu2 [30.2 kB] Get:17 http://ftpmaster.internal/ubuntu noble/main arm64 libcrypt-dev arm64 1:4.4.36-4build1 [118 kB] Get:18 http://ftpmaster.internal/ubuntu noble/main arm64 libcrypt1 arm64 1:4.4.36-4build1 [85.9 kB] Get:19 http://ftpmaster.internal/ubuntu noble/main arm64 libgpg-error-l10n all 1.47-3build2 [8064 B] Get:20 http://ftpmaster.internal/ubuntu noble/main arm64 libgpg-error0 arm64 1.47-3build2 [70.0 kB] Get:21 http://ftpmaster.internal/ubuntu noble/main arm64 libgcrypt20 arm64 1.10.3-2build1 [472 kB] Get:22 http://ftpmaster.internal/ubuntu noble/main arm64 liblzma5 arm64 5.6.1+really5.4.5-1 [125 kB] Get:23 http://ftpmaster.internal/ubuntu noble/main arm64 libzstd1 arm64 1.5.5+dfsg2-2build1 [271 kB] Get:24 http://ftpmaster.internal/ubuntu noble/main arm64 libkmod2 arm64 31+20240202-2ubuntu7 [51.8 kB] Get:25 http://ftpmaster.internal/ubuntu noble/main arm64 liblz4-1 arm64 1.9.4-1build1 [64.1 kB] Get:26 http://ftpmaster.internal/ubuntu noble/main arm64 libpcre2-8-0 arm64 10.42-4ubuntu2 [212 kB] Get:27 http://ftpmaster.internal/ubuntu noble/main arm64 libselinux1 arm64 3.5-2ubuntu2 [79.9 kB] Get:28 http://ftpmaster.internal/ubuntu noble/main arm64 libmount1 arm64 2.39.3-9ubuntu6 [133 kB] Get:29 http://ftpmaster.internal/ubuntu noble/main arm64 perl-modules-5.38 all 5.38.2-3.2build2 [3110 kB] Get:30 http://ftpmaster.internal/ubuntu noble/main arm64 libdb5.3t64 arm64 5.3.28+dfsg2-7 [732 kB] Get:31 http://ftpmaster.internal/ubuntu noble/main arm64 libgdbm6t64 arm64 1.23-5.1build1 [34.4 kB] Get:32 http://ftpmaster.internal/ubuntu noble/main arm64 libgdbm-compat4t64 arm64 1.23-5.1build1 [6578 B] Get:33 http://ftpmaster.internal/ubuntu noble/main arm64 libperl5.38t64 arm64 5.38.2-3.2build2 [4774 kB] Get:34 http://ftpmaster.internal/ubuntu noble/main arm64 perl arm64 5.38.2-3.2build2 [231 kB] Get:35 http://ftpmaster.internal/ubuntu noble/main arm64 perl-base arm64 5.38.2-3.2build2 [1777 kB] Get:36 http://ftpmaster.internal/ubuntu noble/main arm64 liblocale-gettext-perl arm64 1.07-6ubuntu5 [15.3 kB] Get:37 http://ftpmaster.internal/ubuntu noble/main arm64 libtext-iconv-perl arm64 1.7-8build3 [13.1 kB] Get:38 http://ftpmaster.internal/ubuntu noble/main arm64 libtext-charwidth-perl arm64 0.04-11build3 [9406 B] Get:39 http://ftpmaster.internal/ubuntu noble/universe arm64 libnss-nisplus arm64 1.3-5build1 [22.5 kB] Get:40 http://ftpmaster.internal/ubuntu noble/universe arm64 libnss-nis arm64 3.1-0ubuntu7 [26.6 kB] Get:41 http://ftpmaster.internal/ubuntu noble/main arm64 libc-dev-bin arm64 2.39-0ubuntu8 [19.7 kB] Get:42 http://ftpmaster.internal/ubuntu noble/main arm64 rpcsvc-proto arm64 1.4.2-0ubuntu7 [64.8 kB] Get:43 http://ftpmaster.internal/ubuntu noble/main arm64 libc6-dev arm64 2.39-0ubuntu8 [1596 kB] Get:44 http://ftpmaster.internal/ubuntu noble/main arm64 libc6 arm64 2.39-0ubuntu8 [2774 kB] Get:45 http://ftpmaster.internal/ubuntu noble/main arm64 libc-bin arm64 2.39-0ubuntu8 [591 kB] Get:46 http://ftpmaster.internal/ubuntu noble/main arm64 openssl arm64 3.0.13-0ubuntu3 [984 kB] Get:47 http://ftpmaster.internal/ubuntu noble/main arm64 libsystemd-shared arm64 255.4-1ubuntu8 [2016 kB] Get:48 http://ftpmaster.internal/ubuntu noble/main arm64 libcryptsetup12 arm64 2:2.7.0-1ubuntu4 [262 kB] Get:49 http://ftpmaster.internal/ubuntu noble/main arm64 libssl3t64 arm64 3.0.13-0ubuntu3 [1793 kB] Get:50 http://ftpmaster.internal/ubuntu noble/main arm64 systemd-dev all 255.4-1ubuntu8 [104 kB] Get:51 http://ftpmaster.internal/ubuntu noble/main arm64 systemd-sysv arm64 255.4-1ubuntu8 [11.9 kB] Get:52 http://ftpmaster.internal/ubuntu noble/main arm64 systemd arm64 255.4-1ubuntu8 [3403 kB] Get:53 http://ftpmaster.internal/ubuntu noble/main arm64 libsystemd0 arm64 255.4-1ubuntu8 [424 kB] Get:54 http://ftpmaster.internal/ubuntu noble/main arm64 libpam-modules-bin arm64 1.5.3-5ubuntu5 [50.4 kB] Get:55 http://ftpmaster.internal/ubuntu noble/main arm64 libpam-modules arm64 1.5.3-5ubuntu5 [278 kB] Get:56 http://ftpmaster.internal/ubuntu noble/main arm64 libnettle8t64 arm64 3.9.1-2.2build1 [192 kB] Get:57 http://ftpmaster.internal/ubuntu noble/main arm64 libhogweed6t64 arm64 3.9.1-2.2build1 [199 kB] Get:58 http://ftpmaster.internal/ubuntu noble/main arm64 libp11-kit0 arm64 0.25.3-4ubuntu2 [276 kB] Get:59 http://ftpmaster.internal/ubuntu noble/main arm64 libunistring5 arm64 1.1-2build1 [530 kB] Get:60 http://ftpmaster.internal/ubuntu noble/main arm64 libgnutls30t64 arm64 3.8.3-1.1ubuntu3 [942 kB] Get:61 http://ftpmaster.internal/ubuntu noble/main arm64 libapt-pkg6.0t64 arm64 2.7.14build2 [935 kB] Get:62 http://ftpmaster.internal/ubuntu noble/main arm64 bzip2 arm64 1.0.8-5.1 [34.0 kB] Get:63 http://ftpmaster.internal/ubuntu noble/main arm64 libbz2-1.0 arm64 1.0.8-5.1 [35.7 kB] Get:64 http://ftpmaster.internal/ubuntu noble/main arm64 gcc-14-base arm64 14-20240412-0ubuntu1 [47.6 kB] Get:65 http://ftpmaster.internal/ubuntu noble/main arm64 libgcc-s1 arm64 14-20240412-0ubuntu1 [61.7 kB] Get:66 http://ftpmaster.internal/ubuntu noble/main arm64 libstdc++6 arm64 14-20240412-0ubuntu1 [748 kB] Get:67 http://ftpmaster.internal/ubuntu noble/main arm64 libudev1 arm64 255.4-1ubuntu8 [173 kB] Get:68 http://ftpmaster.internal/ubuntu noble/main arm64 libxxhash0 arm64 0.8.2-2build1 [21.7 kB] Get:69 http://ftpmaster.internal/ubuntu noble/main arm64 zlib1g arm64 1:1.3.dfsg-3.1ubuntu2 [61.7 kB] Get:70 http://ftpmaster.internal/ubuntu noble/main arm64 libgmp10 arm64 2:6.3.0+dfsg-2ubuntu6 [243 kB] Get:71 http://ftpmaster.internal/ubuntu noble/main arm64 libffi8 arm64 3.4.6-1build1 [22.7 kB] Get:72 http://ftpmaster.internal/ubuntu noble/main arm64 libidn2-0 arm64 2.3.7-2build1 [67.2 kB] Get:73 http://ftpmaster.internal/ubuntu noble/main arm64 libtasn1-6 arm64 4.19.0-3build1 [43.1 kB] Get:74 http://ftpmaster.internal/ubuntu noble/main arm64 libdebconfclient0 arm64 0.271ubuntu3 [11.3 kB] Get:75 http://ftpmaster.internal/ubuntu noble/main arm64 base-passwd arm64 3.6.3build1 [51.1 kB] Get:76 http://ftpmaster.internal/ubuntu noble/main arm64 libassuan0 arm64 2.5.6-1build1 [36.8 kB] Get:77 http://ftpmaster.internal/ubuntu noble/main arm64 libsqlite3-0 arm64 3.45.1-1ubuntu2 [703 kB] Get:78 http://ftpmaster.internal/ubuntu noble/main arm64 gpg arm64 2.4.4-2ubuntu17 [548 kB] Get:79 http://ftpmaster.internal/ubuntu noble/main arm64 libreadline8t64 arm64 8.2-4build1 [153 kB] Get:80 http://ftpmaster.internal/ubuntu noble/main arm64 readline-common all 8.2-4build1 [56.5 kB] Get:81 http://ftpmaster.internal/ubuntu noble/main arm64 libncursesw6 arm64 6.4+20240113-1ubuntu2 [145 kB] Get:82 http://ftpmaster.internal/ubuntu noble/main arm64 libtinfo6 arm64 6.4+20240113-1ubuntu2 [104 kB] Get:83 http://ftpmaster.internal/ubuntu noble/main arm64 gpg-agent arm64 2.4.4-2ubuntu17 [221 kB] Get:84 http://ftpmaster.internal/ubuntu noble/main arm64 gpgconf arm64 2.4.4-2ubuntu17 [103 kB] Get:85 http://ftpmaster.internal/ubuntu noble/main arm64 pinentry-curses arm64 1.2.1-3ubuntu5 [34.3 kB] Get:86 http://ftpmaster.internal/ubuntu noble/main arm64 init-system-helpers all 1.66ubuntu1 [39.4 kB] Get:87 http://ftpmaster.internal/ubuntu noble/main arm64 libnpth0t64 arm64 1.6-3.1build1 [8144 B] Get:88 http://ftpmaster.internal/ubuntu noble/main arm64 gpgv arm64 2.4.4-2ubuntu17 [150 kB] Get:89 http://ftpmaster.internal/ubuntu noble/main arm64 ubuntu-keyring all 2023.11.28.1 [11.1 kB] Get:90 http://ftpmaster.internal/ubuntu noble/main arm64 libseccomp2 arm64 2.5.5-1ubuntu3 [51.1 kB] Get:91 http://ftpmaster.internal/ubuntu noble/main arm64 apt-utils arm64 2.7.14build2 [205 kB] Get:92 http://ftpmaster.internal/ubuntu noble/main arm64 apt arm64 2.7.14build2 [1336 kB] Get:93 http://ftpmaster.internal/ubuntu noble/main arm64 debconf-i18n all 1.5.86ubuntu1 [205 kB] Get:94 http://ftpmaster.internal/ubuntu noble/main arm64 debconf all 1.5.86ubuntu1 [124 kB] Get:95 http://ftpmaster.internal/ubuntu noble/main arm64 libpam0g arm64 1.5.3-5ubuntu5 [67.8 kB] Get:96 http://ftpmaster.internal/ubuntu noble/main arm64 libargon2-1 arm64 0~20190702+dfsg-4build1 [20.5 kB] Get:97 http://ftpmaster.internal/ubuntu noble/main arm64 libdevmapper1.02.1 arm64 2:1.02.185-3ubuntu3 [128 kB] Get:98 http://ftpmaster.internal/ubuntu noble/main arm64 libjson-c5 arm64 0.17-1build1 [36.4 kB] Get:99 http://ftpmaster.internal/ubuntu noble/main arm64 libuuid1 arm64 2.39.3-9ubuntu6 [35.4 kB] Get:100 http://ftpmaster.internal/ubuntu noble/main arm64 libfdisk1 arm64 2.39.3-9ubuntu6 [142 kB] Get:101 http://ftpmaster.internal/ubuntu noble/main arm64 mount arm64 2.39.3-9ubuntu6 [116 kB] Get:102 http://ftpmaster.internal/ubuntu noble/main arm64 libcom-err2 arm64 1.47.0-2.4~exp1ubuntu4 [22.4 kB] Get:103 http://ftpmaster.internal/ubuntu noble/main arm64 libkeyutils1 arm64 1.6.3-3build1 [9654 B] Get:104 http://ftpmaster.internal/ubuntu noble/main arm64 linux-libc-dev arm64 6.8.0-31.31 [1572 kB] Get:105 http://ftpmaster.internal/ubuntu noble/main arm64 base-files arm64 13ubuntu10 [73.8 kB] Get:106 http://ftpmaster.internal/ubuntu noble/main arm64 debianutils arm64 5.17build1 [90.2 kB] Get:107 http://ftpmaster.internal/ubuntu noble/main arm64 bash arm64 5.2.21-2ubuntu4 [780 kB] Get:108 http://ftpmaster.internal/ubuntu noble/main arm64 bsdutils arm64 1:2.39.3-9ubuntu6 [97.7 kB] Get:109 http://ftpmaster.internal/ubuntu noble/main arm64 coreutils arm64 9.4-3ubuntu6 [1363 kB] Get:110 http://ftpmaster.internal/ubuntu noble/main arm64 tar arm64 1.35+dfsg-3build1 [248 kB] Get:111 http://ftpmaster.internal/ubuntu noble/main arm64 dpkg arm64 1.22.6ubuntu6 [1265 kB] Get:112 http://ftpmaster.internal/ubuntu noble/main arm64 dash arm64 0.5.12-6ubuntu5 [90.4 kB] Get:113 http://ftpmaster.internal/ubuntu noble/main arm64 diffutils arm64 1:3.10-1build1 [175 kB] Get:114 http://ftpmaster.internal/ubuntu noble/main arm64 findutils arm64 4.9.0-5build1 [300 kB] Get:115 http://ftpmaster.internal/ubuntu noble/main arm64 grep arm64 3.11-4build1 [159 kB] Get:116 http://ftpmaster.internal/ubuntu noble/main arm64 gzip arm64 1.12-1ubuntu3 [97.2 kB] Get:117 http://ftpmaster.internal/ubuntu noble/main arm64 hostname arm64 3.23+nmu2ubuntu2 [11.0 kB] Get:118 http://ftpmaster.internal/ubuntu noble/main arm64 login arm64 1:4.13+dfsg1-4ubuntu3 [200 kB] Get:119 http://ftpmaster.internal/ubuntu noble/main arm64 ncurses-bin arm64 6.4+20240113-1ubuntu2 [186 kB] Get:120 http://ftpmaster.internal/ubuntu noble/main arm64 sed arm64 4.9-2build1 [191 kB] Get:121 http://ftpmaster.internal/ubuntu noble/main arm64 util-linux arm64 2.39.3-9ubuntu6 [1114 kB] Get:122 http://ftpmaster.internal/ubuntu noble/main arm64 ncurses-base all 6.4+20240113-1ubuntu2 [25.5 kB] Get:123 http://ftpmaster.internal/ubuntu noble/main arm64 sysvinit-utils arm64 3.08-6ubuntu3 [33.8 kB] Get:124 http://ftpmaster.internal/ubuntu noble/main arm64 logsave arm64 1.47.0-2.4~exp1ubuntu4 [22.2 kB] Get:125 http://ftpmaster.internal/ubuntu noble/main arm64 libext2fs2t64 arm64 1.47.0-2.4~exp1ubuntu4 [225 kB] Get:126 http://ftpmaster.internal/ubuntu noble/main arm64 e2fsprogs arm64 1.47.0-2.4~exp1ubuntu4 [594 kB] Get:127 http://ftpmaster.internal/ubuntu noble/main arm64 optipng arm64 0.7.8+ds-1build2 [109 kB] Get:128 http://ftpmaster.internal/ubuntu noble/main arm64 libpng16-16t64 arm64 1.6.43-5build1 [185 kB] Get:129 http://ftpmaster.internal/ubuntu noble/main arm64 init arm64 1.66ubuntu1 [6186 B] Get:130 http://ftpmaster.internal/ubuntu noble/main arm64 libsmartcols1 arm64 2.39.3-9ubuntu6 [64.4 kB] Get:131 http://ftpmaster.internal/ubuntu noble/main arm64 uuid-runtime arm64 2.39.3-9ubuntu6 [32.5 kB] Get:132 http://ftpmaster.internal/ubuntu noble/main arm64 libattr1 arm64 1:2.5.2-1build1 [11.0 kB] Get:133 http://ftpmaster.internal/ubuntu noble/main arm64 libmd0 arm64 1.1.0-2build1 [24.6 kB] Get:134 http://ftpmaster.internal/ubuntu noble/main arm64 libpam-runtime all 1.5.3-5ubuntu5 [40.8 kB] Get:135 http://ftpmaster.internal/ubuntu noble/main arm64 libsemanage-common all 3.5-1build5 [10.1 kB] Get:136 http://ftpmaster.internal/ubuntu noble/main arm64 libsepol2 arm64 3.5-2build1 [291 kB] Get:137 http://ftpmaster.internal/ubuntu noble/main arm64 libsemanage2 arm64 3.5-1build5 [90.8 kB] Get:138 http://ftpmaster.internal/ubuntu noble/main arm64 passwd arm64 1:4.13+dfsg1-4ubuntu3 [839 kB] Get:139 http://ftpmaster.internal/ubuntu noble/main arm64 libproc2-0 arm64 2:4.0.4-4ubuntu3 [58.5 kB] Get:140 http://ftpmaster.internal/ubuntu noble/main arm64 libss2 arm64 1.47.0-2.4~exp1ubuntu4 [16.5 kB] Get:141 http://ftpmaster.internal/ubuntu noble/main arm64 mawk arm64 1.3.4.20240123-1build1 [124 kB] Get:142 http://ftpmaster.internal/ubuntu noble/main arm64 procps arm64 2:4.0.4-4ubuntu3 [708 kB] Get:143 http://ftpmaster.internal/ubuntu noble/main arm64 sensible-utils all 0.0.22 [22.5 kB] Get:144 http://ftpmaster.internal/ubuntu noble/main arm64 ca-certificates all 20240203 [159 kB] Get:145 http://ftpmaster.internal/ubuntu noble/main arm64 krb5-locales all 1.20.1-6ubuntu2 [13.8 kB] Get:146 http://ftpmaster.internal/ubuntu noble/main arm64 tzdata all 2024a-2ubuntu1 [273 kB] Get:147 http://ftpmaster.internal/ubuntu noble/main arm64 bash-completion all 1:2.11-8 [180 kB] Get:148 http://ftpmaster.internal/ubuntu noble/main arm64 bsdextrautils arm64 2.39.3-9ubuntu6 [71.5 kB] Get:149 http://ftpmaster.internal/ubuntu noble/main arm64 libgpm2 arm64 1.20.7-11 [14.7 kB] Get:150 http://ftpmaster.internal/ubuntu noble/main arm64 libip4tc2 arm64 1.8.10-3ubuntu2 [23.4 kB] Get:151 http://ftpmaster.internal/ubuntu noble/main arm64 libjansson4 arm64 2.14-2build2 [34.4 kB] Get:152 http://ftpmaster.internal/ubuntu noble/main arm64 psmisc arm64 23.7-1build1 [178 kB] Get:153 http://ftpmaster.internal/ubuntu noble/main arm64 xz-utils arm64 5.6.1+really5.4.5-1 [268 kB] Get:154 http://ftpmaster.internal/ubuntu noble/main arm64 advancecomp arm64 2.5-1build1 [177 kB] Get:155 http://ftpmaster.internal/ubuntu noble/main arm64 libgprofng0 arm64 2.42-4ubuntu2 [777 kB] Get:156 http://ftpmaster.internal/ubuntu noble/main arm64 libctf0 arm64 2.42-4ubuntu2 [95.7 kB] Get:157 http://ftpmaster.internal/ubuntu noble/main arm64 libctf-nobfd0 arm64 2.42-4ubuntu2 [99.8 kB] Get:158 http://ftpmaster.internal/ubuntu noble/main arm64 binutils-aarch64-linux-gnu arm64 2.42-4ubuntu2 [3291 kB] Get:159 http://ftpmaster.internal/ubuntu noble/main arm64 libbinutils arm64 2.42-4ubuntu2 [767 kB] Get:160 http://ftpmaster.internal/ubuntu noble/main arm64 binutils arm64 2.42-4ubuntu2 [18.1 kB] Get:161 http://ftpmaster.internal/ubuntu noble/main arm64 binutils-common arm64 2.42-4ubuntu2 [239 kB] Get:162 http://ftpmaster.internal/ubuntu noble/main arm64 libsframe1 arm64 2.42-4ubuntu2 [14.4 kB] Get:163 http://ftpmaster.internal/ubuntu noble/main arm64 libubsan1 arm64 14-20240412-0ubuntu1 [1155 kB] Get:164 http://ftpmaster.internal/ubuntu noble/main arm64 g++-13 arm64 13.2.0-23ubuntu4 [14.5 kB] Get:165 http://ftpmaster.internal/ubuntu noble/main arm64 libstdc++-13-dev arm64 13.2.0-23ubuntu4 [2379 kB] Get:166 http://ftpmaster.internal/ubuntu noble/main arm64 libgomp1 arm64 14-20240412-0ubuntu1 [144 kB] Get:167 http://ftpmaster.internal/ubuntu noble/main arm64 libitm1 arm64 14-20240412-0ubuntu1 [27.9 kB] Get:168 http://ftpmaster.internal/ubuntu noble/main arm64 libatomic1 arm64 14-20240412-0ubuntu1 [11.4 kB] Get:169 http://ftpmaster.internal/ubuntu noble/main arm64 libasan8 arm64 14-20240412-0ubuntu1 [2921 kB] Get:170 http://ftpmaster.internal/ubuntu noble/main arm64 liblsan0 arm64 14-20240412-0ubuntu1 [1286 kB] Get:171 http://ftpmaster.internal/ubuntu noble/main arm64 libhwasan0 arm64 14-20240412-0ubuntu1 [1604 kB] Get:172 http://ftpmaster.internal/ubuntu noble/main arm64 gcc-13 arm64 13.2.0-23ubuntu4 [472 kB] Get:173 http://ftpmaster.internal/ubuntu noble/main arm64 libgcc-13-dev arm64 13.2.0-23ubuntu4 [2470 kB] Get:174 http://ftpmaster.internal/ubuntu noble/main arm64 libtsan2 arm64 14-20240412-0ubuntu1 [2692 kB] Get:175 http://ftpmaster.internal/ubuntu noble/main arm64 libcc1-0 arm64 14-20240412-0ubuntu1 [44.7 kB] Get:176 http://ftpmaster.internal/ubuntu noble/main arm64 cpp-13 arm64 13.2.0-23ubuntu4 [1032 B] Get:177 http://ftpmaster.internal/ubuntu noble/main arm64 gcc-13-base arm64 13.2.0-23ubuntu4 [49.0 kB] Get:178 http://ftpmaster.internal/ubuntu noble/main arm64 libisl23 arm64 0.26-3build1 [669 kB] Get:179 http://ftpmaster.internal/ubuntu noble/main arm64 libmpfr6 arm64 4.2.1-1build1 [329 kB] Get:180 http://ftpmaster.internal/ubuntu noble/main arm64 libmpc3 arm64 1.3.1-1build1 [56.4 kB] Get:181 http://ftpmaster.internal/ubuntu noble/main arm64 gcc-13-aarch64-linux-gnu arm64 13.2.0-23ubuntu4 [20.1 MB] Get:182 http://ftpmaster.internal/ubuntu noble/main arm64 g++-13-aarch64-linux-gnu arm64 13.2.0-23ubuntu4 [11.7 MB] Get:183 http://ftpmaster.internal/ubuntu noble/main arm64 cpp-13-aarch64-linux-gnu arm64 13.2.0-23ubuntu4 [10.3 MB] Get:184 http://ftpmaster.internal/ubuntu noble/main arm64 g++ arm64 4:13.2.0-7ubuntu1 [1082 B] Get:185 http://ftpmaster.internal/ubuntu noble/main arm64 gcc arm64 4:13.2.0-7ubuntu1 [5018 B] Get:186 http://ftpmaster.internal/ubuntu noble/main arm64 cpp arm64 4:13.2.0-7ubuntu1 [22.4 kB] Get:187 http://ftpmaster.internal/ubuntu noble/main arm64 cpp-aarch64-linux-gnu arm64 4:13.2.0-7ubuntu1 [5316 B] Get:188 http://ftpmaster.internal/ubuntu noble/main arm64 gcc-aarch64-linux-gnu arm64 4:13.2.0-7ubuntu1 [1198 B] Get:189 http://ftpmaster.internal/ubuntu noble/main arm64 g++-aarch64-linux-gnu arm64 4:13.2.0-7ubuntu1 [962 B] Get:190 http://ftpmaster.internal/ubuntu noble/main arm64 dpkg-dev all 1.22.6ubuntu6 [1074 kB] Get:191 http://ftpmaster.internal/ubuntu noble/main arm64 libdpkg-perl all 1.22.6ubuntu6 [268 kB] Get:192 http://ftpmaster.internal/ubuntu noble/main arm64 patch arm64 2.7.6-7build3 [101 kB] Get:193 http://ftpmaster.internal/ubuntu noble/main arm64 make arm64 4.3-4.1build2 [178 kB] Get:194 http://ftpmaster.internal/ubuntu noble/main arm64 lto-disabled-list all 47 [12.4 kB] Get:195 http://ftpmaster.internal/ubuntu noble/main arm64 libfakeroot arm64 1.33-1 [32.5 kB] Get:196 http://ftpmaster.internal/ubuntu noble/main arm64 fakeroot arm64 1.33-1 [66.9 kB] Get:197 http://ftpmaster.internal/ubuntu noble/main arm64 liblockfile-bin arm64 1.17-1build3 [11.0 kB] Get:198 http://ftpmaster.internal/ubuntu noble/main arm64 liblockfile1 arm64 1.17-1build3 [6874 B] Get:199 http://ftpmaster.internal/ubuntu noble/main arm64 lockfile-progs arm64 0.1.19build2 [8440 B] Preconfiguring packages ... Fetched 116 MB in 6s (20.7 MB/s) (Reading database ... 13662 files and directories currently installed.) Preparing to unpack .../libtirpc-common_1.3.4+ds-1.1build1_all.deb ... Unpacking libtirpc-common (1.3.4+ds-1.1build1) over (1.3.3+ds-1) ... Preparing to unpack .../libtirpc-dev_1.3.4+ds-1.1build1_arm64.deb ... Unpacking libtirpc-dev:arm64 (1.3.4+ds-1.1build1) over (1.3.3+ds-1) ... Preparing to unpack .../libnsl-dev_1.3.0-3build3_arm64.deb ... Unpacking libnsl-dev:arm64 (1.3.0-3build3) over (1.3.0-2build2) ... Preparing to unpack .../libnsl2_1.3.0-3build3_arm64.deb ... Unpacking libnsl2:arm64 (1.3.0-3build3) over (1.3.0-2build2) ... dpkg: libtirpc3:arm64: dependency problems, but removing anyway as you requested: libnss-nisplus:arm64 depends on libtirpc3 (>= 1.0.2). (Reading database ... 13662 files and directories currently installed.) Removing libtirpc3:arm64 (1.3.3+ds-1) ... Selecting previously unselected package libtirpc3t64:arm64. (Reading database ... 13656 files and directories currently installed.) Preparing to unpack .../0-libtirpc3t64_1.3.4+ds-1.1build1_arm64.deb ... Adding 'diversion of /lib/aarch64-linux-gnu/libtirpc.so.3 to /lib/aarch64-linux-gnu/libtirpc.so.3.usr-is-merged by libtirpc3t64' Adding 'diversion of /lib/aarch64-linux-gnu/libtirpc.so.3.0.0 to /lib/aarch64-linux-gnu/libtirpc.so.3.0.0.usr-is-merged by libtirpc3t64' Unpacking libtirpc3t64:arm64 (1.3.4+ds-1.1build1) ... Preparing to unpack .../1-libgssapi-krb5-2_1.20.1-6ubuntu2_arm64.deb ... Unpacking libgssapi-krb5-2:arm64 (1.20.1-6ubuntu2) over (1.20.1-3ubuntu1) ... Preparing to unpack .../2-libkrb5-3_1.20.1-6ubuntu2_arm64.deb ... Unpacking libkrb5-3:arm64 (1.20.1-6ubuntu2) over (1.20.1-3ubuntu1) ... Preparing to unpack .../3-libk5crypto3_1.20.1-6ubuntu2_arm64.deb ... Unpacking libk5crypto3:arm64 (1.20.1-6ubuntu2) over (1.20.1-3ubuntu1) ... Preparing to unpack .../4-libkrb5support0_1.20.1-6ubuntu2_arm64.deb ... Unpacking libkrb5support0:arm64 (1.20.1-6ubuntu2) over (1.20.1-3ubuntu1) ... Preparing to unpack .../5-libacl1_2.3.2-1build1_arm64.deb ... Unpacking libacl1:arm64 (2.3.2-1build1) over (2.3.1-3) ... Setting up libacl1:arm64 (2.3.2-1build1) ... (Reading database ... 13667 files and directories currently installed.) Preparing to unpack .../libapparmor1_4.0.0-beta3-0ubuntu3_arm64.deb ... Unpacking libapparmor1:arm64 (4.0.0-beta3-0ubuntu3) over (4.0.0~alpha2-0ubuntu5) ... Preparing to unpack .../libaudit-common_1%3a3.1.2-2.1build1_all.deb ... Unpacking libaudit-common (1:3.1.2-2.1build1) over (1:3.1.1-1) ... Setting up libaudit-common (1:3.1.2-2.1build1) ... (Reading database ... 13667 files and directories currently installed.) Preparing to unpack .../libcap-ng0_0.8.4-2build2_arm64.deb ... Unpacking libcap-ng0:arm64 (0.8.4-2build2) over (0.8.3-1build2) ... Setting up libcap-ng0:arm64 (0.8.4-2build2) ... (Reading database ... 13667 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a3.1.2-2.1build1_arm64.deb ... Unpacking libaudit1:arm64 (1:3.1.2-2.1build1) over (1:3.1.1-1) ... Setting up libaudit1:arm64 (1:3.1.2-2.1build1) ... (Reading database ... 13667 files and directories currently installed.) Preparing to unpack .../libblkid1_2.39.3-9ubuntu6_arm64.deb ... Unpacking libblkid1:arm64 (2.39.3-9ubuntu6) over (2.39.1-4ubuntu2) ... Setting up libblkid1:arm64 (2.39.3-9ubuntu6) ... (Reading database ... 13667 files and directories currently installed.) Preparing to unpack .../libcap2_1%3a2.66-5ubuntu2_arm64.deb ... Unpacking libcap2:arm64 (1:2.66-5ubuntu2) over (1:2.66-4ubuntu1) ... Setting up libcap2:arm64 (1:2.66-5ubuntu2) ... (Reading database ... 13667 files and directories currently installed.) Preparing to unpack .../libcrypt-dev_1%3a4.4.36-4build1_arm64.deb ... Unpacking libcrypt-dev:arm64 (1:4.4.36-4build1) over (1:4.4.36-2) ... Preparing to unpack .../libcrypt1_1%3a4.4.36-4build1_arm64.deb ... Unpacking libcrypt1:arm64 (1:4.4.36-4build1) over (1:4.4.36-2) ... Setting up libcrypt1:arm64 (1:4.4.36-4build1) ... (Reading database ... 13667 files and directories currently installed.) Preparing to unpack .../libgpg-error-l10n_1.47-3build2_all.deb ... Unpacking libgpg-error-l10n (1.47-3build2) over (1.47-2) ... Preparing to unpack .../libgpg-error0_1.47-3build2_arm64.deb ... Unpacking libgpg-error0:arm64 (1.47-3build2) over (1.47-2) ... Setting up libgpg-error0:arm64 (1.47-3build2) ... (Reading database ... 13667 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.10.3-2build1_arm64.deb ... Unpacking libgcrypt20:arm64 (1.10.3-2build1) over (1.10.2-3ubuntu1) ... Setting up libgcrypt20:arm64 (1.10.3-2build1) ... (Reading database ... 13667 files and directories currently installed.) Preparing to unpack .../liblzma5_5.6.1+really5.4.5-1_arm64.deb ... Unpacking liblzma5:arm64 (5.6.1+really5.4.5-1) over (5.4.1-0.2) ... Setting up liblzma5:arm64 (5.6.1+really5.4.5-1) ... (Reading database ... 13667 files and directories currently installed.) Preparing to unpack .../libzstd1_1.5.5+dfsg2-2build1_arm64.deb ... Unpacking libzstd1:arm64 (1.5.5+dfsg2-2build1) over (1.5.5+dfsg2-1ubuntu2) ... Setting up libzstd1:arm64 (1.5.5+dfsg2-2build1) ... (Reading database ... 13667 files and directories currently installed.) Preparing to unpack .../libkmod2_31+20240202-2ubuntu7_arm64.deb ... Unpacking libkmod2:arm64 (31+20240202-2ubuntu7) over (30+20230519-1ubuntu3) ... Preparing to unpack .../liblz4-1_1.9.4-1build1_arm64.deb ... Unpacking liblz4-1:arm64 (1.9.4-1build1) over (1.9.4-1) ... Setting up liblz4-1:arm64 (1.9.4-1build1) ... (Reading database ... 13667 files and directories currently installed.) Preparing to unpack .../libpcre2-8-0_10.42-4ubuntu2_arm64.deb ... Unpacking libpcre2-8-0:arm64 (10.42-4ubuntu2) over (10.42-4) ... Setting up libpcre2-8-0:arm64 (10.42-4ubuntu2) ... (Reading database ... 13667 files and directories currently installed.) Preparing to unpack .../libselinux1_3.5-2ubuntu2_arm64.deb ... Unpacking libselinux1:arm64 (3.5-2ubuntu2) over (3.5-1) ... Setting up libselinux1:arm64 (3.5-2ubuntu2) ... (Reading database ... 13668 files and directories currently installed.) Preparing to unpack .../libmount1_2.39.3-9ubuntu6_arm64.deb ... Unpacking libmount1:arm64 (2.39.3-9ubuntu6) over (2.39.1-4ubuntu2) ... Setting up libmount1:arm64 (2.39.3-9ubuntu6) ... (Reading database ... 13668 files and directories currently installed.) Preparing to unpack .../perl_5.38.2-3.2build2_arm64.deb ... Unpacking perl (5.38.2-3.2build2) over (5.36.0-9ubuntu1) ... Selecting previously unselected package perl-modules-5.38. Preparing to unpack .../perl-modules-5.38_5.38.2-3.2build2_all.deb ... Unpacking perl-modules-5.38 (5.38.2-3.2build2) ... dpkg: libdb5.3:arm64: dependency problems, but removing anyway as you requested: libperl5.36:arm64 depends on libdb5.3. libpam-modules:arm64 depends on libdb5.3. apt-utils depends on libdb5.3. (Reading database ... 15080 files and directories currently installed.) Removing libdb5.3:arm64 (5.3.28+dfsg2-2) ... Selecting previously unselected package libdb5.3t64:arm64. (Reading database ... 15074 files and directories currently installed.) Preparing to unpack .../libdb5.3t64_5.3.28+dfsg2-7_arm64.deb ... Unpacking libdb5.3t64:arm64 (5.3.28+dfsg2-7) ... dpkg: libgdbm6:arm64: dependency problems, but removing anyway as you requested: libperl5.36:arm64 depends on libgdbm6 (>= 1.21). libgdbm-compat4:arm64 depends on libgdbm6 (>= 1.16). (Reading database ... 15080 files and directories currently installed.) Removing libgdbm6:arm64 (1.23-3) ... Selecting previously unselected package libgdbm6t64:arm64. (Reading database ... 15075 files and directories currently installed.) Preparing to unpack .../libgdbm6t64_1.23-5.1build1_arm64.deb ... Unpacking libgdbm6t64:arm64 (1.23-5.1build1) ... dpkg: libgdbm-compat4:arm64: dependency problems, but removing anyway as you requested: libperl5.36:arm64 depends on libgdbm-compat4 (>= 1.18-3). (Reading database ... 15081 files and directories currently installed.) Removing libgdbm-compat4:arm64 (1.23-3) ... Selecting previously unselected package libgdbm-compat4t64:arm64. (Reading database ... 15076 files and directories currently installed.) Preparing to unpack .../libgdbm-compat4t64_1.23-5.1build1_arm64.deb ... Unpacking libgdbm-compat4t64:arm64 (1.23-5.1build1) ... Selecting previously unselected package libperl5.38t64:arm64. Preparing to unpack .../libperl5.38t64_5.38.2-3.2build2_arm64.deb ... Unpacking libperl5.38t64:arm64 (5.38.2-3.2build2) ... Preparing to unpack .../perl-base_5.38.2-3.2build2_arm64.deb ... Unpacking perl-base (5.38.2-3.2build2) over (5.36.0-9ubuntu1) ... Setting up perl-base (5.38.2-3.2build2) ... (Reading database ... 15614 files and directories currently installed.) Preparing to unpack .../0-liblocale-gettext-perl_1.07-6ubuntu5_arm64.deb ... Unpacking liblocale-gettext-perl (1.07-6ubuntu5) over (1.07-6) ... Preparing to unpack .../1-libtext-iconv-perl_1.7-8build3_arm64.deb ... Unpacking libtext-iconv-perl:arm64 (1.7-8build3) over (1.7-8) ... Preparing to unpack .../2-libtext-charwidth-perl_0.04-11build3_arm64.deb ... Unpacking libtext-charwidth-perl:arm64 (0.04-11build3) over (0.04-11) ... Preparing to unpack .../3-libnss-nisplus_1.3-5build1_arm64.deb ... Unpacking libnss-nisplus:arm64 (1.3-5build1) over (1.3-0ubuntu6) ... Preparing to unpack .../4-libnss-nis_3.1-0ubuntu7_arm64.deb ... Unpacking libnss-nis:arm64 (3.1-0ubuntu7) over (3.1-0ubuntu6) ... Preparing to unpack .../5-libc-dev-bin_2.39-0ubuntu8_arm64.deb ... Unpacking libc-dev-bin (2.39-0ubuntu8) over (2.38-1ubuntu6) ... Preparing to unpack .../6-rpcsvc-proto_1.4.2-0ubuntu7_arm64.deb ... Unpacking rpcsvc-proto (1.4.2-0ubuntu7) over (1.4.2-0ubuntu6) ... Preparing to unpack .../7-libc6-dev_2.39-0ubuntu8_arm64.deb ... Unpacking libc6-dev:arm64 (2.39-0ubuntu8) over (2.38-1ubuntu6) ... Preparing to unpack .../8-libc6_2.39-0ubuntu8_arm64.deb ... Unpacking libc6:arm64 (2.39-0ubuntu8) over (2.38-1ubuntu6) ... Setting up libc6:arm64 (2.39-0ubuntu8) ... (Reading database ... 15619 files and directories currently installed.) Preparing to unpack .../libc-bin_2.39-0ubuntu8_arm64.deb ... Unpacking libc-bin (2.39-0ubuntu8) over (2.38-1ubuntu6) ... Setting up libc-bin (2.39-0ubuntu8) ... (Reading database ... 15619 files and directories currently installed.) Preparing to unpack .../openssl_3.0.13-0ubuntu3_arm64.deb ... Unpacking openssl (3.0.13-0ubuntu3) over (3.0.10-1ubuntu2) ... Preparing to unpack .../libsystemd-shared_255.4-1ubuntu8_arm64.deb ... Unpacking libsystemd-shared:arm64 (255.4-1ubuntu8) over (253.5-1ubuntu6) ... Preparing to unpack .../libcryptsetup12_2%3a2.7.0-1ubuntu4_arm64.deb ... Unpacking libcryptsetup12:arm64 (2:2.7.0-1ubuntu4) over (2:2.6.1-4ubuntu3) ... dpkg: libssl3:arm64: dependency problems, but removing anyway as you requested: systemd depends on libssl3 (>= 3.0.0). (Reading database ... 15618 files and directories currently installed.) Removing libssl3:arm64 (3.0.10-1ubuntu2) ... Selecting previously unselected package libssl3t64:arm64. (Reading database ... 15607 files and directories currently installed.) Preparing to unpack .../libssl3t64_3.0.13-0ubuntu3_arm64.deb ... Unpacking libssl3t64:arm64 (3.0.13-0ubuntu3) ... Setting up libssl3t64:arm64 (3.0.13-0ubuntu3) ... (Reading database ... 15620 files and directories currently installed.) Preparing to unpack .../systemd-dev_255.4-1ubuntu8_all.deb ... Unpacking systemd-dev (255.4-1ubuntu8) over (253.5-1ubuntu6) ... Preparing to unpack .../systemd-sysv_255.4-1ubuntu8_arm64.deb ... Unpacking systemd-sysv (255.4-1ubuntu8) over (253.5-1ubuntu6) ... Preparing to unpack .../systemd_255.4-1ubuntu8_arm64.deb ... Unpacking systemd (255.4-1ubuntu8) over (253.5-1ubuntu6) ... dpkg: warning: unable to delete old directory '/lib/systemd/system-preset': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system-generators': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/user@0.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/user@.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/user-.slice.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/timers.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/systemd-localed.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/sysinit.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/sockets.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/rescue.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/rc-local.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/multi-user.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/initrd.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/initrd-root-fs.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/initrd-root-device.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/graphical.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/getty.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/network': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/journald.conf.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/modprobe.d': Directory not empty Preparing to unpack .../libsystemd0_255.4-1ubuntu8_arm64.deb ... Unpacking libsystemd0:arm64 (255.4-1ubuntu8) over (253.5-1ubuntu6) ... Setting up libsystemd0:arm64 (255.4-1ubuntu8) ... (Reading database ... 15782 files and directories currently installed.) Preparing to unpack .../libpam-modules-bin_1.5.3-5ubuntu5_arm64.deb ... Unpacking libpam-modules-bin (1.5.3-5ubuntu5) over (1.5.2-6ubuntu1) ... Setting up libpam-modules-bin (1.5.3-5ubuntu5) ... (Reading database ... 15781 files and directories currently installed.) Preparing to unpack .../libpam-modules_1.5.3-5ubuntu5_arm64.deb ... Unpacking libpam-modules:arm64 (1.5.3-5ubuntu5) over (1.5.2-6ubuntu1) ... dpkg: warning: unable to delete old directory '/lib/aarch64-linux-gnu/security': Directory not empty Setting up libpam-modules:arm64 (1.5.3-5ubuntu5) ... Installing new version of config file /etc/security/namespace.init ... dpkg: libhogweed6:arm64: dependency problems, but removing anyway as you requested: libgnutls30:arm64 depends on libhogweed6 (>= 3.6). (Reading database ... 15778 files and directories currently installed.) Removing libhogweed6:arm64 (3.9.1-2) ... dpkg: libnettle8:arm64: dependency problems, but removing anyway as you requested: libgnutls30:arm64 depends on libnettle8 (>= 3.7~). Removing libnettle8:arm64 (3.9.1-2) ... Selecting previously unselected package libnettle8t64:arm64. (Reading database ... 15766 files and directories currently installed.) Preparing to unpack .../libnettle8t64_3.9.1-2.2build1_arm64.deb ... Unpacking libnettle8t64:arm64 (3.9.1-2.2build1) ... Setting up libnettle8t64:arm64 (3.9.1-2.2build1) ... Selecting previously unselected package libhogweed6t64:arm64. (Reading database ... 15774 files and directories currently installed.) Preparing to unpack .../libhogweed6t64_3.9.1-2.2build1_arm64.deb ... Unpacking libhogweed6t64:arm64 (3.9.1-2.2build1) ... Setting up libhogweed6t64:arm64 (3.9.1-2.2build1) ... (Reading database ... 15780 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.25.3-4ubuntu2_arm64.deb ... Unpacking libp11-kit0:arm64 (0.25.3-4ubuntu2) over (0.25.0-4ubuntu1) ... Setting up libp11-kit0:arm64 (0.25.3-4ubuntu2) ... Selecting previously unselected package libunistring5:arm64. (Reading database ... 15780 files and directories currently installed.) Preparing to unpack .../libunistring5_1.1-2build1_arm64.deb ... Unpacking libunistring5:arm64 (1.1-2build1) ... Setting up libunistring5:arm64 (1.1-2build1) ... dpkg: libgnutls30:arm64: dependency problems, but removing anyway as you requested: apt depends on libgnutls30 (>= 3.7.5). (Reading database ... 15785 files and directories currently installed.) Removing libgnutls30:arm64 (3.8.1-4ubuntu1) ... Selecting previously unselected package libgnutls30t64:arm64. (Reading database ... 15775 files and directories currently installed.) Preparing to unpack .../libgnutls30t64_3.8.3-1.1ubuntu3_arm64.deb ... Unpacking libgnutls30t64:arm64 (3.8.3-1.1ubuntu3) ... Setting up libgnutls30t64:arm64 (3.8.3-1.1ubuntu3) ... dpkg: libapt-pkg6.0:arm64: dependency problems, but removing anyway as you requested: apt-utils depends on libapt-pkg6.0 (>= 2.7.3). apt depends on libapt-pkg6.0 (>= 2.7.3). (Reading database ... 15787 files and directories currently installed.) Removing libapt-pkg6.0:arm64 (2.7.3) ... Selecting previously unselected package libapt-pkg6.0t64:arm64. (Reading database ... 15738 files and directories currently installed.) Preparing to unpack .../libapt-pkg6.0t64_2.7.14build2_arm64.deb ... Unpacking libapt-pkg6.0t64:arm64 (2.7.14build2) ... Setting up libapt-pkg6.0t64:arm64 (2.7.14build2) ... (Reading database ... 15788 files and directories currently installed.) Preparing to unpack .../bzip2_1.0.8-5.1_arm64.deb ... Unpacking bzip2 (1.0.8-5.1) over (1.0.8-5build1) ... dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') Preparing to unpack .../libbz2-1.0_1.0.8-5.1_arm64.deb ... Unpacking libbz2-1.0:arm64 (1.0.8-5.1) over (1.0.8-5build1) ... Setting up libbz2-1.0:arm64 (1.0.8-5.1) ... Selecting previously unselected package gcc-14-base:arm64. (Reading database ... 15788 files and directories currently installed.) Preparing to unpack .../gcc-14-base_14-20240412-0ubuntu1_arm64.deb ... Unpacking gcc-14-base:arm64 (14-20240412-0ubuntu1) ... Setting up gcc-14-base:arm64 (14-20240412-0ubuntu1) ... (Reading database ... 15793 files and directories currently installed.) Preparing to unpack .../libgcc-s1_14-20240412-0ubuntu1_arm64.deb ... Unpacking libgcc-s1:arm64 (14-20240412-0ubuntu1) over (13.2.0-4ubuntu3) ... Setting up libgcc-s1:arm64 (14-20240412-0ubuntu1) ... (Reading database ... 15793 files and directories currently installed.) Preparing to unpack .../libstdc++6_14-20240412-0ubuntu1_arm64.deb ... Unpacking libstdc++6:arm64 (14-20240412-0ubuntu1) over (13.2.0-4ubuntu3) ... Setting up libstdc++6:arm64 (14-20240412-0ubuntu1) ... (Reading database ... 15793 files and directories currently installed.) Preparing to unpack .../libudev1_255.4-1ubuntu8_arm64.deb ... Unpacking libudev1:arm64 (255.4-1ubuntu8) over (253.5-1ubuntu6) ... Setting up libudev1:arm64 (255.4-1ubuntu8) ... (Reading database ... 15793 files and directories currently installed.) Preparing to unpack .../libxxhash0_0.8.2-2build1_arm64.deb ... Unpacking libxxhash0:arm64 (0.8.2-2build1) over (0.8.1-1) ... Setting up libxxhash0:arm64 (0.8.2-2build1) ... (Reading database ... 15793 files and directories currently installed.) Preparing to unpack .../zlib1g_1%3a1.3.dfsg-3.1ubuntu2_arm64.deb ... Unpacking zlib1g:arm64 (1:1.3.dfsg-3.1ubuntu2) over (1:1.2.13.dfsg-1ubuntu5) ... Setting up zlib1g:arm64 (1:1.3.dfsg-3.1ubuntu2) ... (Reading database ... 15793 files and directories currently installed.) Preparing to unpack .../libgmp10_2%3a6.3.0+dfsg-2ubuntu6_arm64.deb ... Unpacking libgmp10:arm64 (2:6.3.0+dfsg-2ubuntu6) over (2:6.3.0+dfsg-2ubuntu4) ... Setting up libgmp10:arm64 (2:6.3.0+dfsg-2ubuntu6) ... (Reading database ... 15793 files and directories currently installed.) Preparing to unpack .../libffi8_3.4.6-1build1_arm64.deb ... Unpacking libffi8:arm64 (3.4.6-1build1) over (3.4.4-1) ... Setting up libffi8:arm64 (3.4.6-1build1) ... (Reading database ... 15793 files and directories currently installed.) Preparing to unpack .../libidn2-0_2.3.7-2build1_arm64.deb ... Unpacking libidn2-0:arm64 (2.3.7-2build1) over (2.3.4-1) ... Setting up libidn2-0:arm64 (2.3.7-2build1) ... (Reading database ... 15793 files and directories currently installed.) Preparing to unpack .../libtasn1-6_4.19.0-3build1_arm64.deb ... Unpacking libtasn1-6:arm64 (4.19.0-3build1) over (4.19.0-3) ... Setting up libtasn1-6:arm64 (4.19.0-3build1) ... (Reading database ... 15793 files and directories currently installed.) Preparing to unpack .../libdebconfclient0_0.271ubuntu3_arm64.deb ... Unpacking libdebconfclient0:arm64 (0.271ubuntu3) over (0.270ubuntu1) ... Setting up libdebconfclient0:arm64 (0.271ubuntu3) ... (Reading database ... 15793 files and directories currently installed.) Preparing to unpack .../base-passwd_3.6.3build1_arm64.deb ... Unpacking base-passwd (3.6.3build1) over (3.6.1) ... Setting up base-passwd (3.6.3build1) ... (Reading database ... 15793 files and directories currently installed.) Preparing to unpack .../libassuan0_2.5.6-1build1_arm64.deb ... Unpacking libassuan0:arm64 (2.5.6-1build1) over (2.5.6-1) ... Setting up libassuan0:arm64 (2.5.6-1build1) ... (Reading database ... 15793 files and directories currently installed.) Preparing to unpack .../libsqlite3-0_3.45.1-1ubuntu2_arm64.deb ... Unpacking libsqlite3-0:arm64 (3.45.1-1ubuntu2) over (3.42.0-1) ... Preparing to unpack .../gpg_2.4.4-2ubuntu17_arm64.deb ... Unpacking gpg (2.4.4-2ubuntu17) over (2.2.40-1.1ubuntu1) ... dpkg: libreadline8:arm64: dependency problems, but removing anyway as you requested: gpgconf depends on libreadline8 (>= 6.0). (Reading database ... 15793 files and directories currently installed.) Removing libreadline8:arm64 (8.2-1.3) ... Selecting previously unselected package libreadline8t64:arm64. (Reading database ... 15781 files and directories currently installed.) Preparing to unpack .../libreadline8t64_8.2-4build1_arm64.deb ... Adding 'diversion of /lib/aarch64-linux-gnu/libhistory.so.8 to /lib/aarch64-linux-gnu/libhistory.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/aarch64-linux-gnu/libhistory.so.8.2 to /lib/aarch64-linux-gnu/libhistory.so.8.2.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/aarch64-linux-gnu/libreadline.so.8 to /lib/aarch64-linux-gnu/libreadline.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/aarch64-linux-gnu/libreadline.so.8.2 to /lib/aarch64-linux-gnu/libreadline.so.8.2.usr-is-merged by libreadline8t64' Unpacking libreadline8t64:arm64 (8.2-4build1) ... Preparing to unpack .../readline-common_8.2-4build1_all.deb ... Unpacking readline-common (8.2-4build1) over (8.2-1.3) ... Preparing to unpack .../libncursesw6_6.4+20240113-1ubuntu2_arm64.deb ... Unpacking libncursesw6:arm64 (6.4+20240113-1ubuntu2) over (6.4+20230625-2) ... Preparing to unpack .../libtinfo6_6.4+20240113-1ubuntu2_arm64.deb ... Unpacking libtinfo6:arm64 (6.4+20240113-1ubuntu2) over (6.4+20230625-2) ... Setting up libtinfo6:arm64 (6.4+20240113-1ubuntu2) ... (Reading database ... 15801 files and directories currently installed.) Preparing to unpack .../gpg-agent_2.4.4-2ubuntu17_arm64.deb ... Unpacking gpg-agent (2.4.4-2ubuntu17) over (2.2.40-1.1ubuntu1) ... Preparing to unpack .../gpgconf_2.4.4-2ubuntu17_arm64.deb ... Unpacking gpgconf (2.4.4-2ubuntu17) over (2.2.40-1.1ubuntu1) ... Preparing to unpack .../pinentry-curses_1.2.1-3ubuntu5_arm64.deb ... Unpacking pinentry-curses (1.2.1-3ubuntu5) over (1.2.1-1ubuntu1) ... Preparing to unpack .../init-system-helpers_1.66ubuntu1_all.deb ... Unpacking init-system-helpers (1.66ubuntu1) over (1.65.2ubuntu1) ... Setting up init-system-helpers (1.66ubuntu1) ... (Reading database ... 15800 files and directories currently installed.) Removing libnpth0:arm64 (1.6-3build2) ... Selecting previously unselected package libnpth0t64:arm64. (Reading database ... 15795 files and directories currently installed.) Preparing to unpack .../libnpth0t64_1.6-3.1build1_arm64.deb ... Unpacking libnpth0t64:arm64 (1.6-3.1build1) ... Setting up libnpth0t64:arm64 (1.6-3.1build1) ... (Reading database ... 15801 files and directories currently installed.) Preparing to unpack .../gpgv_2.4.4-2ubuntu17_arm64.deb ... Unpacking gpgv (2.4.4-2ubuntu17) over (2.2.40-1.1ubuntu1) ... Setting up gpgv (2.4.4-2ubuntu17) ... (Reading database ... 15801 files and directories currently installed.) Preparing to unpack .../ubuntu-keyring_2023.11.28.1_all.deb ... Unpacking ubuntu-keyring (2023.11.28.1) over (2021.03.26) ... Setting up ubuntu-keyring (2023.11.28.1) ... (Reading database ... 15801 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.5.5-1ubuntu3_arm64.deb ... Unpacking libseccomp2:arm64 (2.5.5-1ubuntu3) over (2.5.4-1ubuntu3) ... Setting up libseccomp2:arm64 (2.5.5-1ubuntu3) ... (Reading database ... 15801 files and directories currently installed.) Preparing to unpack .../apt-utils_2.7.14build2_arm64.deb ... Unpacking apt-utils (2.7.14build2) over (2.7.3) ... Preparing to unpack .../apt_2.7.14build2_arm64.deb ... Unpacking apt (2.7.14build2) over (2.7.3) ... Setting up apt (2.7.14build2) ... (Reading database ... 15801 files and directories currently installed.) Preparing to unpack .../debconf-i18n_1.5.86ubuntu1_all.deb ... Unpacking debconf-i18n (1.5.86ubuntu1) over (1.5.82) ... Preparing to unpack .../debconf_1.5.86ubuntu1_all.deb ... Unpacking debconf (1.5.86ubuntu1) over (1.5.82) ... Setting up debconf (1.5.86ubuntu1) ... Installing new version of config file /etc/debconf.conf ... (Reading database ... 15800 files and directories currently installed.) Preparing to unpack .../libpam0g_1.5.3-5ubuntu5_arm64.deb ... Unpacking libpam0g:arm64 (1.5.3-5ubuntu5) over (1.5.2-6ubuntu1) ... Setting up libpam0g:arm64 (1.5.3-5ubuntu5) ... (Reading database ... 15799 files and directories currently installed.) Preparing to unpack .../libargon2-1_0~20190702+dfsg-4build1_arm64.deb ... Unpacking libargon2-1:arm64 (0~20190702+dfsg-4build1) over (0~20190702+dfsg-3) ... Preparing to unpack .../libdevmapper1.02.1_2%3a1.02.185-3ubuntu3_arm64.deb ... Unpacking libdevmapper1.02.1:arm64 (2:1.02.185-3ubuntu3) over (2:1.02.185-2ubuntu1) ... Preparing to unpack .../libjson-c5_0.17-1build1_arm64.deb ... Unpacking libjson-c5:arm64 (0.17-1build1) over (0.17-1) ... Preparing to unpack .../libuuid1_2.39.3-9ubuntu6_arm64.deb ... Unpacking libuuid1:arm64 (2.39.3-9ubuntu6) over (2.39.1-4ubuntu2) ... Setting up libuuid1:arm64 (2.39.3-9ubuntu6) ... (Reading database ... 15799 files and directories currently installed.) Preparing to unpack .../0-libfdisk1_2.39.3-9ubuntu6_arm64.deb ... Unpacking libfdisk1:arm64 (2.39.3-9ubuntu6) over (2.39.1-4ubuntu2) ... Preparing to unpack .../1-mount_2.39.3-9ubuntu6_arm64.deb ... Unpacking mount (2.39.3-9ubuntu6) over (2.39.1-4ubuntu2) ... Preparing to unpack .../2-libcom-err2_1.47.0-2.4~exp1ubuntu4_arm64.deb ... Unpacking libcom-err2:arm64 (1.47.0-2.4~exp1ubuntu4) over (1.47.0-2ubuntu1) ... Preparing to unpack .../3-libkeyutils1_1.6.3-3build1_arm64.deb ... Unpacking libkeyutils1:arm64 (1.6.3-3build1) over (1.6.3-2) ... Preparing to unpack .../4-linux-libc-dev_6.8.0-31.31_arm64.deb ... Unpacking linux-libc-dev:arm64 (6.8.0-31.31) over (6.5.0-9.9) ... Preparing to unpack .../5-base-files_13ubuntu10_arm64.deb ... Unpacking base-files (13ubuntu10) over (13ubuntu3) ... Setting up base-files (13ubuntu10) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... Installing new version of config file /etc/update-motd.d/10-help-text ... (Reading database ... 15818 files and directories currently installed.) Preparing to unpack .../debianutils_5.17build1_arm64.deb ... Unpacking debianutils (5.17build1) over (5.8-1) ... Setting up debianutils (5.17build1) ... (Reading database ... 15817 files and directories currently installed.) Preparing to unpack .../bash_5.2.21-2ubuntu4_arm64.deb ... Unpacking bash (5.2.21-2ubuntu4) over (5.2.15-2ubuntu1) ... Setting up bash (5.2.21-2ubuntu4) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 15817 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.39.3-9ubuntu6_arm64.deb ... Unpacking bsdutils (1:2.39.3-9ubuntu6) over (1:2.39.1-4ubuntu2) ... Setting up bsdutils (1:2.39.3-9ubuntu6) ... (Reading database ... 15817 files and directories currently installed.) Removing usrmerge (35ubuntu1) ... (Reading database ... 15791 files and directories currently installed.) Preparing to unpack .../coreutils_9.4-3ubuntu6_arm64.deb ... Unpacking coreutils (9.4-3ubuntu6) over (9.1-1ubuntu2) ... Setting up coreutils (9.4-3ubuntu6) ... (Reading database ... 15796 files and directories currently installed.) Preparing to unpack .../tar_1.35+dfsg-3build1_arm64.deb ... Unpacking tar (1.35+dfsg-3build1) over (1.34+dfsg-1.2ubuntu1) ... Setting up tar (1.35+dfsg-3build1) ... (Reading database ... 15796 files and directories currently installed.) Preparing to unpack .../dpkg_1.22.6ubuntu6_arm64.deb ... Unpacking dpkg (1.22.6ubuntu6) over (1.22.0ubuntu1) ... Setting up dpkg (1.22.6ubuntu6) ... (Reading database ... 15794 files and directories currently installed.) Preparing to unpack .../dash_0.5.12-6ubuntu5_arm64.deb ... Unpacking dash (0.5.12-6ubuntu5) over (0.5.12-6ubuntu1) ... Setting up dash (0.5.12-6ubuntu5) ... (Reading database ... 15793 files and directories currently installed.) Preparing to unpack .../diffutils_1%3a3.10-1build1_arm64.deb ... Unpacking diffutils (1:3.10-1build1) over (1:3.8-4) ... Setting up diffutils (1:3.10-1build1) ... (Reading database ... 15793 files and directories currently installed.) Preparing to unpack .../findutils_4.9.0-5build1_arm64.deb ... Unpacking findutils (4.9.0-5build1) over (4.9.0-5) ... Setting up findutils (4.9.0-5build1) ... (Reading database ... 15792 files and directories currently installed.) Preparing to unpack .../grep_3.11-4build1_arm64.deb ... Unpacking grep (3.11-4build1) over (3.11-2) ... Setting up grep (3.11-4build1) ... (Reading database ... 15792 files and directories currently installed.) Preparing to unpack .../gzip_1.12-1ubuntu3_arm64.deb ... Unpacking gzip (1.12-1ubuntu3) over (1.12-1ubuntu1) ... dpkg: warning: old file '/bin/uncompress' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') dpkg: warning: old file '/bin/gunzip' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') Setting up gzip (1.12-1ubuntu3) ... (Reading database ... 15792 files and directories currently installed.) Preparing to unpack .../hostname_3.23+nmu2ubuntu2_arm64.deb ... Unpacking hostname (3.23+nmu2ubuntu2) over (3.23+nmu1ubuntu1) ... Setting up hostname (3.23+nmu2ubuntu2) ... (Reading database ... 15792 files and directories currently installed.) Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu3_arm64.deb ... Unpacking login (1:4.13+dfsg1-4ubuntu3) over (1:4.13+dfsg1-1ubuntu1) ... Setting up login (1:4.13+dfsg1-4ubuntu3) ... Installing new version of config file /etc/login.defs ... Installing new version of config file /etc/pam.d/login ... (Reading database ... 15792 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.4+20240113-1ubuntu2_arm64.deb ... Unpacking ncurses-bin (6.4+20240113-1ubuntu2) over (6.4+20230625-2) ... Setting up ncurses-bin (6.4+20240113-1ubuntu2) ... (Reading database ... 15792 files and directories currently installed.) Preparing to unpack .../sed_4.9-2build1_arm64.deb ... Unpacking sed (4.9-2build1) over (4.9-1) ... Setting up sed (4.9-2build1) ... (Reading database ... 15792 files and directories currently installed.) Preparing to unpack .../util-linux_2.39.3-9ubuntu6_arm64.deb ... Unpacking util-linux (2.39.3-9ubuntu6) over (2.39.1-4ubuntu2) ... Setting up util-linux (2.39.3-9ubuntu6) ... (Reading database ... 15794 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.4+20240113-1ubuntu2_all.deb ... Unpacking ncurses-base (6.4+20240113-1ubuntu2) over (6.4+20230625-2) ... Setting up ncurses-base (6.4+20240113-1ubuntu2) ... (Reading database ... 15794 files and directories currently installed.) Preparing to unpack .../sysvinit-utils_3.08-6ubuntu3_arm64.deb ... Unpacking sysvinit-utils (3.08-6ubuntu3) over (3.07-1ubuntu1) ... dpkg: warning: unable to delete old directory '/lib/lsb/init-functions.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/lsb': Directory not empty dpkg: warning: unable to delete old directory '/lib/init': Directory not empty Setting up sysvinit-utils (3.08-6ubuntu3) ... (Reading database ... 15792 files and directories currently installed.) Preparing to unpack .../logsave_1.47.0-2.4~exp1ubuntu4_arm64.deb ... Unpacking logsave (1.47.0-2.4~exp1ubuntu4) over (1.47.0-2ubuntu1) ... dpkg: libext2fs2:arm64: dependency problems, but removing anyway as you requested: e2fsprogs depends on libext2fs2 (= 1.47.0-2ubuntu1). (Reading database ... 15792 files and directories currently installed.) Removing libext2fs2:arm64 (1.47.0-2ubuntu1) ... Selecting previously unselected package libext2fs2t64:arm64. (Reading database ... 15785 files and directories currently installed.) Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu4_arm64.deb ... Adding 'diversion of /lib/aarch64-linux-gnu/libe2p.so.2 to /lib/aarch64-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' Adding 'diversion of /lib/aarch64-linux-gnu/libe2p.so.2.3 to /lib/aarch64-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' Adding 'diversion of /lib/aarch64-linux-gnu/libext2fs.so.2 to /lib/aarch64-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' Adding 'diversion of /lib/aarch64-linux-gnu/libext2fs.so.2.4 to /lib/aarch64-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' Unpacking libext2fs2t64:arm64 (1.47.0-2.4~exp1ubuntu4) ... Setting up libcom-err2:arm64 (1.47.0-2.4~exp1ubuntu4) ... Setting up libext2fs2t64:arm64 (1.47.0-2.4~exp1ubuntu4) ... (Reading database ... 15801 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.47.0-2.4~exp1ubuntu4_arm64.deb ... Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu4) over (1.47.0-2ubuntu1) ... dpkg: warning: unable to delete old directory '/lib/udev/rules.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/udev': Directory not empty Preparing to unpack .../optipng_0.7.8+ds-1build2_arm64.deb ... Unpacking optipng (0.7.8+ds-1build2) over (0.7.7-2build1) ... (Reading database ... 15799 files and directories currently installed.) Removing libpng16-16:arm64 (1.6.40-1) ... Selecting previously unselected package libpng16-16t64:arm64. (Reading database ... 15789 files and directories currently installed.) Preparing to unpack .../libpng16-16t64_1.6.43-5build1_arm64.deb ... Unpacking libpng16-16t64:arm64 (1.6.43-5build1) ... Setting up libapparmor1:arm64 (4.0.0-beta3-0ubuntu3) ... Setting up libargon2-1:arm64 (0~20190702+dfsg-4build1) ... Setting up libdevmapper1.02.1:arm64 (2:1.02.185-3ubuntu3) ... Setting up libjson-c5:arm64 (0.17-1build1) ... Setting up libcryptsetup12:arm64 (2:2.7.0-1ubuntu4) ... Setting up libfdisk1:arm64 (2.39.3-9ubuntu6) ... Setting up libkmod2:arm64 (31+20240202-2ubuntu7) ... Setting up libsystemd-shared:arm64 (255.4-1ubuntu8) ... Setting up systemd-dev (255.4-1ubuntu8) ... Setting up mount (2.39.3-9ubuntu6) ... Setting up systemd (255.4-1ubuntu8) ... Installing new version of config file /etc/systemd/journald.conf ... Installing new version of config file /etc/systemd/logind.conf ... Installing new version of config file /etc/systemd/networkd.conf ... Installing new version of config file /etc/systemd/pstore.conf ... Installing new version of config file /etc/systemd/sleep.conf ... Installing new version of config file /etc/systemd/system.conf ... Installing new version of config file /etc/systemd/user.conf ... Initializing machine ID from random generator. Setting up systemd-sysv (255.4-1ubuntu8) ... (Reading database ... 15800 files and directories currently installed.) Preparing to unpack .../init_1.66ubuntu1_arm64.deb ... Unpacking init (1.66ubuntu1) over (1.65.2ubuntu1) ... Preparing to unpack .../libsmartcols1_2.39.3-9ubuntu6_arm64.deb ... Unpacking libsmartcols1:arm64 (2.39.3-9ubuntu6) over (2.39.1-4ubuntu2) ... Setting up libsmartcols1:arm64 (2.39.3-9ubuntu6) ... (Reading database ... 15801 files and directories currently installed.) Preparing to unpack .../uuid-runtime_2.39.3-9ubuntu6_arm64.deb ... Unpacking uuid-runtime (2.39.3-9ubuntu6) over (2.39.1-4ubuntu2) ... dpkg: warning: unable to delete old directory '/lib/systemd/system': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd': Directory not empty Preparing to unpack .../libattr1_1%3a2.5.2-1build1_arm64.deb ... Unpacking libattr1:arm64 (1:2.5.2-1build1) over (1:2.5.1-4) ... Setting up libattr1:arm64 (1:2.5.2-1build1) ... (Reading database ... 15799 files and directories currently installed.) Preparing to unpack .../libmd0_1.1.0-2build1_arm64.deb ... Unpacking libmd0:arm64 (1.1.0-2build1) over (1.1.0-1) ... Setting up libmd0:arm64 (1.1.0-2build1) ... (Reading database ... 15799 files and directories currently installed.) Preparing to unpack .../libpam-runtime_1.5.3-5ubuntu5_all.deb ... Unpacking libpam-runtime (1.5.3-5ubuntu5) over (1.5.2-6ubuntu1) ... Setting up libpam-runtime (1.5.3-5ubuntu5) ... (Reading database ... 15798 files and directories currently installed.) Preparing to unpack .../libsemanage-common_3.5-1build5_all.deb ... Unpacking libsemanage-common (3.5-1build5) over (3.5-1) ... Setting up libsemanage-common (3.5-1build5) ... (Reading database ... 15798 files and directories currently installed.) Preparing to unpack .../libsepol2_3.5-2build1_arm64.deb ... Unpacking libsepol2:arm64 (3.5-2build1) over (3.5-1) ... Setting up libsepol2:arm64 (3.5-2build1) ... (Reading database ... 15798 files and directories currently installed.) Preparing to unpack .../libsemanage2_3.5-1build5_arm64.deb ... Unpacking libsemanage2:arm64 (3.5-1build5) over (3.5-1) ... Setting up libsemanage2:arm64 (3.5-1build5) ... (Reading database ... 15798 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.13+dfsg1-4ubuntu3_arm64.deb ... Unpacking passwd (1:4.13+dfsg1-4ubuntu3) over (1:4.13+dfsg1-1ubuntu1) ... Setting up passwd (1:4.13+dfsg1-4ubuntu3) ... (Reading database ... 15798 files and directories currently installed.) Preparing to unpack .../00-libproc2-0_2%3a4.0.4-4ubuntu3_arm64.deb ... Unpacking libproc2-0:arm64 (2:4.0.4-4ubuntu3) over (2:4.0.3-1ubuntu1) ... Preparing to unpack .../01-libss2_1.47.0-2.4~exp1ubuntu4_arm64.deb ... Unpacking libss2:arm64 (1.47.0-2.4~exp1ubuntu4) over (1.47.0-2ubuntu1) ... Preparing to unpack .../02-mawk_1.3.4.20240123-1build1_arm64.deb ... Unpacking mawk (1.3.4.20240123-1build1) over (1.3.4.20230730-1) ... Preparing to unpack .../03-procps_2%3a4.0.4-4ubuntu3_arm64.deb ... Unpacking procps (2:4.0.4-4ubuntu3) over (2:4.0.3-1ubuntu1) ... Preparing to unpack .../04-sensible-utils_0.0.22_all.deb ... Unpacking sensible-utils (0.0.22) over (0.0.20) ... Preparing to unpack .../05-ca-certificates_20240203_all.deb ... Unpacking ca-certificates (20240203) over (20230311ubuntu1) ... Preparing to unpack .../06-krb5-locales_1.20.1-6ubuntu2_all.deb ... Unpacking krb5-locales (1.20.1-6ubuntu2) over (1.20.1-3ubuntu1) ... Preparing to unpack .../07-tzdata_2024a-2ubuntu1_all.deb ... Unpacking tzdata (2024a-2ubuntu1) over (2023c-9ubuntu1) ... Preparing to unpack .../08-bash-completion_1%3a2.11-8_all.deb ... Unpacking bash-completion (1:2.11-8) over (1:2.11-7) ... Preparing to unpack .../09-bsdextrautils_2.39.3-9ubuntu6_arm64.deb ... Unpacking bsdextrautils (2.39.3-9ubuntu6) over (2.39.1-4ubuntu2) ... Preparing to unpack .../10-libgpm2_1.20.7-11_arm64.deb ... Unpacking libgpm2:arm64 (1.20.7-11) over (1.20.7-10build1) ... Preparing to unpack .../11-libip4tc2_1.8.10-3ubuntu2_arm64.deb ... Unpacking libip4tc2:arm64 (1.8.10-3ubuntu2) over (1.8.9-2ubuntu2) ... Preparing to unpack .../12-libjansson4_2.14-2build2_arm64.deb ... Unpacking libjansson4:arm64 (2.14-2build2) over (2.14-2) ... Preparing to unpack .../13-psmisc_23.7-1build1_arm64.deb ... Unpacking psmisc (23.7-1build1) over (23.6-1) ... Preparing to unpack .../14-xz-utils_5.6.1+really5.4.5-1_arm64.deb ... Unpacking xz-utils (5.6.1+really5.4.5-1) over (5.4.1-0.2) ... Preparing to unpack .../15-advancecomp_2.5-1build1_arm64.deb ... Unpacking advancecomp (2.5-1build1) over (2.5-1) ... Preparing to unpack .../16-libgprofng0_2.42-4ubuntu2_arm64.deb ... Unpacking libgprofng0:arm64 (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../17-libctf0_2.42-4ubuntu2_arm64.deb ... Unpacking libctf0:arm64 (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../18-libctf-nobfd0_2.42-4ubuntu2_arm64.deb ... Unpacking libctf-nobfd0:arm64 (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../19-binutils-aarch64-linux-gnu_2.42-4ubuntu2_arm64.deb ... Unpacking binutils-aarch64-linux-gnu (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../20-libbinutils_2.42-4ubuntu2_arm64.deb ... Unpacking libbinutils:arm64 (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../21-binutils_2.42-4ubuntu2_arm64.deb ... Unpacking binutils (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../22-binutils-common_2.42-4ubuntu2_arm64.deb ... Unpacking binutils-common:arm64 (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../23-libsframe1_2.42-4ubuntu2_arm64.deb ... Unpacking libsframe1:arm64 (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../24-libubsan1_14-20240412-0ubuntu1_arm64.deb ... Unpacking libubsan1:arm64 (14-20240412-0ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../25-g++-13_13.2.0-23ubuntu4_arm64.deb ... Unpacking g++-13 (13.2.0-23ubuntu4) over (13.2.0-4ubuntu3) ... Preparing to unpack .../26-libstdc++-13-dev_13.2.0-23ubuntu4_arm64.deb ... Unpacking libstdc++-13-dev:arm64 (13.2.0-23ubuntu4) over (13.2.0-4ubuntu3) ... Preparing to unpack .../27-libgomp1_14-20240412-0ubuntu1_arm64.deb ... Unpacking libgomp1:arm64 (14-20240412-0ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../28-libitm1_14-20240412-0ubuntu1_arm64.deb ... Unpacking libitm1:arm64 (14-20240412-0ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../29-libatomic1_14-20240412-0ubuntu1_arm64.deb ... Unpacking libatomic1:arm64 (14-20240412-0ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../30-libasan8_14-20240412-0ubuntu1_arm64.deb ... Unpacking libasan8:arm64 (14-20240412-0ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../31-liblsan0_14-20240412-0ubuntu1_arm64.deb ... Unpacking liblsan0:arm64 (14-20240412-0ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../32-libhwasan0_14-20240412-0ubuntu1_arm64.deb ... Unpacking libhwasan0:arm64 (14-20240412-0ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../33-gcc-13_13.2.0-23ubuntu4_arm64.deb ... Unpacking gcc-13 (13.2.0-23ubuntu4) over (13.2.0-4ubuntu3) ... Preparing to unpack .../34-libgcc-13-dev_13.2.0-23ubuntu4_arm64.deb ... Unpacking libgcc-13-dev:arm64 (13.2.0-23ubuntu4) over (13.2.0-4ubuntu3) ... Preparing to unpack .../35-libtsan2_14-20240412-0ubuntu1_arm64.deb ... Unpacking libtsan2:arm64 (14-20240412-0ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../36-libcc1-0_14-20240412-0ubuntu1_arm64.deb ... Unpacking libcc1-0:arm64 (14-20240412-0ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../37-cpp-13_13.2.0-23ubuntu4_arm64.deb ... Unpacking cpp-13 (13.2.0-23ubuntu4) over (13.2.0-4ubuntu3) ... Preparing to unpack .../38-gcc-13-base_13.2.0-23ubuntu4_arm64.deb ... Unpacking gcc-13-base:arm64 (13.2.0-23ubuntu4) over (13.2.0-4ubuntu3) ... Preparing to unpack .../39-libisl23_0.26-3build1_arm64.deb ... Unpacking libisl23:arm64 (0.26-3build1) over (0.26-3) ... Preparing to unpack .../40-libmpfr6_4.2.1-1build1_arm64.deb ... Unpacking libmpfr6:arm64 (4.2.1-1build1) over (4.2.1-1) ... Preparing to unpack .../41-libmpc3_1.3.1-1build1_arm64.deb ... Unpacking libmpc3:arm64 (1.3.1-1build1) over (1.3.1-1) ... Selecting previously unselected package gcc-13-aarch64-linux-gnu. Preparing to unpack .../42-gcc-13-aarch64-linux-gnu_13.2.0-23ubuntu4_arm64.deb ... Unpacking gcc-13-aarch64-linux-gnu (13.2.0-23ubuntu4) ... Selecting previously unselected package g++-13-aarch64-linux-gnu. Preparing to unpack .../43-g++-13-aarch64-linux-gnu_13.2.0-23ubuntu4_arm64.deb ... Unpacking g++-13-aarch64-linux-gnu (13.2.0-23ubuntu4) ... Selecting previously unselected package cpp-13-aarch64-linux-gnu. Preparing to unpack .../44-cpp-13-aarch64-linux-gnu_13.2.0-23ubuntu4_arm64.deb ... Unpacking cpp-13-aarch64-linux-gnu (13.2.0-23ubuntu4) ... Preparing to unpack .../45-g++_4%3a13.2.0-7ubuntu1_arm64.deb ... Unpacking g++ (4:13.2.0-7ubuntu1) over (4:13.2.0-1ubuntu1) ... Preparing to unpack .../46-gcc_4%3a13.2.0-7ubuntu1_arm64.deb ... Unpacking gcc (4:13.2.0-7ubuntu1) over (4:13.2.0-1ubuntu1) ... Preparing to unpack .../47-cpp_4%3a13.2.0-7ubuntu1_arm64.deb ... Unpacking cpp (4:13.2.0-7ubuntu1) over (4:13.2.0-1ubuntu1) ... Selecting previously unselected package cpp-aarch64-linux-gnu. Preparing to unpack .../48-cpp-aarch64-linux-gnu_4%3a13.2.0-7ubuntu1_arm64.deb ... Unpacking cpp-aarch64-linux-gnu (4:13.2.0-7ubuntu1) ... Selecting previously unselected package gcc-aarch64-linux-gnu. Preparing to unpack .../49-gcc-aarch64-linux-gnu_4%3a13.2.0-7ubuntu1_arm64.deb ... Unpacking gcc-aarch64-linux-gnu (4:13.2.0-7ubuntu1) ... Selecting previously unselected package g++-aarch64-linux-gnu. Preparing to unpack .../50-g++-aarch64-linux-gnu_4%3a13.2.0-7ubuntu1_arm64.deb ... Unpacking g++-aarch64-linux-gnu (4:13.2.0-7ubuntu1) ... Preparing to unpack .../51-dpkg-dev_1.22.6ubuntu6_all.deb ... Unpacking dpkg-dev (1.22.6ubuntu6) over (1.22.0ubuntu1) ... Preparing to unpack .../52-libdpkg-perl_1.22.6ubuntu6_all.deb ... Unpacking libdpkg-perl (1.22.6ubuntu6) over (1.22.0ubuntu1) ... Preparing to unpack .../53-patch_2.7.6-7build3_arm64.deb ... Unpacking patch (2.7.6-7build3) over (2.7.6-7build2) ... Preparing to unpack .../54-make_4.3-4.1build2_arm64.deb ... Unpacking make (4.3-4.1build2) over (4.3-4.1build1) ... Preparing to unpack .../55-lto-disabled-list_47_all.deb ... Unpacking lto-disabled-list (47) over (43) ... Preparing to unpack .../56-libfakeroot_1.33-1_arm64.deb ... Unpacking libfakeroot:arm64 (1.33-1) over (1.32.1-1) ... Preparing to unpack .../57-fakeroot_1.33-1_arm64.deb ... Unpacking fakeroot (1.33-1) over (1.32.1-1) ... Preparing to unpack .../58-liblockfile-bin_1.17-1build3_arm64.deb ... Unpacking liblockfile-bin (1.17-1build3) over (1.17-1build2) ... Preparing to unpack .../59-liblockfile1_1.17-1build3_arm64.deb ... Unpacking liblockfile1:arm64 (1.17-1build3) over (1.17-1build2) ... Preparing to unpack .../60-lockfile-progs_0.1.19build2_arm64.deb ... Unpacking lockfile-progs (0.1.19build2) over (0.1.19build1) ... Setting up libip4tc2:arm64 (1.8.10-3ubuntu2) ... Setting up libtext-iconv-perl:arm64 (1.7-8build3) ... Setting up libtext-charwidth-perl:arm64 (0.04-11build3) ... Setting up libkeyutils1:arm64 (1.6.3-3build1) ... Setting up lto-disabled-list (47) ... Setting up libgpm2:arm64 (1.20.7-11) ... Setting up liblockfile-bin (1.17-1build3) ... Setting up libgdbm6t64:arm64 (1.23-5.1build1) ... Setting up bsdextrautils (2.39.3-9ubuntu6) ... Setting up init (1.66ubuntu1) ... Setting up libgdbm-compat4t64:arm64 (1.23-5.1build1) ... Setting up psmisc (23.7-1build1) ... Setting up libtirpc-common (1.3.4+ds-1.1build1) ... Setting up libsqlite3-0:arm64 (3.45.1-1ubuntu2) ... Setting up binutils-common:arm64 (2.42-4ubuntu2) ... Installing new version of config file /etc/gprofng.rc ... Setting up linux-libc-dev:arm64 (6.8.0-31.31) ... Setting up libctf-nobfd0:arm64 (2.42-4ubuntu2) ... Setting up krb5-locales (1.20.1-6ubuntu2) ... Setting up libgomp1:arm64 (14-20240412-0ubuntu1) ... Setting up bzip2 (1.0.8-5.1) ... Setting up libsframe1:arm64 (2.42-4ubuntu2) ... Setting up libfakeroot:arm64 (1.33-1) ... Setting up libjansson4:arm64 (2.14-2build2) ... Setting up libkrb5support0:arm64 (1.20.1-6ubuntu2) ... Setting up tzdata (2024a-2ubuntu1) ... Current default time zone: 'Etc/UTC' Local time is now: Fri May 17 06:14:57 UTC 2024. Universal Time is now: Fri May 17 06:14:57 UTC 2024. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up fakeroot (1.33-1) ... Setting up rpcsvc-proto (1.4.2-0ubuntu7) ... Setting up gcc-13-base:arm64 (13.2.0-23ubuntu4) ... Setting up make (4.3-4.1build2) ... Setting up libmpfr6:arm64 (4.2.1-1build1) ... Setting up bash-completion (1:2.11-8) ... Setting up xz-utils (5.6.1+really5.4.5-1) ... Setting up perl-modules-5.38 (5.38.2-3.2build2) ... Setting up libproc2-0:arm64 (2:4.0.4-4ubuntu3) ... Setting up libpng16-16t64:arm64 (1.6.43-5build1) ... Setting up libmpc3:arm64 (1.3.1-1build1) ... Setting up libatomic1:arm64 (14-20240412-0ubuntu1) ... Setting up patch (2.7.6-7build3) ... Setting up libss2:arm64 (1.47.0-2.4~exp1ubuntu4) ... Setting up libncursesw6:arm64 (6.4+20240113-1ubuntu2) ... Setting up libk5crypto3:arm64 (1.20.1-6ubuntu2) ... Setting up logsave (1.47.0-2.4~exp1ubuntu4) ... Setting up libdb5.3t64:arm64 (5.3.28+dfsg2-7) ... Setting up libubsan1:arm64 (14-20240412-0ubuntu1) ... Setting up advancecomp (2.5-1build1) ... Setting up sensible-utils (0.0.22) ... Setting up uuid-runtime (2.39.3-9ubuntu6) ... Running in chroot, ignoring request. invoke-rc.d: policy-rc.d denied execution of restart. Setting up libhwasan0:arm64 (14-20240412-0ubuntu1) ... Setting up libcrypt-dev:arm64 (1:4.4.36-4build1) ... Setting up libasan8:arm64 (14-20240412-0ubuntu1) ... Setting up procps (2:4.0.4-4ubuntu3) ... Installing new version of config file /etc/sysctl.conf ... Setting up mawk (1.3.4.20240123-1build1) ... Setting up libkrb5-3:arm64 (1.20.1-6ubuntu2) ... Setting up liblockfile1:arm64 (1.17-1build3) ... Setting up libperl5.38t64:arm64 (5.38.2-3.2build2) ... Setting up libtsan2:arm64 (14-20240412-0ubuntu1) ... Setting up libbinutils:arm64 (2.42-4ubuntu2) ... Setting up libisl23:arm64 (0.26-3build1) ... Setting up libc-dev-bin (2.39-0ubuntu8) ... Setting up openssl (3.0.13-0ubuntu3) ... Setting up libgpg-error-l10n (1.47-3build2) ... Setting up readline-common (8.2-4build1) ... Setting up libcc1-0:arm64 (14-20240412-0ubuntu1) ... Setting up liblocale-gettext-perl (1.07-6ubuntu5) ... Setting up liblsan0:arm64 (14-20240412-0ubuntu1) ... Setting up libitm1:arm64 (14-20240412-0ubuntu1) ... Setting up libctf0:arm64 (2.42-4ubuntu2) ... Setting up pinentry-curses (1.2.1-3ubuntu5) ... Setting up apt-utils (2.7.14build2) ... Setting up cpp-13-aarch64-linux-gnu (13.2.0-23ubuntu4) ... Setting up debconf-i18n (1.5.86ubuntu1) ... Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu4) ... Setting up ca-certificates (20240203) ... Updating certificates in /etc/ssl/certs... rehash: warning: skipping ca-certificates.crt,it does not contain exactly one certificate or CRL 14 added, 5 removed; done. Setting up perl (5.38.2-3.2build2) ... Setting up cpp-aarch64-linux-gnu (4:13.2.0-7ubuntu1) ... Setting up libgprofng0:arm64 (2.42-4ubuntu2) ... Setting up optipng (0.7.8+ds-1build2) ... Setting up lockfile-progs (0.1.19build2) ... Setting up libgssapi-krb5-2:arm64 (1.20.1-6ubuntu2) ... Setting up libdpkg-perl (1.22.6ubuntu6) ... Setting up libreadline8t64:arm64 (8.2-4build1) ... Setting up libgcc-13-dev:arm64 (13.2.0-23ubuntu4) ... Setting up gpgconf (2.4.4-2ubuntu17) ... Setting up libc6-dev:arm64 (2.39-0ubuntu8) ... Setting up gpg (2.4.4-2ubuntu17) ... Setting up libstdc++-13-dev:arm64 (13.2.0-23ubuntu4) ... Setting up gpg-agent (2.4.4-2ubuntu17) ... Setting up cpp-13 (13.2.0-23ubuntu4) ... Setting up libtirpc3t64:arm64 (1.3.4+ds-1.1build1) ... Setting up binutils-aarch64-linux-gnu (2.42-4ubuntu2) ... Setting up binutils (2.42-4ubuntu2) ... Setting up gcc-13-aarch64-linux-gnu (13.2.0-23ubuntu4) ... Setting up dpkg-dev (1.22.6ubuntu6) ... Setting up libtirpc-dev:arm64 (1.3.4+ds-1.1build1) ... Setting up gcc-13 (13.2.0-23ubuntu4) ... Setting up cpp (4:13.2.0-7ubuntu1) ... Setting up libnsl2:arm64 (1.3.0-3build3) ... Setting up g++-13-aarch64-linux-gnu (13.2.0-23ubuntu4) ... Setting up gcc-aarch64-linux-gnu (4:13.2.0-7ubuntu1) ... Setting up g++-13 (13.2.0-23ubuntu4) ... Setting up libnss-nisplus:arm64 (1.3-5build1) ... Setting up gcc (4:13.2.0-7ubuntu1) ... Setting up libnss-nis:arm64 (3.1-0ubuntu7) ... Setting up libnsl-dev:arm64 (1.3.0-3build3) ... Setting up g++-aarch64-linux-gnu (4:13.2.0-7ubuntu1) ... Setting up g++ (4:13.2.0-7ubuntu1) ... Processing triggers for libc-bin (2.39-0ubuntu8) ... Processing triggers for debianutils (5.17build1) ... (Reading database ... 15845 files and directories currently installed.) Purging configuration files for libssl3:arm64 (3.0.10-1ubuntu2) ... Processing triggers for ca-certificates (20240203) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-28219139 arm64 noble -c chroot:build-PACKAGEBUILD-28219139 --arch=arm64 --dist=noble --nolog mbedtls_2.28.8-1.dsc Initiating build PACKAGEBUILD-28219139 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 5.4.0-182-generic #202-Ubuntu SMP Fri Apr 26 16:08:13 UTC 2024 aarch64 sbuild (Debian sbuild) 0.79.0 (05 February 2020) on bos02-arm64-006.buildd +==============================================================================+ | mbedtls 2.28.8-1 (arm64) Fri, 17 May 2024 06:15:10 +0000 | +==============================================================================+ Package: mbedtls Version: 2.28.8-1 Source Version: 2.28.8-1 Distribution: noble Machine Architecture: arm64 Host Architecture: arm64 Build Architecture: arm64 Build Type: any I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-28219139/chroot-autobuild' with '<>' I: NOTICE: Log filtering will replace 'build/mbedtls-kk1nsd/resolver-NccsSh' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- mbedtls_2.28.8-1.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/mbedtls-kk1nsd/mbedtls-2.28.8' with '<>' I: NOTICE: Log filtering will replace 'build/mbedtls-kk1nsd' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: dpkg-dev (>= 1.22.5), cmake, debhelper-compat (= 13), build-essential, fakeroot, faketime, python3:any Filtered Build-Depends: dpkg-dev (>= 1.22.5), cmake, debhelper-compat (= 13), build-essential, fakeroot, faketime, python3:any dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [414 B] Get:5 copy:/<>/apt_archive ./ Packages [485 B] Fetched 1856 B in 0s (66.3 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: apt-utils bash-completion ca-certificates debconf-i18n krb5-locales libgpg-error-l10n libgpm2 libip4tc2 liblocale-gettext-perl libnsl-dev libnsl2 libnss-nis libnss-nisplus libperl5.36 libtext-charwidth-perl libtext-iconv-perl libtext-wrapi18n-perl libtirpc-common libtirpc-dev libtirpc3t64 libunistring2 openssl perl-modules-5.36 psmisc uuid-runtime Use 'apt autoremove' to remove them. The following additional packages will be installed: autoconf automake autopoint autotools-dev cmake cmake-data debhelper debugedit dh-autoreconf dh-strip-nondeterminism dwz faketime file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libarchive13t64 libbrotli1 libcurl4t64 libdebhelper-perl libdw1t64 libelf1t64 libexpat1 libfaketime libfile-stripnondeterminism-perl libicu74 libjsoncpp25 libldap2 libmagic-mgc libmagic1t64 libnghttp2-14 libpipeline1 libpsl5t64 libpython3-stdlib libpython3.12-minimal libpython3.12-stdlib librhash0 librtmp1 libsasl2-2 libsasl2-modules-db libssh-4 libsub-override-perl libtool libuchardet0 libuv1t64 libxml2 m4 man-db media-types netbase po-debconf python3 python3-minimal python3.12 python3.12-minimal Suggested packages: autoconf-archive gnu-standards autoconf-doc cmake-doc cmake-format elpa-cmake-mode ninja-build dh-make gettext-doc libasprintf-dev libgettextpo-dev groff lrzip libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl python3-doc python3-tk python3-venv python3.12-venv python3.12-doc binfmt-support Recommended packages: curl | wget | lynx libarchive-cpio-perl libldap-common publicsuffix libsasl2-modules libltdl-dev libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev cmake cmake-data debhelper debugedit dh-autoreconf dh-strip-nondeterminism dwz faketime file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libarchive13t64 libbrotli1 libcurl4t64 libdebhelper-perl libdw1t64 libelf1t64 libexpat1 libfaketime libfile-stripnondeterminism-perl libicu74 libjsoncpp25 libldap2 libmagic-mgc libmagic1t64 libnghttp2-14 libpipeline1 libpsl5t64 libpython3-stdlib libpython3.12-minimal libpython3.12-stdlib librhash0 librtmp1 libsasl2-2 libsasl2-modules-db libssh-4 libsub-override-perl libtool libuchardet0 libuv1t64 libxml2 m4 man-db media-types netbase po-debconf python3 python3-minimal python3.12 python3.12-minimal sbuild-build-depends-main-dummy 0 upgraded, 58 newly installed, 0 to remove and 0 not upgraded. Need to get 39.2 MB of archives. After this operation, 146 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [702 B] Get:2 http://ftpmaster.internal/ubuntu noble/main arm64 libpython3.12-minimal arm64 3.12.3-1 [829 kB] Get:3 http://ftpmaster.internal/ubuntu noble/main arm64 libexpat1 arm64 2.6.1-2build1 [76.1 kB] Get:4 http://ftpmaster.internal/ubuntu noble/main arm64 python3.12-minimal arm64 3.12.3-1 [2251 kB] Get:5 http://ftpmaster.internal/ubuntu noble/main arm64 python3-minimal arm64 3.12.3-0ubuntu1 [27.2 kB] Get:6 http://ftpmaster.internal/ubuntu noble/main arm64 media-types all 10.1.0 [27.5 kB] Get:7 http://ftpmaster.internal/ubuntu noble/main arm64 netbase all 6.4 [13.1 kB] Get:8 http://ftpmaster.internal/ubuntu noble/main arm64 libpython3.12-stdlib arm64 3.12.3-1 [2036 kB] Get:9 http://ftpmaster.internal/ubuntu noble/main arm64 python3.12 arm64 3.12.3-1 [651 kB] Get:10 http://ftpmaster.internal/ubuntu noble/main arm64 libpython3-stdlib arm64 3.12.3-0ubuntu1 [9896 B] Get:11 http://ftpmaster.internal/ubuntu noble/main arm64 python3 arm64 3.12.3-0ubuntu1 [24.1 kB] Get:12 http://ftpmaster.internal/ubuntu noble/main arm64 libelf1t64 arm64 0.190-1.1build4 [58.0 kB] Get:13 http://ftpmaster.internal/ubuntu noble/main arm64 libicu74 arm64 74.2-1ubuntu3 [10.8 MB] Get:14 http://ftpmaster.internal/ubuntu noble/main arm64 libxml2 arm64 2.9.14+dfsg-1.3ubuntu3 [735 kB] Get:15 http://ftpmaster.internal/ubuntu noble/main arm64 libmagic-mgc arm64 1:5.45-3build1 [307 kB] Get:16 http://ftpmaster.internal/ubuntu noble/main arm64 libmagic1t64 arm64 1:5.45-3build1 [85.7 kB] Get:17 http://ftpmaster.internal/ubuntu noble/main arm64 file arm64 1:5.45-3build1 [22.0 kB] Get:18 http://ftpmaster.internal/ubuntu noble/main arm64 gettext-base arm64 0.21-14ubuntu2 [37.6 kB] Get:19 http://ftpmaster.internal/ubuntu noble/main arm64 libuchardet0 arm64 0.0.8-1build1 [75.4 kB] Get:20 http://ftpmaster.internal/ubuntu noble/main arm64 groff-base arm64 1.23.0-3build2 [993 kB] Get:21 http://ftpmaster.internal/ubuntu noble/main arm64 libnghttp2-14 arm64 1.59.0-1build4 [74.1 kB] Get:22 http://ftpmaster.internal/ubuntu noble/main arm64 libpipeline1 arm64 1.5.7-2 [23.7 kB] Get:23 http://ftpmaster.internal/ubuntu noble/main arm64 libpsl5t64 arm64 0.21.2-1.1build1 [57.4 kB] Get:24 http://ftpmaster.internal/ubuntu noble/main arm64 libuv1t64 arm64 1.48.0-1.1build1 [95.3 kB] Get:25 http://ftpmaster.internal/ubuntu noble/main arm64 man-db arm64 2.12.0-4build2 [1232 kB] Get:26 http://ftpmaster.internal/ubuntu noble/main arm64 m4 arm64 1.4.19-4build1 [240 kB] Get:27 http://ftpmaster.internal/ubuntu noble/main arm64 autoconf all 2.71-3 [339 kB] Get:28 http://ftpmaster.internal/ubuntu noble/main arm64 autotools-dev all 20220109.1 [44.9 kB] Get:29 http://ftpmaster.internal/ubuntu noble/main arm64 automake all 1:1.16.5-1.3ubuntu1 [558 kB] Get:30 http://ftpmaster.internal/ubuntu noble/main arm64 autopoint all 0.21-14ubuntu2 [422 kB] Get:31 http://ftpmaster.internal/ubuntu noble/main arm64 libarchive13t64 arm64 3.7.2-2 [376 kB] Get:32 http://ftpmaster.internal/ubuntu noble/main arm64 libbrotli1 arm64 1.1.0-2build2 [339 kB] Get:33 http://ftpmaster.internal/ubuntu noble/main arm64 libsasl2-modules-db arm64 2.1.28+dfsg1-5ubuntu3 [21.4 kB] Get:34 http://ftpmaster.internal/ubuntu noble/main arm64 libsasl2-2 arm64 2.1.28+dfsg1-5ubuntu3 [54.7 kB] Get:35 http://ftpmaster.internal/ubuntu noble/main arm64 libldap2 arm64 2.6.7+dfsg-1~exp1ubuntu8 [193 kB] Get:36 http://ftpmaster.internal/ubuntu noble/main arm64 librtmp1 arm64 2.4+20151223.gitfa8646d.1-2build7 [57.8 kB] Get:37 http://ftpmaster.internal/ubuntu noble/main arm64 libssh-4 arm64 0.10.6-2build2 [189 kB] Get:38 http://ftpmaster.internal/ubuntu noble/main arm64 libcurl4t64 arm64 8.5.0-2ubuntu10 [333 kB] Get:39 http://ftpmaster.internal/ubuntu noble/main arm64 libjsoncpp25 arm64 1.9.5-6build1 [78.2 kB] Get:40 http://ftpmaster.internal/ubuntu noble/main arm64 librhash0 arm64 1.4.3-3build1 [126 kB] Get:41 http://ftpmaster.internal/ubuntu noble/main arm64 cmake-data all 3.28.3-1build7 [2155 kB] Get:42 http://ftpmaster.internal/ubuntu noble/main arm64 cmake arm64 3.28.3-1build7 [10.3 MB] Get:43 http://ftpmaster.internal/ubuntu noble/main arm64 libdebhelper-perl all 13.14.1ubuntu5 [89.8 kB] Get:44 http://ftpmaster.internal/ubuntu noble/main arm64 libtool all 2.4.7-7build1 [166 kB] Get:45 http://ftpmaster.internal/ubuntu noble/main arm64 dh-autoreconf all 20 [16.1 kB] Get:46 http://ftpmaster.internal/ubuntu noble/main arm64 libarchive-zip-perl all 1.68-1 [90.2 kB] Get:47 http://ftpmaster.internal/ubuntu noble/main arm64 libsub-override-perl all 0.10-1 [10.0 kB] Get:48 http://ftpmaster.internal/ubuntu noble/main arm64 libfile-stripnondeterminism-perl all 1.13.1-1 [18.1 kB] Get:49 http://ftpmaster.internal/ubuntu noble/main arm64 dh-strip-nondeterminism all 1.13.1-1 [5362 B] Get:50 http://ftpmaster.internal/ubuntu noble/main arm64 libdw1t64 arm64 0.190-1.1build4 [258 kB] Get:51 http://ftpmaster.internal/ubuntu noble/main arm64 debugedit arm64 1:5.0-5build2 [45.3 kB] Get:52 http://ftpmaster.internal/ubuntu noble/main arm64 dwz arm64 0.15-1build6 [113 kB] Get:53 http://ftpmaster.internal/ubuntu noble/main arm64 gettext arm64 0.21-14ubuntu2 [845 kB] Get:54 http://ftpmaster.internal/ubuntu noble/main arm64 intltool-debian all 0.35.0+20060710.6 [23.2 kB] Get:55 http://ftpmaster.internal/ubuntu noble/main arm64 po-debconf all 1.0.21+nmu1 [233 kB] Get:56 http://ftpmaster.internal/ubuntu noble/main arm64 debhelper all 13.14.1ubuntu5 [869 kB] Get:57 http://ftpmaster.internal/ubuntu noble/universe arm64 libfaketime arm64 0.9.10-2.1 [41.6 kB] Get:58 http://ftpmaster.internal/ubuntu noble/universe arm64 faketime arm64 0.9.10-2.1 [10.6 kB] Preconfiguring packages ... Fetched 39.2 MB in 2s (19.7 MB/s) Selecting previously unselected package libpython3.12-minimal:arm64. (Reading database ... 15845 files and directories currently installed.) Preparing to unpack .../libpython3.12-minimal_3.12.3-1_arm64.deb ... Unpacking libpython3.12-minimal:arm64 (3.12.3-1) ... Selecting previously unselected package libexpat1:arm64. Preparing to unpack .../libexpat1_2.6.1-2build1_arm64.deb ... Unpacking libexpat1:arm64 (2.6.1-2build1) ... Selecting previously unselected package python3.12-minimal. Preparing to unpack .../python3.12-minimal_3.12.3-1_arm64.deb ... Unpacking python3.12-minimal (3.12.3-1) ... Setting up libpython3.12-minimal:arm64 (3.12.3-1) ... Setting up libexpat1:arm64 (2.6.1-2build1) ... Setting up python3.12-minimal (3.12.3-1) ... Selecting previously unselected package python3-minimal. (Reading database ... 16163 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.12.3-0ubuntu1_arm64.deb ... Unpacking python3-minimal (3.12.3-0ubuntu1) ... Selecting previously unselected package media-types. Preparing to unpack .../1-media-types_10.1.0_all.deb ... Unpacking media-types (10.1.0) ... Selecting previously unselected package netbase. Preparing to unpack .../2-netbase_6.4_all.deb ... Unpacking netbase (6.4) ... Selecting previously unselected package libpython3.12-stdlib:arm64. Preparing to unpack .../3-libpython3.12-stdlib_3.12.3-1_arm64.deb ... Unpacking libpython3.12-stdlib:arm64 (3.12.3-1) ... Selecting previously unselected package python3.12. Preparing to unpack .../4-python3.12_3.12.3-1_arm64.deb ... Unpacking python3.12 (3.12.3-1) ... Selecting previously unselected package libpython3-stdlib:arm64. Preparing to unpack .../5-libpython3-stdlib_3.12.3-0ubuntu1_arm64.deb ... Unpacking libpython3-stdlib:arm64 (3.12.3-0ubuntu1) ... Setting up python3-minimal (3.12.3-0ubuntu1) ... Selecting previously unselected package python3. (Reading database ... 16604 files and directories currently installed.) Preparing to unpack .../00-python3_3.12.3-0ubuntu1_arm64.deb ... Unpacking python3 (3.12.3-0ubuntu1) ... Selecting previously unselected package libelf1t64:arm64. Preparing to unpack .../01-libelf1t64_0.190-1.1build4_arm64.deb ... Unpacking libelf1t64:arm64 (0.190-1.1build4) ... Selecting previously unselected package libicu74:arm64. Preparing to unpack .../02-libicu74_74.2-1ubuntu3_arm64.deb ... Unpacking libicu74:arm64 (74.2-1ubuntu3) ... Selecting previously unselected package libxml2:arm64. Preparing to unpack .../03-libxml2_2.9.14+dfsg-1.3ubuntu3_arm64.deb ... Unpacking libxml2:arm64 (2.9.14+dfsg-1.3ubuntu3) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../04-libmagic-mgc_1%3a5.45-3build1_arm64.deb ... Unpacking libmagic-mgc (1:5.45-3build1) ... Selecting previously unselected package libmagic1t64:arm64. Preparing to unpack .../05-libmagic1t64_1%3a5.45-3build1_arm64.deb ... Unpacking libmagic1t64:arm64 (1:5.45-3build1) ... Selecting previously unselected package file. Preparing to unpack .../06-file_1%3a5.45-3build1_arm64.deb ... Unpacking file (1:5.45-3build1) ... Selecting previously unselected package gettext-base. Preparing to unpack .../07-gettext-base_0.21-14ubuntu2_arm64.deb ... Unpacking gettext-base (0.21-14ubuntu2) ... Selecting previously unselected package libuchardet0:arm64. Preparing to unpack .../08-libuchardet0_0.0.8-1build1_arm64.deb ... Unpacking libuchardet0:arm64 (0.0.8-1build1) ... Selecting previously unselected package groff-base. Preparing to unpack .../09-groff-base_1.23.0-3build2_arm64.deb ... Unpacking groff-base (1.23.0-3build2) ... Selecting previously unselected package libnghttp2-14:arm64. Preparing to unpack .../10-libnghttp2-14_1.59.0-1build4_arm64.deb ... Unpacking libnghttp2-14:arm64 (1.59.0-1build4) ... Selecting previously unselected package libpipeline1:arm64. Preparing to unpack .../11-libpipeline1_1.5.7-2_arm64.deb ... Unpacking libpipeline1:arm64 (1.5.7-2) ... Selecting previously unselected package libpsl5t64:arm64. Preparing to unpack .../12-libpsl5t64_0.21.2-1.1build1_arm64.deb ... Unpacking libpsl5t64:arm64 (0.21.2-1.1build1) ... Selecting previously unselected package libuv1t64:arm64. Preparing to unpack .../13-libuv1t64_1.48.0-1.1build1_arm64.deb ... Unpacking libuv1t64:arm64 (1.48.0-1.1build1) ... Selecting previously unselected package man-db. Preparing to unpack .../14-man-db_2.12.0-4build2_arm64.deb ... Unpacking man-db (2.12.0-4build2) ... Selecting previously unselected package m4. Preparing to unpack .../15-m4_1.4.19-4build1_arm64.deb ... Unpacking m4 (1.4.19-4build1) ... Selecting previously unselected package autoconf. Preparing to unpack .../16-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../17-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../18-automake_1%3a1.16.5-1.3ubuntu1_all.deb ... Unpacking automake (1:1.16.5-1.3ubuntu1) ... Selecting previously unselected package autopoint. Preparing to unpack .../19-autopoint_0.21-14ubuntu2_all.deb ... Unpacking autopoint (0.21-14ubuntu2) ... Selecting previously unselected package libarchive13t64:arm64. Preparing to unpack .../20-libarchive13t64_3.7.2-2_arm64.deb ... Unpacking libarchive13t64:arm64 (3.7.2-2) ... Selecting previously unselected package libbrotli1:arm64. Preparing to unpack .../21-libbrotli1_1.1.0-2build2_arm64.deb ... Unpacking libbrotli1:arm64 (1.1.0-2build2) ... Selecting previously unselected package libsasl2-modules-db:arm64. Preparing to unpack .../22-libsasl2-modules-db_2.1.28+dfsg1-5ubuntu3_arm64.deb ... Unpacking libsasl2-modules-db:arm64 (2.1.28+dfsg1-5ubuntu3) ... Selecting previously unselected package libsasl2-2:arm64. Preparing to unpack .../23-libsasl2-2_2.1.28+dfsg1-5ubuntu3_arm64.deb ... Unpacking libsasl2-2:arm64 (2.1.28+dfsg1-5ubuntu3) ... Selecting previously unselected package libldap2:arm64. Preparing to unpack .../24-libldap2_2.6.7+dfsg-1~exp1ubuntu8_arm64.deb ... Unpacking libldap2:arm64 (2.6.7+dfsg-1~exp1ubuntu8) ... Selecting previously unselected package librtmp1:arm64. Preparing to unpack .../25-librtmp1_2.4+20151223.gitfa8646d.1-2build7_arm64.deb ... Unpacking librtmp1:arm64 (2.4+20151223.gitfa8646d.1-2build7) ... Selecting previously unselected package libssh-4:arm64. Preparing to unpack .../26-libssh-4_0.10.6-2build2_arm64.deb ... Unpacking libssh-4:arm64 (0.10.6-2build2) ... Selecting previously unselected package libcurl4t64:arm64. Preparing to unpack .../27-libcurl4t64_8.5.0-2ubuntu10_arm64.deb ... Unpacking libcurl4t64:arm64 (8.5.0-2ubuntu10) ... Selecting previously unselected package libjsoncpp25:arm64. Preparing to unpack .../28-libjsoncpp25_1.9.5-6build1_arm64.deb ... Unpacking libjsoncpp25:arm64 (1.9.5-6build1) ... Selecting previously unselected package librhash0:arm64. Preparing to unpack .../29-librhash0_1.4.3-3build1_arm64.deb ... Unpacking librhash0:arm64 (1.4.3-3build1) ... Selecting previously unselected package cmake-data. Preparing to unpack .../30-cmake-data_3.28.3-1build7_all.deb ... Unpacking cmake-data (3.28.3-1build7) ... Selecting previously unselected package cmake. Preparing to unpack .../31-cmake_3.28.3-1build7_arm64.deb ... Unpacking cmake (3.28.3-1build7) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../32-libdebhelper-perl_13.14.1ubuntu5_all.deb ... Unpacking libdebhelper-perl (13.14.1ubuntu5) ... Selecting previously unselected package libtool. Preparing to unpack .../33-libtool_2.4.7-7build1_all.deb ... Unpacking libtool (2.4.7-7build1) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../34-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../35-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../36-libsub-override-perl_0.10-1_all.deb ... Unpacking libsub-override-perl (0.10-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../37-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../38-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libdw1t64:arm64. Preparing to unpack .../39-libdw1t64_0.190-1.1build4_arm64.deb ... Unpacking libdw1t64:arm64 (0.190-1.1build4) ... Selecting previously unselected package debugedit. Preparing to unpack .../40-debugedit_1%3a5.0-5build2_arm64.deb ... Unpacking debugedit (1:5.0-5build2) ... Selecting previously unselected package dwz. Preparing to unpack .../41-dwz_0.15-1build6_arm64.deb ... Unpacking dwz (0.15-1build6) ... Selecting previously unselected package gettext. Preparing to unpack .../42-gettext_0.21-14ubuntu2_arm64.deb ... Unpacking gettext (0.21-14ubuntu2) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../43-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../44-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../45-debhelper_13.14.1ubuntu5_all.deb ... Unpacking debhelper (13.14.1ubuntu5) ... Selecting previously unselected package libfaketime:arm64. Preparing to unpack .../46-libfaketime_0.9.10-2.1_arm64.deb ... Unpacking libfaketime:arm64 (0.9.10-2.1) ... Selecting previously unselected package faketime. Preparing to unpack .../47-faketime_0.9.10-2.1_arm64.deb ... Unpacking faketime (0.9.10-2.1) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../48-sbuild-build-depends-main-dummy_0.invalid.0_arm64.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up media-types (10.1.0) ... Setting up libpipeline1:arm64 (1.5.7-2) ... Setting up libmagic-mgc (1:5.45-3build1) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.14.1ubuntu5) ... Setting up libbrotli1:arm64 (1.1.0-2build2) ... Setting up libuv1t64:arm64 (1.48.0-1.1build1) ... Setting up libmagic1t64:arm64 (1:5.45-3build1) ... Setting up libpsl5t64:arm64 (0.21.2-1.1build1) ... Setting up libnghttp2-14:arm64 (1.59.0-1build4) ... Setting up gettext-base (0.21-14ubuntu2) ... Setting up m4 (1.4.19-4build1) ... Setting up file (1:5.45-3build1) ... Setting up libelf1t64:arm64 (0.190-1.1build4) ... Setting up libdw1t64:arm64 (0.190-1.1build4) ... Setting up libsasl2-modules-db:arm64 (2.1.28+dfsg1-5ubuntu3) ... Setting up autotools-dev (20220109.1) ... Setting up librtmp1:arm64 (2.4+20151223.gitfa8646d.1-2build7) ... Setting up autopoint (0.21-14ubuntu2) ... Setting up libjsoncpp25:arm64 (1.9.5-6build1) ... Setting up libsasl2-2:arm64 (2.1.28+dfsg1-5ubuntu3) ... Setting up libssh-4:arm64 (0.10.6-2build2) ... Setting up autoconf (2.71-3) ... Setting up libicu74:arm64 (74.2-1ubuntu3) ... Setting up dwz (0.15-1build6) ... Setting up librhash0:arm64 (1.4.3-3build1) ... Setting up libuchardet0:arm64 (0.0.8-1build1) ... Setting up debugedit (1:5.0-5build2) ... Setting up libsub-override-perl (0.10-1) ... Setting up netbase (6.4) ... Setting up cmake-data (3.28.3-1build7) ... Setting up libxml2:arm64 (2.9.14+dfsg-1.3ubuntu3) ... Setting up libldap2:arm64 (2.6.7+dfsg-1~exp1ubuntu8) ... Setting up libfaketime:arm64 (0.9.10-2.1) ... Setting up automake (1:1.16.5-1.3ubuntu1) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up faketime (0.9.10-2.1) ... Setting up gettext (0.21-14ubuntu2) ... Setting up libpython3.12-stdlib:arm64 (3.12.3-1) ... Setting up libcurl4t64:arm64 (8.5.0-2ubuntu10) ... Setting up libtool (2.4.7-7build1) ... Setting up python3.12 (3.12.3-1) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up groff-base (1.23.0-3build2) ... Setting up libarchive13t64:arm64 (3.7.2-2) ... Setting up libpython3-stdlib:arm64 (3.12.3-0ubuntu1) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up python3 (3.12.3-0ubuntu1) ... Setting up man-db (2.12.0-4build2) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /usr/lib/systemd/system/man-db.timer. Setting up cmake (3.28.3-1build7) ... Setting up debhelper (13.14.1ubuntu5) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... Processing triggers for systemd (255.4-1ubuntu8) ... Processing triggers for libc-bin (2.39-0ubuntu8) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (arm64 included in any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.4.0-182-generic #202-Ubuntu SMP Fri Apr 26 16:08:13 UTC 2024 arm64 (aarch64) Toolchain package versions: binutils_2.42-4ubuntu2 dpkg-dev_1.22.6ubuntu6 g++-13_13.2.0-23ubuntu4 gcc-13_13.2.0-23ubuntu4 libc6-dev_2.39-0ubuntu8 libstdc++-13-dev_13.2.0-23ubuntu4 libstdc++6_14-20240412-0ubuntu1 linux-libc-dev_6.8.0-31.31 Package versions: adduser_3.137ubuntu1 advancecomp_2.5-1build1 apt_2.7.14build2 apt-utils_2.7.14build2 autoconf_2.71-3 automake_1:1.16.5-1.3ubuntu1 autopoint_0.21-14ubuntu2 autotools-dev_20220109.1 base-files_13ubuntu10 base-passwd_3.6.3build1 bash_5.2.21-2ubuntu4 bash-completion_1:2.11-8 binutils_2.42-4ubuntu2 binutils-aarch64-linux-gnu_2.42-4ubuntu2 binutils-common_2.42-4ubuntu2 bsdextrautils_2.39.3-9ubuntu6 bsdutils_1:2.39.3-9ubuntu6 build-essential_12.10ubuntu1 bzip2_1.0.8-5.1 ca-certificates_20240203 cmake_3.28.3-1build7 cmake-data_3.28.3-1build7 coreutils_9.4-3ubuntu6 cpp_4:13.2.0-7ubuntu1 cpp-13_13.2.0-23ubuntu4 cpp-13-aarch64-linux-gnu_13.2.0-23ubuntu4 cpp-aarch64-linux-gnu_4:13.2.0-7ubuntu1 dash_0.5.12-6ubuntu5 debconf_1.5.86ubuntu1 debconf-i18n_1.5.86ubuntu1 debhelper_13.14.1ubuntu5 debianutils_5.17build1 debugedit_1:5.0-5build2 dh-autoreconf_20 dh-strip-nondeterminism_1.13.1-1 diffutils_1:3.10-1build1 dpkg_1.22.6ubuntu6 dpkg-dev_1.22.6ubuntu6 dwz_0.15-1build6 e2fsprogs_1.47.0-2.4~exp1ubuntu4 fakeroot_1.33-1 faketime_0.9.10-2.1 file_1:5.45-3build1 findutils_4.9.0-5build1 g++_4:13.2.0-7ubuntu1 g++-13_13.2.0-23ubuntu4 g++-13-aarch64-linux-gnu_13.2.0-23ubuntu4 g++-aarch64-linux-gnu_4:13.2.0-7ubuntu1 gcc_4:13.2.0-7ubuntu1 gcc-13_13.2.0-23ubuntu4 gcc-13-aarch64-linux-gnu_13.2.0-23ubuntu4 gcc-13-base_13.2.0-23ubuntu4 gcc-14-base_14-20240412-0ubuntu1 gcc-aarch64-linux-gnu_4:13.2.0-7ubuntu1 gettext_0.21-14ubuntu2 gettext-base_0.21-14ubuntu2 gpg_2.4.4-2ubuntu17 gpg-agent_2.4.4-2ubuntu17 gpgconf_2.4.4-2ubuntu17 gpgv_2.4.4-2ubuntu17 grep_3.11-4build1 groff-base_1.23.0-3build2 gzip_1.12-1ubuntu3 hostname_3.23+nmu2ubuntu2 init_1.66ubuntu1 init-system-helpers_1.66ubuntu1 intltool-debian_0.35.0+20060710.6 krb5-locales_1.20.1-6ubuntu2 libacl1_2.3.2-1build1 libapparmor1_4.0.0-beta3-0ubuntu3 libapt-pkg6.0t64_2.7.14build2 libarchive-zip-perl_1.68-1 libarchive13t64_3.7.2-2 libargon2-1_0~20190702+dfsg-4build1 libasan8_14-20240412-0ubuntu1 libassuan0_2.5.6-1build1 libatomic1_14-20240412-0ubuntu1 libattr1_1:2.5.2-1build1 libaudit-common_1:3.1.2-2.1build1 libaudit1_1:3.1.2-2.1build1 libbinutils_2.42-4ubuntu2 libblkid1_2.39.3-9ubuntu6 libbrotli1_1.1.0-2build2 libbz2-1.0_1.0.8-5.1 libc-bin_2.39-0ubuntu8 libc-dev-bin_2.39-0ubuntu8 libc6_2.39-0ubuntu8 libc6-dev_2.39-0ubuntu8 libcap-ng0_0.8.4-2build2 libcap2_1:2.66-5ubuntu2 libcc1-0_14-20240412-0ubuntu1 libcom-err2_1.47.0-2.4~exp1ubuntu4 libcrypt-dev_1:4.4.36-4build1 libcrypt1_1:4.4.36-4build1 libcryptsetup12_2:2.7.0-1ubuntu4 libctf-nobfd0_2.42-4ubuntu2 libctf0_2.42-4ubuntu2 libcurl4t64_8.5.0-2ubuntu10 libdb5.3t64_5.3.28+dfsg2-7 libdebconfclient0_0.271ubuntu3 libdebhelper-perl_13.14.1ubuntu5 libdevmapper1.02.1_2:1.02.185-3ubuntu3 libdpkg-perl_1.22.6ubuntu6 libdw1t64_0.190-1.1build4 libelf1t64_0.190-1.1build4 libexpat1_2.6.1-2build1 libext2fs2t64_1.47.0-2.4~exp1ubuntu4 libfakeroot_1.33-1 libfaketime_0.9.10-2.1 libfdisk1_2.39.3-9ubuntu6 libffi8_3.4.6-1build1 libfile-stripnondeterminism-perl_1.13.1-1 libgcc-13-dev_13.2.0-23ubuntu4 libgcc-s1_14-20240412-0ubuntu1 libgcrypt20_1.10.3-2build1 libgdbm-compat4t64_1.23-5.1build1 libgdbm6t64_1.23-5.1build1 libgmp10_2:6.3.0+dfsg-2ubuntu6 libgnutls30t64_3.8.3-1.1ubuntu3 libgomp1_14-20240412-0ubuntu1 libgpg-error-l10n_1.47-3build2 libgpg-error0_1.47-3build2 libgpm2_1.20.7-11 libgprofng0_2.42-4ubuntu2 libgssapi-krb5-2_1.20.1-6ubuntu2 libhogweed6t64_3.9.1-2.2build1 libhwasan0_14-20240412-0ubuntu1 libicu74_74.2-1ubuntu3 libidn2-0_2.3.7-2build1 libip4tc2_1.8.10-3ubuntu2 libisl23_0.26-3build1 libitm1_14-20240412-0ubuntu1 libjansson4_2.14-2build2 libjson-c5_0.17-1build1 libjsoncpp25_1.9.5-6build1 libk5crypto3_1.20.1-6ubuntu2 libkeyutils1_1.6.3-3build1 libkmod2_31+20240202-2ubuntu7 libkrb5-3_1.20.1-6ubuntu2 libkrb5support0_1.20.1-6ubuntu2 libldap2_2.6.7+dfsg-1~exp1ubuntu8 liblocale-gettext-perl_1.07-6ubuntu5 liblockfile-bin_1.17-1build3 liblockfile1_1.17-1build3 liblsan0_14-20240412-0ubuntu1 liblz4-1_1.9.4-1build1 liblzma5_5.6.1+really5.4.5-1 libmagic-mgc_1:5.45-3build1 libmagic1t64_1:5.45-3build1 libmd0_1.1.0-2build1 libmount1_2.39.3-9ubuntu6 libmpc3_1.3.1-1build1 libmpfr6_4.2.1-1build1 libncursesw6_6.4+20240113-1ubuntu2 libnettle8t64_3.9.1-2.2build1 libnghttp2-14_1.59.0-1build4 libnpth0t64_1.6-3.1build1 libnsl-dev_1.3.0-3build3 libnsl2_1.3.0-3build3 libnss-nis_3.1-0ubuntu7 libnss-nisplus_1.3-5build1 libp11-kit0_0.25.3-4ubuntu2 libpam-modules_1.5.3-5ubuntu5 libpam-modules-bin_1.5.3-5ubuntu5 libpam-runtime_1.5.3-5ubuntu5 libpam0g_1.5.3-5ubuntu5 libpcre2-8-0_10.42-4ubuntu2 libperl5.36_5.36.0-9ubuntu1 libperl5.38t64_5.38.2-3.2build2 libpipeline1_1.5.7-2 libpng16-16t64_1.6.43-5build1 libproc2-0_2:4.0.4-4ubuntu3 libpsl5t64_0.21.2-1.1build1 libpython3-stdlib_3.12.3-0ubuntu1 libpython3.12-minimal_3.12.3-1 libpython3.12-stdlib_3.12.3-1 libreadline8t64_8.2-4build1 librhash0_1.4.3-3build1 librtmp1_2.4+20151223.gitfa8646d.1-2build7 libsasl2-2_2.1.28+dfsg1-5ubuntu3 libsasl2-modules-db_2.1.28+dfsg1-5ubuntu3 libseccomp2_2.5.5-1ubuntu3 libselinux1_3.5-2ubuntu2 libsemanage-common_3.5-1build5 libsemanage2_3.5-1build5 libsepol2_3.5-2build1 libsframe1_2.42-4ubuntu2 libsmartcols1_2.39.3-9ubuntu6 libsqlite3-0_3.45.1-1ubuntu2 libss2_1.47.0-2.4~exp1ubuntu4 libssh-4_0.10.6-2build2 libssl3t64_3.0.13-0ubuntu3 libstdc++-13-dev_13.2.0-23ubuntu4 libstdc++6_14-20240412-0ubuntu1 libsub-override-perl_0.10-1 libsystemd-shared_255.4-1ubuntu8 libsystemd0_255.4-1ubuntu8 libtasn1-6_4.19.0-3build1 libtext-charwidth-perl_0.04-11build3 libtext-iconv-perl_1.7-8build3 libtext-wrapi18n-perl_0.06-10 libtinfo6_6.4+20240113-1ubuntu2 libtirpc-common_1.3.4+ds-1.1build1 libtirpc-dev_1.3.4+ds-1.1build1 libtirpc3t64_1.3.4+ds-1.1build1 libtool_2.4.7-7build1 libtsan2_14-20240412-0ubuntu1 libubsan1_14-20240412-0ubuntu1 libuchardet0_0.0.8-1build1 libudev1_255.4-1ubuntu8 libunistring2_1.0-2 libunistring5_1.1-2build1 libuuid1_2.39.3-9ubuntu6 libuv1t64_1.48.0-1.1build1 libxml2_2.9.14+dfsg-1.3ubuntu3 libxxhash0_0.8.2-2build1 libzstd1_1.5.5+dfsg2-2build1 linux-libc-dev_6.8.0-31.31 lockfile-progs_0.1.19build2 login_1:4.13+dfsg1-4ubuntu3 logsave_1.47.0-2.4~exp1ubuntu4 lto-disabled-list_47 m4_1.4.19-4build1 make_4.3-4.1build2 man-db_2.12.0-4build2 mawk_1.3.4.20240123-1build1 media-types_10.1.0 mount_2.39.3-9ubuntu6 ncurses-base_6.4+20240113-1ubuntu2 ncurses-bin_6.4+20240113-1ubuntu2 netbase_6.4 openssl_3.0.13-0ubuntu3 optipng_0.7.8+ds-1build2 passwd_1:4.13+dfsg1-4ubuntu3 patch_2.7.6-7build3 perl_5.38.2-3.2build2 perl-base_5.38.2-3.2build2 perl-modules-5.36_5.36.0-9ubuntu1 perl-modules-5.38_5.38.2-3.2build2 pinentry-curses_1.2.1-3ubuntu5 pkgbinarymangler_154 po-debconf_1.0.21+nmu1 policyrcd-script-zg2_0.1-3.1 procps_2:4.0.4-4ubuntu3 psmisc_23.7-1build1 python3_3.12.3-0ubuntu1 python3-minimal_3.12.3-0ubuntu1 python3.12_3.12.3-1 python3.12-minimal_3.12.3-1 readline-common_8.2-4build1 rpcsvc-proto_1.4.2-0ubuntu7 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-2build1 sensible-utils_0.0.22 systemd_255.4-1ubuntu8 systemd-dev_255.4-1ubuntu8 systemd-sysv_255.4-1ubuntu8 sysvinit-utils_3.08-6ubuntu3 tar_1.35+dfsg-3build1 tzdata_2024a-2ubuntu1 ubuntu-keyring_2023.11.28.1 util-linux_2.39.3-9ubuntu6 uuid-runtime_2.39.3-9ubuntu6 xz-utils_5.6.1+really5.4.5-1 zlib1g_1:1.3.dfsg-3.1ubuntu2 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Format: 3.0 (quilt) Source: mbedtls Binary: libmbedtls-dev, libmbedcrypto7t64, libmbedtls14t64, libmbedx509-1t64, libmbedtls-doc Architecture: any all Version: 2.28.8-1 Maintainer: Debian IoT Maintainers Uploaders: Andrea Pappacoda Homepage: https://www.trustedfirmware.org/projects/mbed-tls/ Standards-Version: 4.6.2 Vcs-Browser: https://salsa.debian.org/debian-iot-team/mbedtls Vcs-Git: https://salsa.debian.org/debian-iot-team/mbedtls.git Testsuite: autopkgtest Testsuite-Triggers: gcc, libc-dev, libc6-dev Build-Depends: dpkg-dev (>= 1.22.5), cmake, debhelper-compat (= 13) Build-Depends-Arch: faketime , python3:any Build-Depends-Indep: doxygen , graphviz , python3 Package-List: libmbedcrypto7t64 deb libs optional arch=any libmbedtls-dev deb libdevel optional arch=any libmbedtls-doc deb doc optional arch=all libmbedtls14t64 deb libs optional arch=any libmbedx509-1t64 deb libs optional arch=any Checksums-Sha1: 2d10159272723fc3adaddb64346fcc1b68967776 4041565 mbedtls_2.28.8.orig.tar.gz 7091f7b27d3c0b0083d8efa9978b801f2082b3e6 16000 mbedtls_2.28.8-1.debian.tar.xz Checksums-Sha256: edfe26dbc923a1d94aa53153d25b74f5dd51e89bfd222a6945eadec031fc9eb2 4041565 mbedtls_2.28.8.orig.tar.gz 4c4cb0d60049b5848b1332afa3567ef75c3f015db5d56eeca9a68d6cb7c54833 16000 mbedtls_2.28.8-1.debian.tar.xz Files: 9fbf05d89942d7a25fce5c1127d56bfc 4041565 mbedtls_2.28.8.orig.tar.gz a362aaf0fa8d8f1515bd5f8f5eb3a794 16000 mbedtls_2.28.8-1.debian.tar.xz -----BEGIN PGP SIGNATURE----- iHUEARYIAB0WIQS6VuNIvZRFHt7JcAdKkgiiRVB3pwUCZgmouAAKCRBKkgiiRVB3 p2NMAP0Vf5Ty57+YsDDhNQ6eydueSJLlWRcOdmMDrYyqR3yq0gD+I41yP75up10Q qRPztwH5poIUHl0EuVkxHoiUpgfneQk= =ntEE -----END PGP SIGNATURE----- gpgv: Signature made Sun Mar 31 18:17:28 2024 UTC gpgv: using EDDSA key BA56E348BD94451EDEC970074A9208A2455077A7 gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./mbedtls_2.28.8-1.dsc: no acceptable signature found dpkg-source: info: extracting mbedtls in /<> dpkg-source: info: unpacking mbedtls_2.28.8.orig.tar.gz dpkg-source: info: unpacking mbedtls_2.28.8-1.debian.tar.xz Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=noautodbgsym parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-28219139 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-28219139 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-28219139 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- Command: dpkg-buildpackage -us -uc -mLaunchpad Build Daemon -B -rfakeroot dpkg-buildpackage: info: source package mbedtls dpkg-buildpackage: info: source version 2.28.8-1 dpkg-buildpackage: info: source distribution unstable dpkg-source --before-build . dpkg-buildpackage: info: host architecture arm64 debian/rules clean dh clean --buildsystem=cmake dh_auto_clean -O--buildsystem=cmake debian/rules execute_after_dh_auto_clean make[1]: Entering directory '/<>' [ ! -e include/mbedtls/config.h.bak ] || mv include/mbedtls/config.h.bak include/mbedtls/config.h make[1]: Leaving directory '/<>' dh_autoreconf_clean -O--buildsystem=cmake dh_clean -O--buildsystem=cmake debian/rules binary-arch dh binary-arch --buildsystem=cmake dh_update_autotools_config -a -O--buildsystem=cmake dh_autoreconf -a -O--buildsystem=cmake debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' cp include/mbedtls/config.h include/mbedtls/config.h.bak scripts/config.py set MBEDTLS_DEPRECATED_WARNING scripts/config.py set MBEDTLS_HAVEGE_C scripts/config.py set MBEDTLS_MD2_C scripts/config.py set MBEDTLS_MD4_C scripts/config.py set MBEDTLS_THREADING_C scripts/config.py set MBEDTLS_THREADING_PTHREAD scripts/config.py set MBEDTLS_CMAC_C scripts/config.py set MBEDTLS_SSL_DTLS_SRTP dh_auto_configure -- \ -DLIB_INSTALL_DIR="lib/aarch64-linux-gnu" \ -DUSE_STATIC_MBEDTLS_LIBRARY=ON \ -DUSE_SHARED_MBEDTLS_LIBRARY=ON \ -DENABLE_PROGRAMS=OFF \ -DENABLE_TESTING=true \ -DCMAKE_BUILD_RPATH_USE_ORIGIN=ON cd obj-aarch64-linux-gnu && DEB_PYTHON_INSTALL_LAYOUT=deb cmake -DCMAKE_INSTALL_PREFIX=/usr -DCMAKE_BUILD_TYPE=None -DCMAKE_INSTALL_SYSCONFDIR=/etc -DCMAKE_INSTALL_LOCALSTATEDIR=/var -DCMAKE_EXPORT_NO_PACKAGE_REGISTRY=ON -DCMAKE_FIND_USE_PACKAGE_REGISTRY=OFF -DCMAKE_FIND_PACKAGE_NO_PACKAGE_REGISTRY=ON -DFETCHCONTENT_FULLY_DISCONNECTED=ON -DCMAKE_INSTALL_RUNSTATEDIR=/run -DCMAKE_SKIP_INSTALL_ALL_DEPENDENCY=ON "-GUnix Makefiles" -DCMAKE_VERBOSE_MAKEFILE=ON -DCMAKE_INSTALL_LIBDIR=lib/aarch64-linux-gnu -DLIB_INSTALL_DIR=lib/aarch64-linux-gnu -DUSE_STATIC_MBEDTLS_LIBRARY=ON -DUSE_SHARED_MBEDTLS_LIBRARY=ON -DENABLE_PROGRAMS=OFF -DENABLE_TESTING=true -DCMAKE_BUILD_RPATH_USE_ORIGIN=ON .. CMake Deprecation Warning at CMakeLists.txt:23 (cmake_minimum_required): Compatibility with CMake < 3.5 will be removed from a future version of CMake. Update the VERSION argument value or use a ... suffix to tell CMake that the project does not need compatibility with older versions. -- The C compiler identification is GNU 13.2.0 -- Detecting C compiler ABI info -- Detecting C compiler ABI info - done -- Check for working C compiler: /usr/bin/cc - skipped -- Detecting C compile features -- Detecting C compile features - done -- Found Python3: /usr/bin/python3 (found version "3.12.3") found components: Interpreter -- Performing Test C_COMPILER_SUPPORTS_WFORMAT_SIGNEDNESS -- Performing Test C_COMPILER_SUPPORTS_WFORMAT_SIGNEDNESS - Success -- Configuring done (1.6s) -- Generating done (0.7s) CMake Warning: Manually-specified variables were not used by the project: CMAKE_EXPORT_NO_PACKAGE_REGISTRY CMAKE_FIND_PACKAGE_NO_PACKAGE_REGISTRY FETCHCONTENT_FULLY_DISCONNECTED -- Build files have been written to: /<>/obj-aarch64-linux-gnu make[1]: Leaving directory '/<>' dh_auto_build -a -O--buildsystem=cmake cd obj-aarch64-linux-gnu && make -j4 "INSTALL=install --strip-program=true" VERBOSE=1 make[1]: Entering directory '/<>/obj-aarch64-linux-gnu' /usr/bin/cmake -S/<> -B/<>/obj-aarch64-linux-gnu --check-build-system CMakeFiles/Makefile.cmake 0 /usr/bin/cmake -E cmake_progress_start /<>/obj-aarch64-linux-gnu/CMakeFiles /<>/obj-aarch64-linux-gnu//CMakeFiles/progress.marks make -f CMakeFiles/Makefile2 all make[2]: Entering directory '/<>/obj-aarch64-linux-gnu' make -f CMakeFiles/mbedtls_test.dir/build.make CMakeFiles/mbedtls_test.dir/depend make -f CMakeFiles/mbedtls_test_helpers.dir/build.make CMakeFiles/mbedtls_test_helpers.dir/depend make -f library/CMakeFiles/mbedcrypto_static.dir/build.make library/CMakeFiles/mbedcrypto_static.dir/depend make -f library/CMakeFiles/mbedcrypto.dir/build.make library/CMakeFiles/mbedcrypto.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<> /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/CMakeFiles/mbedtls_test.dir/DependInfo.cmake "--color=" make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<> /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/CMakeFiles/mbedtls_test_helpers.dir/DependInfo.cmake "--color=" make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/library /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/library /<>/obj-aarch64-linux-gnu/library/CMakeFiles/mbedcrypto.dir/DependInfo.cmake "--color=" make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/library /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/library /<>/obj-aarch64-linux-gnu/library/CMakeFiles/mbedcrypto_static.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f CMakeFiles/mbedtls_test.dir/build.make CMakeFiles/mbedtls_test.dir/build make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f CMakeFiles/mbedtls_test_helpers.dir/build.make CMakeFiles/mbedtls_test_helpers.dir/build make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f library/CMakeFiles/mbedcrypto.dir/build.make library/CMakeFiles/mbedcrypto.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 0%] Building C object CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f library/CMakeFiles/mbedcrypto_static.dir/build.make library/CMakeFiles/mbedcrypto_static.dir/build /usr/bin/cc -I/<>/tests/include -I/<>/include -I/<>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o -MF CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o.d -o CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o -c /<>/tests/src/asn1_helpers.c [ 1%] Building C object CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o /usr/bin/cc -I/<>/tests/include -I/<>/include -I/<>/library -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -MF CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o.d -o CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -c /<>/tests/src/test_helpers/ssl_helpers.c make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 1%] Building C object library/CMakeFiles/mbedcrypto.dir/aes.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/aes.c.o -MF CMakeFiles/mbedcrypto.dir/aes.c.o.d -o CMakeFiles/mbedcrypto.dir/aes.c.o -c /<>/library/aes.c [ 1%] Building C object library/CMakeFiles/mbedcrypto_static.dir/aes.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/aes.c.o -MF CMakeFiles/mbedcrypto_static.dir/aes.c.o.d -o CMakeFiles/mbedcrypto_static.dir/aes.c.o -c /<>/library/aes.c [ 2%] Building C object CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o /usr/bin/cc -I/<>/tests/include -I/<>/include -I/<>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o -MF CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o.d -o CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o -c /<>/tests/src/drivers/hash.c [ 2%] Building C object CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o /usr/bin/cc -I/<>/tests/include -I/<>/include -I/<>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o -MF CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o.d -o CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o -c /<>/tests/src/drivers/platform_builtin_keys.c [ 2%] Building C object CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o /usr/bin/cc -I/<>/tests/include -I/<>/include -I/<>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o -MF CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o.d -o CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o -c /<>/tests/src/drivers/test_driver_aead.c [ 2%] Building C object CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o /usr/bin/cc -I/<>/tests/include -I/<>/include -I/<>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o -MF CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o.d -o CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o -c /<>/tests/src/drivers/test_driver_cipher.c [ 2%] Building C object CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o /usr/bin/cc -I/<>/tests/include -I/<>/include -I/<>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o -MF CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o.d -o CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o -c /<>/tests/src/drivers/test_driver_key_management.c [ 2%] Building C object CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o /usr/bin/cc -I/<>/tests/include -I/<>/include -I/<>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o -MF CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o.d -o CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o -c /<>/tests/src/drivers/test_driver_mac.c [ 3%] Building C object CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o /usr/bin/cc -I/<>/tests/include -I/<>/include -I/<>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o -MF CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o.d -o CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o -c /<>/tests/src/drivers/test_driver_signature.c [ 3%] Building C object CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o /usr/bin/cc -I/<>/tests/include -I/<>/include -I/<>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o -MF CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o.d -o CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o -c /<>/tests/src/drivers/test_driver_size.c [ 3%] Building C object CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o /usr/bin/cc -I/<>/tests/include -I/<>/include -I/<>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o -MF CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o.d -o CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o -c /<>/tests/src/fake_external_rng_for_test.c [ 3%] Building C object CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o /usr/bin/cc -I/<>/tests/include -I/<>/include -I/<>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o -MF CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o.d -o CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o -c /<>/tests/src/helpers.c [ 3%] Building C object CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o /usr/bin/cc -I/<>/tests/include -I/<>/include -I/<>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o -MF CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o.d -o CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o -c /<>/tests/src/psa_crypto_helpers.c make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 4%] Building C object CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o /usr/bin/cc -I/<>/tests/include -I/<>/include -I/<>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o -MF CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o.d -o CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o -c /<>/tests/src/psa_exercise_key.c [ 4%] Building C object library/CMakeFiles/mbedcrypto.dir/aesni.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/aesni.c.o -MF CMakeFiles/mbedcrypto.dir/aesni.c.o.d -o CMakeFiles/mbedcrypto.dir/aesni.c.o -c /<>/library/aesni.c [ 4%] Built target mbedtls_test_helpers [ 4%] Building C object library/CMakeFiles/mbedcrypto.dir/arc4.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/arc4.c.o -MF CMakeFiles/mbedcrypto.dir/arc4.c.o.d -o CMakeFiles/mbedcrypto.dir/arc4.c.o -c /<>/library/arc4.c [ 4%] Building C object library/CMakeFiles/mbedcrypto.dir/aria.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/aria.c.o -MF CMakeFiles/mbedcrypto.dir/aria.c.o.d -o CMakeFiles/mbedcrypto.dir/aria.c.o -c /<>/library/aria.c [ 4%] Building C object library/CMakeFiles/mbedcrypto.dir/asn1parse.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/asn1parse.c.o -MF CMakeFiles/mbedcrypto.dir/asn1parse.c.o.d -o CMakeFiles/mbedcrypto.dir/asn1parse.c.o -c /<>/library/asn1parse.c [ 4%] Building C object library/CMakeFiles/mbedcrypto_static.dir/aesni.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/aesni.c.o -MF CMakeFiles/mbedcrypto_static.dir/aesni.c.o.d -o CMakeFiles/mbedcrypto_static.dir/aesni.c.o -c /<>/library/aesni.c [ 5%] Building C object library/CMakeFiles/mbedcrypto.dir/asn1write.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/asn1write.c.o -MF CMakeFiles/mbedcrypto.dir/asn1write.c.o.d -o CMakeFiles/mbedcrypto.dir/asn1write.c.o -c /<>/library/asn1write.c [ 6%] Building C object library/CMakeFiles/mbedcrypto_static.dir/arc4.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/arc4.c.o -MF CMakeFiles/mbedcrypto_static.dir/arc4.c.o.d -o CMakeFiles/mbedcrypto_static.dir/arc4.c.o -c /<>/library/arc4.c [ 6%] Building C object library/CMakeFiles/mbedcrypto.dir/base64.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/base64.c.o -MF CMakeFiles/mbedcrypto.dir/base64.c.o.d -o CMakeFiles/mbedcrypto.dir/base64.c.o -c /<>/library/base64.c [ 6%] Building C object library/CMakeFiles/mbedcrypto_static.dir/aria.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/aria.c.o -MF CMakeFiles/mbedcrypto_static.dir/aria.c.o.d -o CMakeFiles/mbedcrypto_static.dir/aria.c.o -c /<>/library/aria.c [ 6%] Building C object library/CMakeFiles/mbedcrypto_static.dir/asn1parse.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/asn1parse.c.o -MF CMakeFiles/mbedcrypto_static.dir/asn1parse.c.o.d -o CMakeFiles/mbedcrypto_static.dir/asn1parse.c.o -c /<>/library/asn1parse.c [ 6%] Building C object library/CMakeFiles/mbedcrypto.dir/bignum.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/bignum.c.o -MF CMakeFiles/mbedcrypto.dir/bignum.c.o.d -o CMakeFiles/mbedcrypto.dir/bignum.c.o -c /<>/library/bignum.c [ 6%] Building C object library/CMakeFiles/mbedcrypto.dir/blowfish.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/blowfish.c.o -MF CMakeFiles/mbedcrypto.dir/blowfish.c.o.d -o CMakeFiles/mbedcrypto.dir/blowfish.c.o -c /<>/library/blowfish.c [ 6%] Building C object library/CMakeFiles/mbedcrypto_static.dir/asn1write.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/asn1write.c.o -MF CMakeFiles/mbedcrypto_static.dir/asn1write.c.o.d -o CMakeFiles/mbedcrypto_static.dir/asn1write.c.o -c /<>/library/asn1write.c [ 6%] Building C object CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o /usr/bin/cc -I/<>/tests/include -I/<>/include -I/<>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o -MF CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o.d -o CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o -c /<>/tests/src/psa_memory_poisoning_wrappers.c [ 6%] Building C object library/CMakeFiles/mbedcrypto.dir/camellia.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/camellia.c.o -MF CMakeFiles/mbedcrypto.dir/camellia.c.o.d -o CMakeFiles/mbedcrypto.dir/camellia.c.o -c /<>/library/camellia.c [ 6%] Building C object CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o /usr/bin/cc -I/<>/tests/include -I/<>/include -I/<>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o -MF CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o.d -o CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o -c /<>/tests/src/psa_test_wrappers.c [ 6%] Building C object CMakeFiles/mbedtls_test.dir/tests/src/random.c.o /usr/bin/cc -I/<>/tests/include -I/<>/include -I/<>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test.dir/tests/src/random.c.o -MF CMakeFiles/mbedtls_test.dir/tests/src/random.c.o.d -o CMakeFiles/mbedtls_test.dir/tests/src/random.c.o -c /<>/tests/src/random.c [ 6%] Building C object CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o /usr/bin/cc -I/<>/tests/include -I/<>/include -I/<>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o -MF CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o.d -o CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o -c /<>/tests/src/test_memory.c [ 6%] Building C object library/CMakeFiles/mbedcrypto_static.dir/base64.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/base64.c.o -MF CMakeFiles/mbedcrypto_static.dir/base64.c.o.d -o CMakeFiles/mbedcrypto_static.dir/base64.c.o -c /<>/library/base64.c [ 6%] Building C object CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o /usr/bin/cc -I/<>/tests/include -I/<>/include -I/<>/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -MD -MT CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -MF CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o.d -o CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o -c /<>/tests/src/threading_helpers.c make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 6%] Built target mbedtls_test [ 7%] Building C object library/CMakeFiles/mbedcrypto_static.dir/bignum.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/bignum.c.o -MF CMakeFiles/mbedcrypto_static.dir/bignum.c.o.d -o CMakeFiles/mbedcrypto_static.dir/bignum.c.o -c /<>/library/bignum.c [ 8%] Building C object library/CMakeFiles/mbedcrypto.dir/ccm.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/ccm.c.o -MF CMakeFiles/mbedcrypto.dir/ccm.c.o.d -o CMakeFiles/mbedcrypto.dir/ccm.c.o -c /<>/library/ccm.c [ 8%] Building C object library/CMakeFiles/mbedcrypto.dir/chacha20.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/chacha20.c.o -MF CMakeFiles/mbedcrypto.dir/chacha20.c.o.d -o CMakeFiles/mbedcrypto.dir/chacha20.c.o -c /<>/library/chacha20.c [ 8%] Building C object library/CMakeFiles/mbedcrypto.dir/chachapoly.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/chachapoly.c.o -MF CMakeFiles/mbedcrypto.dir/chachapoly.c.o.d -o CMakeFiles/mbedcrypto.dir/chachapoly.c.o -c /<>/library/chachapoly.c [ 8%] Building C object library/CMakeFiles/mbedcrypto.dir/cipher.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/cipher.c.o -MF CMakeFiles/mbedcrypto.dir/cipher.c.o.d -o CMakeFiles/mbedcrypto.dir/cipher.c.o -c /<>/library/cipher.c [ 8%] Building C object library/CMakeFiles/mbedcrypto.dir/cipher_wrap.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/cipher_wrap.c.o -MF CMakeFiles/mbedcrypto.dir/cipher_wrap.c.o.d -o CMakeFiles/mbedcrypto.dir/cipher_wrap.c.o -c /<>/library/cipher_wrap.c [ 8%] Building C object library/CMakeFiles/mbedcrypto.dir/constant_time.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/constant_time.c.o -MF CMakeFiles/mbedcrypto.dir/constant_time.c.o.d -o CMakeFiles/mbedcrypto.dir/constant_time.c.o -c /<>/library/constant_time.c [ 9%] Building C object library/CMakeFiles/mbedcrypto.dir/cmac.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/cmac.c.o -MF CMakeFiles/mbedcrypto.dir/cmac.c.o.d -o CMakeFiles/mbedcrypto.dir/cmac.c.o -c /<>/library/cmac.c [ 9%] Building C object library/CMakeFiles/mbedcrypto.dir/ctr_drbg.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/ctr_drbg.c.o -MF CMakeFiles/mbedcrypto.dir/ctr_drbg.c.o.d -o CMakeFiles/mbedcrypto.dir/ctr_drbg.c.o -c /<>/library/ctr_drbg.c [ 9%] Building C object library/CMakeFiles/mbedcrypto.dir/des.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/des.c.o -MF CMakeFiles/mbedcrypto.dir/des.c.o.d -o CMakeFiles/mbedcrypto.dir/des.c.o -c /<>/library/des.c [ 9%] Building C object library/CMakeFiles/mbedcrypto.dir/dhm.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/dhm.c.o -MF CMakeFiles/mbedcrypto.dir/dhm.c.o.d -o CMakeFiles/mbedcrypto.dir/dhm.c.o -c /<>/library/dhm.c [ 9%] Building C object library/CMakeFiles/mbedcrypto_static.dir/blowfish.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/blowfish.c.o -MF CMakeFiles/mbedcrypto_static.dir/blowfish.c.o.d -o CMakeFiles/mbedcrypto_static.dir/blowfish.c.o -c /<>/library/blowfish.c [ 9%] Building C object library/CMakeFiles/mbedcrypto.dir/ecdh.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/ecdh.c.o -MF CMakeFiles/mbedcrypto.dir/ecdh.c.o.d -o CMakeFiles/mbedcrypto.dir/ecdh.c.o -c /<>/library/ecdh.c [ 9%] Building C object library/CMakeFiles/mbedcrypto_static.dir/camellia.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/camellia.c.o -MF CMakeFiles/mbedcrypto_static.dir/camellia.c.o.d -o CMakeFiles/mbedcrypto_static.dir/camellia.c.o -c /<>/library/camellia.c [ 10%] Building C object library/CMakeFiles/mbedcrypto.dir/ecdsa.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/ecdsa.c.o -MF CMakeFiles/mbedcrypto.dir/ecdsa.c.o.d -o CMakeFiles/mbedcrypto.dir/ecdsa.c.o -c /<>/library/ecdsa.c [ 10%] Building C object library/CMakeFiles/mbedcrypto.dir/ecjpake.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/ecjpake.c.o -MF CMakeFiles/mbedcrypto.dir/ecjpake.c.o.d -o CMakeFiles/mbedcrypto.dir/ecjpake.c.o -c /<>/library/ecjpake.c [ 10%] Building C object library/CMakeFiles/mbedcrypto.dir/ecp.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/ecp.c.o -MF CMakeFiles/mbedcrypto.dir/ecp.c.o.d -o CMakeFiles/mbedcrypto.dir/ecp.c.o -c /<>/library/ecp.c [ 10%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ccm.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/ccm.c.o -MF CMakeFiles/mbedcrypto_static.dir/ccm.c.o.d -o CMakeFiles/mbedcrypto_static.dir/ccm.c.o -c /<>/library/ccm.c [ 10%] Building C object library/CMakeFiles/mbedcrypto.dir/ecp_curves.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/ecp_curves.c.o -MF CMakeFiles/mbedcrypto.dir/ecp_curves.c.o.d -o CMakeFiles/mbedcrypto.dir/ecp_curves.c.o -c /<>/library/ecp_curves.c [ 10%] Building C object library/CMakeFiles/mbedcrypto_static.dir/chacha20.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/chacha20.c.o -MF CMakeFiles/mbedcrypto_static.dir/chacha20.c.o.d -o CMakeFiles/mbedcrypto_static.dir/chacha20.c.o -c /<>/library/chacha20.c [ 11%] Building C object library/CMakeFiles/mbedcrypto_static.dir/chachapoly.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/chachapoly.c.o -MF CMakeFiles/mbedcrypto_static.dir/chachapoly.c.o.d -o CMakeFiles/mbedcrypto_static.dir/chachapoly.c.o -c /<>/library/chachapoly.c [ 11%] Building C object library/CMakeFiles/mbedcrypto_static.dir/cipher.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/cipher.c.o -MF CMakeFiles/mbedcrypto_static.dir/cipher.c.o.d -o CMakeFiles/mbedcrypto_static.dir/cipher.c.o -c /<>/library/cipher.c [ 11%] Building C object library/CMakeFiles/mbedcrypto_static.dir/cipher_wrap.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/cipher_wrap.c.o -MF CMakeFiles/mbedcrypto_static.dir/cipher_wrap.c.o.d -o CMakeFiles/mbedcrypto_static.dir/cipher_wrap.c.o -c /<>/library/cipher_wrap.c [ 11%] Building C object library/CMakeFiles/mbedcrypto_static.dir/constant_time.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/constant_time.c.o -MF CMakeFiles/mbedcrypto_static.dir/constant_time.c.o.d -o CMakeFiles/mbedcrypto_static.dir/constant_time.c.o -c /<>/library/constant_time.c [ 11%] Building C object library/CMakeFiles/mbedcrypto_static.dir/cmac.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/cmac.c.o -MF CMakeFiles/mbedcrypto_static.dir/cmac.c.o.d -o CMakeFiles/mbedcrypto_static.dir/cmac.c.o -c /<>/library/cmac.c [ 11%] Building C object library/CMakeFiles/mbedcrypto.dir/entropy.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/entropy.c.o -MF CMakeFiles/mbedcrypto.dir/entropy.c.o.d -o CMakeFiles/mbedcrypto.dir/entropy.c.o -c /<>/library/entropy.c [ 11%] Building C object library/CMakeFiles/mbedcrypto.dir/entropy_poll.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/entropy_poll.c.o -MF CMakeFiles/mbedcrypto.dir/entropy_poll.c.o.d -o CMakeFiles/mbedcrypto.dir/entropy_poll.c.o -c /<>/library/entropy_poll.c [ 11%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ctr_drbg.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/ctr_drbg.c.o -MF CMakeFiles/mbedcrypto_static.dir/ctr_drbg.c.o.d -o CMakeFiles/mbedcrypto_static.dir/ctr_drbg.c.o -c /<>/library/ctr_drbg.c [ 12%] Building C object library/CMakeFiles/mbedcrypto.dir/error.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/error.c.o -MF CMakeFiles/mbedcrypto.dir/error.c.o.d -o CMakeFiles/mbedcrypto.dir/error.c.o -c /<>/library/error.c [ 12%] Building C object library/CMakeFiles/mbedcrypto.dir/gcm.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/gcm.c.o -MF CMakeFiles/mbedcrypto.dir/gcm.c.o.d -o CMakeFiles/mbedcrypto.dir/gcm.c.o -c /<>/library/gcm.c [ 13%] Building C object library/CMakeFiles/mbedcrypto_static.dir/des.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/des.c.o -MF CMakeFiles/mbedcrypto_static.dir/des.c.o.d -o CMakeFiles/mbedcrypto_static.dir/des.c.o -c /<>/library/des.c [ 13%] Building C object library/CMakeFiles/mbedcrypto_static.dir/dhm.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/dhm.c.o -MF CMakeFiles/mbedcrypto_static.dir/dhm.c.o.d -o CMakeFiles/mbedcrypto_static.dir/dhm.c.o -c /<>/library/dhm.c [ 13%] Building C object library/CMakeFiles/mbedcrypto.dir/havege.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/havege.c.o -MF CMakeFiles/mbedcrypto.dir/havege.c.o.d -o CMakeFiles/mbedcrypto.dir/havege.c.o -c /<>/library/havege.c [ 13%] Building C object library/CMakeFiles/mbedcrypto.dir/hkdf.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/hkdf.c.o -MF CMakeFiles/mbedcrypto.dir/hkdf.c.o.d -o CMakeFiles/mbedcrypto.dir/hkdf.c.o -c /<>/library/hkdf.c [ 13%] Building C object library/CMakeFiles/mbedcrypto.dir/hmac_drbg.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/hmac_drbg.c.o -MF CMakeFiles/mbedcrypto.dir/hmac_drbg.c.o.d -o CMakeFiles/mbedcrypto.dir/hmac_drbg.c.o -c /<>/library/hmac_drbg.c [ 13%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ecdh.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/ecdh.c.o -MF CMakeFiles/mbedcrypto_static.dir/ecdh.c.o.d -o CMakeFiles/mbedcrypto_static.dir/ecdh.c.o -c /<>/library/ecdh.c [ 13%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ecdsa.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/ecdsa.c.o -MF CMakeFiles/mbedcrypto_static.dir/ecdsa.c.o.d -o CMakeFiles/mbedcrypto_static.dir/ecdsa.c.o -c /<>/library/ecdsa.c [ 13%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ecjpake.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/ecjpake.c.o -MF CMakeFiles/mbedcrypto_static.dir/ecjpake.c.o.d -o CMakeFiles/mbedcrypto_static.dir/ecjpake.c.o -c /<>/library/ecjpake.c [ 14%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ecp.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/ecp.c.o -MF CMakeFiles/mbedcrypto_static.dir/ecp.c.o.d -o CMakeFiles/mbedcrypto_static.dir/ecp.c.o -c /<>/library/ecp.c [ 15%] Building C object library/CMakeFiles/mbedcrypto.dir/md.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/md.c.o -MF CMakeFiles/mbedcrypto.dir/md.c.o.d -o CMakeFiles/mbedcrypto.dir/md.c.o -c /<>/library/md.c [ 15%] Building C object library/CMakeFiles/mbedcrypto.dir/md2.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/md2.c.o -MF CMakeFiles/mbedcrypto.dir/md2.c.o.d -o CMakeFiles/mbedcrypto.dir/md2.c.o -c /<>/library/md2.c [ 15%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ecp_curves.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/ecp_curves.c.o -MF CMakeFiles/mbedcrypto_static.dir/ecp_curves.c.o.d -o CMakeFiles/mbedcrypto_static.dir/ecp_curves.c.o -c /<>/library/ecp_curves.c [ 15%] Building C object library/CMakeFiles/mbedcrypto.dir/md4.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/md4.c.o -MF CMakeFiles/mbedcrypto.dir/md4.c.o.d -o CMakeFiles/mbedcrypto.dir/md4.c.o -c /<>/library/md4.c [ 15%] Building C object library/CMakeFiles/mbedcrypto.dir/md5.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/md5.c.o -MF CMakeFiles/mbedcrypto.dir/md5.c.o.d -o CMakeFiles/mbedcrypto.dir/md5.c.o -c /<>/library/md5.c [ 15%] Building C object library/CMakeFiles/mbedcrypto.dir/memory_buffer_alloc.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/memory_buffer_alloc.c.o -MF CMakeFiles/mbedcrypto.dir/memory_buffer_alloc.c.o.d -o CMakeFiles/mbedcrypto.dir/memory_buffer_alloc.c.o -c /<>/library/memory_buffer_alloc.c [ 15%] Building C object library/CMakeFiles/mbedcrypto.dir/mps_reader.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/mps_reader.c.o -MF CMakeFiles/mbedcrypto.dir/mps_reader.c.o.d -o CMakeFiles/mbedcrypto.dir/mps_reader.c.o -c /<>/library/mps_reader.c [ 16%] Building C object library/CMakeFiles/mbedcrypto.dir/mps_trace.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/mps_trace.c.o -MF CMakeFiles/mbedcrypto.dir/mps_trace.c.o.d -o CMakeFiles/mbedcrypto.dir/mps_trace.c.o -c /<>/library/mps_trace.c [ 16%] Building C object library/CMakeFiles/mbedcrypto.dir/nist_kw.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/nist_kw.c.o -MF CMakeFiles/mbedcrypto.dir/nist_kw.c.o.d -o CMakeFiles/mbedcrypto.dir/nist_kw.c.o -c /<>/library/nist_kw.c [ 16%] Building C object library/CMakeFiles/mbedcrypto.dir/oid.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/oid.c.o -MF CMakeFiles/mbedcrypto.dir/oid.c.o.d -o CMakeFiles/mbedcrypto.dir/oid.c.o -c /<>/library/oid.c [ 16%] Building C object library/CMakeFiles/mbedcrypto.dir/padlock.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/padlock.c.o -MF CMakeFiles/mbedcrypto.dir/padlock.c.o.d -o CMakeFiles/mbedcrypto.dir/padlock.c.o -c /<>/library/padlock.c [ 16%] Building C object library/CMakeFiles/mbedcrypto.dir/pem.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/pem.c.o -MF CMakeFiles/mbedcrypto.dir/pem.c.o.d -o CMakeFiles/mbedcrypto.dir/pem.c.o -c /<>/library/pem.c [ 17%] Building C object library/CMakeFiles/mbedcrypto.dir/pk.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/pk.c.o -MF CMakeFiles/mbedcrypto.dir/pk.c.o.d -o CMakeFiles/mbedcrypto.dir/pk.c.o -c /<>/library/pk.c [ 17%] Building C object library/CMakeFiles/mbedcrypto_static.dir/entropy.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/entropy.c.o -MF CMakeFiles/mbedcrypto_static.dir/entropy.c.o.d -o CMakeFiles/mbedcrypto_static.dir/entropy.c.o -c /<>/library/entropy.c [ 17%] Building C object library/CMakeFiles/mbedcrypto.dir/pk_wrap.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/pk_wrap.c.o -MF CMakeFiles/mbedcrypto.dir/pk_wrap.c.o.d -o CMakeFiles/mbedcrypto.dir/pk_wrap.c.o -c /<>/library/pk_wrap.c [ 17%] Building C object library/CMakeFiles/mbedcrypto.dir/pkcs12.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/pkcs12.c.o -MF CMakeFiles/mbedcrypto.dir/pkcs12.c.o.d -o CMakeFiles/mbedcrypto.dir/pkcs12.c.o -c /<>/library/pkcs12.c [ 17%] Building C object library/CMakeFiles/mbedcrypto_static.dir/entropy_poll.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/entropy_poll.c.o -MF CMakeFiles/mbedcrypto_static.dir/entropy_poll.c.o.d -o CMakeFiles/mbedcrypto_static.dir/entropy_poll.c.o -c /<>/library/entropy_poll.c [ 17%] Building C object library/CMakeFiles/mbedcrypto_static.dir/error.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/error.c.o -MF CMakeFiles/mbedcrypto_static.dir/error.c.o.d -o CMakeFiles/mbedcrypto_static.dir/error.c.o -c /<>/library/error.c [ 17%] Building C object library/CMakeFiles/mbedcrypto.dir/pkcs5.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/pkcs5.c.o -MF CMakeFiles/mbedcrypto.dir/pkcs5.c.o.d -o CMakeFiles/mbedcrypto.dir/pkcs5.c.o -c /<>/library/pkcs5.c [ 17%] Building C object library/CMakeFiles/mbedcrypto_static.dir/gcm.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/gcm.c.o -MF CMakeFiles/mbedcrypto_static.dir/gcm.c.o.d -o CMakeFiles/mbedcrypto_static.dir/gcm.c.o -c /<>/library/gcm.c [ 17%] Building C object library/CMakeFiles/mbedcrypto.dir/pkparse.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/pkparse.c.o -MF CMakeFiles/mbedcrypto.dir/pkparse.c.o.d -o CMakeFiles/mbedcrypto.dir/pkparse.c.o -c /<>/library/pkparse.c [ 17%] Building C object library/CMakeFiles/mbedcrypto.dir/pkwrite.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/pkwrite.c.o -MF CMakeFiles/mbedcrypto.dir/pkwrite.c.o.d -o CMakeFiles/mbedcrypto.dir/pkwrite.c.o -c /<>/library/pkwrite.c [ 18%] Building C object library/CMakeFiles/mbedcrypto_static.dir/havege.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/havege.c.o -MF CMakeFiles/mbedcrypto_static.dir/havege.c.o.d -o CMakeFiles/mbedcrypto_static.dir/havege.c.o -c /<>/library/havege.c [ 19%] Building C object library/CMakeFiles/mbedcrypto.dir/platform.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/platform.c.o -MF CMakeFiles/mbedcrypto.dir/platform.c.o.d -o CMakeFiles/mbedcrypto.dir/platform.c.o -c /<>/library/platform.c [ 19%] Building C object library/CMakeFiles/mbedcrypto_static.dir/hkdf.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/hkdf.c.o -MF CMakeFiles/mbedcrypto_static.dir/hkdf.c.o.d -o CMakeFiles/mbedcrypto_static.dir/hkdf.c.o -c /<>/library/hkdf.c [ 19%] Building C object library/CMakeFiles/mbedcrypto.dir/platform_util.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/platform_util.c.o -MF CMakeFiles/mbedcrypto.dir/platform_util.c.o.d -o CMakeFiles/mbedcrypto.dir/platform_util.c.o -c /<>/library/platform_util.c [ 19%] Building C object library/CMakeFiles/mbedcrypto_static.dir/hmac_drbg.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/hmac_drbg.c.o -MF CMakeFiles/mbedcrypto_static.dir/hmac_drbg.c.o.d -o CMakeFiles/mbedcrypto_static.dir/hmac_drbg.c.o -c /<>/library/hmac_drbg.c [ 19%] Building C object library/CMakeFiles/mbedcrypto.dir/poly1305.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/poly1305.c.o -MF CMakeFiles/mbedcrypto.dir/poly1305.c.o.d -o CMakeFiles/mbedcrypto.dir/poly1305.c.o -c /<>/library/poly1305.c [ 19%] Building C object library/CMakeFiles/mbedcrypto.dir/psa_crypto.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/psa_crypto.c.o -MF CMakeFiles/mbedcrypto.dir/psa_crypto.c.o.d -o CMakeFiles/mbedcrypto.dir/psa_crypto.c.o -c /<>/library/psa_crypto.c [ 19%] Building C object library/CMakeFiles/mbedcrypto_static.dir/md.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/md.c.o -MF CMakeFiles/mbedcrypto_static.dir/md.c.o.d -o CMakeFiles/mbedcrypto_static.dir/md.c.o -c /<>/library/md.c [ 19%] Building C object library/CMakeFiles/mbedcrypto.dir/psa_crypto_aead.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/psa_crypto_aead.c.o -MF CMakeFiles/mbedcrypto.dir/psa_crypto_aead.c.o.d -o CMakeFiles/mbedcrypto.dir/psa_crypto_aead.c.o -c /<>/library/psa_crypto_aead.c [ 19%] Building C object library/CMakeFiles/mbedcrypto_static.dir/md2.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/md2.c.o -MF CMakeFiles/mbedcrypto_static.dir/md2.c.o.d -o CMakeFiles/mbedcrypto_static.dir/md2.c.o -c /<>/library/md2.c [ 20%] Building C object library/CMakeFiles/mbedcrypto.dir/psa_crypto_cipher.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/psa_crypto_cipher.c.o -MF CMakeFiles/mbedcrypto.dir/psa_crypto_cipher.c.o.d -o CMakeFiles/mbedcrypto.dir/psa_crypto_cipher.c.o -c /<>/library/psa_crypto_cipher.c [ 21%] Building C object library/CMakeFiles/mbedcrypto_static.dir/md4.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/md4.c.o -MF CMakeFiles/mbedcrypto_static.dir/md4.c.o.d -o CMakeFiles/mbedcrypto_static.dir/md4.c.o -c /<>/library/md4.c [ 21%] Building C object library/CMakeFiles/mbedcrypto_static.dir/md5.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/md5.c.o -MF CMakeFiles/mbedcrypto_static.dir/md5.c.o.d -o CMakeFiles/mbedcrypto_static.dir/md5.c.o -c /<>/library/md5.c [ 21%] Building C object library/CMakeFiles/mbedcrypto.dir/psa_crypto_client.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/psa_crypto_client.c.o -MF CMakeFiles/mbedcrypto.dir/psa_crypto_client.c.o.d -o CMakeFiles/mbedcrypto.dir/psa_crypto_client.c.o -c /<>/library/psa_crypto_client.c [ 21%] Building C object library/CMakeFiles/mbedcrypto_static.dir/memory_buffer_alloc.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/memory_buffer_alloc.c.o -MF CMakeFiles/mbedcrypto_static.dir/memory_buffer_alloc.c.o.d -o CMakeFiles/mbedcrypto_static.dir/memory_buffer_alloc.c.o -c /<>/library/memory_buffer_alloc.c [ 21%] Building C object library/CMakeFiles/mbedcrypto.dir/psa_crypto_driver_wrappers.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/psa_crypto_driver_wrappers.c.o -MF CMakeFiles/mbedcrypto.dir/psa_crypto_driver_wrappers.c.o.d -o CMakeFiles/mbedcrypto.dir/psa_crypto_driver_wrappers.c.o -c /<>/library/psa_crypto_driver_wrappers.c [ 21%] Building C object library/CMakeFiles/mbedcrypto_static.dir/mps_reader.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/mps_reader.c.o -MF CMakeFiles/mbedcrypto_static.dir/mps_reader.c.o.d -o CMakeFiles/mbedcrypto_static.dir/mps_reader.c.o -c /<>/library/mps_reader.c [ 21%] Building C object library/CMakeFiles/mbedcrypto_static.dir/mps_trace.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/mps_trace.c.o -MF CMakeFiles/mbedcrypto_static.dir/mps_trace.c.o.d -o CMakeFiles/mbedcrypto_static.dir/mps_trace.c.o -c /<>/library/mps_trace.c [ 21%] Building C object library/CMakeFiles/mbedcrypto_static.dir/nist_kw.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/nist_kw.c.o -MF CMakeFiles/mbedcrypto_static.dir/nist_kw.c.o.d -o CMakeFiles/mbedcrypto_static.dir/nist_kw.c.o -c /<>/library/nist_kw.c [ 22%] Building C object library/CMakeFiles/mbedcrypto_static.dir/oid.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/oid.c.o -MF CMakeFiles/mbedcrypto_static.dir/oid.c.o.d -o CMakeFiles/mbedcrypto_static.dir/oid.c.o -c /<>/library/oid.c [ 22%] Building C object library/CMakeFiles/mbedcrypto_static.dir/padlock.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/padlock.c.o -MF CMakeFiles/mbedcrypto_static.dir/padlock.c.o.d -o CMakeFiles/mbedcrypto_static.dir/padlock.c.o -c /<>/library/padlock.c [ 22%] Building C object library/CMakeFiles/mbedcrypto.dir/psa_crypto_ecp.c.o [ 22%] Building C object library/CMakeFiles/mbedcrypto_static.dir/pem.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/psa_crypto_ecp.c.o -MF CMakeFiles/mbedcrypto.dir/psa_crypto_ecp.c.o.d -o CMakeFiles/mbedcrypto.dir/psa_crypto_ecp.c.o -c /<>/library/psa_crypto_ecp.c cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/pem.c.o -MF CMakeFiles/mbedcrypto_static.dir/pem.c.o.d -o CMakeFiles/mbedcrypto_static.dir/pem.c.o -c /<>/library/pem.c [ 22%] Building C object library/CMakeFiles/mbedcrypto_static.dir/pk.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/pk.c.o -MF CMakeFiles/mbedcrypto_static.dir/pk.c.o.d -o CMakeFiles/mbedcrypto_static.dir/pk.c.o -c /<>/library/pk.c [ 22%] Building C object library/CMakeFiles/mbedcrypto.dir/psa_crypto_hash.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/psa_crypto_hash.c.o -MF CMakeFiles/mbedcrypto.dir/psa_crypto_hash.c.o.d -o CMakeFiles/mbedcrypto.dir/psa_crypto_hash.c.o -c /<>/library/psa_crypto_hash.c [ 22%] Building C object library/CMakeFiles/mbedcrypto_static.dir/pk_wrap.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/pk_wrap.c.o -MF CMakeFiles/mbedcrypto_static.dir/pk_wrap.c.o.d -o CMakeFiles/mbedcrypto_static.dir/pk_wrap.c.o -c /<>/library/pk_wrap.c [ 23%] Building C object library/CMakeFiles/mbedcrypto_static.dir/pkcs12.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/pkcs12.c.o -MF CMakeFiles/mbedcrypto_static.dir/pkcs12.c.o.d -o CMakeFiles/mbedcrypto_static.dir/pkcs12.c.o -c /<>/library/pkcs12.c [ 23%] Building C object library/CMakeFiles/mbedcrypto.dir/psa_crypto_mac.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/psa_crypto_mac.c.o -MF CMakeFiles/mbedcrypto.dir/psa_crypto_mac.c.o.d -o CMakeFiles/mbedcrypto.dir/psa_crypto_mac.c.o -c /<>/library/psa_crypto_mac.c [ 23%] Building C object library/CMakeFiles/mbedcrypto_static.dir/pkcs5.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/pkcs5.c.o -MF CMakeFiles/mbedcrypto_static.dir/pkcs5.c.o.d -o CMakeFiles/mbedcrypto_static.dir/pkcs5.c.o -c /<>/library/pkcs5.c [ 23%] Building C object library/CMakeFiles/mbedcrypto_static.dir/pkparse.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/pkparse.c.o -MF CMakeFiles/mbedcrypto_static.dir/pkparse.c.o.d -o CMakeFiles/mbedcrypto_static.dir/pkparse.c.o -c /<>/library/pkparse.c [ 24%] Building C object library/CMakeFiles/mbedcrypto.dir/psa_crypto_rsa.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/psa_crypto_rsa.c.o -MF CMakeFiles/mbedcrypto.dir/psa_crypto_rsa.c.o.d -o CMakeFiles/mbedcrypto.dir/psa_crypto_rsa.c.o -c /<>/library/psa_crypto_rsa.c [ 24%] Building C object library/CMakeFiles/mbedcrypto_static.dir/pkwrite.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/pkwrite.c.o -MF CMakeFiles/mbedcrypto_static.dir/pkwrite.c.o.d -o CMakeFiles/mbedcrypto_static.dir/pkwrite.c.o -c /<>/library/pkwrite.c [ 24%] Building C object library/CMakeFiles/mbedcrypto.dir/psa_crypto_se.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/psa_crypto_se.c.o -MF CMakeFiles/mbedcrypto.dir/psa_crypto_se.c.o.d -o CMakeFiles/mbedcrypto.dir/psa_crypto_se.c.o -c /<>/library/psa_crypto_se.c [ 24%] Building C object library/CMakeFiles/mbedcrypto.dir/psa_crypto_slot_management.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/psa_crypto_slot_management.c.o -MF CMakeFiles/mbedcrypto.dir/psa_crypto_slot_management.c.o.d -o CMakeFiles/mbedcrypto.dir/psa_crypto_slot_management.c.o -c /<>/library/psa_crypto_slot_management.c [ 24%] Building C object library/CMakeFiles/mbedcrypto_static.dir/platform.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/platform.c.o -MF CMakeFiles/mbedcrypto_static.dir/platform.c.o.d -o CMakeFiles/mbedcrypto_static.dir/platform.c.o -c /<>/library/platform.c [ 24%] Building C object library/CMakeFiles/mbedcrypto.dir/psa_crypto_storage.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/psa_crypto_storage.c.o -MF CMakeFiles/mbedcrypto.dir/psa_crypto_storage.c.o.d -o CMakeFiles/mbedcrypto.dir/psa_crypto_storage.c.o -c /<>/library/psa_crypto_storage.c [ 24%] Building C object library/CMakeFiles/mbedcrypto_static.dir/platform_util.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/platform_util.c.o -MF CMakeFiles/mbedcrypto_static.dir/platform_util.c.o.d -o CMakeFiles/mbedcrypto_static.dir/platform_util.c.o -c /<>/library/platform_util.c [ 24%] Building C object library/CMakeFiles/mbedcrypto.dir/psa_its_file.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/psa_its_file.c.o -MF CMakeFiles/mbedcrypto.dir/psa_its_file.c.o.d -o CMakeFiles/mbedcrypto.dir/psa_its_file.c.o -c /<>/library/psa_its_file.c [ 25%] Building C object library/CMakeFiles/mbedcrypto_static.dir/poly1305.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/poly1305.c.o -MF CMakeFiles/mbedcrypto_static.dir/poly1305.c.o.d -o CMakeFiles/mbedcrypto_static.dir/poly1305.c.o -c /<>/library/poly1305.c [ 25%] Building C object library/CMakeFiles/mbedcrypto_static.dir/psa_crypto.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/psa_crypto.c.o -MF CMakeFiles/mbedcrypto_static.dir/psa_crypto.c.o.d -o CMakeFiles/mbedcrypto_static.dir/psa_crypto.c.o -c /<>/library/psa_crypto.c [ 26%] Building C object library/CMakeFiles/mbedcrypto.dir/ripemd160.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/ripemd160.c.o -MF CMakeFiles/mbedcrypto.dir/ripemd160.c.o.d -o CMakeFiles/mbedcrypto.dir/ripemd160.c.o -c /<>/library/ripemd160.c [ 26%] Building C object library/CMakeFiles/mbedcrypto.dir/rsa.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/rsa.c.o -MF CMakeFiles/mbedcrypto.dir/rsa.c.o.d -o CMakeFiles/mbedcrypto.dir/rsa.c.o -c /<>/library/rsa.c [ 26%] Building C object library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_aead.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_aead.c.o -MF CMakeFiles/mbedcrypto_static.dir/psa_crypto_aead.c.o.d -o CMakeFiles/mbedcrypto_static.dir/psa_crypto_aead.c.o -c /<>/library/psa_crypto_aead.c [ 26%] Building C object library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_cipher.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_cipher.c.o -MF CMakeFiles/mbedcrypto_static.dir/psa_crypto_cipher.c.o.d -o CMakeFiles/mbedcrypto_static.dir/psa_crypto_cipher.c.o -c /<>/library/psa_crypto_cipher.c [ 26%] Building C object library/CMakeFiles/mbedcrypto.dir/rsa_internal.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/rsa_internal.c.o -MF CMakeFiles/mbedcrypto.dir/rsa_internal.c.o.d -o CMakeFiles/mbedcrypto.dir/rsa_internal.c.o -c /<>/library/rsa_internal.c [ 26%] Building C object library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_client.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_client.c.o -MF CMakeFiles/mbedcrypto_static.dir/psa_crypto_client.c.o.d -o CMakeFiles/mbedcrypto_static.dir/psa_crypto_client.c.o -c /<>/library/psa_crypto_client.c [ 27%] Building C object library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_driver_wrappers.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_driver_wrappers.c.o -MF CMakeFiles/mbedcrypto_static.dir/psa_crypto_driver_wrappers.c.o.d -o CMakeFiles/mbedcrypto_static.dir/psa_crypto_driver_wrappers.c.o -c /<>/library/psa_crypto_driver_wrappers.c [ 27%] Building C object library/CMakeFiles/mbedcrypto.dir/sha1.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/sha1.c.o -MF CMakeFiles/mbedcrypto.dir/sha1.c.o.d -o CMakeFiles/mbedcrypto.dir/sha1.c.o -c /<>/library/sha1.c [ 27%] Building C object library/CMakeFiles/mbedcrypto.dir/sha256.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/sha256.c.o -MF CMakeFiles/mbedcrypto.dir/sha256.c.o.d -o CMakeFiles/mbedcrypto.dir/sha256.c.o -c /<>/library/sha256.c [ 27%] Building C object library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_ecp.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_ecp.c.o -MF CMakeFiles/mbedcrypto_static.dir/psa_crypto_ecp.c.o.d -o CMakeFiles/mbedcrypto_static.dir/psa_crypto_ecp.c.o -c /<>/library/psa_crypto_ecp.c [ 27%] Building C object library/CMakeFiles/mbedcrypto.dir/sha512.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/sha512.c.o -MF CMakeFiles/mbedcrypto.dir/sha512.c.o.d -o CMakeFiles/mbedcrypto.dir/sha512.c.o -c /<>/library/sha512.c [ 28%] Building C object library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_hash.c.o [ 28%] Building C object library/CMakeFiles/mbedcrypto.dir/threading.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_hash.c.o -MF CMakeFiles/mbedcrypto_static.dir/psa_crypto_hash.c.o.d -o CMakeFiles/mbedcrypto_static.dir/psa_crypto_hash.c.o -c /<>/library/psa_crypto_hash.c cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/threading.c.o -MF CMakeFiles/mbedcrypto.dir/threading.c.o.d -o CMakeFiles/mbedcrypto.dir/threading.c.o -c /<>/library/threading.c [ 28%] Building C object library/CMakeFiles/mbedcrypto.dir/timing.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/timing.c.o -MF CMakeFiles/mbedcrypto.dir/timing.c.o.d -o CMakeFiles/mbedcrypto.dir/timing.c.o -c /<>/library/timing.c [ 28%] Building C object library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_mac.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_mac.c.o -MF CMakeFiles/mbedcrypto_static.dir/psa_crypto_mac.c.o.d -o CMakeFiles/mbedcrypto_static.dir/psa_crypto_mac.c.o -c /<>/library/psa_crypto_mac.c [ 28%] Building C object library/CMakeFiles/mbedcrypto.dir/version.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/version.c.o -MF CMakeFiles/mbedcrypto.dir/version.c.o.d -o CMakeFiles/mbedcrypto.dir/version.c.o -c /<>/library/version.c [ 28%] Building C object library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_rsa.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_rsa.c.o -MF CMakeFiles/mbedcrypto_static.dir/psa_crypto_rsa.c.o.d -o CMakeFiles/mbedcrypto_static.dir/psa_crypto_rsa.c.o -c /<>/library/psa_crypto_rsa.c [ 28%] Building C object library/CMakeFiles/mbedcrypto.dir/version_features.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/version_features.c.o -MF CMakeFiles/mbedcrypto.dir/version_features.c.o.d -o CMakeFiles/mbedcrypto.dir/version_features.c.o -c /<>/library/version_features.c [ 28%] Building C object library/CMakeFiles/mbedcrypto.dir/xtea.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/xtea.c.o -MF CMakeFiles/mbedcrypto.dir/xtea.c.o.d -o CMakeFiles/mbedcrypto.dir/xtea.c.o -c /<>/library/xtea.c [ 28%] Building C object library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_se.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_se.c.o -MF CMakeFiles/mbedcrypto_static.dir/psa_crypto_se.c.o.d -o CMakeFiles/mbedcrypto_static.dir/psa_crypto_se.c.o -c /<>/library/psa_crypto_se.c [ 29%] Building C object library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_slot_management.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_slot_management.c.o -MF CMakeFiles/mbedcrypto_static.dir/psa_crypto_slot_management.c.o.d -o CMakeFiles/mbedcrypto_static.dir/psa_crypto_slot_management.c.o -c /<>/library/psa_crypto_slot_management.c [ 29%] Building C object library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_storage.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/psa_crypto_storage.c.o -MF CMakeFiles/mbedcrypto_static.dir/psa_crypto_storage.c.o.d -o CMakeFiles/mbedcrypto_static.dir/psa_crypto_storage.c.o -c /<>/library/psa_crypto_storage.c [ 30%] Building C object library/CMakeFiles/mbedcrypto.dir/__/3rdparty/everest/library/everest.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/__/3rdparty/everest/library/everest.c.o -MF CMakeFiles/mbedcrypto.dir/__/3rdparty/everest/library/everest.c.o.d -o CMakeFiles/mbedcrypto.dir/__/3rdparty/everest/library/everest.c.o -c /<>/3rdparty/everest/library/everest.c [ 30%] Building C object library/CMakeFiles/mbedcrypto.dir/__/3rdparty/everest/library/x25519.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/__/3rdparty/everest/library/x25519.c.o -MF CMakeFiles/mbedcrypto.dir/__/3rdparty/everest/library/x25519.c.o.d -o CMakeFiles/mbedcrypto.dir/__/3rdparty/everest/library/x25519.c.o -c /<>/3rdparty/everest/library/x25519.c [ 30%] Building C object library/CMakeFiles/mbedcrypto_static.dir/psa_its_file.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/psa_its_file.c.o -MF CMakeFiles/mbedcrypto_static.dir/psa_its_file.c.o.d -o CMakeFiles/mbedcrypto_static.dir/psa_its_file.c.o -c /<>/library/psa_its_file.c [ 30%] Building C object library/CMakeFiles/mbedcrypto.dir/__/3rdparty/everest/library/Hacl_Curve25519_joined.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedcrypto.dir/__/3rdparty/everest/library/Hacl_Curve25519_joined.c.o -MF CMakeFiles/mbedcrypto.dir/__/3rdparty/everest/library/Hacl_Curve25519_joined.c.o.d -o CMakeFiles/mbedcrypto.dir/__/3rdparty/everest/library/Hacl_Curve25519_joined.c.o -c /<>/3rdparty/everest/library/Hacl_Curve25519_joined.c [ 30%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ripemd160.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/ripemd160.c.o -MF CMakeFiles/mbedcrypto_static.dir/ripemd160.c.o.d -o CMakeFiles/mbedcrypto_static.dir/ripemd160.c.o -c /<>/library/ripemd160.c [ 30%] Linking C shared library libmbedcrypto.so cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cmake -E cmake_link_script CMakeFiles/mbedcrypto.dir/link.txt --verbose=1 /usr/bin/cc -fPIC -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -shared -Wl,-soname,libmbedcrypto.so.7 -o libmbedcrypto.so.2.28.8 CMakeFiles/mbedcrypto.dir/aes.c.o CMakeFiles/mbedcrypto.dir/aesni.c.o CMakeFiles/mbedcrypto.dir/arc4.c.o CMakeFiles/mbedcrypto.dir/aria.c.o CMakeFiles/mbedcrypto.dir/asn1parse.c.o CMakeFiles/mbedcrypto.dir/asn1write.c.o CMakeFiles/mbedcrypto.dir/base64.c.o CMakeFiles/mbedcrypto.dir/bignum.c.o CMakeFiles/mbedcrypto.dir/blowfish.c.o CMakeFiles/mbedcrypto.dir/camellia.c.o CMakeFiles/mbedcrypto.dir/ccm.c.o CMakeFiles/mbedcrypto.dir/chacha20.c.o CMakeFiles/mbedcrypto.dir/chachapoly.c.o CMakeFiles/mbedcrypto.dir/cipher.c.o CMakeFiles/mbedcrypto.dir/cipher_wrap.c.o CMakeFiles/mbedcrypto.dir/constant_time.c.o CMakeFiles/mbedcrypto.dir/cmac.c.o CMakeFiles/mbedcrypto.dir/ctr_drbg.c.o CMakeFiles/mbedcrypto.dir/des.c.o CMakeFiles/mbedcrypto.dir/dhm.c.o CMakeFiles/mbedcrypto.dir/ecdh.c.o CMakeFiles/mbedcrypto.dir/ecdsa.c.o CMakeFiles/mbedcrypto.dir/ecjpake.c.o CMakeFiles/mbedcrypto.dir/ecp.c.o CMakeFiles/mbedcrypto.dir/ecp_curves.c.o CMakeFiles/mbedcrypto.dir/entropy.c.o CMakeFiles/mbedcrypto.dir/entropy_poll.c.o CMakeFiles/mbedcrypto.dir/error.c.o CMakeFiles/mbedcrypto.dir/gcm.c.o CMakeFiles/mbedcrypto.dir/havege.c.o CMakeFiles/mbedcrypto.dir/hkdf.c.o CMakeFiles/mbedcrypto.dir/hmac_drbg.c.o CMakeFiles/mbedcrypto.dir/md.c.o CMakeFiles/mbedcrypto.dir/md2.c.o CMakeFiles/mbedcrypto.dir/md4.c.o CMakeFiles/mbedcrypto.dir/md5.c.o CMakeFiles/mbedcrypto.dir/memory_buffer_alloc.c.o CMakeFiles/mbedcrypto.dir/mps_reader.c.o CMakeFiles/mbedcrypto.dir/mps_trace.c.o CMakeFiles/mbedcrypto.dir/nist_kw.c.o CMakeFiles/mbedcrypto.dir/oid.c.o CMakeFiles/mbedcrypto.dir/padlock.c.o CMakeFiles/mbedcrypto.dir/pem.c.o CMakeFiles/mbedcrypto.dir/pk.c.o CMakeFiles/mbedcrypto.dir/pk_wrap.c.o CMakeFiles/mbedcrypto.dir/pkcs12.c.o CMakeFiles/mbedcrypto.dir/pkcs5.c.o CMakeFiles/mbedcrypto.dir/pkparse.c.o CMakeFiles/mbedcrypto.dir/pkwrite.c.o CMakeFiles/mbedcrypto.dir/platform.c.o CMakeFiles/mbedcrypto.dir/platform_util.c.o CMakeFiles/mbedcrypto.dir/poly1305.c.o CMakeFiles/mbedcrypto.dir/psa_crypto.c.o CMakeFiles/mbedcrypto.dir/psa_crypto_aead.c.o CMakeFiles/mbedcrypto.dir/psa_crypto_cipher.c.o CMakeFiles/mbedcrypto.dir/psa_crypto_client.c.o CMakeFiles/mbedcrypto.dir/psa_crypto_driver_wrappers.c.o CMakeFiles/mbedcrypto.dir/psa_crypto_ecp.c.o CMakeFiles/mbedcrypto.dir/psa_crypto_hash.c.o CMakeFiles/mbedcrypto.dir/psa_crypto_mac.c.o CMakeFiles/mbedcrypto.dir/psa_crypto_rsa.c.o CMakeFiles/mbedcrypto.dir/psa_crypto_se.c.o CMakeFiles/mbedcrypto.dir/psa_crypto_slot_management.c.o CMakeFiles/mbedcrypto.dir/psa_crypto_storage.c.o CMakeFiles/mbedcrypto.dir/psa_its_file.c.o CMakeFiles/mbedcrypto.dir/ripemd160.c.o CMakeFiles/mbedcrypto.dir/rsa.c.o CMakeFiles/mbedcrypto.dir/rsa_internal.c.o CMakeFiles/mbedcrypto.dir/sha1.c.o CMakeFiles/mbedcrypto.dir/sha256.c.o CMakeFiles/mbedcrypto.dir/sha512.c.o CMakeFiles/mbedcrypto.dir/threading.c.o CMakeFiles/mbedcrypto.dir/timing.c.o CMakeFiles/mbedcrypto.dir/version.c.o CMakeFiles/mbedcrypto.dir/version_features.c.o CMakeFiles/mbedcrypto.dir/xtea.c.o CMakeFiles/mbedcrypto.dir/__/3rdparty/everest/library/everest.c.o CMakeFiles/mbedcrypto.dir/__/3rdparty/everest/library/x25519.c.o CMakeFiles/mbedcrypto.dir/__/3rdparty/everest/library/Hacl_Curve25519_joined.c.o /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored [ 30%] Building C object library/CMakeFiles/mbedcrypto_static.dir/rsa.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/rsa.c.o -MF CMakeFiles/mbedcrypto_static.dir/rsa.c.o.d -o CMakeFiles/mbedcrypto_static.dir/rsa.c.o -c /<>/library/rsa.c [ 31%] Building C object library/CMakeFiles/mbedcrypto_static.dir/rsa_internal.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/rsa_internal.c.o -MF CMakeFiles/mbedcrypto_static.dir/rsa_internal.c.o.d -o CMakeFiles/mbedcrypto_static.dir/rsa_internal.c.o -c /<>/library/rsa_internal.c cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cmake -E cmake_symlink_library libmbedcrypto.so.2.28.8 libmbedcrypto.so.7 libmbedcrypto.so make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 31%] Built target mbedcrypto make -f library/CMakeFiles/mbedx509.dir/build.make library/CMakeFiles/mbedx509.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/library /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/library /<>/obj-aarch64-linux-gnu/library/CMakeFiles/mbedx509.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f library/CMakeFiles/mbedx509.dir/build.make library/CMakeFiles/mbedx509.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 31%] Building C object library/CMakeFiles/mbedx509.dir/certs.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/certs.c.o -MF CMakeFiles/mbedx509.dir/certs.c.o.d -o CMakeFiles/mbedx509.dir/certs.c.o -c /<>/library/certs.c [ 31%] Building C object library/CMakeFiles/mbedx509.dir/pkcs11.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/pkcs11.c.o -MF CMakeFiles/mbedx509.dir/pkcs11.c.o.d -o CMakeFiles/mbedx509.dir/pkcs11.c.o -c /<>/library/pkcs11.c [ 31%] Building C object library/CMakeFiles/mbedx509.dir/x509.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/x509.c.o -MF CMakeFiles/mbedx509.dir/x509.c.o.d -o CMakeFiles/mbedx509.dir/x509.c.o -c /<>/library/x509.c [ 31%] Building C object library/CMakeFiles/mbedcrypto_static.dir/sha1.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/sha1.c.o -MF CMakeFiles/mbedcrypto_static.dir/sha1.c.o.d -o CMakeFiles/mbedcrypto_static.dir/sha1.c.o -c /<>/library/sha1.c [ 31%] Building C object library/CMakeFiles/mbedcrypto_static.dir/sha256.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/sha256.c.o -MF CMakeFiles/mbedcrypto_static.dir/sha256.c.o.d -o CMakeFiles/mbedcrypto_static.dir/sha256.c.o -c /<>/library/sha256.c [ 31%] Building C object library/CMakeFiles/mbedx509.dir/x509_create.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/x509_create.c.o -MF CMakeFiles/mbedx509.dir/x509_create.c.o.d -o CMakeFiles/mbedx509.dir/x509_create.c.o -c /<>/library/x509_create.c [ 31%] Building C object library/CMakeFiles/mbedcrypto_static.dir/sha512.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/sha512.c.o -MF CMakeFiles/mbedcrypto_static.dir/sha512.c.o.d -o CMakeFiles/mbedcrypto_static.dir/sha512.c.o -c /<>/library/sha512.c [ 31%] Building C object library/CMakeFiles/mbedcrypto_static.dir/threading.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/threading.c.o -MF CMakeFiles/mbedcrypto_static.dir/threading.c.o.d -o CMakeFiles/mbedcrypto_static.dir/threading.c.o -c /<>/library/threading.c [ 31%] Building C object library/CMakeFiles/mbedcrypto_static.dir/timing.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/timing.c.o -MF CMakeFiles/mbedcrypto_static.dir/timing.c.o.d -o CMakeFiles/mbedcrypto_static.dir/timing.c.o -c /<>/library/timing.c [ 32%] Building C object library/CMakeFiles/mbedx509.dir/x509_crl.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/x509_crl.c.o -MF CMakeFiles/mbedx509.dir/x509_crl.c.o.d -o CMakeFiles/mbedx509.dir/x509_crl.c.o -c /<>/library/x509_crl.c [ 33%] Building C object library/CMakeFiles/mbedcrypto_static.dir/version.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/version.c.o -MF CMakeFiles/mbedcrypto_static.dir/version.c.o.d -o CMakeFiles/mbedcrypto_static.dir/version.c.o -c /<>/library/version.c [ 33%] Building C object library/CMakeFiles/mbedcrypto_static.dir/version_features.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/version_features.c.o -MF CMakeFiles/mbedcrypto_static.dir/version_features.c.o.d -o CMakeFiles/mbedcrypto_static.dir/version_features.c.o -c /<>/library/version_features.c [ 33%] Building C object library/CMakeFiles/mbedcrypto_static.dir/xtea.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/xtea.c.o -MF CMakeFiles/mbedcrypto_static.dir/xtea.c.o.d -o CMakeFiles/mbedcrypto_static.dir/xtea.c.o -c /<>/library/xtea.c [ 33%] Building C object library/CMakeFiles/mbedcrypto_static.dir/__/3rdparty/everest/library/everest.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/__/3rdparty/everest/library/everest.c.o -MF CMakeFiles/mbedcrypto_static.dir/__/3rdparty/everest/library/everest.c.o.d -o CMakeFiles/mbedcrypto_static.dir/__/3rdparty/everest/library/everest.c.o -c /<>/3rdparty/everest/library/everest.c [ 33%] Building C object library/CMakeFiles/mbedx509.dir/x509_crt.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/x509_crt.c.o -MF CMakeFiles/mbedx509.dir/x509_crt.c.o.d -o CMakeFiles/mbedx509.dir/x509_crt.c.o -c /<>/library/x509_crt.c [ 33%] Building C object library/CMakeFiles/mbedx509.dir/x509_csr.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/x509_csr.c.o -MF CMakeFiles/mbedx509.dir/x509_csr.c.o.d -o CMakeFiles/mbedx509.dir/x509_csr.c.o -c /<>/library/x509_csr.c [ 33%] Building C object library/CMakeFiles/mbedcrypto_static.dir/__/3rdparty/everest/library/x25519.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/__/3rdparty/everest/library/x25519.c.o -MF CMakeFiles/mbedcrypto_static.dir/__/3rdparty/everest/library/x25519.c.o.d -o CMakeFiles/mbedcrypto_static.dir/__/3rdparty/everest/library/x25519.c.o -c /<>/3rdparty/everest/library/x25519.c [ 34%] Building C object library/CMakeFiles/mbedx509.dir/x509write_crt.c.o [ 34%] Building C object library/CMakeFiles/mbedcrypto_static.dir/__/3rdparty/everest/library/Hacl_Curve25519_joined.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedcrypto_static.dir/__/3rdparty/everest/library/Hacl_Curve25519_joined.c.o -MF CMakeFiles/mbedcrypto_static.dir/__/3rdparty/everest/library/Hacl_Curve25519_joined.c.o.d -o CMakeFiles/mbedcrypto_static.dir/__/3rdparty/everest/library/Hacl_Curve25519_joined.c.o -c /<>/3rdparty/everest/library/Hacl_Curve25519_joined.c cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/x509write_crt.c.o -MF CMakeFiles/mbedx509.dir/x509write_crt.c.o.d -o CMakeFiles/mbedx509.dir/x509write_crt.c.o -c /<>/library/x509write_crt.c [ 34%] Linking C static library libmbedcrypto.a cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cmake -P CMakeFiles/mbedcrypto_static.dir/cmake_clean_target.cmake cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cmake -E cmake_link_script CMakeFiles/mbedcrypto_static.dir/link.txt --verbose=1 /usr/bin/ar qc libmbedcrypto.a CMakeFiles/mbedcrypto_static.dir/aes.c.o CMakeFiles/mbedcrypto_static.dir/aesni.c.o CMakeFiles/mbedcrypto_static.dir/arc4.c.o CMakeFiles/mbedcrypto_static.dir/aria.c.o CMakeFiles/mbedcrypto_static.dir/asn1parse.c.o CMakeFiles/mbedcrypto_static.dir/asn1write.c.o CMakeFiles/mbedcrypto_static.dir/base64.c.o CMakeFiles/mbedcrypto_static.dir/bignum.c.o CMakeFiles/mbedcrypto_static.dir/blowfish.c.o CMakeFiles/mbedcrypto_static.dir/camellia.c.o CMakeFiles/mbedcrypto_static.dir/ccm.c.o CMakeFiles/mbedcrypto_static.dir/chacha20.c.o CMakeFiles/mbedcrypto_static.dir/chachapoly.c.o CMakeFiles/mbedcrypto_static.dir/cipher.c.o CMakeFiles/mbedcrypto_static.dir/cipher_wrap.c.o CMakeFiles/mbedcrypto_static.dir/constant_time.c.o CMakeFiles/mbedcrypto_static.dir/cmac.c.o CMakeFiles/mbedcrypto_static.dir/ctr_drbg.c.o CMakeFiles/mbedcrypto_static.dir/des.c.o CMakeFiles/mbedcrypto_static.dir/dhm.c.o CMakeFiles/mbedcrypto_static.dir/ecdh.c.o CMakeFiles/mbedcrypto_static.dir/ecdsa.c.o CMakeFiles/mbedcrypto_static.dir/ecjpake.c.o CMakeFiles/mbedcrypto_static.dir/ecp.c.o CMakeFiles/mbedcrypto_static.dir/ecp_curves.c.o CMakeFiles/mbedcrypto_static.dir/entropy.c.o CMakeFiles/mbedcrypto_static.dir/entropy_poll.c.o CMakeFiles/mbedcrypto_static.dir/error.c.o CMakeFiles/mbedcrypto_static.dir/gcm.c.o CMakeFiles/mbedcrypto_static.dir/havege.c.o CMakeFiles/mbedcrypto_static.dir/hkdf.c.o CMakeFiles/mbedcrypto_static.dir/hmac_drbg.c.o CMakeFiles/mbedcrypto_static.dir/md.c.o CMakeFiles/mbedcrypto_static.dir/md2.c.o CMakeFiles/mbedcrypto_static.dir/md4.c.o CMakeFiles/mbedcrypto_static.dir/md5.c.o CMakeFiles/mbedcrypto_static.dir/memory_buffer_alloc.c.o CMakeFiles/mbedcrypto_static.dir/mps_reader.c.o CMakeFiles/mbedcrypto_static.dir/mps_trace.c.o CMakeFiles/mbedcrypto_static.dir/nist_kw.c.o CMakeFiles/mbedcrypto_static.dir/oid.c.o CMakeFiles/mbedcrypto_static.dir/padlock.c.o CMakeFiles/mbedcrypto_static.dir/pem.c.o CMakeFiles/mbedcrypto_static.dir/pk.c.o CMakeFiles/mbedcrypto_static.dir/pk_wrap.c.o CMakeFiles/mbedcrypto_static.dir/pkcs12.c.o CMakeFiles/mbedcrypto_static.dir/pkcs5.c.o CMakeFiles/mbedcrypto_static.dir/pkparse.c.o CMakeFiles/mbedcrypto_static.dir/pkwrite.c.o CMakeFiles/mbedcrypto_static.dir/platform.c.o CMakeFiles/mbedcrypto_static.dir/platform_util.c.o CMakeFiles/mbedcrypto_static.dir/poly1305.c.o CMakeFiles/mbedcrypto_static.dir/psa_crypto.c.o CMakeFiles/mbedcrypto_static.dir/psa_crypto_aead.c.o CMakeFiles/mbedcrypto_static.dir/psa_crypto_cipher.c.o CMakeFiles/mbedcrypto_static.dir/psa_crypto_client.c.o CMakeFiles/mbedcrypto_static.dir/psa_crypto_driver_wrappers.c.o CMakeFiles/mbedcrypto_static.dir/psa_crypto_ecp.c.o CMakeFiles/mbedcrypto_static.dir/psa_crypto_hash.c.o CMakeFiles/mbedcrypto_static.dir/psa_crypto_mac.c.o CMakeFiles/mbedcrypto_static.dir/psa_crypto_rsa.c.o CMakeFiles/mbedcrypto_static.dir/psa_crypto_se.c.o CMakeFiles/mbedcrypto_static.dir/psa_crypto_slot_management.c.o CMakeFiles/mbedcrypto_static.dir/psa_crypto_storage.c.o CMakeFiles/mbedcrypto_static.dir/psa_its_file.c.o CMakeFiles/mbedcrypto_static.dir/ripemd160.c.o CMakeFiles/mbedcrypto_static.dir/rsa.c.o CMakeFiles/mbedcrypto_static.dir/rsa_internal.c.o CMakeFiles/mbedcrypto_static.dir/sha1.c.o CMakeFiles/mbedcrypto_static.dir/sha256.c.o CMakeFiles/mbedcrypto_static.dir/sha512.c.o CMakeFiles/mbedcrypto_static.dir/threading.c.o CMakeFiles/mbedcrypto_static.dir/timing.c.o CMakeFiles/mbedcrypto_static.dir/version.c.o CMakeFiles/mbedcrypto_static.dir/version_features.c.o CMakeFiles/mbedcrypto_static.dir/xtea.c.o CMakeFiles/mbedcrypto_static.dir/__/3rdparty/everest/library/everest.c.o CMakeFiles/mbedcrypto_static.dir/__/3rdparty/everest/library/x25519.c.o CMakeFiles/mbedcrypto_static.dir/__/3rdparty/everest/library/Hacl_Curve25519_joined.c.o /usr/bin/ranlib libmbedcrypto.a make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 34%] Building C object library/CMakeFiles/mbedx509.dir/x509write_csr.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedx509.dir/x509write_csr.c.o -MF CMakeFiles/mbedx509.dir/x509write_csr.c.o.d -o CMakeFiles/mbedx509.dir/x509write_csr.c.o -c /<>/library/x509write_csr.c [ 34%] Built target mbedcrypto_static make -f library/CMakeFiles/mbedx509_static.dir/build.make library/CMakeFiles/mbedx509_static.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/library /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/library /<>/obj-aarch64-linux-gnu/library/CMakeFiles/mbedx509_static.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f library/CMakeFiles/mbedx509_static.dir/build.make library/CMakeFiles/mbedx509_static.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 35%] Building C object library/CMakeFiles/mbedx509_static.dir/certs.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedx509_static.dir/certs.c.o -MF CMakeFiles/mbedx509_static.dir/certs.c.o.d -o CMakeFiles/mbedx509_static.dir/certs.c.o -c /<>/library/certs.c [ 35%] Building C object library/CMakeFiles/mbedx509_static.dir/pkcs11.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedx509_static.dir/pkcs11.c.o -MF CMakeFiles/mbedx509_static.dir/pkcs11.c.o.d -o CMakeFiles/mbedx509_static.dir/pkcs11.c.o -c /<>/library/pkcs11.c [ 35%] Building C object library/CMakeFiles/mbedx509_static.dir/x509.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedx509_static.dir/x509.c.o -MF CMakeFiles/mbedx509_static.dir/x509.c.o.d -o CMakeFiles/mbedx509_static.dir/x509.c.o -c /<>/library/x509.c [ 35%] Building C object library/CMakeFiles/mbedx509_static.dir/x509_create.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedx509_static.dir/x509_create.c.o -MF CMakeFiles/mbedx509_static.dir/x509_create.c.o.d -o CMakeFiles/mbedx509_static.dir/x509_create.c.o -c /<>/library/x509_create.c [ 35%] Building C object library/CMakeFiles/mbedx509_static.dir/x509_crl.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedx509_static.dir/x509_crl.c.o -MF CMakeFiles/mbedx509_static.dir/x509_crl.c.o.d -o CMakeFiles/mbedx509_static.dir/x509_crl.c.o -c /<>/library/x509_crl.c [ 36%] Building C object library/CMakeFiles/mbedx509_static.dir/x509_crt.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedx509_static.dir/x509_crt.c.o -MF CMakeFiles/mbedx509_static.dir/x509_crt.c.o.d -o CMakeFiles/mbedx509_static.dir/x509_crt.c.o -c /<>/library/x509_crt.c [ 36%] Building C object library/CMakeFiles/mbedx509_static.dir/x509_csr.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedx509_static.dir/x509_csr.c.o -MF CMakeFiles/mbedx509_static.dir/x509_csr.c.o.d -o CMakeFiles/mbedx509_static.dir/x509_csr.c.o -c /<>/library/x509_csr.c [ 36%] Building C object library/CMakeFiles/mbedx509_static.dir/x509write_crt.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedx509_static.dir/x509write_crt.c.o -MF CMakeFiles/mbedx509_static.dir/x509write_crt.c.o.d -o CMakeFiles/mbedx509_static.dir/x509write_crt.c.o -c /<>/library/x509write_crt.c [ 36%] Building C object library/CMakeFiles/mbedx509_static.dir/x509write_csr.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedx509_static.dir/x509write_csr.c.o -MF CMakeFiles/mbedx509_static.dir/x509write_csr.c.o.d -o CMakeFiles/mbedx509_static.dir/x509write_csr.c.o -c /<>/library/x509write_csr.c [ 36%] Linking C shared library libmbedx509.so cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cmake -E cmake_link_script CMakeFiles/mbedx509.dir/link.txt --verbose=1 /usr/bin/cc -fPIC -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -shared -Wl,-soname,libmbedx509.so.1 -o libmbedx509.so.2.28.8 CMakeFiles/mbedx509.dir/certs.c.o CMakeFiles/mbedx509.dir/pkcs11.c.o CMakeFiles/mbedx509.dir/x509.c.o CMakeFiles/mbedx509.dir/x509_create.c.o CMakeFiles/mbedx509.dir/x509_crl.c.o CMakeFiles/mbedx509.dir/x509_crt.c.o CMakeFiles/mbedx509.dir/x509_csr.c.o CMakeFiles/mbedx509.dir/x509write_crt.c.o CMakeFiles/mbedx509.dir/x509write_csr.c.o -Wl,-rpath,"\$ORIGIN:" libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cmake -E cmake_symlink_library libmbedx509.so.2.28.8 libmbedx509.so.1 libmbedx509.so make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 36%] Built target mbedx509 make -f library/CMakeFiles/mbedtls.dir/build.make library/CMakeFiles/mbedtls.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/library /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/library /<>/obj-aarch64-linux-gnu/library/CMakeFiles/mbedtls.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f library/CMakeFiles/mbedtls.dir/build.make library/CMakeFiles/mbedtls.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 36%] Building C object library/CMakeFiles/mbedtls.dir/debug.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/debug.c.o -MF CMakeFiles/mbedtls.dir/debug.c.o.d -o CMakeFiles/mbedtls.dir/debug.c.o -c /<>/library/debug.c [ 36%] Building C object library/CMakeFiles/mbedtls.dir/net_sockets.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/net_sockets.c.o -MF CMakeFiles/mbedtls.dir/net_sockets.c.o.d -o CMakeFiles/mbedtls.dir/net_sockets.c.o -c /<>/library/net_sockets.c [ 36%] Building C object library/CMakeFiles/mbedtls.dir/ssl_cache.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/ssl_cache.c.o -MF CMakeFiles/mbedtls.dir/ssl_cache.c.o.d -o CMakeFiles/mbedtls.dir/ssl_cache.c.o -c /<>/library/ssl_cache.c [ 36%] Building C object library/CMakeFiles/mbedtls.dir/ssl_ciphersuites.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/ssl_ciphersuites.c.o -MF CMakeFiles/mbedtls.dir/ssl_ciphersuites.c.o.d -o CMakeFiles/mbedtls.dir/ssl_ciphersuites.c.o -c /<>/library/ssl_ciphersuites.c [ 37%] Building C object library/CMakeFiles/mbedtls.dir/ssl_cli.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/ssl_cli.c.o -MF CMakeFiles/mbedtls.dir/ssl_cli.c.o.d -o CMakeFiles/mbedtls.dir/ssl_cli.c.o -c /<>/library/ssl_cli.c [ 37%] Building C object library/CMakeFiles/mbedtls.dir/ssl_cookie.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/ssl_cookie.c.o -MF CMakeFiles/mbedtls.dir/ssl_cookie.c.o.d -o CMakeFiles/mbedtls.dir/ssl_cookie.c.o -c /<>/library/ssl_cookie.c [ 37%] Building C object library/CMakeFiles/mbedtls.dir/ssl_msg.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/ssl_msg.c.o -MF CMakeFiles/mbedtls.dir/ssl_msg.c.o.d -o CMakeFiles/mbedtls.dir/ssl_msg.c.o -c /<>/library/ssl_msg.c [ 37%] Building C object library/CMakeFiles/mbedtls.dir/ssl_srv.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/ssl_srv.c.o -MF CMakeFiles/mbedtls.dir/ssl_srv.c.o.d -o CMakeFiles/mbedtls.dir/ssl_srv.c.o -c /<>/library/ssl_srv.c [ 37%] Linking C static library libmbedx509.a cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cmake -P CMakeFiles/mbedx509_static.dir/cmake_clean_target.cmake cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cmake -E cmake_link_script CMakeFiles/mbedx509_static.dir/link.txt --verbose=1 /usr/bin/ar qc libmbedx509.a CMakeFiles/mbedx509_static.dir/certs.c.o CMakeFiles/mbedx509_static.dir/pkcs11.c.o CMakeFiles/mbedx509_static.dir/x509.c.o CMakeFiles/mbedx509_static.dir/x509_create.c.o CMakeFiles/mbedx509_static.dir/x509_crl.c.o CMakeFiles/mbedx509_static.dir/x509_crt.c.o CMakeFiles/mbedx509_static.dir/x509_csr.c.o CMakeFiles/mbedx509_static.dir/x509write_crt.c.o CMakeFiles/mbedx509_static.dir/x509write_csr.c.o /usr/bin/ranlib libmbedx509.a make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 37%] Built target mbedx509_static make -f library/CMakeFiles/mbedtls_static.dir/build.make library/CMakeFiles/mbedtls_static.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/library /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/library /<>/obj-aarch64-linux-gnu/library/CMakeFiles/mbedtls_static.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f library/CMakeFiles/mbedtls_static.dir/build.make library/CMakeFiles/mbedtls_static.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 37%] Building C object library/CMakeFiles/mbedtls_static.dir/debug.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/debug.c.o -MF CMakeFiles/mbedtls_static.dir/debug.c.o.d -o CMakeFiles/mbedtls_static.dir/debug.c.o -c /<>/library/debug.c [ 37%] Building C object library/CMakeFiles/mbedtls_static.dir/net_sockets.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/net_sockets.c.o -MF CMakeFiles/mbedtls_static.dir/net_sockets.c.o.d -o CMakeFiles/mbedtls_static.dir/net_sockets.c.o -c /<>/library/net_sockets.c [ 37%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_cache.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/ssl_cache.c.o -MF CMakeFiles/mbedtls_static.dir/ssl_cache.c.o.d -o CMakeFiles/mbedtls_static.dir/ssl_cache.c.o -c /<>/library/ssl_cache.c [ 38%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_ciphersuites.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/ssl_ciphersuites.c.o -MF CMakeFiles/mbedtls_static.dir/ssl_ciphersuites.c.o.d -o CMakeFiles/mbedtls_static.dir/ssl_ciphersuites.c.o -c /<>/library/ssl_ciphersuites.c [ 38%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_cli.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/ssl_cli.c.o -MF CMakeFiles/mbedtls_static.dir/ssl_cli.c.o.d -o CMakeFiles/mbedtls_static.dir/ssl_cli.c.o -c /<>/library/ssl_cli.c [ 38%] Building C object library/CMakeFiles/mbedtls.dir/ssl_ticket.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/ssl_ticket.c.o -MF CMakeFiles/mbedtls.dir/ssl_ticket.c.o.d -o CMakeFiles/mbedtls.dir/ssl_ticket.c.o -c /<>/library/ssl_ticket.c [ 39%] Building C object library/CMakeFiles/mbedtls.dir/ssl_tls.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/ssl_tls.c.o -MF CMakeFiles/mbedtls.dir/ssl_tls.c.o.d -o CMakeFiles/mbedtls.dir/ssl_tls.c.o -c /<>/library/ssl_tls.c [ 39%] Building C object library/CMakeFiles/mbedtls.dir/ssl_tls13_keys.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -fPIC -MD -MT library/CMakeFiles/mbedtls.dir/ssl_tls13_keys.c.o -MF CMakeFiles/mbedtls.dir/ssl_tls13_keys.c.o.d -o CMakeFiles/mbedtls.dir/ssl_tls13_keys.c.o -c /<>/library/ssl_tls13_keys.c [ 39%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_cookie.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/ssl_cookie.c.o -MF CMakeFiles/mbedtls_static.dir/ssl_cookie.c.o.d -o CMakeFiles/mbedtls_static.dir/ssl_cookie.c.o -c /<>/library/ssl_cookie.c [ 39%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_msg.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/ssl_msg.c.o -MF CMakeFiles/mbedtls_static.dir/ssl_msg.c.o.d -o CMakeFiles/mbedtls_static.dir/ssl_msg.c.o -c /<>/library/ssl_msg.c [ 39%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_srv.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/ssl_srv.c.o -MF CMakeFiles/mbedtls_static.dir/ssl_srv.c.o.d -o CMakeFiles/mbedtls_static.dir/ssl_srv.c.o -c /<>/library/ssl_srv.c [ 40%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_ticket.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/ssl_ticket.c.o -MF CMakeFiles/mbedtls_static.dir/ssl_ticket.c.o.d -o CMakeFiles/mbedtls_static.dir/ssl_ticket.c.o -c /<>/library/ssl_ticket.c [ 40%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_tls.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/ssl_tls.c.o -MF CMakeFiles/mbedtls_static.dir/ssl_tls.c.o.d -o CMakeFiles/mbedtls_static.dir/ssl_tls.c.o -c /<>/library/ssl_tls.c [ 40%] Linking C shared library libmbedtls.so cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cmake -E cmake_link_script CMakeFiles/mbedtls.dir/link.txt --verbose=1 /usr/bin/cc -fPIC -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -shared -Wl,-soname,libmbedtls.so.14 -o libmbedtls.so.2.28.8 CMakeFiles/mbedtls.dir/debug.c.o CMakeFiles/mbedtls.dir/net_sockets.c.o CMakeFiles/mbedtls.dir/ssl_cache.c.o CMakeFiles/mbedtls.dir/ssl_ciphersuites.c.o CMakeFiles/mbedtls.dir/ssl_cli.c.o CMakeFiles/mbedtls.dir/ssl_cookie.c.o CMakeFiles/mbedtls.dir/ssl_msg.c.o CMakeFiles/mbedtls.dir/ssl_srv.c.o CMakeFiles/mbedtls.dir/ssl_ticket.c.o CMakeFiles/mbedtls.dir/ssl_tls.c.o CMakeFiles/mbedtls.dir/ssl_tls13_keys.c.o -Wl,-rpath,"\$ORIGIN:" libmbedx509.so.2.28.8 libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cmake -E cmake_symlink_library libmbedtls.so.2.28.8 libmbedtls.so.14 libmbedtls.so make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 40%] Built target mbedtls make -f tests/CMakeFiles/test_suite_aes.cbc.dir/build.make tests/CMakeFiles/test_suite_aes.cbc.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 40%] Generating test_suite_aes.cbc.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_aes.function -d /<>/tests/suites/test_suite_aes.cbc.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . make -f tests/CMakeFiles/test_suite_aes.cfb.dir/build.make tests/CMakeFiles/test_suite_aes.cfb.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 40%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_tls13_keys.c.o cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cc -I/<>/include -I/<>/3rdparty/everest/include -I/<>/library -I/<>/3rdparty/everest/include/everest -I/<>/3rdparty/everest/include/everest/kremlib -I/<>/obj-aarch64-linux-gnu/library -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wmissing-declarations -Wmissing-prototypes -MD -MT library/CMakeFiles/mbedtls_static.dir/ssl_tls13_keys.c.o -MF CMakeFiles/mbedtls_static.dir/ssl_tls13_keys.c.o.d -o CMakeFiles/mbedtls_static.dir/ssl_tls13_keys.c.o -c /<>/library/ssl_tls13_keys.c cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_aes.cbc.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_aes.cbc.dir/build.make tests/CMakeFiles/test_suite_aes.cbc.dir/build [ 40%] Generating test_suite_aes.cfb.c make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_aes.function -d /<>/tests/suites/test_suite_aes.cfb.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 41%] Building C object tests/CMakeFiles/test_suite_aes.cbc.dir/test_suite_aes.cbc.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_aes.cbc.dir/test_suite_aes.cbc.c.o -MF CMakeFiles/test_suite_aes.cbc.dir/test_suite_aes.cbc.c.o.d -o CMakeFiles/test_suite_aes.cbc.dir/test_suite_aes.cbc.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_aes.cbc.c make -f tests/CMakeFiles/test_suite_aes.ecb.dir/build.make tests/CMakeFiles/test_suite_aes.ecb.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 42%] Generating test_suite_aes.ecb.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_aes.function -d /<>/tests/suites/test_suite_aes.ecb.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_aes.ecb.dir/DependInfo.cmake "--color=" cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_aes.cfb.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_aes.cfb.dir/build.make tests/CMakeFiles/test_suite_aes.cfb.dir/build make -f tests/CMakeFiles/test_suite_aes.ecb.dir/build.make tests/CMakeFiles/test_suite_aes.ecb.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 42%] Building C object tests/CMakeFiles/test_suite_aes.cfb.dir/test_suite_aes.cfb.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_aes.cfb.dir/test_suite_aes.cfb.c.o -MF CMakeFiles/test_suite_aes.cfb.dir/test_suite_aes.cfb.c.o.d -o CMakeFiles/test_suite_aes.cfb.dir/test_suite_aes.cfb.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_aes.cfb.c [ 42%] Building C object tests/CMakeFiles/test_suite_aes.ecb.dir/test_suite_aes.ecb.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_aes.ecb.dir/test_suite_aes.ecb.c.o -MF CMakeFiles/test_suite_aes.ecb.dir/test_suite_aes.ecb.c.o.d -o CMakeFiles/test_suite_aes.ecb.dir/test_suite_aes.ecb.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_aes.ecb.c [ 42%] Linking C executable test_suite_aes.cbc cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_aes.cbc.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_aes.cbc.dir/test_suite_aes.cbc.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_aes.cbc -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 42%] Built target test_suite_aes.cbc make -f tests/CMakeFiles/test_suite_aes.ofb.dir/build.make tests/CMakeFiles/test_suite_aes.ofb.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 42%] Generating test_suite_aes.ofb.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_aes.function -d /<>/tests/suites/test_suite_aes.ofb.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 42%] Linking C executable test_suite_aes.ecb cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_aes.ofb.dir/DependInfo.cmake "--color=" cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_aes.ecb.dir/link.txt --verbose=1 [ 42%] Linking C executable test_suite_aes.cfb /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_aes.ecb.dir/test_suite_aes.ecb.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_aes.ecb -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_aes.cfb.dir/link.txt --verbose=1 make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_aes.ofb.dir/build.make tests/CMakeFiles/test_suite_aes.ofb.dir/build /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_aes.cfb.dir/test_suite_aes.cfb.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_aes.cfb -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored [ 42%] Building C object tests/CMakeFiles/test_suite_aes.ofb.dir/test_suite_aes.ofb.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_aes.ofb.dir/test_suite_aes.ofb.c.o -MF CMakeFiles/test_suite_aes.ofb.dir/test_suite_aes.ofb.c.o.d -o CMakeFiles/test_suite_aes.ofb.dir/test_suite_aes.ofb.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_aes.ofb.c make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 42%] Built target test_suite_aes.ecb make -f tests/CMakeFiles/test_suite_aes.rest.dir/build.make tests/CMakeFiles/test_suite_aes.rest.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 43%] Generating test_suite_aes.rest.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_aes.function -d /<>/tests/suites/test_suite_aes.rest.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 43%] Built target test_suite_aes.cfb make -f tests/CMakeFiles/test_suite_aes.xts.dir/build.make tests/CMakeFiles/test_suite_aes.xts.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 43%] Generating test_suite_aes.xts.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_aes.function -d /<>/tests/suites/test_suite_aes.xts.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_aes.rest.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_aes.rest.dir/build.make tests/CMakeFiles/test_suite_aes.rest.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 43%] Linking C static library libmbedtls.a cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cmake -P CMakeFiles/mbedtls_static.dir/cmake_clean_target.cmake [ 43%] Building C object tests/CMakeFiles/test_suite_aes.rest.dir/test_suite_aes.rest.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_aes.rest.dir/test_suite_aes.rest.c.o -MF CMakeFiles/test_suite_aes.rest.dir/test_suite_aes.rest.c.o.d -o CMakeFiles/test_suite_aes.rest.dir/test_suite_aes.rest.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_aes.rest.c cd /<>/obj-aarch64-linux-gnu/library && /usr/bin/cmake -E cmake_link_script CMakeFiles/mbedtls_static.dir/link.txt --verbose=1 /usr/bin/ar qc libmbedtls.a CMakeFiles/mbedtls_static.dir/debug.c.o CMakeFiles/mbedtls_static.dir/net_sockets.c.o CMakeFiles/mbedtls_static.dir/ssl_cache.c.o CMakeFiles/mbedtls_static.dir/ssl_ciphersuites.c.o CMakeFiles/mbedtls_static.dir/ssl_cli.c.o CMakeFiles/mbedtls_static.dir/ssl_cookie.c.o CMakeFiles/mbedtls_static.dir/ssl_msg.c.o CMakeFiles/mbedtls_static.dir/ssl_srv.c.o CMakeFiles/mbedtls_static.dir/ssl_ticket.c.o CMakeFiles/mbedtls_static.dir/ssl_tls.c.o CMakeFiles/mbedtls_static.dir/ssl_tls13_keys.c.o /usr/bin/ranlib libmbedtls.a make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 43%] Built target mbedtls_static make -f tests/CMakeFiles/test_suite_arc4.dir/build.make tests/CMakeFiles/test_suite_arc4.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 43%] Generating test_suite_arc4.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_arc4.function -d /<>/tests/suites/test_suite_arc4.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_aes.xts.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_aes.xts.dir/build.make tests/CMakeFiles/test_suite_aes.xts.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 43%] Building C object tests/CMakeFiles/test_suite_aes.xts.dir/test_suite_aes.xts.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_aes.xts.dir/test_suite_aes.xts.c.o -MF CMakeFiles/test_suite_aes.xts.dir/test_suite_aes.xts.c.o.d -o CMakeFiles/test_suite_aes.xts.dir/test_suite_aes.xts.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_aes.xts.c cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_arc4.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_arc4.dir/build.make tests/CMakeFiles/test_suite_arc4.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 43%] Building C object tests/CMakeFiles/test_suite_arc4.dir/test_suite_arc4.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_arc4.dir/test_suite_arc4.c.o -MF CMakeFiles/test_suite_arc4.dir/test_suite_arc4.c.o.d -o CMakeFiles/test_suite_arc4.dir/test_suite_arc4.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_arc4.c [ 43%] Linking C executable test_suite_arc4 cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_arc4.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_arc4.dir/test_suite_arc4.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_arc4 -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 [ 43%] Linking C executable test_suite_aes.ofb cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_aes.ofb.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_aes.ofb.dir/test_suite_aes.ofb.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_aes.ofb -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 43%] Built target test_suite_arc4 make -f tests/CMakeFiles/test_suite_aria.dir/build.make tests/CMakeFiles/test_suite_aria.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 43%] Built target test_suite_aes.ofb make -f tests/CMakeFiles/test_suite_asn1parse.dir/build.make tests/CMakeFiles/test_suite_asn1parse.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 43%] Generating test_suite_aria.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_aria.function -d /<>/tests/suites/test_suite_aria.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 43%] Generating test_suite_asn1parse.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_asn1parse.function -d /<>/tests/suites/test_suite_asn1parse.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 43%] Linking C executable test_suite_aes.rest cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_aes.rest.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_aes.rest.dir/test_suite_aes.rest.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_aes.rest -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 43%] Built target test_suite_aes.rest make -f tests/CMakeFiles/test_suite_asn1write.dir/build.make tests/CMakeFiles/test_suite_asn1write.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_aria.dir/DependInfo.cmake "--color=" [ 43%] Generating test_suite_asn1write.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_asn1write.function -d /<>/tests/suites/test_suite_asn1write.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_aria.dir/build.make tests/CMakeFiles/test_suite_aria.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_asn1parse.dir/DependInfo.cmake "--color=" [ 43%] Building C object tests/CMakeFiles/test_suite_aria.dir/test_suite_aria.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_aria.dir/test_suite_aria.c.o -MF CMakeFiles/test_suite_aria.dir/test_suite_aria.c.o.d -o CMakeFiles/test_suite_aria.dir/test_suite_aria.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_aria.c make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_asn1parse.dir/build.make tests/CMakeFiles/test_suite_asn1parse.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 43%] Building C object tests/CMakeFiles/test_suite_asn1parse.dir/test_suite_asn1parse.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_asn1parse.dir/test_suite_asn1parse.c.o -MF CMakeFiles/test_suite_asn1parse.dir/test_suite_asn1parse.c.o.d -o CMakeFiles/test_suite_asn1parse.dir/test_suite_asn1parse.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_asn1parse.c [ 44%] Linking C executable test_suite_aes.xts cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_aes.xts.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_aes.xts.dir/test_suite_aes.xts.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_aes.xts -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_asn1write.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_asn1write.dir/build.make tests/CMakeFiles/test_suite_asn1write.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 44%] Built target test_suite_aes.xts make -f tests/CMakeFiles/test_suite_base64.dir/build.make tests/CMakeFiles/test_suite_base64.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 45%] Building C object tests/CMakeFiles/test_suite_asn1write.dir/test_suite_asn1write.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_asn1write.dir/test_suite_asn1write.c.o -MF CMakeFiles/test_suite_asn1write.dir/test_suite_asn1write.c.o.d -o CMakeFiles/test_suite_asn1write.dir/test_suite_asn1write.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_asn1write.c [ 45%] Generating test_suite_base64.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_base64.function -d /<>/tests/suites/test_suite_base64.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_base64.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_base64.dir/build.make tests/CMakeFiles/test_suite_base64.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 45%] Building C object tests/CMakeFiles/test_suite_base64.dir/test_suite_base64.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_base64.dir/test_suite_base64.c.o -MF CMakeFiles/test_suite_base64.dir/test_suite_base64.c.o.d -o CMakeFiles/test_suite_base64.dir/test_suite_base64.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_base64.c [ 46%] Linking C executable test_suite_aria cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_aria.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_aria.dir/test_suite_aria.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_aria -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 46%] Built target test_suite_aria make -f tests/CMakeFiles/test_suite_bignum.generated.dir/build.make tests/CMakeFiles/test_suite_bignum.generated.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 46%] Generating test_suite_bignum.generated.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_bignum.function -d /<>/tests/suites/test_suite_bignum.generated.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_bignum.generated.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_bignum.generated.dir/build.make tests/CMakeFiles/test_suite_bignum.generated.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 47%] Building C object tests/CMakeFiles/test_suite_bignum.generated.dir/test_suite_bignum.generated.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_bignum.generated.dir/test_suite_bignum.generated.c.o -MF CMakeFiles/test_suite_bignum.generated.dir/test_suite_bignum.generated.c.o.d -o CMakeFiles/test_suite_bignum.generated.dir/test_suite_bignum.generated.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_bignum.generated.c [ 47%] Linking C executable test_suite_base64 cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_base64.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_base64.dir/test_suite_base64.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_base64 -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 47%] Built target test_suite_base64 make -f tests/CMakeFiles/test_suite_bignum.misc.dir/build.make tests/CMakeFiles/test_suite_bignum.misc.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 47%] Generating test_suite_bignum.misc.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_bignum.function -d /<>/tests/suites/test_suite_bignum.misc.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 47%] Linking C executable test_suite_asn1parse cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_asn1parse.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_asn1parse.dir/test_suite_asn1parse.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_asn1parse -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored [ 47%] Linking C executable test_suite_asn1write cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_asn1write.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_asn1write.dir/test_suite_asn1write.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_asn1write -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored [ 47%] Built target test_suite_asn1parse make -f tests/CMakeFiles/test_suite_blowfish.dir/build.make tests/CMakeFiles/test_suite_blowfish.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 48%] Generating test_suite_blowfish.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_blowfish.function -d /<>/tests/suites/test_suite_blowfish.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 48%] Built target test_suite_asn1write make -f tests/CMakeFiles/test_suite_camellia.dir/build.make tests/CMakeFiles/test_suite_camellia.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 48%] Generating test_suite_camellia.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_camellia.function -d /<>/tests/suites/test_suite_camellia.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_blowfish.dir/DependInfo.cmake "--color=" cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_bignum.misc.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_blowfish.dir/build.make tests/CMakeFiles/test_suite_blowfish.dir/build make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_bignum.misc.dir/build.make tests/CMakeFiles/test_suite_bignum.misc.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 48%] Building C object tests/CMakeFiles/test_suite_blowfish.dir/test_suite_blowfish.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_blowfish.dir/test_suite_blowfish.c.o -MF CMakeFiles/test_suite_blowfish.dir/test_suite_blowfish.c.o.d -o CMakeFiles/test_suite_blowfish.dir/test_suite_blowfish.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_blowfish.c [ 48%] Building C object tests/CMakeFiles/test_suite_bignum.misc.dir/test_suite_bignum.misc.c.o cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_camellia.dir/DependInfo.cmake "--color=" cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_bignum.misc.dir/test_suite_bignum.misc.c.o -MF CMakeFiles/test_suite_bignum.misc.dir/test_suite_bignum.misc.c.o.d -o CMakeFiles/test_suite_bignum.misc.dir/test_suite_bignum.misc.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_bignum.misc.c make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_camellia.dir/build.make tests/CMakeFiles/test_suite_camellia.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 48%] Building C object tests/CMakeFiles/test_suite_camellia.dir/test_suite_camellia.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_camellia.dir/test_suite_camellia.c.o -MF CMakeFiles/test_suite_camellia.dir/test_suite_camellia.c.o.d -o CMakeFiles/test_suite_camellia.dir/test_suite_camellia.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_camellia.c [ 48%] Linking C executable test_suite_blowfish cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_blowfish.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_blowfish.dir/test_suite_blowfish.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_blowfish -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored [ 48%] Linking C executable test_suite_camellia cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_camellia.dir/link.txt --verbose=1 make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_camellia.dir/test_suite_camellia.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_camellia -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 [ 48%] Built target test_suite_blowfish make -f tests/CMakeFiles/test_suite_ccm.dir/build.make tests/CMakeFiles/test_suite_ccm.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored [ 49%] Generating test_suite_ccm.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_ccm.function -d /<>/tests/suites/test_suite_ccm.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 49%] Built target test_suite_camellia make -f tests/CMakeFiles/test_suite_chacha20.dir/build.make tests/CMakeFiles/test_suite_chacha20.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 49%] Generating test_suite_chacha20.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_chacha20.function -d /<>/tests/suites/test_suite_chacha20.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_chacha20.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_chacha20.dir/build.make tests/CMakeFiles/test_suite_chacha20.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 49%] Building C object tests/CMakeFiles/test_suite_chacha20.dir/test_suite_chacha20.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_chacha20.dir/test_suite_chacha20.c.o -MF CMakeFiles/test_suite_chacha20.dir/test_suite_chacha20.c.o.d -o CMakeFiles/test_suite_chacha20.dir/test_suite_chacha20.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_chacha20.c cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_ccm.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_ccm.dir/build.make tests/CMakeFiles/test_suite_ccm.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 49%] Building C object tests/CMakeFiles/test_suite_ccm.dir/test_suite_ccm.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_ccm.dir/test_suite_ccm.c.o -MF CMakeFiles/test_suite_ccm.dir/test_suite_ccm.c.o.d -o CMakeFiles/test_suite_ccm.dir/test_suite_ccm.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_ccm.c [ 49%] Linking C executable test_suite_bignum.generated cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_bignum.generated.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_bignum.generated.dir/test_suite_bignum.generated.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_bignum.generated -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored [ 50%] Linking C executable test_suite_chacha20 cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_chacha20.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_chacha20.dir/test_suite_chacha20.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_chacha20 -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 50%] Built target test_suite_bignum.generated make -f tests/CMakeFiles/test_suite_chachapoly.dir/build.make tests/CMakeFiles/test_suite_chachapoly.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 50%] Generating test_suite_chachapoly.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_chachapoly.function -d /<>/tests/suites/test_suite_chachapoly.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 50%] Built target test_suite_chacha20 make -f tests/CMakeFiles/test_suite_cipher.aes.dir/build.make tests/CMakeFiles/test_suite_cipher.aes.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 50%] Generating test_suite_cipher.aes.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_cipher.function -d /<>/tests/suites/test_suite_cipher.aes.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_chachapoly.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_chachapoly.dir/build.make tests/CMakeFiles/test_suite_chachapoly.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 50%] Building C object tests/CMakeFiles/test_suite_chachapoly.dir/test_suite_chachapoly.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_chachapoly.dir/test_suite_chachapoly.c.o -MF CMakeFiles/test_suite_chachapoly.dir/test_suite_chachapoly.c.o.d -o CMakeFiles/test_suite_chachapoly.dir/test_suite_chachapoly.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_chachapoly.c [ 50%] Linking C executable test_suite_ccm cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ccm.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_ccm.dir/test_suite_ccm.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_ccm -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_cipher.aes.dir/DependInfo.cmake "--color=" /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored [ 50%] Linking C executable test_suite_bignum.misc cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_bignum.misc.dir/link.txt --verbose=1 make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_cipher.aes.dir/build.make tests/CMakeFiles/test_suite_cipher.aes.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_bignum.misc.dir/test_suite_bignum.misc.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_bignum.misc -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 [ 51%] Building C object tests/CMakeFiles/test_suite_cipher.aes.dir/test_suite_cipher.aes.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.aes.dir/test_suite_cipher.aes.c.o -MF CMakeFiles/test_suite_cipher.aes.dir/test_suite_cipher.aes.c.o.d -o CMakeFiles/test_suite_cipher.aes.dir/test_suite_cipher.aes.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_cipher.aes.c /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 51%] Built target test_suite_ccm make -f tests/CMakeFiles/test_suite_cipher.arc4.dir/build.make tests/CMakeFiles/test_suite_cipher.arc4.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 51%] Generating test_suite_cipher.arc4.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_cipher.function -d /<>/tests/suites/test_suite_cipher.arc4.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 51%] Built target test_suite_bignum.misc make -f tests/CMakeFiles/test_suite_cipher.aria.dir/build.make tests/CMakeFiles/test_suite_cipher.aria.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 51%] Generating test_suite_cipher.aria.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_cipher.function -d /<>/tests/suites/test_suite_cipher.aria.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_cipher.aria.dir/DependInfo.cmake "--color=" cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_cipher.arc4.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_cipher.aria.dir/build.make tests/CMakeFiles/test_suite_cipher.aria.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_cipher.arc4.dir/build.make tests/CMakeFiles/test_suite_cipher.arc4.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 52%] Building C object tests/CMakeFiles/test_suite_cipher.aria.dir/test_suite_cipher.aria.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.aria.dir/test_suite_cipher.aria.c.o -MF CMakeFiles/test_suite_cipher.aria.dir/test_suite_cipher.aria.c.o.d -o CMakeFiles/test_suite_cipher.aria.dir/test_suite_cipher.aria.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_cipher.aria.c [ 52%] Building C object tests/CMakeFiles/test_suite_cipher.arc4.dir/test_suite_cipher.arc4.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.arc4.dir/test_suite_cipher.arc4.c.o -MF CMakeFiles/test_suite_cipher.arc4.dir/test_suite_cipher.arc4.c.o.d -o CMakeFiles/test_suite_cipher.arc4.dir/test_suite_cipher.arc4.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_cipher.arc4.c [ 52%] Linking C executable test_suite_chachapoly cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_chachapoly.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_chachapoly.dir/test_suite_chachapoly.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_chachapoly -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 52%] Built target test_suite_chachapoly make -f tests/CMakeFiles/test_suite_cipher.blowfish.dir/build.make tests/CMakeFiles/test_suite_cipher.blowfish.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 52%] Generating test_suite_cipher.blowfish.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_cipher.function -d /<>/tests/suites/test_suite_cipher.blowfish.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_cipher.blowfish.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_cipher.blowfish.dir/build.make tests/CMakeFiles/test_suite_cipher.blowfish.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 52%] Building C object tests/CMakeFiles/test_suite_cipher.blowfish.dir/test_suite_cipher.blowfish.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.blowfish.dir/test_suite_cipher.blowfish.c.o -MF CMakeFiles/test_suite_cipher.blowfish.dir/test_suite_cipher.blowfish.c.o.d -o CMakeFiles/test_suite_cipher.blowfish.dir/test_suite_cipher.blowfish.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_cipher.blowfish.c [ 52%] Linking C executable test_suite_cipher.aes cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.aes.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.aes.dir/test_suite_cipher.aes.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_cipher.aes -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 52%] Built target test_suite_cipher.aes make -f tests/CMakeFiles/test_suite_cipher.camellia.dir/build.make tests/CMakeFiles/test_suite_cipher.camellia.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 53%] Generating test_suite_cipher.camellia.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_cipher.function -d /<>/tests/suites/test_suite_cipher.camellia.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 53%] Linking C executable test_suite_cipher.aria cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.aria.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.aria.dir/test_suite_cipher.aria.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_cipher.aria -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 53%] Linking C executable test_suite_cipher.arc4 cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.arc4.dir/link.txt --verbose=1 [ 53%] Built target test_suite_cipher.aria make -f tests/CMakeFiles/test_suite_cipher.ccm.dir/build.make tests/CMakeFiles/test_suite_cipher.ccm.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.arc4.dir/test_suite_cipher.arc4.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_cipher.arc4 -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 [ 53%] Generating test_suite_cipher.ccm.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_cipher.function -d /<>/tests/suites/test_suite_cipher.ccm.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_cipher.camellia.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_cipher.camellia.dir/build.make tests/CMakeFiles/test_suite_cipher.camellia.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 53%] Building C object tests/CMakeFiles/test_suite_cipher.camellia.dir/test_suite_cipher.camellia.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.camellia.dir/test_suite_cipher.camellia.c.o -MF CMakeFiles/test_suite_cipher.camellia.dir/test_suite_cipher.camellia.c.o.d -o CMakeFiles/test_suite_cipher.camellia.dir/test_suite_cipher.camellia.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_cipher.camellia.c make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 53%] Built target test_suite_cipher.arc4 make -f tests/CMakeFiles/test_suite_cipher.chacha20.dir/build.make tests/CMakeFiles/test_suite_cipher.chacha20.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 54%] Generating test_suite_cipher.chacha20.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_cipher.function -d /<>/tests/suites/test_suite_cipher.chacha20.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_cipher.chacha20.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_cipher.chacha20.dir/build.make tests/CMakeFiles/test_suite_cipher.chacha20.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 54%] Building C object tests/CMakeFiles/test_suite_cipher.chacha20.dir/test_suite_cipher.chacha20.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.chacha20.dir/test_suite_cipher.chacha20.c.o -MF CMakeFiles/test_suite_cipher.chacha20.dir/test_suite_cipher.chacha20.c.o.d -o CMakeFiles/test_suite_cipher.chacha20.dir/test_suite_cipher.chacha20.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_cipher.chacha20.c cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_cipher.ccm.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_cipher.ccm.dir/build.make tests/CMakeFiles/test_suite_cipher.ccm.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 54%] Building C object tests/CMakeFiles/test_suite_cipher.ccm.dir/test_suite_cipher.ccm.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.ccm.dir/test_suite_cipher.ccm.c.o -MF CMakeFiles/test_suite_cipher.ccm.dir/test_suite_cipher.ccm.c.o.d -o CMakeFiles/test_suite_cipher.ccm.dir/test_suite_cipher.ccm.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_cipher.ccm.c [ 54%] Linking C executable test_suite_cipher.blowfish cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.blowfish.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.blowfish.dir/test_suite_cipher.blowfish.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_cipher.blowfish -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 54%] Built target test_suite_cipher.blowfish make -f tests/CMakeFiles/test_suite_cipher.chachapoly.dir/build.make tests/CMakeFiles/test_suite_cipher.chachapoly.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 54%] Generating test_suite_cipher.chachapoly.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_cipher.function -d /<>/tests/suites/test_suite_cipher.chachapoly.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_cipher.chachapoly.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_cipher.chachapoly.dir/build.make tests/CMakeFiles/test_suite_cipher.chachapoly.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 54%] Building C object tests/CMakeFiles/test_suite_cipher.chachapoly.dir/test_suite_cipher.chachapoly.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.chachapoly.dir/test_suite_cipher.chachapoly.c.o -MF CMakeFiles/test_suite_cipher.chachapoly.dir/test_suite_cipher.chachapoly.c.o.d -o CMakeFiles/test_suite_cipher.chachapoly.dir/test_suite_cipher.chachapoly.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_cipher.chachapoly.c [ 54%] Linking C executable test_suite_cipher.camellia cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.camellia.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.camellia.dir/test_suite_cipher.camellia.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_cipher.camellia -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 54%] Built target test_suite_cipher.camellia make -f tests/CMakeFiles/test_suite_cipher.des.dir/build.make tests/CMakeFiles/test_suite_cipher.des.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 54%] Generating test_suite_cipher.des.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_cipher.function -d /<>/tests/suites/test_suite_cipher.des.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 54%] Linking C executable test_suite_cipher.ccm cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.ccm.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.ccm.dir/test_suite_cipher.ccm.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_cipher.ccm -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_cipher.des.dir/DependInfo.cmake "--color=" [ 54%] Linking C executable test_suite_cipher.chacha20 cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.chacha20.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.chacha20.dir/test_suite_cipher.chacha20.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_cipher.chacha20 -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_cipher.des.dir/build.make tests/CMakeFiles/test_suite_cipher.des.dir/build make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored [ 54%] Built target test_suite_cipher.ccm make -f tests/CMakeFiles/test_suite_cipher.gcm.dir/build.make tests/CMakeFiles/test_suite_cipher.gcm.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 54%] Building C object tests/CMakeFiles/test_suite_cipher.des.dir/test_suite_cipher.des.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.des.dir/test_suite_cipher.des.c.o -MF CMakeFiles/test_suite_cipher.des.dir/test_suite_cipher.des.c.o.d -o CMakeFiles/test_suite_cipher.des.dir/test_suite_cipher.des.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_cipher.des.c [ 54%] Generating test_suite_cipher.gcm.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_cipher.function -d /<>/tests/suites/test_suite_cipher.gcm.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 54%] Built target test_suite_cipher.chacha20 make -f tests/CMakeFiles/test_suite_cipher.misc.dir/build.make tests/CMakeFiles/test_suite_cipher.misc.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 54%] Generating test_suite_cipher.misc.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_cipher.function -d /<>/tests/suites/test_suite_cipher.misc.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_cipher.misc.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_cipher.misc.dir/build.make tests/CMakeFiles/test_suite_cipher.misc.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 54%] Building C object tests/CMakeFiles/test_suite_cipher.misc.dir/test_suite_cipher.misc.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.misc.dir/test_suite_cipher.misc.c.o -MF CMakeFiles/test_suite_cipher.misc.dir/test_suite_cipher.misc.c.o.d -o CMakeFiles/test_suite_cipher.misc.dir/test_suite_cipher.misc.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_cipher.misc.c [ 55%] Linking C executable test_suite_cipher.chachapoly cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.chachapoly.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.chachapoly.dir/test_suite_cipher.chachapoly.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_cipher.chachapoly -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 55%] Built target test_suite_cipher.chachapoly make -f tests/CMakeFiles/test_suite_cipher.nist_kw.dir/build.make tests/CMakeFiles/test_suite_cipher.nist_kw.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 55%] Generating test_suite_cipher.nist_kw.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_cipher.function -d /<>/tests/suites/test_suite_cipher.nist_kw.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_cipher.nist_kw.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_cipher.nist_kw.dir/build.make tests/CMakeFiles/test_suite_cipher.nist_kw.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 56%] Building C object tests/CMakeFiles/test_suite_cipher.nist_kw.dir/test_suite_cipher.nist_kw.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.nist_kw.dir/test_suite_cipher.nist_kw.c.o -MF CMakeFiles/test_suite_cipher.nist_kw.dir/test_suite_cipher.nist_kw.c.o.d -o CMakeFiles/test_suite_cipher.nist_kw.dir/test_suite_cipher.nist_kw.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_cipher.nist_kw.c [ 56%] Linking C executable test_suite_cipher.des cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.des.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.des.dir/test_suite_cipher.des.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_cipher.des -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_cipher.gcm.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_cipher.gcm.dir/build.make tests/CMakeFiles/test_suite_cipher.gcm.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 56%] Building C object tests/CMakeFiles/test_suite_cipher.gcm.dir/test_suite_cipher.gcm.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.gcm.dir/test_suite_cipher.gcm.c.o -MF CMakeFiles/test_suite_cipher.gcm.dir/test_suite_cipher.gcm.c.o.d -o CMakeFiles/test_suite_cipher.gcm.dir/test_suite_cipher.gcm.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_cipher.gcm.c make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 56%] Built target test_suite_cipher.des make -f tests/CMakeFiles/test_suite_cipher.null.dir/build.make tests/CMakeFiles/test_suite_cipher.null.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 56%] Generating test_suite_cipher.null.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_cipher.function -d /<>/tests/suites/test_suite_cipher.null.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 56%] Linking C executable test_suite_cipher.misc cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.misc.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.misc.dir/test_suite_cipher.misc.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_cipher.misc -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 56%] Built target test_suite_cipher.misc make -f tests/CMakeFiles/test_suite_cipher.padding.dir/build.make tests/CMakeFiles/test_suite_cipher.padding.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 56%] Generating test_suite_cipher.padding.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_cipher.function -d /<>/tests/suites/test_suite_cipher.padding.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_cipher.null.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_cipher.null.dir/build.make tests/CMakeFiles/test_suite_cipher.null.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 56%] Building C object tests/CMakeFiles/test_suite_cipher.null.dir/test_suite_cipher.null.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.null.dir/test_suite_cipher.null.c.o -MF CMakeFiles/test_suite_cipher.null.dir/test_suite_cipher.null.c.o.d -o CMakeFiles/test_suite_cipher.null.dir/test_suite_cipher.null.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_cipher.null.c cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_cipher.padding.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_cipher.padding.dir/build.make tests/CMakeFiles/test_suite_cipher.padding.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 57%] Building C object tests/CMakeFiles/test_suite_cipher.padding.dir/test_suite_cipher.padding.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cipher.padding.dir/test_suite_cipher.padding.c.o -MF CMakeFiles/test_suite_cipher.padding.dir/test_suite_cipher.padding.c.o.d -o CMakeFiles/test_suite_cipher.padding.dir/test_suite_cipher.padding.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_cipher.padding.c [ 57%] Linking C executable test_suite_cipher.nist_kw cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.nist_kw.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.nist_kw.dir/test_suite_cipher.nist_kw.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_cipher.nist_kw -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 57%] Built target test_suite_cipher.nist_kw make -f tests/CMakeFiles/test_suite_cmac.dir/build.make tests/CMakeFiles/test_suite_cmac.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 57%] Generating test_suite_cmac.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_cmac.function -d /<>/tests/suites/test_suite_cmac.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_cmac.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_cmac.dir/build.make tests/CMakeFiles/test_suite_cmac.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 57%] Building C object tests/CMakeFiles/test_suite_cmac.dir/test_suite_cmac.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_cmac.dir/test_suite_cmac.c.o -MF CMakeFiles/test_suite_cmac.dir/test_suite_cmac.c.o.d -o CMakeFiles/test_suite_cmac.dir/test_suite_cmac.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_cmac.c [ 58%] Linking C executable test_suite_cipher.gcm cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.gcm.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.gcm.dir/test_suite_cipher.gcm.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_cipher.gcm -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 58%] Built target test_suite_cipher.gcm make -f tests/CMakeFiles/test_suite_constant_time.dir/build.make tests/CMakeFiles/test_suite_constant_time.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 59%] Generating test_suite_constant_time.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_constant_time.function -d /<>/tests/suites/test_suite_constant_time.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_constant_time.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_constant_time.dir/build.make tests/CMakeFiles/test_suite_constant_time.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 59%] Building C object tests/CMakeFiles/test_suite_constant_time.dir/test_suite_constant_time.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_constant_time.dir/test_suite_constant_time.c.o -MF CMakeFiles/test_suite_constant_time.dir/test_suite_constant_time.c.o.d -o CMakeFiles/test_suite_constant_time.dir/test_suite_constant_time.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_constant_time.c [ 59%] Linking C executable test_suite_cipher.null cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.null.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.null.dir/test_suite_cipher.null.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_cipher.null -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored [ 59%] Linking C executable test_suite_cmac cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cmac.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cmac.dir/test_suite_cmac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_cmac -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 59%] Built target test_suite_cipher.null make -f tests/CMakeFiles/test_suite_constant_time_hmac.dir/build.make tests/CMakeFiles/test_suite_constant_time_hmac.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 59%] Generating test_suite_constant_time_hmac.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_constant_time_hmac.function -d /<>/tests/suites/test_suite_constant_time_hmac.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 59%] Built target test_suite_cmac make -f tests/CMakeFiles/test_suite_ctr_drbg.dir/build.make tests/CMakeFiles/test_suite_ctr_drbg.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 60%] Generating test_suite_ctr_drbg.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_ctr_drbg.function -d /<>/tests/suites/test_suite_ctr_drbg.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_constant_time_hmac.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_constant_time_hmac.dir/build.make tests/CMakeFiles/test_suite_constant_time_hmac.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 60%] Building C object tests/CMakeFiles/test_suite_constant_time_hmac.dir/test_suite_constant_time_hmac.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_constant_time_hmac.dir/test_suite_constant_time_hmac.c.o -MF CMakeFiles/test_suite_constant_time_hmac.dir/test_suite_constant_time_hmac.c.o.d -o CMakeFiles/test_suite_constant_time_hmac.dir/test_suite_constant_time_hmac.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_constant_time_hmac.c [ 60%] Linking C executable test_suite_cipher.padding cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.padding.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_cipher.padding.dir/test_suite_cipher.padding.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_cipher.padding -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 60%] Built target test_suite_cipher.padding make -f tests/CMakeFiles/test_suite_debug.dir/build.make tests/CMakeFiles/test_suite_debug.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 60%] Generating test_suite_debug.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_debug.function -d /<>/tests/suites/test_suite_debug.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 60%] Linking C executable test_suite_constant_time cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_constant_time.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_constant_time.dir/test_suite_constant_time.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_constant_time -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_ctr_drbg.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_ctr_drbg.dir/build.make tests/CMakeFiles/test_suite_ctr_drbg.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 60%] Building C object tests/CMakeFiles/test_suite_ctr_drbg.dir/test_suite_ctr_drbg.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_ctr_drbg.dir/test_suite_ctr_drbg.c.o -MF CMakeFiles/test_suite_ctr_drbg.dir/test_suite_ctr_drbg.c.o.d -o CMakeFiles/test_suite_ctr_drbg.dir/test_suite_ctr_drbg.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_ctr_drbg.c make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 60%] Built target test_suite_constant_time make -f tests/CMakeFiles/test_suite_des.dir/build.make tests/CMakeFiles/test_suite_des.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_debug.dir/DependInfo.cmake "--color=" [ 60%] Generating test_suite_des.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_des.function -d /<>/tests/suites/test_suite_des.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_debug.dir/build.make tests/CMakeFiles/test_suite_debug.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 60%] Building C object tests/CMakeFiles/test_suite_debug.dir/test_suite_debug.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_debug.dir/test_suite_debug.c.o -MF CMakeFiles/test_suite_debug.dir/test_suite_debug.c.o.d -o CMakeFiles/test_suite_debug.dir/test_suite_debug.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_debug.c cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_des.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_des.dir/build.make tests/CMakeFiles/test_suite_des.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 60%] Building C object tests/CMakeFiles/test_suite_des.dir/test_suite_des.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_des.dir/test_suite_des.c.o -MF CMakeFiles/test_suite_des.dir/test_suite_des.c.o.d -o CMakeFiles/test_suite_des.dir/test_suite_des.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_des.c [ 60%] Linking C executable test_suite_constant_time_hmac cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_constant_time_hmac.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_constant_time_hmac.dir/test_suite_constant_time_hmac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_constant_time_hmac -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 60%] Built target test_suite_constant_time_hmac make -f tests/CMakeFiles/test_suite_dhm.dir/build.make tests/CMakeFiles/test_suite_dhm.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 60%] Generating test_suite_dhm.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_dhm.function -d /<>/tests/suites/test_suite_dhm.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_dhm.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_dhm.dir/build.make tests/CMakeFiles/test_suite_dhm.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 60%] Building C object tests/CMakeFiles/test_suite_dhm.dir/test_suite_dhm.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_dhm.dir/test_suite_dhm.c.o -MF CMakeFiles/test_suite_dhm.dir/test_suite_dhm.c.o.d -o CMakeFiles/test_suite_dhm.dir/test_suite_dhm.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_dhm.c [ 61%] Linking C executable test_suite_debug cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_debug.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_debug.dir/test_suite_debug.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_debug -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored [ 61%] Linking C executable test_suite_ctr_drbg cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ctr_drbg.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_ctr_drbg.dir/test_suite_ctr_drbg.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_ctr_drbg -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 61%] Built target test_suite_debug make -f tests/CMakeFiles/test_suite_ecdh.dir/build.make tests/CMakeFiles/test_suite_ecdh.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 61%] Generating test_suite_ecdh.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_ecdh.function -d /<>/tests/suites/test_suite_ecdh.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 61%] Built target test_suite_ctr_drbg make -f tests/CMakeFiles/test_suite_ecdsa.dir/build.make tests/CMakeFiles/test_suite_ecdsa.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 61%] Generating test_suite_ecdsa.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_ecdsa.function -d /<>/tests/suites/test_suite_ecdsa.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_ecdh.dir/DependInfo.cmake "--color=" [ 61%] Linking C executable test_suite_des cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_des.dir/link.txt --verbose=1 make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_des.dir/test_suite_des.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_des -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 make -f tests/CMakeFiles/test_suite_ecdh.dir/build.make tests/CMakeFiles/test_suite_ecdh.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored [ 61%] Building C object tests/CMakeFiles/test_suite_ecdh.dir/test_suite_ecdh.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_ecdh.dir/test_suite_ecdh.c.o -MF CMakeFiles/test_suite_ecdh.dir/test_suite_ecdh.c.o.d -o CMakeFiles/test_suite_ecdh.dir/test_suite_ecdh.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_ecdh.c make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 61%] Built target test_suite_des make -f tests/CMakeFiles/test_suite_ecjpake.dir/build.make tests/CMakeFiles/test_suite_ecjpake.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 61%] Generating test_suite_ecjpake.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_ecjpake.function -d /<>/tests/suites/test_suite_ecjpake.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_ecdsa.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_ecdsa.dir/build.make tests/CMakeFiles/test_suite_ecdsa.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 62%] Building C object tests/CMakeFiles/test_suite_ecdsa.dir/test_suite_ecdsa.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_ecdsa.dir/test_suite_ecdsa.c.o -MF CMakeFiles/test_suite_ecdsa.dir/test_suite_ecdsa.c.o.d -o CMakeFiles/test_suite_ecdsa.dir/test_suite_ecdsa.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_ecdsa.c cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_ecjpake.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_ecjpake.dir/build.make tests/CMakeFiles/test_suite_ecjpake.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 62%] Building C object tests/CMakeFiles/test_suite_ecjpake.dir/test_suite_ecjpake.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_ecjpake.dir/test_suite_ecjpake.c.o -MF CMakeFiles/test_suite_ecjpake.dir/test_suite_ecjpake.c.o.d -o CMakeFiles/test_suite_ecjpake.dir/test_suite_ecjpake.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_ecjpake.c [ 63%] Linking C executable test_suite_dhm cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_dhm.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_dhm.dir/test_suite_dhm.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_dhm -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 63%] Built target test_suite_dhm make -f tests/CMakeFiles/test_suite_ecp.dir/build.make tests/CMakeFiles/test_suite_ecp.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 63%] Generating test_suite_ecp.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_ecp.function -d /<>/tests/suites/test_suite_ecp.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_ecp.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_ecp.dir/build.make tests/CMakeFiles/test_suite_ecp.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 64%] Building C object tests/CMakeFiles/test_suite_ecp.dir/test_suite_ecp.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_ecp.dir/test_suite_ecp.c.o -MF CMakeFiles/test_suite_ecp.dir/test_suite_ecp.c.o.d -o CMakeFiles/test_suite_ecp.dir/test_suite_ecp.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_ecp.c [ 64%] Linking C executable test_suite_ecjpake cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ecjpake.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_ecjpake.dir/test_suite_ecjpake.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_ecjpake -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored [ 64%] Linking C executable test_suite_ecdh cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ecdh.dir/link.txt --verbose=1 make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_ecdh.dir/test_suite_ecdh.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_ecdh -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 [ 64%] Built target test_suite_ecjpake make -f tests/CMakeFiles/test_suite_entropy.dir/build.make tests/CMakeFiles/test_suite_entropy.dir/depend /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 64%] Generating test_suite_entropy.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_entropy.function -d /<>/tests/suites/test_suite_entropy.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 64%] Built target test_suite_ecdh make -f tests/CMakeFiles/test_suite_error.dir/build.make tests/CMakeFiles/test_suite_error.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 65%] Generating test_suite_error.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_error.function -d /<>/tests/suites/test_suite_error.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_entropy.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_entropy.dir/build.make tests/CMakeFiles/test_suite_entropy.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 65%] Linking C executable test_suite_ecdsa cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_error.dir/DependInfo.cmake "--color=" cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ecdsa.dir/link.txt --verbose=1 [ 65%] Building C object tests/CMakeFiles/test_suite_entropy.dir/test_suite_entropy.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_entropy.dir/test_suite_entropy.c.o -MF CMakeFiles/test_suite_entropy.dir/test_suite_entropy.c.o.d -o CMakeFiles/test_suite_entropy.dir/test_suite_entropy.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_entropy.c /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_ecdsa.dir/test_suite_ecdsa.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_ecdsa -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_error.dir/build.make tests/CMakeFiles/test_suite_error.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored [ 65%] Building C object tests/CMakeFiles/test_suite_error.dir/test_suite_error.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_error.dir/test_suite_error.c.o -MF CMakeFiles/test_suite_error.dir/test_suite_error.c.o.d -o CMakeFiles/test_suite_error.dir/test_suite_error.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_error.c make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 65%] Built target test_suite_ecdsa make -f tests/CMakeFiles/test_suite_gcm.aes128_de.dir/build.make tests/CMakeFiles/test_suite_gcm.aes128_de.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 65%] Generating test_suite_gcm.aes128_de.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_gcm.function -d /<>/tests/suites/test_suite_gcm.aes128_de.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_gcm.aes128_de.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_gcm.aes128_de.dir/build.make tests/CMakeFiles/test_suite_gcm.aes128_de.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 65%] Building C object tests/CMakeFiles/test_suite_gcm.aes128_de.dir/test_suite_gcm.aes128_de.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_gcm.aes128_de.dir/test_suite_gcm.aes128_de.c.o -MF CMakeFiles/test_suite_gcm.aes128_de.dir/test_suite_gcm.aes128_de.c.o.d -o CMakeFiles/test_suite_gcm.aes128_de.dir/test_suite_gcm.aes128_de.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_gcm.aes128_de.c [ 65%] Linking C executable test_suite_error cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_error.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_error.dir/test_suite_error.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_error -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 65%] Built target test_suite_error make -f tests/CMakeFiles/test_suite_gcm.aes128_en.dir/build.make tests/CMakeFiles/test_suite_gcm.aes128_en.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 65%] Linking C executable test_suite_entropy cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_entropy.dir/link.txt --verbose=1 [ 66%] Generating test_suite_gcm.aes128_en.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_gcm.function -d /<>/tests/suites/test_suite_gcm.aes128_en.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_entropy.dir/test_suite_entropy.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_entropy -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 66%] Built target test_suite_entropy make -f tests/CMakeFiles/test_suite_gcm.aes192_de.dir/build.make tests/CMakeFiles/test_suite_gcm.aes192_de.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 66%] Generating test_suite_gcm.aes192_de.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_gcm.function -d /<>/tests/suites/test_suite_gcm.aes192_de.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_gcm.aes128_en.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_gcm.aes128_en.dir/build.make tests/CMakeFiles/test_suite_gcm.aes128_en.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 66%] Building C object tests/CMakeFiles/test_suite_gcm.aes128_en.dir/test_suite_gcm.aes128_en.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_gcm.aes128_en.dir/test_suite_gcm.aes128_en.c.o -MF CMakeFiles/test_suite_gcm.aes128_en.dir/test_suite_gcm.aes128_en.c.o.d -o CMakeFiles/test_suite_gcm.aes128_en.dir/test_suite_gcm.aes128_en.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_gcm.aes128_en.c cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_gcm.aes192_de.dir/DependInfo.cmake "--color=" [ 66%] Linking C executable test_suite_gcm.aes128_de cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.aes128_de.dir/link.txt --verbose=1 make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_gcm.aes192_de.dir/build.make tests/CMakeFiles/test_suite_gcm.aes192_de.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_gcm.aes128_de.dir/test_suite_gcm.aes128_de.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_gcm.aes128_de -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 [ 66%] Building C object tests/CMakeFiles/test_suite_gcm.aes192_de.dir/test_suite_gcm.aes192_de.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_gcm.aes192_de.dir/test_suite_gcm.aes192_de.c.o -MF CMakeFiles/test_suite_gcm.aes192_de.dir/test_suite_gcm.aes192_de.c.o.d -o CMakeFiles/test_suite_gcm.aes192_de.dir/test_suite_gcm.aes192_de.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_gcm.aes192_de.c /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 66%] Built target test_suite_gcm.aes128_de make -f tests/CMakeFiles/test_suite_gcm.aes192_en.dir/build.make tests/CMakeFiles/test_suite_gcm.aes192_en.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 66%] Generating test_suite_gcm.aes192_en.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_gcm.function -d /<>/tests/suites/test_suite_gcm.aes192_en.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 66%] Linking C executable test_suite_ecp cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ecp.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_ecp.dir/test_suite_ecp.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_ecp -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_gcm.aes192_en.dir/DependInfo.cmake "--color=" [ 66%] Built target test_suite_ecp make -f tests/CMakeFiles/test_suite_gcm.aes256_de.dir/build.make tests/CMakeFiles/test_suite_gcm.aes256_de.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_gcm.aes192_en.dir/build.make tests/CMakeFiles/test_suite_gcm.aes192_en.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 66%] Generating test_suite_gcm.aes256_de.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_gcm.function -d /<>/tests/suites/test_suite_gcm.aes256_de.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 66%] Building C object tests/CMakeFiles/test_suite_gcm.aes192_en.dir/test_suite_gcm.aes192_en.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_gcm.aes192_en.dir/test_suite_gcm.aes192_en.c.o -MF CMakeFiles/test_suite_gcm.aes192_en.dir/test_suite_gcm.aes192_en.c.o.d -o CMakeFiles/test_suite_gcm.aes192_en.dir/test_suite_gcm.aes192_en.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_gcm.aes192_en.c [ 67%] Linking C executable test_suite_gcm.aes192_de [ 67%] Linking C executable test_suite_gcm.aes128_en cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.aes192_de.dir/link.txt --verbose=1 cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.aes128_en.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_gcm.aes128_en.dir/test_suite_gcm.aes128_en.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_gcm.aes128_en -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_gcm.aes192_de.dir/test_suite_gcm.aes192_de.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_gcm.aes192_de -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_gcm.aes256_de.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_gcm.aes256_de.dir/build.make tests/CMakeFiles/test_suite_gcm.aes256_de.dir/build make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 68%] Building C object tests/CMakeFiles/test_suite_gcm.aes256_de.dir/test_suite_gcm.aes256_de.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_gcm.aes256_de.dir/test_suite_gcm.aes256_de.c.o -MF CMakeFiles/test_suite_gcm.aes256_de.dir/test_suite_gcm.aes256_de.c.o.d -o CMakeFiles/test_suite_gcm.aes256_de.dir/test_suite_gcm.aes256_de.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_gcm.aes256_de.c [ 68%] Built target test_suite_gcm.aes128_en make -f tests/CMakeFiles/test_suite_gcm.aes256_en.dir/build.make tests/CMakeFiles/test_suite_gcm.aes256_en.dir/depend [ 68%] Built target test_suite_gcm.aes192_de make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_gcm.camellia.dir/build.make tests/CMakeFiles/test_suite_gcm.camellia.dir/depend [ 68%] Generating test_suite_gcm.aes256_en.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_gcm.function -d /<>/tests/suites/test_suite_gcm.aes256_en.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 68%] Generating test_suite_gcm.camellia.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_gcm.function -d /<>/tests/suites/test_suite_gcm.camellia.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_gcm.camellia.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_gcm.camellia.dir/build.make tests/CMakeFiles/test_suite_gcm.camellia.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 69%] Building C object tests/CMakeFiles/test_suite_gcm.camellia.dir/test_suite_gcm.camellia.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_gcm.camellia.dir/test_suite_gcm.camellia.c.o -MF CMakeFiles/test_suite_gcm.camellia.dir/test_suite_gcm.camellia.c.o.d -o CMakeFiles/test_suite_gcm.camellia.dir/test_suite_gcm.camellia.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_gcm.camellia.c cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_gcm.aes256_en.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_gcm.aes256_en.dir/build.make tests/CMakeFiles/test_suite_gcm.aes256_en.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 69%] Building C object tests/CMakeFiles/test_suite_gcm.aes256_en.dir/test_suite_gcm.aes256_en.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_gcm.aes256_en.dir/test_suite_gcm.aes256_en.c.o -MF CMakeFiles/test_suite_gcm.aes256_en.dir/test_suite_gcm.aes256_en.c.o.d -o CMakeFiles/test_suite_gcm.aes256_en.dir/test_suite_gcm.aes256_en.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_gcm.aes256_en.c [ 69%] Linking C executable test_suite_gcm.aes192_en cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.aes192_en.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_gcm.aes192_en.dir/test_suite_gcm.aes192_en.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_gcm.aes192_en -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 69%] Built target test_suite_gcm.aes192_en make -f tests/CMakeFiles/test_suite_gcm.misc.dir/build.make tests/CMakeFiles/test_suite_gcm.misc.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 69%] Generating test_suite_gcm.misc.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_gcm.function -d /<>/tests/suites/test_suite_gcm.misc.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_gcm.misc.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_gcm.misc.dir/build.make tests/CMakeFiles/test_suite_gcm.misc.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 69%] Building C object tests/CMakeFiles/test_suite_gcm.misc.dir/test_suite_gcm.misc.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_gcm.misc.dir/test_suite_gcm.misc.c.o -MF CMakeFiles/test_suite_gcm.misc.dir/test_suite_gcm.misc.c.o.d -o CMakeFiles/test_suite_gcm.misc.dir/test_suite_gcm.misc.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_gcm.misc.c [ 69%] Linking C executable test_suite_gcm.aes256_de cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.aes256_de.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_gcm.aes256_de.dir/test_suite_gcm.aes256_de.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_gcm.aes256_de -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 69%] Built target test_suite_gcm.aes256_de make -f tests/CMakeFiles/test_suite_hkdf.dir/build.make tests/CMakeFiles/test_suite_hkdf.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 70%] Generating test_suite_hkdf.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_hkdf.function -d /<>/tests/suites/test_suite_hkdf.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_hkdf.dir/DependInfo.cmake "--color=" [ 70%] Linking C executable test_suite_gcm.camellia cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.camellia.dir/link.txt --verbose=1 make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_hkdf.dir/build.make tests/CMakeFiles/test_suite_hkdf.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_gcm.camellia.dir/test_suite_gcm.camellia.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_gcm.camellia -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored [ 70%] Building C object tests/CMakeFiles/test_suite_hkdf.dir/test_suite_hkdf.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_hkdf.dir/test_suite_hkdf.c.o -MF CMakeFiles/test_suite_hkdf.dir/test_suite_hkdf.c.o.d -o CMakeFiles/test_suite_hkdf.dir/test_suite_hkdf.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_hkdf.c make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 70%] Built target test_suite_gcm.camellia make -f tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 70%] Generating test_suite_hmac_drbg.misc.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_hmac_drbg.function -d /<>/tests/suites/test_suite_hmac_drbg.misc.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 70%] Linking C executable test_suite_gcm.aes256_en cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.aes256_en.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_gcm.aes256_en.dir/test_suite_gcm.aes256_en.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_gcm.aes256_en -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 70%] Built target test_suite_gcm.aes256_en make -f tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/depend cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/DependInfo.cmake "--color=" make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 71%] Generating test_suite_hmac_drbg.no_reseed.c make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/build cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_hmac_drbg.function -d /<>/tests/suites/test_suite_hmac_drbg.no_reseed.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 71%] Building C object tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/test_suite_hmac_drbg.misc.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/test_suite_hmac_drbg.misc.c.o -MF CMakeFiles/test_suite_hmac_drbg.misc.dir/test_suite_hmac_drbg.misc.c.o.d -o CMakeFiles/test_suite_hmac_drbg.misc.dir/test_suite_hmac_drbg.misc.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_hmac_drbg.misc.c [ 71%] Linking C executable test_suite_gcm.misc cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.misc.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_gcm.misc.dir/test_suite_gcm.misc.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_gcm.misc -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 71%] Built target test_suite_gcm.misc make -f tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 71%] Generating test_suite_hmac_drbg.nopr.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_hmac_drbg.function -d /<>/tests/suites/test_suite_hmac_drbg.nopr.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 71%] Building C object tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/test_suite_hmac_drbg.no_reseed.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/test_suite_hmac_drbg.no_reseed.c.o -MF CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/test_suite_hmac_drbg.no_reseed.c.o.d -o CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/test_suite_hmac_drbg.no_reseed.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_hmac_drbg.no_reseed.c [ 71%] Linking C executable test_suite_hkdf cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_hkdf.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_hkdf.dir/test_suite_hkdf.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_hkdf -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 71%] Built target test_suite_hkdf make -f tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 71%] Generating test_suite_hmac_drbg.pr.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_hmac_drbg.function -d /<>/tests/suites/test_suite_hmac_drbg.pr.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 71%] Building C object tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/test_suite_hmac_drbg.nopr.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/test_suite_hmac_drbg.nopr.c.o -MF CMakeFiles/test_suite_hmac_drbg.nopr.dir/test_suite_hmac_drbg.nopr.c.o.d -o CMakeFiles/test_suite_hmac_drbg.nopr.dir/test_suite_hmac_drbg.nopr.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_hmac_drbg.nopr.c [ 71%] Linking C executable test_suite_hmac_drbg.misc cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_hmac_drbg.misc.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_hmac_drbg.misc.dir/test_suite_hmac_drbg.misc.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_hmac_drbg.misc -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 71%] Built target test_suite_hmac_drbg.misc make -f tests/CMakeFiles/test_suite_md.dir/build.make tests/CMakeFiles/test_suite_md.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 71%] Generating test_suite_md.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_md.function -d /<>/tests/suites/test_suite_md.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 71%] Building C object tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/test_suite_hmac_drbg.pr.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/test_suite_hmac_drbg.pr.c.o -MF CMakeFiles/test_suite_hmac_drbg.pr.dir/test_suite_hmac_drbg.pr.c.o.d -o CMakeFiles/test_suite_hmac_drbg.pr.dir/test_suite_hmac_drbg.pr.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_hmac_drbg.pr.c cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_md.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_md.dir/build.make tests/CMakeFiles/test_suite_md.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 71%] Building C object tests/CMakeFiles/test_suite_md.dir/test_suite_md.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_md.dir/test_suite_md.c.o -MF CMakeFiles/test_suite_md.dir/test_suite_md.c.o.d -o CMakeFiles/test_suite_md.dir/test_suite_md.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_md.c [ 71%] Linking C executable test_suite_hmac_drbg.no_reseed cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/test_suite_hmac_drbg.no_reseed.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_hmac_drbg.no_reseed -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 71%] Built target test_suite_hmac_drbg.no_reseed make -f tests/CMakeFiles/test_suite_mdx.dir/build.make tests/CMakeFiles/test_suite_mdx.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 71%] Generating test_suite_mdx.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_mdx.function -d /<>/tests/suites/test_suite_mdx.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_mdx.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_mdx.dir/build.make tests/CMakeFiles/test_suite_mdx.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 72%] Linking C executable test_suite_hmac_drbg.nopr [ 72%] Building C object tests/CMakeFiles/test_suite_mdx.dir/test_suite_mdx.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_hmac_drbg.nopr.dir/link.txt --verbose=1 cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_mdx.dir/test_suite_mdx.c.o -MF CMakeFiles/test_suite_mdx.dir/test_suite_mdx.c.o.d -o CMakeFiles/test_suite_mdx.dir/test_suite_mdx.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_mdx.c /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_hmac_drbg.nopr.dir/test_suite_hmac_drbg.nopr.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_hmac_drbg.nopr -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 72%] Built target test_suite_hmac_drbg.nopr make -f tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/build.make tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 72%] Generating test_suite_memory_buffer_alloc.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_memory_buffer_alloc.function -d /<>/tests/suites/test_suite_memory_buffer_alloc.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/build.make tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 73%] Building C object tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/test_suite_memory_buffer_alloc.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/test_suite_memory_buffer_alloc.c.o -MF CMakeFiles/test_suite_memory_buffer_alloc.dir/test_suite_memory_buffer_alloc.c.o.d -o CMakeFiles/test_suite_memory_buffer_alloc.dir/test_suite_memory_buffer_alloc.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_memory_buffer_alloc.c [ 73%] Linking C executable test_suite_hmac_drbg.pr cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_hmac_drbg.pr.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_hmac_drbg.pr.dir/test_suite_hmac_drbg.pr.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_hmac_drbg.pr -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 73%] Built target test_suite_hmac_drbg.pr make -f tests/CMakeFiles/test_suite_mps.dir/build.make tests/CMakeFiles/test_suite_mps.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 73%] Generating test_suite_mps.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_mps.function -d /<>/tests/suites/test_suite_mps.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_mps.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_mps.dir/build.make tests/CMakeFiles/test_suite_mps.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 73%] Building C object tests/CMakeFiles/test_suite_mps.dir/test_suite_mps.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_mps.dir/test_suite_mps.c.o -MF CMakeFiles/test_suite_mps.dir/test_suite_mps.c.o.d -o CMakeFiles/test_suite_mps.dir/test_suite_mps.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_mps.c [ 74%] Linking C executable test_suite_md cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_md.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_md.dir/test_suite_md.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_md -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 [ 74%] Linking C executable test_suite_mdx cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_mdx.dir/link.txt --verbose=1 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_mdx.dir/test_suite_mdx.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_mdx -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 74%] Built target test_suite_md make -f tests/CMakeFiles/test_suite_net.dir/build.make tests/CMakeFiles/test_suite_net.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 74%] Built target test_suite_mdx make -f tests/CMakeFiles/test_suite_nist_kw.dir/build.make tests/CMakeFiles/test_suite_nist_kw.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 74%] Generating test_suite_net.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_net.function -d /<>/tests/suites/test_suite_net.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 74%] Generating test_suite_nist_kw.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_nist_kw.function -d /<>/tests/suites/test_suite_nist_kw.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 74%] Linking C executable test_suite_memory_buffer_alloc cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_memory_buffer_alloc.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_memory_buffer_alloc.dir/test_suite_memory_buffer_alloc.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_memory_buffer_alloc -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_net.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_net.dir/build.make tests/CMakeFiles/test_suite_net.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 75%] Building C object tests/CMakeFiles/test_suite_net.dir/test_suite_net.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_net.dir/test_suite_net.c.o -MF CMakeFiles/test_suite_net.dir/test_suite_net.c.o.d -o CMakeFiles/test_suite_net.dir/test_suite_net.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_net.c make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 75%] Built target test_suite_memory_buffer_alloc make -f tests/CMakeFiles/test_suite_oid.dir/build.make tests/CMakeFiles/test_suite_oid.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 76%] Generating test_suite_oid.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_oid.function -d /<>/tests/suites/test_suite_oid.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_nist_kw.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_nist_kw.dir/build.make tests/CMakeFiles/test_suite_nist_kw.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 76%] Building C object tests/CMakeFiles/test_suite_nist_kw.dir/test_suite_nist_kw.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_nist_kw.dir/test_suite_nist_kw.c.o -MF CMakeFiles/test_suite_nist_kw.dir/test_suite_nist_kw.c.o.d -o CMakeFiles/test_suite_nist_kw.dir/test_suite_nist_kw.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_nist_kw.c cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_oid.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_oid.dir/build.make tests/CMakeFiles/test_suite_oid.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 76%] Building C object tests/CMakeFiles/test_suite_oid.dir/test_suite_oid.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_oid.dir/test_suite_oid.c.o -MF CMakeFiles/test_suite_oid.dir/test_suite_oid.c.o.d -o CMakeFiles/test_suite_oid.dir/test_suite_oid.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_oid.c [ 76%] Linking C executable test_suite_mps cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_mps.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_mps.dir/test_suite_mps.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_mps -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 76%] Built target test_suite_mps make -f tests/CMakeFiles/test_suite_pem.dir/build.make tests/CMakeFiles/test_suite_pem.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 76%] Generating test_suite_pem.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_pem.function -d /<>/tests/suites/test_suite_pem.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_pem.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_pem.dir/build.make tests/CMakeFiles/test_suite_pem.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 76%] Building C object tests/CMakeFiles/test_suite_pem.dir/test_suite_pem.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_pem.dir/test_suite_pem.c.o -MF CMakeFiles/test_suite_pem.dir/test_suite_pem.c.o.d -o CMakeFiles/test_suite_pem.dir/test_suite_pem.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_pem.c [ 76%] Linking C executable test_suite_net cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_net.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_net.dir/test_suite_net.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_net -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored [ 76%] Linking C executable test_suite_nist_kw cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_nist_kw.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_nist_kw.dir/test_suite_nist_kw.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_nist_kw -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 76%] Built target test_suite_net make -f tests/CMakeFiles/test_suite_pk.dir/build.make tests/CMakeFiles/test_suite_pk.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 77%] Generating test_suite_pk.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_pk.function -d /<>/tests/suites/test_suite_pk.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 77%] Built target test_suite_nist_kw make -f tests/CMakeFiles/test_suite_pkcs12.dir/build.make tests/CMakeFiles/test_suite_pkcs12.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 77%] Generating test_suite_pkcs12.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_pkcs12.function -d /<>/tests/suites/test_suite_pkcs12.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 77%] Linking C executable test_suite_oid cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_oid.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_oid.dir/test_suite_oid.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_oid -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_pkcs12.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_pkcs12.dir/build.make tests/CMakeFiles/test_suite_pkcs12.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 77%] Building C object tests/CMakeFiles/test_suite_pkcs12.dir/test_suite_pkcs12.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_pkcs12.dir/test_suite_pkcs12.c.o -MF CMakeFiles/test_suite_pkcs12.dir/test_suite_pkcs12.c.o.d -o CMakeFiles/test_suite_pkcs12.dir/test_suite_pkcs12.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_pkcs12.c [ 77%] Built target test_suite_oid make -f tests/CMakeFiles/test_suite_pkcs1_v15.dir/build.make tests/CMakeFiles/test_suite_pkcs1_v15.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 77%] Generating test_suite_pkcs1_v15.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_pkcs1_v15.function -d /<>/tests/suites/test_suite_pkcs1_v15.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_pk.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_pk.dir/build.make tests/CMakeFiles/test_suite_pk.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 77%] Building C object tests/CMakeFiles/test_suite_pk.dir/test_suite_pk.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_pk.dir/test_suite_pk.c.o -MF CMakeFiles/test_suite_pk.dir/test_suite_pk.c.o.d -o CMakeFiles/test_suite_pk.dir/test_suite_pk.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_pk.c cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_pkcs1_v15.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_pkcs1_v15.dir/build.make tests/CMakeFiles/test_suite_pkcs1_v15.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 77%] Building C object tests/CMakeFiles/test_suite_pkcs1_v15.dir/test_suite_pkcs1_v15.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_pkcs1_v15.dir/test_suite_pkcs1_v15.c.o -MF CMakeFiles/test_suite_pkcs1_v15.dir/test_suite_pkcs1_v15.c.o.d -o CMakeFiles/test_suite_pkcs1_v15.dir/test_suite_pkcs1_v15.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_pkcs1_v15.c [ 77%] Linking C executable test_suite_pem cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pem.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_pem.dir/test_suite_pem.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_pem -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 77%] Built target test_suite_pem make -f tests/CMakeFiles/test_suite_pkcs1_v21.dir/build.make tests/CMakeFiles/test_suite_pkcs1_v21.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 77%] Generating test_suite_pkcs1_v21.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_pkcs1_v21.function -d /<>/tests/suites/test_suite_pkcs1_v21.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 78%] Linking C executable test_suite_pkcs12 cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pkcs12.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_pkcs12.dir/test_suite_pkcs12.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_pkcs12 -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 78%] Built target test_suite_pkcs12 make -f tests/CMakeFiles/test_suite_pkcs5.dir/build.make tests/CMakeFiles/test_suite_pkcs5.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 78%] Generating test_suite_pkcs5.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_pkcs5.function -d /<>/tests/suites/test_suite_pkcs5.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_pkcs5.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_pkcs5.dir/build.make tests/CMakeFiles/test_suite_pkcs5.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 78%] Building C object tests/CMakeFiles/test_suite_pkcs5.dir/test_suite_pkcs5.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_pkcs5.dir/test_suite_pkcs5.c.o -MF CMakeFiles/test_suite_pkcs5.dir/test_suite_pkcs5.c.o.d -o CMakeFiles/test_suite_pkcs5.dir/test_suite_pkcs5.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_pkcs5.c [ 78%] Linking C executable test_suite_pkcs1_v15 cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pkcs1_v15.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_pkcs1_v15.dir/test_suite_pkcs1_v15.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_pkcs1_v15 -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 78%] Built target test_suite_pkcs1_v15 make -f tests/CMakeFiles/test_suite_pkparse.dir/build.make tests/CMakeFiles/test_suite_pkparse.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 78%] Generating test_suite_pkparse.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_pkparse.function -d /<>/tests/suites/test_suite_pkparse.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_pkcs1_v21.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_pkcs1_v21.dir/build.make tests/CMakeFiles/test_suite_pkcs1_v21.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 78%] Building C object tests/CMakeFiles/test_suite_pkcs1_v21.dir/test_suite_pkcs1_v21.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_pkcs1_v21.dir/test_suite_pkcs1_v21.c.o -MF CMakeFiles/test_suite_pkcs1_v21.dir/test_suite_pkcs1_v21.c.o.d -o CMakeFiles/test_suite_pkcs1_v21.dir/test_suite_pkcs1_v21.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_pkcs1_v21.c [ 78%] Linking C executable test_suite_pk cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pk.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_pk.dir/test_suite_pk.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_pk -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 78%] Built target test_suite_pk make -f tests/CMakeFiles/test_suite_pkwrite.dir/build.make tests/CMakeFiles/test_suite_pkwrite.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 78%] Generating test_suite_pkwrite.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_pkwrite.function -d /<>/tests/suites/test_suite_pkwrite.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_pkparse.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_pkparse.dir/build.make tests/CMakeFiles/test_suite_pkparse.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 79%] Building C object tests/CMakeFiles/test_suite_pkparse.dir/test_suite_pkparse.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_pkparse.dir/test_suite_pkparse.c.o -MF CMakeFiles/test_suite_pkparse.dir/test_suite_pkparse.c.o.d -o CMakeFiles/test_suite_pkparse.dir/test_suite_pkparse.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_pkparse.c cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_pkwrite.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_pkwrite.dir/build.make tests/CMakeFiles/test_suite_pkwrite.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 79%] Building C object tests/CMakeFiles/test_suite_pkwrite.dir/test_suite_pkwrite.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_pkwrite.dir/test_suite_pkwrite.c.o -MF CMakeFiles/test_suite_pkwrite.dir/test_suite_pkwrite.c.o.d -o CMakeFiles/test_suite_pkwrite.dir/test_suite_pkwrite.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_pkwrite.c [ 79%] Linking C executable test_suite_pkcs5 cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pkcs5.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_pkcs5.dir/test_suite_pkcs5.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_pkcs5 -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 79%] Built target test_suite_pkcs5 make -f tests/CMakeFiles/test_suite_platform_printf.dir/build.make tests/CMakeFiles/test_suite_platform_printf.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 79%] Generating test_suite_platform_printf.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_platform_printf.function -d /<>/tests/suites/test_suite_platform_printf.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_platform_printf.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_platform_printf.dir/build.make tests/CMakeFiles/test_suite_platform_printf.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 80%] Building C object tests/CMakeFiles/test_suite_platform_printf.dir/test_suite_platform_printf.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_platform_printf.dir/test_suite_platform_printf.c.o -MF CMakeFiles/test_suite_platform_printf.dir/test_suite_platform_printf.c.o.d -o CMakeFiles/test_suite_platform_printf.dir/test_suite_platform_printf.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_platform_printf.c [ 81%] Linking C executable test_suite_pkcs1_v21 cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pkcs1_v21.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_pkcs1_v21.dir/test_suite_pkcs1_v21.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_pkcs1_v21 -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 [ 81%] Linking C executable test_suite_pkparse cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pkparse.dir/link.txt --verbose=1 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_pkparse.dir/test_suite_pkparse.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_pkparse -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 81%] Built target test_suite_pkcs1_v21 make -f tests/CMakeFiles/test_suite_poly1305.dir/build.make tests/CMakeFiles/test_suite_poly1305.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 81%] Generating test_suite_poly1305.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_poly1305.function -d /<>/tests/suites/test_suite_poly1305.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 81%] Built target test_suite_pkparse [ 81%] Linking C executable test_suite_pkwrite make -f tests/CMakeFiles/test_suite_psa_crypto.dir/build.make tests/CMakeFiles/test_suite_psa_crypto.dir/depend cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pkwrite.dir/link.txt --verbose=1 make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 82%] Generating test_suite_psa_crypto.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_psa_crypto.function -d /<>/tests/suites/test_suite_psa_crypto.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_pkwrite.dir/test_suite_pkwrite.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_pkwrite -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_poly1305.dir/DependInfo.cmake "--color=" [ 82%] Built target test_suite_pkwrite make -f tests/CMakeFiles/test_suite_psa_crypto_attributes.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_attributes.dir/depend make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_poly1305.dir/build.make tests/CMakeFiles/test_suite_poly1305.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 82%] Generating test_suite_psa_crypto_attributes.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_psa_crypto_attributes.function -d /<>/tests/suites/test_suite_psa_crypto_attributes.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 82%] Building C object tests/CMakeFiles/test_suite_poly1305.dir/test_suite_poly1305.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_poly1305.dir/test_suite_poly1305.c.o -MF CMakeFiles/test_suite_poly1305.dir/test_suite_poly1305.c.o.d -o CMakeFiles/test_suite_poly1305.dir/test_suite_poly1305.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_poly1305.c cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_psa_crypto_attributes.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_psa_crypto_attributes.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_attributes.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 82%] Building C object tests/CMakeFiles/test_suite_psa_crypto_attributes.dir/test_suite_psa_crypto_attributes.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_attributes.dir/test_suite_psa_crypto_attributes.c.o -MF CMakeFiles/test_suite_psa_crypto_attributes.dir/test_suite_psa_crypto_attributes.c.o.d -o CMakeFiles/test_suite_psa_crypto_attributes.dir/test_suite_psa_crypto_attributes.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_psa_crypto_attributes.c [ 82%] Linking C executable test_suite_platform_printf cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_platform_printf.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_platform_printf.dir/test_suite_platform_printf.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_platform_printf -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 82%] Built target test_suite_platform_printf make -f tests/CMakeFiles/test_suite_psa_crypto_driver_wrappers.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_driver_wrappers.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 83%] Generating test_suite_psa_crypto_driver_wrappers.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_psa_crypto_driver_wrappers.function -d /<>/tests/suites/test_suite_psa_crypto_driver_wrappers.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 83%] Linking C executable test_suite_poly1305 cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_poly1305.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_poly1305.dir/test_suite_poly1305.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_poly1305 -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 83%] Built target test_suite_poly1305 make -f tests/CMakeFiles/test_suite_psa_crypto_entropy.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_entropy.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_psa_crypto_driver_wrappers.dir/DependInfo.cmake "--color=" [ 83%] Generating test_suite_psa_crypto_entropy.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_psa_crypto_entropy.function -d /<>/tests/suites/test_suite_psa_crypto_entropy.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_psa_crypto_driver_wrappers.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_driver_wrappers.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 83%] Building C object tests/CMakeFiles/test_suite_psa_crypto_driver_wrappers.dir/test_suite_psa_crypto_driver_wrappers.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_driver_wrappers.dir/test_suite_psa_crypto_driver_wrappers.c.o -MF CMakeFiles/test_suite_psa_crypto_driver_wrappers.dir/test_suite_psa_crypto_driver_wrappers.c.o.d -o CMakeFiles/test_suite_psa_crypto_driver_wrappers.dir/test_suite_psa_crypto_driver_wrappers.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_psa_crypto_driver_wrappers.c [ 83%] Linking C executable test_suite_psa_crypto_attributes cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_attributes.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_attributes.dir/test_suite_psa_crypto_attributes.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_psa_crypto_attributes -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_psa_crypto_entropy.dir/DependInfo.cmake "--color=" /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_psa_crypto_entropy.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_entropy.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 83%] Building C object tests/CMakeFiles/test_suite_psa_crypto_entropy.dir/test_suite_psa_crypto_entropy.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_entropy.dir/test_suite_psa_crypto_entropy.c.o -MF CMakeFiles/test_suite_psa_crypto_entropy.dir/test_suite_psa_crypto_entropy.c.o.d -o CMakeFiles/test_suite_psa_crypto_entropy.dir/test_suite_psa_crypto_entropy.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_psa_crypto_entropy.c make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 83%] Built target test_suite_psa_crypto_attributes make -f tests/CMakeFiles/test_suite_psa_crypto_generate_key.generated.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_generate_key.generated.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 83%] Generating test_suite_psa_crypto_generate_key.generated.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_psa_crypto_generate_key.function -d /<>/tests/suites/test_suite_psa_crypto_generate_key.generated.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_psa_crypto_generate_key.generated.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_psa_crypto_generate_key.generated.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_generate_key.generated.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 83%] Building C object tests/CMakeFiles/test_suite_psa_crypto_generate_key.generated.dir/test_suite_psa_crypto_generate_key.generated.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_generate_key.generated.dir/test_suite_psa_crypto_generate_key.generated.c.o -MF CMakeFiles/test_suite_psa_crypto_generate_key.generated.dir/test_suite_psa_crypto_generate_key.generated.c.o.d -o CMakeFiles/test_suite_psa_crypto_generate_key.generated.dir/test_suite_psa_crypto_generate_key.generated.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_psa_crypto_generate_key.generated.c [ 83%] Linking C executable test_suite_psa_crypto_driver_wrappers cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_driver_wrappers.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_driver_wrappers.dir/test_suite_psa_crypto_driver_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_psa_crypto_driver_wrappers -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 83%] Built target test_suite_psa_crypto_driver_wrappers make -f tests/CMakeFiles/test_suite_psa_crypto_hash.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_hash.dir/depend cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_psa_crypto.dir/DependInfo.cmake "--color=" make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 84%] Linking C executable test_suite_psa_crypto_entropy cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_entropy.dir/link.txt --verbose=1 make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_psa_crypto.dir/build.make tests/CMakeFiles/test_suite_psa_crypto.dir/build [ 84%] Generating test_suite_psa_crypto_hash.c make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_psa_crypto_hash.function -d /<>/tests/suites/test_suite_psa_crypto_hash.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_entropy.dir/test_suite_psa_crypto_entropy.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_psa_crypto_entropy -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 [ 84%] Building C object tests/CMakeFiles/test_suite_psa_crypto.dir/test_suite_psa_crypto.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto.dir/test_suite_psa_crypto.c.o -MF CMakeFiles/test_suite_psa_crypto.dir/test_suite_psa_crypto.c.o.d -o CMakeFiles/test_suite_psa_crypto.dir/test_suite_psa_crypto.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_psa_crypto.c /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 84%] Built target test_suite_psa_crypto_entropy make -f tests/CMakeFiles/test_suite_psa_crypto_init.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_init.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 84%] Generating test_suite_psa_crypto_init.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_psa_crypto_init.function -d /<>/tests/suites/test_suite_psa_crypto_init.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_psa_crypto_hash.dir/DependInfo.cmake "--color=" cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_psa_crypto_init.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_psa_crypto_init.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_init.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_psa_crypto_hash.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_hash.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 84%] Building C object tests/CMakeFiles/test_suite_psa_crypto_init.dir/test_suite_psa_crypto_init.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_init.dir/test_suite_psa_crypto_init.c.o -MF CMakeFiles/test_suite_psa_crypto_init.dir/test_suite_psa_crypto_init.c.o.d -o CMakeFiles/test_suite_psa_crypto_init.dir/test_suite_psa_crypto_init.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_psa_crypto_init.c [ 85%] Building C object tests/CMakeFiles/test_suite_psa_crypto_hash.dir/test_suite_psa_crypto_hash.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_hash.dir/test_suite_psa_crypto_hash.c.o -MF CMakeFiles/test_suite_psa_crypto_hash.dir/test_suite_psa_crypto_hash.c.o.d -o CMakeFiles/test_suite_psa_crypto_hash.dir/test_suite_psa_crypto_hash.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_psa_crypto_hash.c [ 85%] Linking C executable test_suite_psa_crypto_generate_key.generated cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_generate_key.generated.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_generate_key.generated.dir/test_suite_psa_crypto_generate_key.generated.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_psa_crypto_generate_key.generated -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 85%] Built target test_suite_psa_crypto_generate_key.generated make -f tests/CMakeFiles/test_suite_psa_crypto_low_hash.generated.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_low_hash.generated.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 85%] Generating test_suite_psa_crypto_low_hash.generated.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_psa_crypto_low_hash.function -d /<>/tests/suites/test_suite_psa_crypto_low_hash.generated.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_psa_crypto_low_hash.generated.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_psa_crypto_low_hash.generated.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_low_hash.generated.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 86%] Building C object tests/CMakeFiles/test_suite_psa_crypto_low_hash.generated.dir/test_suite_psa_crypto_low_hash.generated.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_low_hash.generated.dir/test_suite_psa_crypto_low_hash.generated.c.o -MF CMakeFiles/test_suite_psa_crypto_low_hash.generated.dir/test_suite_psa_crypto_low_hash.generated.c.o.d -o CMakeFiles/test_suite_psa_crypto_low_hash.generated.dir/test_suite_psa_crypto_low_hash.generated.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_psa_crypto_low_hash.generated.c [ 86%] Linking C executable test_suite_psa_crypto_hash cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_hash.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_hash.dir/test_suite_psa_crypto_hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_psa_crypto_hash -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored [ 86%] Linking C executable test_suite_psa_crypto_init cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_init.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_init.dir/test_suite_psa_crypto_init.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_psa_crypto_init -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored [ 86%] Built target test_suite_psa_crypto_hash make -f tests/CMakeFiles/test_suite_psa_crypto_memory.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_memory.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 86%] Generating test_suite_psa_crypto_memory.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_psa_crypto_memory.function -d /<>/tests/suites/test_suite_psa_crypto_memory.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 86%] Built target test_suite_psa_crypto_init make -f tests/CMakeFiles/test_suite_psa_crypto_metadata.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_metadata.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 87%] Generating test_suite_psa_crypto_metadata.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_psa_crypto_metadata.function -d /<>/tests/suites/test_suite_psa_crypto_metadata.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_psa_crypto_memory.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_psa_crypto_memory.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_memory.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 87%] Building C object tests/CMakeFiles/test_suite_psa_crypto_memory.dir/test_suite_psa_crypto_memory.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_memory.dir/test_suite_psa_crypto_memory.c.o -MF CMakeFiles/test_suite_psa_crypto_memory.dir/test_suite_psa_crypto_memory.c.o.d -o CMakeFiles/test_suite_psa_crypto_memory.dir/test_suite_psa_crypto_memory.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_psa_crypto_memory.c cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_psa_crypto_metadata.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_psa_crypto_metadata.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_metadata.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 87%] Building C object tests/CMakeFiles/test_suite_psa_crypto_metadata.dir/test_suite_psa_crypto_metadata.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_metadata.dir/test_suite_psa_crypto_metadata.c.o -MF CMakeFiles/test_suite_psa_crypto_metadata.dir/test_suite_psa_crypto_metadata.c.o.d -o CMakeFiles/test_suite_psa_crypto_metadata.dir/test_suite_psa_crypto_metadata.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_psa_crypto_metadata.c [ 87%] Linking C executable test_suite_psa_crypto_low_hash.generated cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_low_hash.generated.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_low_hash.generated.dir/test_suite_psa_crypto_low_hash.generated.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_psa_crypto_low_hash.generated -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 87%] Built target test_suite_psa_crypto_low_hash.generated make -f tests/CMakeFiles/test_suite_psa_crypto_not_supported.generated.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_not_supported.generated.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 87%] Generating test_suite_psa_crypto_not_supported.generated.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_psa_crypto_not_supported.function -d /<>/tests/suites/test_suite_psa_crypto_not_supported.generated.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_psa_crypto_not_supported.generated.dir/DependInfo.cmake "--color=" [ 87%] Linking C executable test_suite_psa_crypto_memory cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_memory.dir/link.txt --verbose=1 make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_psa_crypto_not_supported.generated.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_not_supported.generated.dir/build /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_memory.dir/test_suite_psa_crypto_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_psa_crypto_memory -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored [ 87%] Building C object tests/CMakeFiles/test_suite_psa_crypto_not_supported.generated.dir/test_suite_psa_crypto_not_supported.generated.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_not_supported.generated.dir/test_suite_psa_crypto_not_supported.generated.c.o -MF CMakeFiles/test_suite_psa_crypto_not_supported.generated.dir/test_suite_psa_crypto_not_supported.generated.c.o.d -o CMakeFiles/test_suite_psa_crypto_not_supported.generated.dir/test_suite_psa_crypto_not_supported.generated.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_psa_crypto_not_supported.generated.c make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 87%] Built target test_suite_psa_crypto_memory make -f tests/CMakeFiles/test_suite_psa_crypto_not_supported.misc.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_not_supported.misc.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 88%] Generating test_suite_psa_crypto_not_supported.misc.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_psa_crypto_not_supported.function -d /<>/tests/suites/test_suite_psa_crypto_not_supported.misc.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_psa_crypto_not_supported.misc.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_psa_crypto_not_supported.misc.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_not_supported.misc.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 88%] Building C object tests/CMakeFiles/test_suite_psa_crypto_not_supported.misc.dir/test_suite_psa_crypto_not_supported.misc.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_not_supported.misc.dir/test_suite_psa_crypto_not_supported.misc.c.o -MF CMakeFiles/test_suite_psa_crypto_not_supported.misc.dir/test_suite_psa_crypto_not_supported.misc.c.o.d -o CMakeFiles/test_suite_psa_crypto_not_supported.misc.dir/test_suite_psa_crypto_not_supported.misc.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_psa_crypto_not_supported.misc.c [ 88%] Linking C executable test_suite_psa_crypto_not_supported.generated cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_not_supported.generated.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_not_supported.generated.dir/test_suite_psa_crypto_not_supported.generated.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_psa_crypto_not_supported.generated -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 88%] Built target test_suite_psa_crypto_not_supported.generated make -f tests/CMakeFiles/test_suite_psa_crypto_op_fail.generated.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_op_fail.generated.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 88%] Linking C executable test_suite_psa_crypto_not_supported.misc cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_not_supported.misc.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_not_supported.misc.dir/test_suite_psa_crypto_not_supported.misc.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_psa_crypto_not_supported.misc -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 [ 88%] Generating test_suite_psa_crypto_op_fail.generated.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_psa_crypto_op_fail.function -d /<>/tests/suites/test_suite_psa_crypto_op_fail.generated.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 88%] Built target test_suite_psa_crypto_not_supported.misc make -f tests/CMakeFiles/test_suite_psa_crypto_op_fail.misc.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_op_fail.misc.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 88%] Generating test_suite_psa_crypto_op_fail.misc.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_psa_crypto_op_fail.function -d /<>/tests/suites/test_suite_psa_crypto_op_fail.misc.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_psa_crypto_op_fail.misc.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_psa_crypto_op_fail.misc.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_op_fail.misc.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 88%] Building C object tests/CMakeFiles/test_suite_psa_crypto_op_fail.misc.dir/test_suite_psa_crypto_op_fail.misc.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_op_fail.misc.dir/test_suite_psa_crypto_op_fail.misc.c.o -MF CMakeFiles/test_suite_psa_crypto_op_fail.misc.dir/test_suite_psa_crypto_op_fail.misc.c.o.d -o CMakeFiles/test_suite_psa_crypto_op_fail.misc.dir/test_suite_psa_crypto_op_fail.misc.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_psa_crypto_op_fail.misc.c [ 88%] Linking C executable test_suite_psa_crypto_metadata cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_metadata.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_metadata.dir/test_suite_psa_crypto_metadata.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_psa_crypto_metadata -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 88%] Built target test_suite_psa_crypto_metadata make -f tests/CMakeFiles/test_suite_psa_crypto_persistent_key.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_persistent_key.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 88%] Generating test_suite_psa_crypto_persistent_key.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_psa_crypto_persistent_key.function -d /<>/tests/suites/test_suite_psa_crypto_persistent_key.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_psa_crypto_persistent_key.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_psa_crypto_persistent_key.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_persistent_key.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 88%] Building C object tests/CMakeFiles/test_suite_psa_crypto_persistent_key.dir/test_suite_psa_crypto_persistent_key.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_persistent_key.dir/test_suite_psa_crypto_persistent_key.c.o -MF CMakeFiles/test_suite_psa_crypto_persistent_key.dir/test_suite_psa_crypto_persistent_key.c.o.d -o CMakeFiles/test_suite_psa_crypto_persistent_key.dir/test_suite_psa_crypto_persistent_key.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_psa_crypto_persistent_key.c [ 88%] Linking C executable test_suite_psa_crypto_op_fail.misc cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_op_fail.misc.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_op_fail.misc.dir/test_suite_psa_crypto_op_fail.misc.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_psa_crypto_op_fail.misc -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 88%] Built target test_suite_psa_crypto_op_fail.misc make -f tests/CMakeFiles/test_suite_psa_crypto_se_driver_hal.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_se_driver_hal.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 88%] Generating test_suite_psa_crypto_se_driver_hal.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_psa_crypto_se_driver_hal.function -d /<>/tests/suites/test_suite_psa_crypto_se_driver_hal.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_psa_crypto_se_driver_hal.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_psa_crypto_se_driver_hal.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_se_driver_hal.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 88%] Building C object tests/CMakeFiles/test_suite_psa_crypto_se_driver_hal.dir/test_suite_psa_crypto_se_driver_hal.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_se_driver_hal.dir/test_suite_psa_crypto_se_driver_hal.c.o -MF CMakeFiles/test_suite_psa_crypto_se_driver_hal.dir/test_suite_psa_crypto_se_driver_hal.c.o.d -o CMakeFiles/test_suite_psa_crypto_se_driver_hal.dir/test_suite_psa_crypto_se_driver_hal.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_psa_crypto_se_driver_hal.c [ 89%] Linking C executable test_suite_psa_crypto_persistent_key cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_persistent_key.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_persistent_key.dir/test_suite_psa_crypto_persistent_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_psa_crypto_persistent_key -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 89%] Built target test_suite_psa_crypto_persistent_key make -f tests/CMakeFiles/test_suite_psa_crypto_se_driver_hal_mocks.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_se_driver_hal_mocks.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 89%] Generating test_suite_psa_crypto_se_driver_hal_mocks.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_psa_crypto_se_driver_hal_mocks.function -d /<>/tests/suites/test_suite_psa_crypto_se_driver_hal_mocks.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_psa_crypto_se_driver_hal_mocks.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_psa_crypto_se_driver_hal_mocks.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_se_driver_hal_mocks.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 90%] Building C object tests/CMakeFiles/test_suite_psa_crypto_se_driver_hal_mocks.dir/test_suite_psa_crypto_se_driver_hal_mocks.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_se_driver_hal_mocks.dir/test_suite_psa_crypto_se_driver_hal_mocks.c.o -MF CMakeFiles/test_suite_psa_crypto_se_driver_hal_mocks.dir/test_suite_psa_crypto_se_driver_hal_mocks.c.o.d -o CMakeFiles/test_suite_psa_crypto_se_driver_hal_mocks.dir/test_suite_psa_crypto_se_driver_hal_mocks.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_psa_crypto_se_driver_hal_mocks.c [ 90%] Linking C executable test_suite_psa_crypto_se_driver_hal cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_se_driver_hal.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_se_driver_hal.dir/test_suite_psa_crypto_se_driver_hal.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_psa_crypto_se_driver_hal -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 90%] Built target test_suite_psa_crypto_se_driver_hal make -f tests/CMakeFiles/test_suite_psa_crypto_slot_management.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_slot_management.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 90%] Generating test_suite_psa_crypto_slot_management.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_psa_crypto_slot_management.function -d /<>/tests/suites/test_suite_psa_crypto_slot_management.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 90%] Linking C executable test_suite_psa_crypto_se_driver_hal_mocks cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_se_driver_hal_mocks.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_se_driver_hal_mocks.dir/test_suite_psa_crypto_se_driver_hal_mocks.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_psa_crypto_se_driver_hal_mocks -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_psa_crypto_slot_management.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_psa_crypto_slot_management.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_slot_management.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 90%] Building C object tests/CMakeFiles/test_suite_psa_crypto_slot_management.dir/test_suite_psa_crypto_slot_management.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_slot_management.dir/test_suite_psa_crypto_slot_management.c.o -MF CMakeFiles/test_suite_psa_crypto_slot_management.dir/test_suite_psa_crypto_slot_management.c.o.d -o CMakeFiles/test_suite_psa_crypto_slot_management.dir/test_suite_psa_crypto_slot_management.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_psa_crypto_slot_management.c make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 90%] Built target test_suite_psa_crypto_se_driver_hal_mocks make -f tests/CMakeFiles/test_suite_psa_crypto_storage_format.current.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_storage_format.current.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 90%] Generating test_suite_psa_crypto_storage_format.current.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_psa_crypto_storage_format.function -d /<>/tests/suites/test_suite_psa_crypto_storage_format.current.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . [ 90%] Linking C executable test_suite_psa_crypto cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto.dir/test_suite_psa_crypto.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_psa_crypto -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored [ 90%] Linking C executable test_suite_psa_crypto_slot_management cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_slot_management.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_slot_management.dir/test_suite_psa_crypto_slot_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_psa_crypto_slot_management -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 90%] Built target test_suite_psa_crypto_slot_management make -f tests/CMakeFiles/test_suite_psa_crypto_storage_format.misc.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_storage_format.misc.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 90%] Generating test_suite_psa_crypto_storage_format.misc.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_psa_crypto_storage_format.function -d /<>/tests/suites/test_suite_psa_crypto_storage_format.misc.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 90%] Built target test_suite_psa_crypto make -f tests/CMakeFiles/test_suite_psa_crypto_storage_format.v0.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_storage_format.v0.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 91%] Generating test_suite_psa_crypto_storage_format.v0.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_psa_crypto_storage_format.function -d /<>/tests/suites/test_suite_psa_crypto_storage_format.v0.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_psa_crypto_storage_format.misc.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_psa_crypto_storage_format.misc.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_storage_format.misc.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 91%] Building C object tests/CMakeFiles/test_suite_psa_crypto_storage_format.misc.dir/test_suite_psa_crypto_storage_format.misc.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_storage_format.misc.dir/test_suite_psa_crypto_storage_format.misc.c.o -MF CMakeFiles/test_suite_psa_crypto_storage_format.misc.dir/test_suite_psa_crypto_storage_format.misc.c.o.d -o CMakeFiles/test_suite_psa_crypto_storage_format.misc.dir/test_suite_psa_crypto_storage_format.misc.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_psa_crypto_storage_format.misc.c [ 91%] Linking C executable test_suite_psa_crypto_storage_format.misc cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_storage_format.misc.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_storage_format.misc.dir/test_suite_psa_crypto_storage_format.misc.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_psa_crypto_storage_format.misc -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 91%] Built target test_suite_psa_crypto_storage_format.misc make -f tests/CMakeFiles/test_suite_psa_its.dir/build.make tests/CMakeFiles/test_suite_psa_its.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 91%] Generating test_suite_psa_its.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_psa_its.function -d /<>/tests/suites/test_suite_psa_its.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_psa_its.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_psa_its.dir/build.make tests/CMakeFiles/test_suite_psa_its.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 91%] Building C object tests/CMakeFiles/test_suite_psa_its.dir/test_suite_psa_its.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_its.dir/test_suite_psa_its.c.o -MF CMakeFiles/test_suite_psa_its.dir/test_suite_psa_its.c.o.d -o CMakeFiles/test_suite_psa_its.dir/test_suite_psa_its.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_psa_its.c cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_psa_crypto_storage_format.current.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_psa_crypto_storage_format.current.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_storage_format.current.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 92%] Building C object tests/CMakeFiles/test_suite_psa_crypto_storage_format.current.dir/test_suite_psa_crypto_storage_format.current.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_storage_format.current.dir/test_suite_psa_crypto_storage_format.current.c.o -MF CMakeFiles/test_suite_psa_crypto_storage_format.current.dir/test_suite_psa_crypto_storage_format.current.c.o.d -o CMakeFiles/test_suite_psa_crypto_storage_format.current.dir/test_suite_psa_crypto_storage_format.current.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_psa_crypto_storage_format.current.c [ 92%] Linking C executable test_suite_psa_its cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_its.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_its.dir/test_suite_psa_its.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_psa_its -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 92%] Built target test_suite_psa_its make -f tests/CMakeFiles/test_suite_random.dir/build.make tests/CMakeFiles/test_suite_random.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 93%] Generating test_suite_random.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_random.function -d /<>/tests/suites/test_suite_random.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_random.dir/DependInfo.cmake "--color=" [ 93%] Linking C executable test_suite_psa_crypto_storage_format.current cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_storage_format.current.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_storage_format.current.dir/test_suite_psa_crypto_storage_format.current.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_psa_crypto_storage_format.current -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_random.dir/build.make tests/CMakeFiles/test_suite_random.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored [ 93%] Building C object tests/CMakeFiles/test_suite_random.dir/test_suite_random.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_random.dir/test_suite_random.c.o -MF CMakeFiles/test_suite_random.dir/test_suite_random.c.o.d -o CMakeFiles/test_suite_random.dir/test_suite_random.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_random.c make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 93%] Built target test_suite_psa_crypto_storage_format.current make -f tests/CMakeFiles/test_suite_rsa.dir/build.make tests/CMakeFiles/test_suite_rsa.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 93%] Generating test_suite_rsa.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_rsa.function -d /<>/tests/suites/test_suite_rsa.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_psa_crypto_op_fail.generated.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_psa_crypto_op_fail.generated.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_op_fail.generated.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 93%] Building C object tests/CMakeFiles/test_suite_psa_crypto_op_fail.generated.dir/test_suite_psa_crypto_op_fail.generated.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_op_fail.generated.dir/test_suite_psa_crypto_op_fail.generated.c.o -MF CMakeFiles/test_suite_psa_crypto_op_fail.generated.dir/test_suite_psa_crypto_op_fail.generated.c.o.d -o CMakeFiles/test_suite_psa_crypto_op_fail.generated.dir/test_suite_psa_crypto_op_fail.generated.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_psa_crypto_op_fail.generated.c cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_psa_crypto_storage_format.v0.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_psa_crypto_storage_format.v0.dir/build.make tests/CMakeFiles/test_suite_psa_crypto_storage_format.v0.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 93%] Building C object tests/CMakeFiles/test_suite_psa_crypto_storage_format.v0.dir/test_suite_psa_crypto_storage_format.v0.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_psa_crypto_storage_format.v0.dir/test_suite_psa_crypto_storage_format.v0.c.o -MF CMakeFiles/test_suite_psa_crypto_storage_format.v0.dir/test_suite_psa_crypto_storage_format.v0.c.o.d -o CMakeFiles/test_suite_psa_crypto_storage_format.v0.dir/test_suite_psa_crypto_storage_format.v0.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_psa_crypto_storage_format.v0.c cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_rsa.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_rsa.dir/build.make tests/CMakeFiles/test_suite_rsa.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 93%] Building C object tests/CMakeFiles/test_suite_rsa.dir/test_suite_rsa.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_rsa.dir/test_suite_rsa.c.o -MF CMakeFiles/test_suite_rsa.dir/test_suite_rsa.c.o.d -o CMakeFiles/test_suite_rsa.dir/test_suite_rsa.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_rsa.c [ 93%] Linking C executable test_suite_random cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_random.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_random.dir/test_suite_random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_random -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 93%] Built target test_suite_random make -f tests/CMakeFiles/test_suite_shax.dir/build.make tests/CMakeFiles/test_suite_shax.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 93%] Generating test_suite_shax.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_shax.function -d /<>/tests/suites/test_suite_shax.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_shax.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_shax.dir/build.make tests/CMakeFiles/test_suite_shax.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 93%] Building C object tests/CMakeFiles/test_suite_shax.dir/test_suite_shax.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_shax.dir/test_suite_shax.c.o -MF CMakeFiles/test_suite_shax.dir/test_suite_shax.c.o.d -o CMakeFiles/test_suite_shax.dir/test_suite_shax.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_shax.c [ 94%] Linking C executable test_suite_psa_crypto_op_fail.generated cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_op_fail.generated.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_op_fail.generated.dir/test_suite_psa_crypto_op_fail.generated.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_psa_crypto_op_fail.generated -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored [ 94%] Linking C executable test_suite_psa_crypto_storage_format.v0 cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_psa_crypto_storage_format.v0.dir/link.txt --verbose=1 make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_psa_crypto_storage_format.v0.dir/test_suite_psa_crypto_storage_format.v0.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_psa_crypto_storage_format.v0 -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored [ 94%] Built target test_suite_psa_crypto_op_fail.generated make -f tests/CMakeFiles/test_suite_ssl.dir/build.make tests/CMakeFiles/test_suite_ssl.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 94%] Generating test_suite_ssl.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_ssl.function -d /<>/tests/suites/test_suite_ssl.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 94%] Built target test_suite_psa_crypto_storage_format.v0 make -f tests/CMakeFiles/test_suite_ssl_decrypt.misc.dir/build.make tests/CMakeFiles/test_suite_ssl_decrypt.misc.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 94%] Generating test_suite_ssl_decrypt.misc.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_ssl_decrypt.function -d /<>/tests/suites/test_suite_ssl_decrypt.misc.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_ssl_decrypt.misc.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_ssl_decrypt.misc.dir/build.make tests/CMakeFiles/test_suite_ssl_decrypt.misc.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 94%] Building C object tests/CMakeFiles/test_suite_ssl_decrypt.misc.dir/test_suite_ssl_decrypt.misc.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_ssl_decrypt.misc.dir/test_suite_ssl_decrypt.misc.c.o -MF CMakeFiles/test_suite_ssl_decrypt.misc.dir/test_suite_ssl_decrypt.misc.c.o.d -o CMakeFiles/test_suite_ssl_decrypt.misc.dir/test_suite_ssl_decrypt.misc.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_ssl_decrypt.misc.c [ 94%] Linking C executable test_suite_shax cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_shax.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_shax.dir/test_suite_shax.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_shax -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 94%] Built target test_suite_shax make -f tests/CMakeFiles/test_suite_test_helpers.dir/build.make tests/CMakeFiles/test_suite_test_helpers.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 94%] Generating test_suite_test_helpers.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_test_helpers.function -d /<>/tests/suites/test_suite_test_helpers.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_test_helpers.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_test_helpers.dir/build.make tests/CMakeFiles/test_suite_test_helpers.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 95%] Building C object tests/CMakeFiles/test_suite_test_helpers.dir/test_suite_test_helpers.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_test_helpers.dir/test_suite_test_helpers.c.o -MF CMakeFiles/test_suite_test_helpers.dir/test_suite_test_helpers.c.o.d -o CMakeFiles/test_suite_test_helpers.dir/test_suite_test_helpers.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_test_helpers.c [ 96%] Linking C executable test_suite_rsa cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_rsa.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_rsa.dir/test_suite_rsa.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_rsa -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 96%] Built target test_suite_rsa make -f tests/CMakeFiles/test_suite_timing.dir/build.make tests/CMakeFiles/test_suite_timing.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 96%] Generating test_suite_timing.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_timing.function -d /<>/tests/suites/test_suite_timing.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_timing.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_timing.dir/build.make tests/CMakeFiles/test_suite_timing.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 96%] Building C object tests/CMakeFiles/test_suite_timing.dir/test_suite_timing.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_timing.dir/test_suite_timing.c.o -MF CMakeFiles/test_suite_timing.dir/test_suite_timing.c.o.d -o CMakeFiles/test_suite_timing.dir/test_suite_timing.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_timing.c [ 96%] Linking C executable test_suite_ssl_decrypt.misc cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ssl_decrypt.misc.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_ssl_decrypt.misc.dir/test_suite_ssl_decrypt.misc.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_ssl_decrypt.misc -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored [ 96%] Linking C executable test_suite_test_helpers cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_test_helpers.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_test_helpers.dir/test_suite_test_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_test_helpers -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 96%] Built target test_suite_ssl_decrypt.misc make -f tests/CMakeFiles/test_suite_version.dir/build.make tests/CMakeFiles/test_suite_version.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 96%] Generating test_suite_version.c [ 96%] Built target test_suite_test_helpers cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_version.function -d /<>/tests/suites/test_suite_version.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . make -f tests/CMakeFiles/test_suite_x509parse.dir/build.make tests/CMakeFiles/test_suite_x509parse.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 96%] Generating test_suite_x509parse.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_x509parse.function -d /<>/tests/suites/test_suite_x509parse.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_version.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_version.dir/build.make tests/CMakeFiles/test_suite_version.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 97%] Building C object tests/CMakeFiles/test_suite_version.dir/test_suite_version.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_version.dir/test_suite_version.c.o -MF CMakeFiles/test_suite_version.dir/test_suite_version.c.o.d -o CMakeFiles/test_suite_version.dir/test_suite_version.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_version.c cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_ssl.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_ssl.dir/build.make tests/CMakeFiles/test_suite_ssl.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 97%] Building C object tests/CMakeFiles/test_suite_ssl.dir/test_suite_ssl.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_ssl.dir/test_suite_ssl.c.o -MF CMakeFiles/test_suite_ssl.dir/test_suite_ssl.c.o.d -o CMakeFiles/test_suite_ssl.dir/test_suite_ssl.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_ssl.c [ 97%] Linking C executable test_suite_timing cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_timing.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_timing.dir/test_suite_timing.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_timing -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 97%] Built target test_suite_timing make -f tests/CMakeFiles/test_suite_x509write.dir/build.make tests/CMakeFiles/test_suite_x509write.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 98%] Generating test_suite_x509write.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_x509write.function -d /<>/tests/suites/test_suite_x509write.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_x509write.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_x509write.dir/build.make tests/CMakeFiles/test_suite_x509write.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 98%] Linking C executable test_suite_version cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_version.dir/link.txt --verbose=1 [ 98%] Building C object tests/CMakeFiles/test_suite_x509write.dir/test_suite_x509write.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_x509write.dir/test_suite_x509write.c.o -MF CMakeFiles/test_suite_x509write.dir/test_suite_x509write.c.o.d -o CMakeFiles/test_suite_x509write.dir/test_suite_x509write.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_x509write.c /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_version.dir/test_suite_version.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_version -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_x509parse.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_x509parse.dir/build.make tests/CMakeFiles/test_suite_x509parse.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 98%] Built target test_suite_version make -f tests/CMakeFiles/test_suite_xtea.dir/build.make tests/CMakeFiles/test_suite_xtea.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 98%] Building C object tests/CMakeFiles/test_suite_x509parse.dir/test_suite_x509parse.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_x509parse.dir/test_suite_x509parse.c.o -MF CMakeFiles/test_suite_x509parse.dir/test_suite_x509parse.c.o.d -o CMakeFiles/test_suite_x509parse.dir/test_suite_x509parse.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_x509parse.c [ 98%] Generating test_suite_xtea.c cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/python3 /<>/tests/scripts/generate_test_code.py -f /<>/tests/suites/test_suite_xtea.function -d /<>/tests/suites/test_suite_xtea.data -t /<>/tests/suites/main_test.function -p /<>/tests/suites/host_test.function -s /<>/tests/suites --helpers-file /<>/tests/suites/helpers.function -o . cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tests /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tests /<>/obj-aarch64-linux-gnu/tests/CMakeFiles/test_suite_xtea.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tests/CMakeFiles/test_suite_xtea.dir/build.make tests/CMakeFiles/test_suite_xtea.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 98%] Building C object tests/CMakeFiles/test_suite_xtea.dir/test_suite_xtea.c.o cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/<>/tests/include -I/<>/tests/../library -I/<>/include -I/<>/3rdparty/everest/include -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -MD -MT tests/CMakeFiles/test_suite_xtea.dir/test_suite_xtea.c.o -MF CMakeFiles/test_suite_xtea.dir/test_suite_xtea.c.o.d -o CMakeFiles/test_suite_xtea.dir/test_suite_xtea.c.o -c /<>/obj-aarch64-linux-gnu/tests/test_suite_xtea.c [ 98%] Linking C executable test_suite_x509write cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_x509write.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_x509write.dir/test_suite_x509write.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_x509write -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored [ 99%] Linking C executable test_suite_xtea cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_xtea.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_xtea.dir/test_suite_xtea.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_xtea -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 99%] Built target test_suite_x509write make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 99%] Built target test_suite_xtea [100%] Linking C executable test_suite_ssl cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ssl.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_ssl.dir/test_suite_ssl.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_ssl -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [100%] Built target test_suite_ssl [100%] Linking C executable test_suite_x509parse cd /<>/obj-aarch64-linux-gnu/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_x509parse.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered -Werror=volatile-register-var -D__DEB_CANARY_CFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fdebug-prefix-map=/<>=/usr/src/mbedtls-2.28.8-1 -D__DEB_CANARY_CPPFLAGS_8169e05e2a0debcb15458f2cc1eff0ea__ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wwrite-strings -Wformat=2 -Wno-format-nonliteral -Wvla -Wlogical-op -Wshadow -Wformat-signedness -Wformat-overflow=2 -Wformat-truncation -Werror -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,deb-canary-8169e05e2a0debcb15458f2cc1eff0ea -Wl,-z,relro -Wl,-z,now -rdynamic CMakeFiles/test_suite_x509parse.dir/test_suite_x509parse.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/asn1_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/hash.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/platform_builtin_keys.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_aead.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_cipher.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_key_management.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_mac.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_signature.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/drivers/test_driver_size.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/fake_external_rng_for_test.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_crypto_helpers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_exercise_key.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_memory_poisoning_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/psa_test_wrappers.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/random.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/test_memory.c.o ../CMakeFiles/mbedtls_test.dir/tests/src/threading_helpers.c.o ../CMakeFiles/mbedtls_test_helpers.dir/tests/src/test_helpers/ssl_helpers.c.o -o test_suite_x509parse -Wl,-rpath,"\$ORIGIN/../library" ../library/libmbedtls.so.2.28.8 ../library/libmbedx509.so.2.28.8 ../library/libmbedcrypto.so.2.28.8 /usr/bin/ld: warning: -z deb-canary-8169e05e2a0debcb15458f2cc1eff0ea ignored make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [100%] Built target test_suite_x509parse make[2]: Leaving directory '/<>/obj-aarch64-linux-gnu' /usr/bin/cmake -E cmake_progress_start /<>/obj-aarch64-linux-gnu/CMakeFiles 0 make[1]: Leaving directory '/<>/obj-aarch64-linux-gnu' debian/rules override_dh_auto_test-arch make[1]: Entering directory '/<>' faketime '2024-03-28' dh_auto_test --no-parallel cd obj-aarch64-linux-gnu && make -j1 test ARGS\+=--verbose ARGS\+=-j1 make[2]: Entering directory '/<>/obj-aarch64-linux-gnu' Running tests... /usr/bin/ctest --force-new-ctest-process --verbose -j1 UpdateCTestConfiguration from :/<>/obj-aarch64-linux-gnu/DartConfiguration.tcl Parse Config file:/<>/obj-aarch64-linux-gnu/DartConfiguration.tcl UpdateCTestConfiguration from :/<>/obj-aarch64-linux-gnu/DartConfiguration.tcl Parse Config file:/<>/obj-aarch64-linux-gnu/DartConfiguration.tcl Test project /<>/obj-aarch64-linux-gnu Constructing a list of tests Done constructing a list of tests Updating test list for fixtures Added 0 tests to meet fixture requirements Checking test dependency graph... Checking test dependency graph end test 1 Start 1: aes.cbc-suite 1: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_aes.cbc "--verbose" 1: Working Directory: /<>/obj-aarch64-linux-gnu/tests 1: Test timeout computed to be: 10000000 1: AES-128-CBC Encrypt NIST KAT #1 ................................... PASS 1: AES-128-CBC Encrypt NIST KAT #2 ................................... PASS 1: AES-128-CBC Encrypt NIST KAT #3 ................................... PASS 1: AES-128-CBC Encrypt NIST KAT #4 ................................... PASS 1: AES-128-CBC Encrypt NIST KAT #5 ................................... PASS 1: AES-128-CBC Encrypt NIST KAT #6 ................................... PASS 1: AES-128-CBC Encrypt NIST KAT #7 ................................... PASS 1: AES-128-CBC Encrypt NIST KAT #8 ................................... PASS 1: AES-128-CBC Encrypt NIST KAT #9 ................................... PASS 1: AES-128-CBC Encrypt NIST KAT #10 .................................. PASS 1: AES-128-CBC Encrypt NIST KAT #11 .................................. PASS 1: AES-128-CBC Encrypt NIST KAT #12 .................................. PASS 1: AES-128-CBC Decrypt NIST KAT #1 ................................... PASS 1: AES-128-CBC Decrypt NIST KAT #2 ................................... PASS 1: AES-128-CBC Decrypt NIST KAT #3 ................................... PASS 1: AES-128-CBC Decrypt NIST KAT #4 ................................... PASS 1: AES-128-CBC Decrypt NIST KAT #5 ................................... PASS 1: AES-128-CBC Decrypt NIST KAT #6 ................................... PASS 1: AES-128-CBC Decrypt NIST KAT #7 ................................... PASS 1: AES-128-CBC Decrypt NIST KAT #8 ................................... PASS 1: AES-128-CBC Decrypt NIST KAT #9 ................................... PASS 1: AES-128-CBC Decrypt NIST KAT #10 .................................. PASS 1: AES-128-CBC Decrypt NIST KAT #11 .................................. PASS 1: AES-128-CBC Decrypt NIST KAT #12 .................................. PASS 1: AES-192-CBC Encrypt NIST KAT #1 ................................... PASS 1: AES-192-CBC Encrypt NIST KAT #2 ................................... PASS 1: AES-192-CBC Encrypt NIST KAT #3 ................................... PASS 1: AES-192-CBC Encrypt NIST KAT #4 ................................... PASS 1: AES-192-CBC Encrypt NIST KAT #5 ................................... PASS 1: AES-192-CBC Encrypt NIST KAT #6 ................................... PASS 1: AES-192-CBC Encrypt NIST KAT #7 ................................... PASS 1: AES-192-CBC Encrypt NIST KAT #8 ................................... PASS 1: AES-192-CBC Encrypt NIST KAT #9 ................................... PASS 1: AES-192-CBC Encrypt NIST KAT #10 .................................. PASS 1: AES-192-CBC Encrypt NIST KAT #11 .................................. PASS 1: AES-192-CBC Encrypt NIST KAT #12 .................................. PASS 1: AES-192-CBC Decrypt NIST KAT #1 ................................... PASS 1: AES-192-CBC Decrypt NIST KAT #2 ................................... PASS 1: AES-192-CBC Decrypt NIST KAT #3 ................................... PASS 1: AES-192-CBC Decrypt NIST KAT #4 ................................... PASS 1: AES-192-CBC Decrypt NIST KAT #5 ................................... PASS 1: AES-192-CBC Decrypt NIST KAT #6 ................................... PASS 1: AES-192-CBC Decrypt NIST KAT #7 ................................... PASS 1: AES-192-CBC Decrypt NIST KAT #8 ................................... PASS 1: AES-192-CBC Decrypt NIST KAT #9 ................................... PASS 1: AES-192-CBC Decrypt NIST KAT #10 .................................. PASS 1: AES-192-CBC Decrypt NIST KAT #11 .................................. PASS 1: AES-192-CBC Decrypt NIST KAT #12 .................................. PASS 1: AES-256-CBC Encrypt NIST KAT #1 ................................... PASS 1: AES-256-CBC Encrypt NIST KAT #2 ................................... PASS 1: AES-256-CBC Encrypt NIST KAT #3 ................................... PASS 1: AES-256-CBC Encrypt NIST KAT #4 ................................... PASS 1: AES-256-CBC Encrypt NIST KAT #5 ................................... PASS 1: AES-256-CBC Encrypt NIST KAT #6 ................................... PASS 1: AES-256-CBC Encrypt NIST KAT #7 ................................... PASS 1: AES-256-CBC Encrypt NIST KAT #8 ................................... PASS 1: AES-256-CBC Encrypt NIST KAT #9 ................................... PASS 1: AES-256-CBC Encrypt NIST KAT #10 .................................. PASS 1: AES-256-CBC Encrypt NIST KAT #11 .................................. PASS 1: AES-256-CBC Encrypt NIST KAT #12 .................................. PASS 1: AES-256-CBC Decrypt NIST KAT #1 ................................... PASS 1: AES-256-CBC Decrypt NIST KAT #2 ................................... PASS 1: AES-256-CBC Decrypt NIST KAT #3 ................................... PASS 1: AES-256-CBC Decrypt NIST KAT #4 ................................... PASS 1: AES-256-CBC Decrypt NIST KAT #5 ................................... PASS 1: AES-256-CBC Decrypt NIST KAT #6 ................................... PASS 1: AES-256-CBC Decrypt NIST KAT #7 ................................... PASS 1: AES-256-CBC Decrypt NIST KAT #8 ................................... PASS 1: AES-256-CBC Decrypt NIST KAT #9 ................................... PASS 1: AES-256-CBC Decrypt NIST KAT #10 .................................. PASS 1: AES-256-CBC Decrypt NIST KAT #11 .................................. PASS 1: AES-256-CBC Decrypt NIST KAT #12 .................................. PASS 1: 1: ---------------------------------------------------------------------------- 1: 1: PASSED (72 / 72 tests (0 skipped)) 1/108 Test #1: aes.cbc-suite .............................. Passed 0.01 sec test 2 Start 2: aes.cfb-suite 2: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_aes.cfb "--verbose" 2: Working Directory: /<>/obj-aarch64-linux-gnu/tests 2: Test timeout computed to be: 10000000 2: AES-128-CFB128 Encrypt NIST KAT #1 ................................ PASS 2: AES-128-CFB128 Encrypt NIST KAT #2 ................................ PASS 2: AES-128-CFB128 Encrypt NIST KAT #3 ................................ PASS 2: AES-128-CFB128 Encrypt NIST KAT #4 ................................ PASS 2: AES-128-CFB128 Encrypt NIST KAT #5 ................................ PASS 2: AES-128-CFB128 Encrypt NIST KAT #6 ................................ PASS 2: AES-128-CFB128 Encrypt NIST KAT #7 ................................ PASS 2: AES-128-CFB128 Encrypt NIST KAT #8 ................................ PASS 2: AES-128-CFB128 Encrypt NIST KAT #9 ................................ PASS 2: AES-128-CFB128 Encrypt NIST KAT #10 ............................... PASS 2: AES-128-CFB128 Encrypt NIST KAT #11 ............................... PASS 2: AES-128-CFB128 Encrypt NIST KAT #12 ............................... PASS 2: AES-128-CFB128 Decrypt NIST KAT #1 ................................ PASS 2: AES-128-CFB128 Decrypt NIST KAT #2 ................................ PASS 2: AES-128-CFB128 Decrypt NIST KAT #3 ................................ PASS 2: AES-128-CFB128 Decrypt NIST KAT #4 ................................ PASS 2: AES-128-CFB128 Decrypt NIST KAT #5 ................................ PASS 2: AES-128-CFB128 Decrypt NIST KAT #6 ................................ PASS 2: AES-128-CFB128 Decrypt NIST KAT #7 ................................ PASS 2: AES-128-CFB128 Decrypt NIST KAT #8 ................................ PASS 2: AES-128-CFB128 Decrypt NIST KAT #9 ................................ PASS 2: AES-128-CFB128 Decrypt NIST KAT #10 ............................... PASS 2: AES-128-CFB128 Decrypt NIST KAT #11 ............................... PASS 2: AES-128-CFB128 Decrypt NIST KAT #12 ............................... PASS 2: AES-192-CFB128 Encrypt NIST KAT #1 ................................ PASS 2: AES-192-CFB128 Encrypt NIST KAT #2 ................................ PASS 2: AES-192-CFB128 Encrypt NIST KAT #3 ................................ PASS 2: AES-192-CFB128 Encrypt NIST KAT #4 ................................ PASS 2: AES-192-CFB128 Encrypt NIST KAT #5 ................................ PASS 2: AES-192-CFB128 Encrypt NIST KAT #6 ................................ PASS 2: AES-192-CFB128 Encrypt NIST KAT #7 ................................ PASS 2: AES-192-CFB128 Encrypt NIST KAT #8 ................................ PASS 2: AES-192-CFB128 Encrypt NIST KAT #9 ................................ PASS 2: AES-192-CFB128 Encrypt NIST KAT #10 ............................... PASS 2: AES-192-CFB128 Encrypt NIST KAT #11 ............................... PASS 2: AES-192-CFB128 Encrypt NIST KAT #12 ............................... PASS 2: AES-192-CFB128 Decrypt NIST KAT #1 ................................ PASS 2: AES-192-CFB128 Decrypt NIST KAT #2 ................................ PASS 2: AES-192-CFB128 Decrypt NIST KAT #3 ................................ PASS 2: AES-192-CFB128 Decrypt NIST KAT #4 ................................ PASS 2: AES-192-CFB128 Decrypt NIST KAT #5 ................................ PASS 2: AES-192-CFB128 Decrypt NIST KAT #6 ................................ PASS 2: AES-192-CFB128 Decrypt NIST KAT #7 ................................ PASS 2: AES-192-CFB128 Decrypt NIST KAT #8 ................................ PASS 2: AES-192-CFB128 Decrypt NIST KAT #9 ................................ PASS 2: AES-192-CFB128 Decrypt NIST KAT #10 ............................... PASS 2: AES-192-CFB128 Decrypt NIST KAT #11 ............................... PASS 2: AES-192-CFB128 Decrypt NIST KAT #12 ............................... PASS 2: AES-256-CFB128 Encrypt NIST KAT #1 ................................ PASS 2: AES-256-CFB128 Encrypt NIST KAT #2 ................................ PASS 2: AES-256-CFB128 Encrypt NIST KAT #3 ................................ PASS 2: AES-256-CFB128 Encrypt NIST KAT #4 ................................ PASS 2: AES-256-CFB128 Encrypt NIST KAT #5 ................................ PASS 2: AES-256-CFB128 Encrypt NIST KAT #6 ................................ PASS 2: AES-256-CFB128 Encrypt NIST KAT #7 ................................ PASS 2: AES-256-CFB128 Encrypt NIST KAT #8 ................................ PASS 2: AES-256-CFB128 Encrypt NIST KAT #9 ................................ PASS 2: AES-256-CFB128 Encrypt NIST KAT #10 ............................... PASS 2: AES-256-CFB128 Encrypt NIST KAT #11 ............................... PASS 2: AES-256-CFB128 Encrypt NIST KAT #12 ............................... PASS 2: AES-256-CFB128 Decrypt NIST KAT #1 ................................ PASS 2: AES-256-CFB128 Decrypt NIST KAT #2 ................................ PASS 2: AES-256-CFB128 Decrypt NIST KAT #3 ................................ PASS 2: AES-256-CFB128 Decrypt NIST KAT #4 ................................ PASS 2: AES-256-CFB128 Decrypt NIST KAT #5 ................................ PASS 2: AES-256-CFB128 Decrypt NIST KAT #6 ................................ PASS 2: AES-256-CFB128 Decrypt NIST KAT #7 ................................ PASS 2: AES-256-CFB128 Decrypt NIST KAT #8 ................................ PASS 2: AES-256-CFB128 Decrypt NIST KAT #9 ................................ PASS 2: AES-256-CFB128 Decrypt NIST KAT #10 ............................... PASS 2: AES-256-CFB128 Decrypt NIST KAT #11 ............................... PASS 2: AES-256-CFB128 Decrypt NIST KAT #12 ............................... PASS 2: AES-128-CFB8 Encrypt NIST MMT #0 .................................. PASS 2: AES-128-CFB8 Encrypt NIST MMT #1 .................................. PASS 2: AES-128-CFB8 Encrypt NIST MMT #2 .................................. PASS 2: AES-128-CFB8 Encrypt NIST MMT #3 .................................. PASS 2: AES-128-CFB8 Encrypt NIST MMT #4 .................................. PASS 2: AES-128-CFB8 Encrypt NIST MMT #5 .................................. PASS 2: AES-128-CFB8 Encrypt NIST MMT #6 .................................. PASS 2: AES-128-CFB8 Encrypt NIST MMT #7 .................................. PASS 2: AES-128-CFB8 Encrypt NIST MMT #8 .................................. PASS 2: AES-128-CFB8 Encrypt NIST MMT #9 .................................. PASS 2: AES-128-CFB8 Decrypt NIST MMT #0 .................................. PASS 2: AES-128-CFB8 Decrypt NIST MMT #1 .................................. PASS 2: AES-128-CFB8 Decrypt NIST MMT #2 .................................. PASS 2: AES-128-CFB8 Decrypt NIST MMT #3 .................................. PASS 2: AES-128-CFB8 Decrypt NIST MMT #4 .................................. PASS 2: AES-128-CFB8 Decrypt NIST MMT #5 .................................. PASS 2: AES-128-CFB8 Decrypt NIST MMT #6 .................................. PASS 2: AES-128-CFB8 Decrypt NIST MMT #7 .................................. PASS 2: AES-128-CFB8 Decrypt NIST MMT #8 .................................. PASS 2: AES-128-CFB8 Decrypt NIST MMT #9 .................................. PASS 2: AES-192-CFB8 Encrypt NIST MMT #0 .................................. PASS 2: AES-192-CFB8 Encrypt NIST MMT #1 .................................. PASS 2: AES-192-CFB8 Encrypt NIST MMT #2 .................................. PASS 2: AES-192-CFB8 Encrypt NIST MMT #3 .................................. PASS 2: AES-192-CFB8 Encrypt NIST MMT #4 .................................. PASS 2: AES-192-CFB8 Encrypt NIST MMT #5 .................................. PASS 2: AES-192-CFB8 Encrypt NIST MMT #6 .................................. PASS 2: AES-192-CFB8 Encrypt NIST MMT #7 .................................. PASS 2: AES-192-CFB8 Encrypt NIST MMT #8 .................................. PASS 2: AES-192-CFB8 Encrypt NIST MMT #9 .................................. PASS 2: AES-192-CFB8 Decrypt NIST MMT #0 .................................. PASS 2: AES-192-CFB8 Decrypt NIST MMT #1 .................................. PASS 2: AES-192-CFB8 Decrypt NIST MMT #2 .................................. PASS 2: AES-192-CFB8 Decrypt NIST MMT #3 .................................. PASS 2: AES-192-CFB8 Decrypt NIST MMT #4 .................................. PASS 2: AES-192-CFB8 Decrypt NIST MMT #5 .................................. PASS 2: AES-192-CFB8 Decrypt NIST MMT #6 .................................. PASS 2: AES-192-CFB8 Decrypt NIST MMT #7 .................................. PASS 2: AES-192-CFB8 Decrypt NIST MMT #8 .................................. PASS 2: AES-192-CFB8 Decrypt NIST MMT #9 .................................. PASS 2: AES-256-CFB8 Encrypt NIST MMT #0 .................................. PASS 2: AES-256-CFB8 Encrypt NIST MMT #1 .................................. PASS 2: AES-256-CFB8 Encrypt NIST MMT #2 .................................. PASS 2: AES-256-CFB8 Encrypt NIST MMT #3 .................................. PASS 2: AES-256-CFB8 Encrypt NIST MMT #4 .................................. PASS 2: AES-256-CFB8 Encrypt NIST MMT #5 .................................. PASS 2: AES-256-CFB8 Encrypt NIST MMT #6 .................................. PASS 2: AES-256-CFB8 Encrypt NIST MMT #7 .................................. PASS 2: AES-256-CFB8 Encrypt NIST MMT #8 .................................. PASS 2: AES-256-CFB8 Encrypt NIST MMT #9 .................................. PASS 2: AES-256-CFB8 Decrypt NIST MMT #0 .................................. PASS 2: AES-256-CFB8 Decrypt NIST MMT #1 .................................. PASS 2: AES-256-CFB8 Decrypt NIST MMT #2 .................................. PASS 2: AES-256-CFB8 Decrypt NIST MMT #3 .................................. PASS 2: AES-256-CFB8 Decrypt NIST MMT #4 .................................. PASS 2: AES-256-CFB8 Decrypt NIST MMT #5 .................................. PASS 2: AES-256-CFB8 Decrypt NIST MMT #6 .................................. PASS 2: AES-256-CFB8 Decrypt NIST MMT #7 .................................. PASS 2: AES-256-CFB8 Decrypt NIST MMT #8 .................................. PASS 2: AES-256-CFB8 Decrypt NIST MMT #9 .................................. PASS 2: 2: ---------------------------------------------------------------------------- 2: 2: PASSED (132 / 132 tests (0 skipped)) 2/108 Test #2: aes.cfb-suite .............................. Passed 0.01 sec test 3 Start 3: aes.ecb-suite 3: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_aes.ecb "--verbose" 3: Working Directory: /<>/obj-aarch64-linux-gnu/tests 3: Test timeout computed to be: 10000000 3: AES-128-ECB Encrypt NIST KAT #1 ................................... PASS 3: AES-128-ECB Encrypt NIST KAT #2 ................................... PASS 3: AES-128-ECB Encrypt NIST KAT #3 ................................... PASS 3: AES-128-ECB Encrypt NIST KAT #4 ................................... PASS 3: AES-128-ECB Encrypt NIST KAT #5 ................................... PASS 3: AES-128-ECB Encrypt NIST KAT #6 ................................... PASS 3: AES-128-ECB Encrypt NIST KAT #7 ................................... PASS 3: AES-128-ECB Encrypt NIST KAT #8 ................................... PASS 3: AES-128-ECB Encrypt NIST KAT #9 ................................... PASS 3: AES-128-ECB Encrypt NIST KAT #10 .................................. PASS 3: AES-128-ECB Encrypt NIST KAT #11 .................................. PASS 3: AES-128-ECB Encrypt NIST KAT #12 .................................. PASS 3: AES-128-ECB Encrypt NIST KAT #13 .................................. PASS 3: AES-128-ECB Encrypt NIST KAT #14 .................................. PASS 3: AES-128-ECB Encrypt NIST KAT #15 .................................. PASS 3: AES-128-ECB Encrypt NIST KAT #16 .................................. PASS 3: AES-128-ECB Encrypt NIST KAT #17 .................................. PASS 3: AES-128-ECB Encrypt NIST KAT #18 .................................. PASS 3: AES-128-ECB Decrypt NIST KAT #1 ................................... PASS 3: AES-128-ECB Decrypt NIST KAT #2 ................................... PASS 3: AES-128-ECB Decrypt NIST KAT #3 ................................... PASS 3: AES-128-ECB Decrypt NIST KAT #4 ................................... PASS 3: AES-128-ECB Decrypt NIST KAT #5 ................................... PASS 3: AES-128-ECB Decrypt NIST KAT #6 ................................... PASS 3: AES-128-ECB Decrypt NIST KAT #7 ................................... PASS 3: AES-128-ECB Decrypt NIST KAT #8 ................................... PASS 3: AES-128-ECB Decrypt NIST KAT #9 ................................... PASS 3: AES-128-ECB Decrypt NIST KAT #10 .................................. PASS 3: AES-128-ECB Decrypt NIST KAT #11 .................................. PASS 3: AES-192-ECB Encrypt NIST KAT #1 ................................... PASS 3: AES-192-ECB Encrypt NIST KAT #2 ................................... PASS 3: AES-192-ECB Encrypt NIST KAT #3 ................................... PASS 3: AES-192-ECB Encrypt NIST KAT #4 ................................... PASS 3: AES-192-ECB Encrypt NIST KAT #5 ................................... PASS 3: AES-192-ECB Encrypt NIST KAT #6 ................................... PASS 3: AES-192-ECB Encrypt NIST KAT #7 ................................... PASS 3: AES-192-ECB Encrypt NIST KAT #8 ................................... PASS 3: AES-192-ECB Encrypt NIST KAT #9 ................................... PASS 3: AES-192-ECB Encrypt NIST KAT #10 .................................. PASS 3: AES-192-ECB Encrypt NIST KAT #11 .................................. PASS 3: AES-192-ECB Encrypt NIST KAT #12 .................................. PASS 3: AES-192-ECB Decrypt NIST KAT #1 ................................... PASS 3: AES-192-ECB Decrypt NIST KAT #2 ................................... PASS 3: AES-192-ECB Decrypt NIST KAT #3 ................................... PASS 3: AES-192-ECB Decrypt NIST KAT #4 ................................... PASS 3: AES-192-ECB Decrypt NIST KAT #5 ................................... PASS 3: AES-192-ECB Decrypt NIST KAT #6 ................................... PASS 3: AES-192-ECB Decrypt NIST KAT #7 ................................... PASS 3: AES-192-ECB Decrypt NIST KAT #8 ................................... PASS 3: AES-192-ECB Decrypt NIST KAT #9 ................................... PASS 3: AES-192-ECB Decrypt NIST KAT #10 .................................. PASS 3: AES-192-ECB Decrypt NIST KAT #11 .................................. PASS 3: AES-192-ECB Decrypt NIST KAT #12 .................................. PASS 3: AES-256-ECB Encrypt NIST KAT #1 ................................... PASS 3: AES-256-ECB Encrypt NIST KAT #2 ................................... PASS 3: AES-256-ECB Encrypt NIST KAT #3 ................................... PASS 3: AES-256-ECB Encrypt NIST KAT #4 ................................... PASS 3: AES-256-ECB Encrypt NIST KAT #5 ................................... PASS 3: AES-256-ECB Encrypt NIST KAT #6 ................................... PASS 3: AES-256-ECB Encrypt NIST KAT #7 ................................... PASS 3: AES-256-ECB Encrypt NIST KAT #8 ................................... PASS 3: AES-256-ECB Encrypt NIST KAT #9 ................................... PASS 3: AES-256-ECB Encrypt NIST KAT #10 .................................. PASS 3: AES-256-ECB Encrypt NIST KAT #11 .................................. PASS 3: AES-256-ECB Encrypt NIST KAT #12 .................................. PASS 3: AES-256-ECB Decrypt NIST KAT #1 ................................... PASS 3: AES-256-ECB Decrypt NIST KAT #2 ................................... PASS 3: AES-256-ECB Decrypt NIST KAT #3 ................................... PASS 3: AES-256-ECB Decrypt NIST KAT #4 ................................... PASS 3: AES-256-ECB Decrypt NIST KAT #5 ................................... PASS 3: AES-256-ECB Decrypt NIST KAT #6 ................................... PASS 3: AES-256-ECB Decrypt NIST KAT #7 ................................... PASS 3: AES-256-ECB Decrypt NIST KAT #8 ................................... PASS 3: AES-256-ECB Decrypt NIST KAT #9 ................................... PASS 3: AES-256-ECB Decrypt NIST KAT #10 .................................. PASS 3: AES-256-ECB Decrypt NIST KAT #11 .................................. PASS 3: AES-256-ECB Decrypt NIST KAT #12 .................................. PASS 3: AES-128-ECB context alignment ..................................... PASS 3: AES-192-ECB context alignment ..................................... PASS 3: AES-256-ECB context alignment ..................................... PASS 3: 3: ---------------------------------------------------------------------------- 3: 3: PASSED (80 / 80 tests (0 skipped)) 3/108 Test #3: aes.ecb-suite .............................. Passed 0.01 sec test 4 Start 4: aes.ofb-suite 4: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_aes.ofb "--verbose" 4: Working Directory: /<>/obj-aarch64-linux-gnu/tests 4: Test timeout computed to be: 10000000 4: OFB-AES128.Encrypt - Single block ................................. PASS 4: OFB-AES128.Encrypt - Partial blocks - 7 bytes ..................... PASS 4: OFB-AES128.Encrypt - Test NIST SP800-38A - F.4.1 .................. PASS 4: OFB-AES128.Decrypt - Test NIST SP800-38A - F.4.2 .................. PASS 4: OFB-AES192.Encrypt - Test NIST SP800-38A - F.4.3 .................. PASS 4: OFB-AES192.Decrypt - Test NIST SP800-38A - F.4.4 .................. PASS 4: OFB-AES256.Encrypt - Test NIST SP800-38A - F.4.5 .................. PASS 4: OFB-AES256.Decrypt - Test NIST SP800-38A - F.4.6 .................. PASS 4: 4: ---------------------------------------------------------------------------- 4: 4: PASSED (8 / 8 tests (0 skipped)) 4/108 Test #4: aes.ofb-suite .............................. Passed 0.00 sec test 5 Start 5: aes.rest-suite 5: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_aes.rest "--verbose" 5: Working Directory: /<>/obj-aarch64-linux-gnu/tests 5: Test timeout computed to be: 10000000 5: AES-ECB Encrypt (Invalid keylength) ............................... PASS 5: AES-ECB Decrypt (Invalid keylength) ............................... PASS 5: AES-256-CBC Encrypt (Invalid input length) ........................ PASS 5: AES-256-CBC Decrypt (Invalid input length) ........................ PASS 5: AES - Optional Parameter Validation (MBEDTLS_CHECK_PARAMS) ........ ---- 5: Test Suite not enabled 5: AES - Mandatory Parameter Validation and Valid Parameters ......... PASS 5: AES Selftest ...................................................... AES note: built-in implementation. 5: AES-ECB-128 (dec): passed 5: AES-ECB-128 (enc): passed 5: AES-ECB-192 (dec): passed 5: AES-ECB-192 (enc): passed 5: AES-ECB-256 (dec): passed 5: AES-ECB-256 (enc): passed 5: 5: AES-CBC-128 (dec): passed 5: AES-CBC-128 (enc): passed 5: AES-CBC-192 (dec): passed 5: AES-CBC-192 (enc): passed 5: AES-CBC-256 (dec): passed 5: AES-CBC-256 (enc): passed 5: 5: AES-CFB128-128 (dec): passed 5: AES-CFB128-128 (enc): passed 5: AES-CFB128-192 (dec): passed 5: AES-CFB128-192 (enc): passed 5: AES-CFB128-256 (dec): passed 5: AES-CFB128-256 (enc): passed 5: 5: AES-OFB-128 (dec): passed 5: AES-OFB-128 (enc): passed 5: AES-OFB-192 (dec): passed 5: AES-OFB-192 (enc): passed 5: AES-OFB-256 (dec): passed 5: AES-OFB-256 (enc): passed 5: 5: AES-CTR-128 (dec): passed 5: AES-CTR-128 (enc): passed 5: AES-CTR-128 (dec): passed 5: AES-CTR-128 (enc): passed 5: AES-CTR-128 (dec): passed 5: AES-CTR-128 (enc): passed 5: 5: AES-XTS-128 (dec): passed 5: AES-XTS-128 (enc): passed 5: AES-XTS-128 (dec): passed 5: AES-XTS-128 (enc): passed 5: AES-XTS-128 (dec): passed 5: AES-XTS-128 (enc): passed 5: 5: PASS 5: 5: ---------------------------------------------------------------------------- 5: 5: PASSED (7 / 7 tests (1 skipped)) 5/108 Test #5: aes.rest-suite ............................. Passed 0.02 sec test 6 Start 6: aes.xts-suite 6: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_aes.xts "--verbose" 6: Working Directory: /<>/obj-aarch64-linux-gnu/tests 6: Test timeout computed to be: 10000000 6: AES-128-XTS Encrypt Fail Sector Too Small (by 16 bytes) ........... PASS 6: AES-128-XTS Encrypt Fail Sector Too Small (by 1 byte) ............. PASS 6: AES-128-XTS Encrypt Fail Sector Too Large (by 1 byte) ............. PASS 6: AES-128-XTS Encrypt Fail Sector Too Large (by 1 block) ............ PASS 6: AES-0-XTS Setkey Fail Invalid Key Length .......................... PASS 6: AES-4-XTS Setkey Fail Invalid Key Length .......................... PASS 6: AES-64-XTS Setkey Fail Invalid Key Length ......................... PASS 6: AES-192-XTS Setkey Fail Invalid Key Length ........................ PASS 6: AES-384-XTS Setkey Fail Invalid Key Length ........................ PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 1 ....................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 2 ....................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 3 ....................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 4 ....................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 5 ....................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 6 ....................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 7 ....................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 8 ....................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 9 ....................... PASS 6: AES-256-XTS Encrypt IEEE P1619/D16 Vector 10 ...................... PASS 6: AES-256-XTS Encrypt IEEE P1619/D16 Vector 11 ...................... PASS 6: AES-256-XTS Encrypt IEEE P1619/D16 Vector 12 ...................... PASS 6: AES-256-XTS Encrypt IEEE P1619/D16 Vector 13 ...................... PASS 6: AES-256-XTS Encrypt IEEE P1619/D16 Vector 14 ...................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 15 ...................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 16 ...................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 17 ...................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 18 ...................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 19 ...................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 1 ....................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 2 ....................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 3 ....................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 4 ....................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 5 ....................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 6 ....................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 7 ....................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 8 ....................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 9 ....................... PASS 6: AES-256-XTS Decrypt IEEE P1619/D16 Vector 10 ...................... PASS 6: AES-256-XTS Decrypt IEEE P1619/D16 Vector 11 ...................... PASS 6: AES-256-XTS Decrypt IEEE P1619/D16 Vector 12 ...................... PASS 6: AES-256-XTS Decrypt IEEE P1619/D16 Vector 13 ...................... PASS 6: AES-256-XTS Decrypt IEEE P1619/D16 Vector 14 ...................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 15 ...................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 16 ...................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 17 ...................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 18 ...................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 19 ...................... PASS 6: 6: ---------------------------------------------------------------------------- 6: 6: PASSED (47 / 47 tests (0 skipped)) 6/108 Test #6: aes.xts-suite .............................. Passed 0.01 sec test 7 Start 7: arc4-suite 7: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_arc4 "--verbose" 7: Working Directory: /<>/obj-aarch64-linux-gnu/tests 7: Test timeout computed to be: 10000000 7: Test vector ARC4 [Cryptlib] ....................................... PASS 7: Test vector ARC4 [COMMERCE] ....................................... PASS 7: Test vector ARC4 [SSH ARCFOUR] .................................... PASS 7: Test Vector ARC4 [RFC6229 40-bit] ................................. PASS 7: Test Vector ARC4 [RFC6229 56-bit] ................................. PASS 7: Test Vector ARC4 [RFC6229 64-bit] ................................. PASS 7: Test Vector ARC4 [RFC6229 128-bit] ................................ PASS 7: TMP ............................................................... PASS 7: ARC4 Selftest ..................................................... ARC4 test #1: passed 7: ARC4 test #2: passed 7: ARC4 test #3: passed 7: 7: PASS 7: 7: ---------------------------------------------------------------------------- 7: 7: PASSED (9 / 9 tests (0 skipped)) 7/108 Test #7: arc4-suite ................................. Passed 0.01 sec test 8 Start 8: aria-suite 8: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_aria "--verbose" 8: Working Directory: /<>/obj-aarch64-linux-gnu/tests 8: Test timeout computed to be: 10000000 8: ARIA - Valid parameters ........................................... ---- 8: Test Suite not enabled 8: ARIA - Invalid parameters ......................................... ---- 8: Test Suite not enabled 8: ARIA-128-ECB Encrypt - RFC 5794 ................................... ---- 8: Test Suite not enabled 8: ARIA-128-ECB Decrypt - RFC 5794 ................................... ---- 8: Test Suite not enabled 8: ARIA-192-ECB Encrypt - RFC 5794 ................................... ---- 8: Test Suite not enabled 8: ARIA-192-ECB Decrypt - RFC 5794 ................................... ---- 8: Test Suite not enabled 8: ARIA-256-ECB Encrypt - RFC 5794 ................................... ---- 8: Test Suite not enabled 8: ARIA-256-ECB Decrypt - RFC 5794 ................................... ---- 8: Test Suite not enabled 8: ARIA-128-ECB Encrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-128-ECB Decrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-192-ECB Encrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-192-ECB Decrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-256-ECB Encrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-256-ECB Decrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-128-CBC Encrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-128-CBC Decrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-192-CBC Encrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-192-CBC Decrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-256-CBC Encrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-256-CBC Decrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-128-CTR Encrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-192-CTR Encrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-192-CTR Decrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-256-CTR Encrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-256-CTR Decrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-128-CFB128 Encrypt - Official Test Vectors 1.0 ............... ---- 8: Test Suite not enabled 8: ARIA-128-CFB128 Decrypt - Official Test Vectors 1.0 ............... ---- 8: Test Suite not enabled 8: ARIA-192-CFB128 Encrypt - Official Test Vectors 1.0 ............... ---- 8: Test Suite not enabled 8: ARIA-192-CFB128 Decrypt - Official Test Vectors 1.0 ............... ---- 8: Test Suite not enabled 8: ARIA-256-CFB128 Encrypt - Official Test Vectors 1.0 ............... ---- 8: Test Suite not enabled 8: ARIA-256-CFB128 Decrypt - Official Test Vectors 1.0 ............... ---- 8: Test Suite not enabled 8: ARIA Selftest ..................................................... ---- 8: Test Suite not enabled 8: 8: ---------------------------------------------------------------------------- 8: 8: PASSED (32 / 32 tests (32 skipped)) 8/108 Test #8: aria-suite ................................. Passed 0.01 sec test 9 Start 9: asn1parse-suite 9: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_asn1parse "--verbose" 9: Working Directory: /<>/obj-aarch64-linux-gnu/tests 9: Test timeout computed to be: 10000000 9: Empty length ...................................................... PASS 9: Incomplete length ................................................. PASS 9: Prefixes of OCTET STRING, length=0 ................................ PASS 9: Prefixes of OCTET STRING, length=0 (0 length bytes) ............... PASS 9: Prefixes of OCTET STRING, length=1 ................................ PASS 9: Prefixes of OCTET STRING, length=2 ................................ PASS 9: Prefixes of BOOLEAN, length=0 ..................................... PASS 9: Prefixes of BOOLEAN, length=1 ..................................... PASS 9: Prefixes of BOOLEAN, length=2 ..................................... PASS 9: Prefixes of INTEGER, length=1 ..................................... PASS 9: Prefixes of INTEGER, length=2 ..................................... PASS 9: Prefixes of INTEGER, length=5 ..................................... PASS 9: Prefixes of empty BIT STRING ...................................... PASS 9: Prefixes of BIT STRING, unused_bits=0, payload_length=0 ........... PASS 9: Prefixes of BIT STRING, unused_bits=0, payload_length=1 ........... PASS 9: Prefixes of BIT STRING, unused_bits=1, payload_length=1 ........... PASS 9: Prefixes of empty SEQUENCE ........................................ PASS 9: Prefixes of SEQUENCE of BOOLEAN, INTEGER, INTEGER ................. PASS 9: Prefixes of SEQUENCE of (SEQUENCE of INTEGER, INTEGER), INTEGER ... PASS 9: length=0 (short form) ............................................. PASS 9: length=0 (1 length byte) .......................................... PASS 9: length=0 (2 length bytes) ......................................... PASS 9: length=1 (short form) ............................................. PASS 9: length=1 (1 length byte) .......................................... PASS 9: length=1 (2 length bytes) ......................................... PASS 9: length=1 (3 length bytes) ......................................... PASS 9: length=1 (4 length bytes) ......................................... PASS 9: length=2 (short form) ............................................. PASS 9: length=2 (1 length byte) .......................................... PASS 9: length=2 (2 length bytes) ......................................... PASS 9: length=2 (3 length bytes) ......................................... PASS 9: length=2 (4 length bytes) ......................................... PASS 9: length=127 (short form) ........................................... PASS 9: length=128 (1 length byte) ........................................ PASS 9: length=128 (2 length bytes) ....................................... PASS 9: length=255 (1 length byte) ........................................ PASS 9: length=255 (2 length bytes) ....................................... PASS 9: length=256 (2 length bytes) ....................................... PASS 9: length=256 (3 length bytes) ....................................... PASS 9: length=258 (2 length bytes) ....................................... PASS 9: length=258 (3 length bytes) ....................................... PASS 9: length=65535 (2 length bytes) ..................................... PASS 9: length=65535 (3 length bytes) ..................................... PASS 9: length=65535 (4 length bytes) ..................................... PASS 9: length=65536 (3 length bytes) ..................................... PASS 9: length=65536 (4 length bytes) ..................................... PASS 9: length=16777215 (3 length bytes) .................................. PASS 9: length=16777215 (4 length bytes) .................................. PASS 9: length=16777216 (4 length bytes) .................................. PASS 9: length=16909060 (4 length bytes) .................................. PASS 9: BOOLEAN FALSE ..................................................... PASS 9: BOOLEAN TRUE (1) .................................................. PASS 9: BOOLEAN TRUE (2) .................................................. PASS 9: BOOLEAN TRUE (128) ................................................ PASS 9: BOOLEAN TRUE (255) ................................................ PASS 9: Not BOOLEAN ....................................................... PASS 9: Empty INTEGER ..................................................... PASS 9: INTEGER 0 ......................................................... PASS 9: INTEGER 0, extra leading 0 ........................................ PASS 9: INTEGER 1 ......................................................... PASS 9: INTEGER 1, extra leading 0 ........................................ PASS 9: INTEGER 0x7f ...................................................... PASS 9: INTEGER 0x80 ...................................................... PASS 9: INTEGER 0x80, extra leading 0 ..................................... PASS 9: INTEGER 0xff ...................................................... PASS 9: INTEGER 0x7fff .................................................... PASS 9: INTEGER 0x12345678 ................................................ PASS 9: INTEGER 0x12345678, extra leading 0 ............................... PASS 9: INTEGER 0x7fffffff ................................................ PASS 9: INTEGER 0x7fffffff, extra leading 0 ............................... PASS 9: INTEGER 0x80000000 ................................................ PASS 9: INTEGER 0xffffffff ................................................ PASS 9: INTEGER 0x100000000 ............................................... PASS 9: INTEGER 0x123456789abcdef0 ........................................ PASS 9: INTEGER 0xfedcab9876543210 ........................................ PASS 9: INTEGER 0x1fedcab9876543210 ....................................... PASS 9: INTEGER with 127 value octets ..................................... PASS 9: INTEGER with 127 value octets (long length encoding) .............. PASS 9: INTEGER with 128 value octets ..................................... PASS 9: INTEGER with 128 value octets (leading 0 in length) ............... PASS 9: INTEGER -1 ........................................................ PASS 9: INTEGER -1, extra leading ff ...................................... PASS 9: INTEGER -0x7f ..................................................... PASS 9: INTEGER -0x80 ..................................................... PASS 9: INTEGER -0x81 ..................................................... PASS 9: INTEGER -0xff ..................................................... PASS 9: INTEGER -0x100 .................................................... PASS 9: INTEGER -0x7fffffff ............................................... PASS 9: INTEGER -0x80000000 ............................................... PASS 9: INTEGER -0x80000001 ............................................... PASS 9: INTEGER -0xffffffff ............................................... PASS 9: INTEGER -0x100000000 .............................................. PASS 9: INTEGER -0x123456789abcdef0 ....................................... PASS 9: INTEGER -0xfedcba9876543210 ....................................... PASS 9: INTEGER -0x1fedcab9876543210 ...................................... PASS 9: Not INTEGER ....................................................... PASS 9: INTEGER too large for mpi ......................................... PASS 9: ENUMERATED 0 ...................................................... PASS 9: ENUMERATED 0, extra leading 0 ..................................... PASS 9: ENUMERATED 1 ...................................................... PASS 9: ENUMERATED 1, extra leading 0 ..................................... PASS 9: ENUMERATED 0x7f ................................................... PASS 9: ENUMERATED 0x80 ................................................... PASS 9: ENUMERATED 0x80, extra leading 0 .................................. PASS 9: ENUMERATED 0xff ................................................... PASS 9: ENUMERATED 0x7fff ................................................. PASS 9: ENUMERATED 0x12345678 ............................................. PASS 9: ENUMERATED 0x12345678, extra leading 0 ............................ PASS 9: ENUMERATED 0x7fffffff ............................................. PASS 9: ENUMERATED 0x7fffffff, extra leading 0 ............................ PASS 9: ENUMERATED 0x80000000 ............................................. PASS 9: ENUMERATED 0xffffffff ............................................. PASS 9: ENUMERATED 0x100000000 ............................................ PASS 9: ENUMERATED -1 ..................................................... PASS 9: ENUMERATED -1, extra leading ff ................................... PASS 9: ENUMERATED -0x7f .................................................. PASS 9: ENUMERATED -0x80 .................................................. PASS 9: ENUMERATED -0x81 .................................................. PASS 9: ENUMERATED -0xff .................................................. PASS 9: ENUMERATED -0x100 ................................................. PASS 9: ENUMERATED -0x7fffffff ............................................ PASS 9: ENUMERATED -0x80000000 ............................................ PASS 9: ENUMERATED -0x80000001 ............................................ PASS 9: ENUMERATED -0xffffffff ............................................ PASS 9: ENUMERATED -0x100000000 ........................................... PASS 9: BIT STRING: empty ................................................. PASS 9: BIT STRING: octets=0, unused_bits=0 ............................... PASS 9: BIT STRING: octets=0, unused_bits=7 ............................... PASS 9: BIT STRING: octets=0, unused_bits=8 ............................... PASS 9: BIT STRING: octets=1, unused_bits=0 ............................... PASS 9: BIT STRING: octets=1, unused_bits=7 ............................... PASS 9: BIT STRING: octets=1, unused_bits=8 ............................... PASS 9: BIT STRING: octets=2, unused_bits=0 ............................... PASS 9: BIT STRING: octets=2, unused_bits=7 ............................... PASS 9: BIT STRING: octets=2, unused_bits=8 ............................... PASS 9: BIT STRING with trailing garbage, unused_bits=0 ................... PASS 9: BIT STRING with trailing garbage, unused_bits=7 ................... PASS 9: BIT STRING with trailing garbage, unused_bits=8 ................... PASS 9: Not BIT STRING .................................................... PASS 9: SEQUENCE OF 0 OCTET STRING ........................................ PASS 9: SEQUENCE OF 0 OCTET STRING plus trailing garbage .................. PASS 9: SEQUENCE of 1 OCTET STRING truncated after tag .................... PASS 9: SEQUENCE of 1 OCTET STRING truncated in length #1 ................. PASS 9: SEQUENCE of 1 OCTET STRING truncated in length #2 ................. PASS 9: SEQUENCE of 1 OCTET STRING truncated in content #1 ................ PASS 9: SEQUENCE of 1 OCTET STRING truncated in content #2 ................ PASS 9: SEQUENCE of 1 OCTET STRING truncated in content #3 ................ PASS 9: SEQUENCE of 1 OCTET STRING (0) .................................... PASS 9: SEQUENCE of 1 OCTET STRING (1) .................................... PASS 9: SEQUENCE of 1 OCTET STRING (126) .................................. PASS 9: SEQUENCE of 2 OCTET STRINGs, second truncated after tag ........... PASS 9: SEQUENCE of 2 OCTET STRINGs, second truncated in length #1 ........ PASS 9: SEQUENCE of 2 OCTET STRINGs, second truncated in length #2 ........ PASS 9: SEQUENCE of 2 OCTET STRINGs, second truncated in content #1 ....... PASS 9: SEQUENCE of 2 OCTET STRINGs, second truncated in content #2 ....... PASS 9: SEQUENCE of 2 OCTET STRINGs, second truncated in content #3 ....... PASS 9: SEQUENCE of 2 OCTET STRINGs (2, 0) ................................ PASS 9: SEQUENCE of 2 OCTET STRINGs (2, 1) ................................ PASS 9: SEQUENCE of 2 OCTET STRINGs (0, 2) ................................ PASS 9: SEQUENCE of 2 OCTET STRINGs (1, 2) ................................ PASS 9: Not a SEQUENCE (not CONSTRUCTED) .................................. PASS 9: Not a SEQUENCE (not SEQUENCE) ..................................... PASS 9: Traverse empty SEQUENCE ........................................... PASS 9: Traverse empty SEQUENCE plus trailing garbage ..................... PASS 9: Traverse SEQUENCE of INTEGER: 1 INTEGER ........................... PASS 9: Traverse SEQUENCE of INTEGER: 2 INTEGERs .......................... PASS 9: Traverse SEQUENCE of INTEGER: INTEGER, NULL ....................... PASS 9: Traverse SEQUENCE of INTEGER: NULL, INTEGER ....................... PASS 9: Traverse SEQUENCE of ANY: NULL, INTEGER ........................... PASS 9: Traverse SEQUENCE of ANY, skip non-INTEGER: INTEGER, NULL ......... PASS 9: Traverse SEQUENCE of ANY, skip non-INTEGER: NULL, INTEGER ......... PASS 9: Traverse SEQUENCE of INTEGER, skip everything ..................... PASS 9: Traverse SEQUENCE of {NULL, OCTET STRING}, skip NULL: OS, NULL .... PASS 9: Traverse SEQUENCE of {NULL, OCTET STRING}, skip NULL: NULL, OS .... PASS 9: Traverse SEQUENCE of {NULL, OCTET STRING}, skip everything ........ PASS 9: Traverse SEQUENCE of INTEGER, stop at 0: NULL ..................... PASS 9: Traverse SEQUENCE of INTEGER, stop at 0: INTEGER .................. PASS 9: Traverse SEQUENCE of INTEGER, stop at 0: INTEGER, NULL ............ PASS 9: Traverse SEQUENCE of INTEGER, stop at 1: INTEGER, NULL ............ PASS 9: Traverse SEQUENCE of INTEGER, stop at 1: INTEGER, INTEGER ......... PASS 9: AlgorithmIdentifier, no params .................................... PASS 9: AlgorithmIdentifier, no params, trailing garbage .................. PASS 9: AlgorithmIdentifier, null params .................................. PASS 9: AlgorithmIdentifier, null params, trailing garbage ................ PASS 9: AlgorithmIdentifier, OCTET STRING params .......................... PASS 9: AlgorithmIdentifier, truncated before OID ......................... PASS 9: AlgorithmIdentifier, truncated in OID after tag ................... PASS 9: AlgorithmIdentifier, truncated in OID after length ................ PASS 9: AlgorithmIdentifier, truncated inside OID content ................. PASS 9: AlgorithmIdentifier, truncated in params after tag ................ PASS 9: AlgorithmIdentifier, truncated in params after length ............. PASS 9: AlgorithmIdentifier, truncated inside params content .............. PASS 9: Not an AlgorithmIdentifier (not a SEQUENCE) ....................... PASS 9: Not an AlgorithmIdentifier (empty SEQUENCE) ....................... PASS 9: Not an AlgorithmIdentifier (not an OID) ........................... PASS 9: Not an AlgorithmIdentifier (too many elements) .................... PASS 9: Find named data: not found ........................................ PASS 9: Find named data: empty haystack ................................... PASS 9: Find named data: first ............................................ PASS 9: Find named data: last ............................................. PASS 9: Find named data: skip suffix ...................................... PASS 9: Find named data: skip prefix ...................................... PASS 9: Find named data: first match ...................................... PASS 9: Free named data: null pointer ..................................... PASS 9: Free named data: all null ......................................... PASS 9: Free named data: with oid ......................................... PASS 9: Free named data: with val ......................................... PASS 9: Free named data: with next ........................................ PASS 9: Free named data list (empty) ...................................... PASS 9: Free named data list (1) .......................................... PASS 9: Free named data list (2) .......................................... PASS 9: 9: ---------------------------------------------------------------------------- 9: 9: PASSED (211 / 211 tests (0 skipped)) 9/108 Test #9: asn1parse-suite ............................ Passed 0.08 sec test 10 Start 10: asn1write-suite 10: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_asn1write "--verbose" 10: Working Directory: /<>/obj-aarch64-linux-gnu/tests 10: Test timeout computed to be: 10000000 10: ASN.1 Write NULL .................................................. PASS 10: ASN.1 Write BOOLEAN FALSE ......................................... PASS 10: ASN.1 Write BOOLEAN TRUE .......................................... PASS 10: ASN.1 Write int 0 ................................................. PASS 10: ASN.1 Write int 1 ................................................. PASS 10: ASN.1 Write int 127 ............................................... PASS 10: ASN.1 Write int 128 ............................................... PASS 10: ASN.1 Write int 255 ............................................... PASS 10: ASN.1 Write int 256 ............................................... PASS 10: ASN.1 Write int 32767 ............................................. PASS 10: ASN.1 Write int 32768 ............................................. PASS 10: ASN.1 Write int 65535 ............................................. PASS 10: ASN.1 Write int 65536 ............................................. PASS 10: ASN.1 Write int 8388607 ........................................... PASS 10: ASN.1 Write int 8388608 ........................................... PASS 10: ASN.1 Write int 0x12345678 ........................................ PASS 10: ASN.1 Write int 2147483647 ........................................ PASS 10: ASN.1 Write enum 0 ................................................ PASS 10: ASN.1 Write enum 1 ................................................ PASS 10: ASN.1 Write enum 127 .............................................. PASS 10: ASN.1 Write enum 128 .............................................. PASS 10: ASN.1 Write enum 255 .............................................. PASS 10: ASN.1 Write enum 256 .............................................. PASS 10: ASN.1 Write enum 32767 ............................................ PASS 10: ASN.1 Write enum 32768 ............................................ PASS 10: ASN.1 Write enum 65535 ............................................ PASS 10: ASN.1 Write enum 65536 ............................................ PASS 10: ASN.1 Write enum 8388607 .......................................... PASS 10: ASN.1 Write enum 8388608 .......................................... PASS 10: ASN.1 Write enum 0x12345678 ....................................... PASS 10: ASN.1 Write enum 2147483647 ....................................... PASS 10: ASN.1 Write mpi 0 (null) .......................................... PASS 10: ASN.1 Write mpi 0 (1 limb) ........................................ PASS 10: ASN.1 Write mpi 1 ................................................. PASS 10: ASN.1 Write mpi 0x7f .............................................. PASS 10: ASN.1 Write mpi 0x7f with leading 0 limb .......................... PASS 10: ASN.1 Write mpi 0x80 .............................................. PASS 10: ASN.1 Write mpi 0x80 with leading 0 limb .......................... PASS 10: ASN.1 Write mpi 0xff .............................................. PASS 10: ASN.1 Write mpi 0x100 ............................................. PASS 10: ASN.1 Write mpi, 127*8-1 bits ..................................... PASS 10: ASN.1 Write mpi, 127*8 bits ....................................... PASS 10: ASN.1 Write mpi, 127*8+1 bits ..................................... PASS 10: ASN.1 Write mpi, 255*8-1 bits ..................................... PASS 10: ASN.1 Write mpi, 255*8 bits ....................................... PASS 10: ASN.1 Write mpi, 256*8-1 bits ..................................... PASS 10: ASN.1 Write OCTET STRING: length=0 ................................ PASS 10: ASN.1 Write OCTET STRING: length=1 ................................ PASS 10: ASN.1 Write OCTET STRING: length=2 ................................ PASS 10: ASN.1 Write OCTET STRING: length=127 .............................. PASS 10: ASN.1 Write OCTET STRING: length=128 .............................. PASS 10: ASN.1 Write OCTET STRING: length=255 .............................. PASS 10: ASN.1 Write OCTET STRING: length=256 .............................. PASS 10: ASN.1 Write UTF8 STRING: length=0 ................................. PASS 10: ASN.1 Write UTF8 STRING: length=1 ................................. PASS 10: ASN.1 Write UTF8 STRING: length=128 ............................... PASS 10: ASN.1 Write PRINTABLE STRING: length=0 ............................ PASS 10: ASN.1 Write PRINTABLE STRING: length=1 ............................ PASS 10: ASN.1 Write PRINTABLE STRING: length=128 .......................... PASS 10: ASN.1 Write IA5 STRING: length=0 .................................. PASS 10: ASN.1 Write IA5 STRING: length=1 .................................. PASS 10: ASN.1 Write IA5 STRING: length=128 ................................ PASS 10: ASN.1 Write tagged string: length=0 ............................... PASS 10: ASN.1 Write tagged string: length=1 ............................... PASS 10: ASN.1 Write tagged string: length=128 ............................. PASS 10: ASN.1 Write OID: length=0 ......................................... PASS 10: ASN.1 Write OID: length=1 ......................................... PASS 10: ASN.1 Write AlgorithmIdentifier, null parameters .................. PASS 10: ASN.1 Write AlgorithmIdentifier, parameters (8 bytes) ............. PASS 10: ASN.1 Write AlgorithmIdentifier, total length=0x7f ................ PASS 10: ASN.1 Write AlgorithmIdentifier, total length=0x80 ................ PASS 10: ASN.1 Write AlgorithmIdentifier, total length=0xff ................ PASS 10: ASN.1 Write AlgorithmIdentifier, total length=0x100 ............... PASS 10: ASN.1 Write AlgorithmIdentifier, total length=0xffff .............. PASS 10: ASN.1 Write AlgorithmIdentifier, total length=0x10000 ............. PASS 10: ASN.1 Write AlgorithmIdentifier, total length=0xffffff ............ PASS 10: ASN.1 Write AlgorithmIdentifier, total length=0x1000000 ........... PASS 10: ASN.1 Write / Read Length #0 (Len = 0, short form) ................ PASS 10: ASN.1 Write / Read Length #1 (Len = 127, short form) .............. PASS 10: ASN.1 Write / Read Length #2 (Len = 127, buffer too small) ........ PASS 10: ASN.1 Write / Read Length #3 (Len = 128, long form) ............... PASS 10: ASN.1 Write / Read Length #4 (Len = 255, long form) ............... PASS 10: ASN.1 Write / Read Length #5 (Len = 255, buffer too small) ........ PASS 10: ASN.1 Write / Read Length #6 (Len = 258, byte order) .............. PASS 10: ASN.1 Write / Read Length #7 (Len = 65535, long form) ............. PASS 10: ASN.1 Write / Read Length #8 (Len = 65535, buffer too small) ...... PASS 10: ASN.1 Write / Read Length #9 (Len = 66051, byte order) ............ PASS 10: ASN.1 Write / Read Length #10 (Len = 16777215, long form) ......... PASS 10: ASN.1 Write / Read Length #11 (Len = 16777215, buffer too small) .. PASS 10: ASN.1 Write / Read Length #12 (Len = 16909060, byte order) ........ PASS 10: ASN.1 Write / Read Length #12 (Len = 16909060, buffer too small) .. PASS 10: ASN.1 Write Named Bitstring / Unused bits #0 ...................... PASS 10: ASN.1 Write Named Bitstring / Unused bits #1 ...................... PASS 10: ASN.1 Write Named Bitstring / Unused bits #2 ...................... PASS 10: ASN.1 Write Named Bitstring / Unused bits #3 ...................... PASS 10: ASN.1 Write Named Bitstring / Unused bits #4 ...................... PASS 10: ASN.1 Write Named Bitstring / Unused bits #5 ...................... PASS 10: ASN.1 Write Named Bitstring / Unused bits #6 ...................... PASS 10: ASN.1 Write Named Bitstring / Unused bits #7 ...................... PASS 10: ASN.1 Write Named Bitstring / Empty bitstring ..................... PASS 10: ASN.1 Write Named Bitstring / Empty bitstring (bits = 16) ......... PASS 10: ASN.1 Write Named Bitstring / Empty bitstring (bits = 24) ......... PASS 10: ASN.1 Write Named Bitstring / 15 trailing bits all unset .......... PASS 10: ASN.1 Write Named Bitstring / 15 trailing bits all set ............ PASS 10: ASN.1 Write Bitstring / Unused bits #0 ............................ PASS 10: ASN.1 Write Bitstring / Unused bits #1 ............................ PASS 10: ASN.1 Write Bitstring / Unused bits #2 ............................ PASS 10: ASN.1 Write Bitstring / Unused bits #3 ............................ PASS 10: ASN.1 Write Bitstring / Unused bits #4 ............................ PASS 10: ASN.1 Write Bitstring / Unused bits #5 ............................ PASS 10: ASN.1 Write Bitstring / Unused bits #6 ............................ PASS 10: ASN.1 Write Bitstring / Unused bits #7 ............................ PASS 10: ASN.1 Write Bitstring / 1 trailing bit (bits 15) .................. PASS 10: ASN.1 Write Bitstring / 0 bits .................................... PASS 10: ASN.1 Write Bitstring / long string all bits unset except trailing PASS 10: Store named data: not found ....................................... PASS 10: Store named data: empty haystack .................................. PASS 10: Store named data: first ........................................... PASS 10: Store named data: last ............................................ PASS 10: Store named data: skip suffix ..................................... PASS 10: Store named data: skip prefix ..................................... PASS 10: Store named data: first match ..................................... PASS 10: Store named data: found, null to zero ............................. PASS 10: Store named data: found, null to data ............................. PASS 10: Store named data: found, data to zero ............................. PASS 10: Store named data: found, smaller data ............................. PASS 10: Store named data: found, same-size data ........................... PASS 10: Store named data: found, larger data .............................. PASS 10: Store named data: new, val_len=0 .................................. PASS 10: Stored named data: new, val_len=0, val=NULL ....................... PASS 10: Store named data: new, val_len=4 .................................. PASS 10: Store named data: new, val_len=4, val=NULL ........................ PASS 10: 10: ---------------------------------------------------------------------------- 10: 10: PASSED (132 / 132 tests (0 skipped)) 10/108 Test #10: asn1write-suite ............................ Passed 0.01 sec test 11 Start 11: base64-suite 11: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_base64 "--verbose" 11: Working Directory: /<>/obj-aarch64-linux-gnu/tests 11: Test timeout computed to be: 10000000 11: mask_of_range empty (1..0) ........................................ ---- 11: Test Suite not enabled 11: mask_of_range empty (255..0) ...................................... ---- 11: Test Suite not enabled 11: mask_of_range empty (42..7) ....................................... ---- 11: Test Suite not enabled 11: mask_of_range 0..0 ................................................ ---- 11: Test Suite not enabled 11: mask_of_range 42..42 .............................................. ---- 11: Test Suite not enabled 11: mask_of_range 255..255 ............................................ ---- 11: Test Suite not enabled 11: mask_of_range 0..255 .............................................. ---- 11: Test Suite not enabled 11: mask_of_range 'A'..'Z' ............................................ ---- 11: Test Suite not enabled 11: enc_char (all digits) ............................................. ---- 11: Test Suite not enabled 11: dec_value (all characters) ........................................ ---- 11: Test Suite not enabled 11: Test case mbedtls_base64_encode #1 buffer just right .............. PASS 11: Test case mbedtls_base64_encode #2 buffer just right .............. PASS 11: Test case mbedtls_base64_encode #2 buffer too small ............... PASS 11: Test case mbedtls_base64_encode #3 buffer just right .............. PASS 11: Test case mbedtls_base64_encode #3 buffer too small ............... PASS 11: Test case mbedtls_base64_encode #4 buffer just right .............. PASS 11: Test case mbedtls_base64_encode #4 buffer too small ............... PASS 11: Test case mbedtls_base64_encode #5 buffer just right .............. PASS 11: Test case mbedtls_base64_encode #5 buffer too small ............... PASS 11: Test case mbedtls_base64_encode #6 buffer just right .............. PASS 11: Test case mbedtls_base64_encode #6 buffer too small ............... PASS 11: Test case mbedtls_base64_encode #7 buffer just right .............. PASS 11: Test case mbedtls_base64_encode #7 buffer too small ............... PASS 11: Test case mbedtls_base64_decode #1 ................................ PASS 11: Test case mbedtls_base64_decode #2 ................................ PASS 11: Test case mbedtls_base64_decode #3 ................................ PASS 11: Test case mbedtls_base64_decode #4 ................................ PASS 11: Test case mbedtls_base64_decode #5 ................................ PASS 11: Test case mbedtls_base64_decode #6 ................................ PASS 11: Test case mbedtls_base64_decode #7 ................................ PASS 11: Base64 decode (Illegal character) ................................. PASS 11: Base64 decode (Too much equal signs) .............................. PASS 11: Base64 decode (Invalid char after equal signs) .................... PASS 11: Base64 decode (Space inside string) ............................... PASS 11: Base64 decode "Zm9vYmFy" (no newline nor '\0' at end) ............. PASS 11: Base64 decode "Zm9vYmFy\n" (LF at end) ............................ PASS 11: Base64 decode "Zm9vYmFy\r\n" (CRLF at end) ........................ PASS 11: Base64 decode "Zm9vYmFy\r" (CR at end) ............................ PASS 11: Base64 decode "Zm9vYmFy " (SP at end) ............................. PASS 11: Base64 decode "Zm9vYmFy \n" (SP+LF at end) ........................ PASS 11: Base64 decode "Zm9vYmFy \r\n" (SP+CRLF at end) .................... PASS 11: Base64 decode "Zm9vYmFy \r" (SP+CR at end) ........................ PASS 11: Base64 decode "Zm9vYmFy " (2SP at end) ........................... PASS 11: Base64 decode "Zm9vYmFy \n" (2SP+LF at end) ...................... PASS 11: Base64 decode "Zm9vYmFy \r\n" (2SP+CRLF at end) .................. PASS 11: Base64 decode "Zm9vYmFy \r" (2SP+CR at end) ...................... PASS 11: Base64 decode "Zm9vYmF\ny" (LF inside) ............................ PASS 11: Base64 decode "Zm9vYmF\ry" (CRLF inside) .......................... PASS 11: Base64 decode "Zm9vYmF\ry" (CR inside) ............................ PASS 11: Base64 decode "Zm9vYmF y" (SP inside) ............................. PASS 11: Base64 decode "Zm9vYmF \ny" (SP+LF inside) ........................ PASS 11: Base64 decode "Zm9vYmF \ry" (SP+CRLF inside) ...................... PASS 11: Base64 decode "Zm9vYmF \ry" (SP+CR inside) ........................ PASS 11: Base64 decode "Zm9vYmF y" (2SP inside) ........................... PASS 11: Base64 decode "Zm9vYmF \ny" (2SP+LF inside) ...................... PASS 11: Base64 decode "Zm9vYmF \ry" (2SP+CRLF inside) .................... PASS 11: Base64 decode "Zm9vYmF \ry" (2SP+CR inside) ...................... PASS 11: Base64 encode hex #1 .............................................. PASS 11: Base64 encode hex #2 (buffer too small) ........................... PASS 11: Base64 encode hex #3 .............................................. PASS 11: Base64 encode hex #4 .............................................. PASS 11: Base64 encode hex all valid input bytes #0 ........................ PASS 11: Base64 encode hex all valid input bytes #1 ........................ PASS 11: Base64 encode hex all valid input bytes #2 ........................ PASS 11: Base64 encode all valid output characters at all offsets .......... PASS 11: Base64 decode hex #1 .............................................. PASS 11: Base64 decode hex #2 (buffer too small) ........................... PASS 11: Base64 decode hex #3 .............................................. PASS 11: Base64 decode hex #4 .............................................. PASS 11: Base64 decode hex #5 (buffer too small) ........................... PASS 11: Base64 decode all valid input characters at all offsets ........... PASS 11: Base64 Selftest ................................................... Base64 encoding test: passed 11: Base64 decoding test: passed 11: 11: PASS 11: 11: ---------------------------------------------------------------------------- 11: 11: PASSED (72 / 72 tests (10 skipped)) 11/108 Test #11: base64-suite ............................... Passed 0.02 sec test 12 Start 12: bignum.generated-suite 12: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_bignum.generated "--verbose" 12: Working Directory: /<>/obj-aarch64-linux-gnu/tests 12: Test timeout computed to be: 10000000 12: MPI add #1 0 (null) + 0 (null) .................................... PASS 12: MPI add #2 0 (null) + 0 (1 limb) .................................. PASS 12: MPI add #3 0 (null) + negative 0 (null) ........................... PASS 12: MPI add #4 0 (null) + negative with leading zero limb ............. PASS 12: MPI add #5 0 (null) + positive .................................... PASS 12: MPI add #6 0 (null) + negative .................................... PASS 12: MPI add #7 0 (null) + positive with leading zero limb ............. PASS 12: MPI add #8 0 (null) + negative with leading zero limb ............. PASS 12: MPI add #9 0 (null) + large positive .............................. PASS 12: MPI add #10 0 (null) + large negative ............................. PASS 12: MPI add #11 0 (1 limb) + 0 (null) ................................. PASS 12: MPI add #12 0 (1 limb) + 0 (1 limb) ............................... PASS 12: MPI add #13 0 (1 limb) + negative 0 (null) ........................ PASS 12: MPI add #14 0 (1 limb) + negative with leading zero limb .......... PASS 12: MPI add #15 0 (1 limb) + positive ................................. PASS 12: MPI add #16 0 (1 limb) + negative ................................. PASS 12: MPI add #17 0 (1 limb) + positive with leading zero limb .......... PASS 12: MPI add #18 0 (1 limb) + negative with leading zero limb .......... PASS 12: MPI add #19 0 (1 limb) + large positive ........................... PASS 12: MPI add #20 0 (1 limb) + large negative ........................... PASS 12: MPI add #21 negative 0 (null) + 0 (null) .......................... PASS 12: MPI add #22 negative 0 (null) + 0 (1 limb) ........................ PASS 12: MPI add #23 negative 0 (null) + negative 0 (null) ................. PASS 12: MPI add #24 negative 0 (null) + negative with leading zero limb ... PASS 12: MPI add #25 negative 0 (null) + positive .......................... PASS 12: MPI add #26 negative 0 (null) + negative .......................... PASS 12: MPI add #27 negative 0 (null) + positive with leading zero limb ... PASS 12: MPI add #28 negative 0 (null) + negative with leading zero limb ... PASS 12: MPI add #29 negative 0 (null) + large positive .................... PASS 12: MPI add #30 negative 0 (null) + large negative .................... PASS 12: MPI add #31 negative with leading zero limb + 0 (null) ............ PASS 12: MPI add #32 negative with leading zero limb + 0 (1 limb) .......... PASS 12: MPI add #33 negative with leading zero limb + negative 0 (null) ... PASS 12: MPI add #34 negative with leading zero limb + negative with leadin PASS 12: MPI add #35 negative with leading zero limb + positive ............ PASS 12: MPI add #36 negative with leading zero limb + negative ............ PASS 12: MPI add #37 negative with leading zero limb + positive with leadin PASS 12: MPI add #38 negative with leading zero limb + negative with leadin PASS 12: MPI add #39 negative with leading zero limb + large positive ...... PASS 12: MPI add #40 negative with leading zero limb + large negative ...... PASS 12: MPI add #41 positive + 0 (null) ................................... PASS 12: MPI add #42 positive + 0 (1 limb) ................................. PASS 12: MPI add #43 positive + negative 0 (null) .......................... PASS 12: MPI add #44 positive + negative with leading zero limb ............ PASS 12: MPI add #45 positive + positive ................................... PASS 12: MPI add #46 positive + negative , result=0 ........................ PASS 12: MPI add #47 positive + positive with leading zero limb ............ PASS 12: MPI add #48 positive + negative with leading zero limb , result<0 . PASS 12: MPI add #49 positive + large positive ............................. PASS 12: MPI add #50 positive + large negative , result<0 .................. PASS 12: MPI add #51 negative + 0 (null) ................................... PASS 12: MPI add #52 negative + 0 (1 limb) ................................. PASS 12: MPI add #53 negative + negative 0 (null) .......................... PASS 12: MPI add #54 negative + negative with leading zero limb ............ PASS 12: MPI add #55 negative + positive , result=0 ........................ PASS 12: MPI add #56 negative + negative ................................... PASS 12: MPI add #57 negative + positive with leading zero limb , result>0 . PASS 12: MPI add #58 negative + negative with leading zero limb ............ PASS 12: MPI add #59 negative + large positive , result>0 .................. PASS 12: MPI add #60 negative + large negative ............................. PASS 12: MPI add #61 positive with leading zero limb + 0 (null) ............ PASS 12: MPI add #62 positive with leading zero limb + 0 (1 limb) .......... PASS 12: MPI add #63 positive with leading zero limb + negative 0 (null) ... PASS 12: MPI add #64 positive with leading zero limb + negative with leadin PASS 12: MPI add #65 positive with leading zero limb + positive ............ PASS 12: MPI add #66 positive with leading zero limb + negative , result>0 . PASS 12: MPI add #67 positive with leading zero limb + positive with leadin PASS 12: MPI add #68 positive with leading zero limb + negative with leadin PASS 12: MPI add #69 positive with leading zero limb + large positive ...... PASS 12: MPI add #70 positive with leading zero limb + large negative , res PASS 12: MPI add #71 negative with leading zero limb + 0 (null) ............ PASS 12: MPI add #72 negative with leading zero limb + 0 (1 limb) .......... PASS 12: MPI add #73 negative with leading zero limb + negative 0 (null) ... PASS 12: MPI add #74 negative with leading zero limb + negative with leadin PASS 12: MPI add #75 negative with leading zero limb + positive , result<0 . PASS 12: MPI add #76 negative with leading zero limb + negative ............ PASS 12: MPI add #77 negative with leading zero limb + positive with leadin PASS 12: MPI add #78 negative with leading zero limb + negative with leadin PASS 12: MPI add #79 negative with leading zero limb + large positive , res PASS 12: MPI add #80 negative with leading zero limb + large negative ...... PASS 12: MPI add #81 large positive + 0 (null) ............................. PASS 12: MPI add #82 large positive + 0 (1 limb) ........................... PASS 12: MPI add #83 large positive + negative 0 (null) .................... PASS 12: MPI add #84 large positive + negative with leading zero limb ...... PASS 12: MPI add #85 large positive + positive ............................. PASS 12: MPI add #86 large positive + negative , result>0 .................. PASS 12: MPI add #87 large positive + positive with leading zero limb ...... PASS 12: MPI add #88 large positive + negative with leading zero limb , res PASS 12: MPI add #89 large positive + large positive ....................... PASS 12: MPI add #90 large positive + large negative , result=0 ............ PASS 12: MPI add #91 large negative + 0 (null) ............................. PASS 12: MPI add #92 large negative + 0 (1 limb) ........................... PASS 12: MPI add #93 large negative + negative 0 (null) .................... PASS 12: MPI add #94 large negative + negative with leading zero limb ...... PASS 12: MPI add #95 large negative + positive , result<0 .................. PASS 12: MPI add #96 large negative + negative ............................. PASS 12: MPI add #97 large negative + positive with leading zero limb , res PASS 12: MPI add #98 large negative + negative with leading zero limb ...... PASS 12: MPI add #99 large negative + large positive , result=0 ............ PASS 12: MPI add #100 large negative + large negative ...................... PASS 12: MPI add #101 large positive + large positive ...................... PASS 12: MPI add #102 large positive + positive ............................ PASS 12: MPI add #103 large positive + large negative , result=0 ........... PASS 12: MPI add #104 large positive + negative , result>0 ................. PASS 12: MPI add #105 positive + large positive ............................ PASS 12: MPI add #106 positive + positive .................................. PASS 12: MPI add #107 positive + large negative , result<0 ................. PASS 12: MPI add #108 positive + negative , result=0 ....................... PASS 12: MPI add #109 large negative + large positive , result=0 ........... PASS 12: MPI add #110 large negative + positive , result<0 ................. PASS 12: MPI add #111 large negative + large negative ...................... PASS 12: MPI add #112 large negative + negative ............................ PASS 12: MPI add #113 negative + large positive , result>0 ................. PASS 12: MPI add #114 negative + positive , result=0 ....................... PASS 12: MPI add #115 negative + large negative ............................ PASS 12: MPI add #116 negative + negative .................................. PASS 12: MPI compare #1 0 (null) == 0 (null) ............................... PASS 12: MPI compare #2 0 (null) == 0 (1 limb) ............................. PASS 12: MPI compare #3 0 (null) == negative 0 (null) ...................... PASS 12: MPI compare #4 0 (null) == negative with leading zero limb ........ PASS 12: MPI compare #5 0 (null) < positive ................................ PASS 12: MPI compare #6 0 (null) > negative ................................ PASS 12: MPI compare #7 0 (null) < positive with leading zero limb ......... PASS 12: MPI compare #8 0 (null) > negative with leading zero limb ......... PASS 12: MPI compare #9 0 (null) < large positive .......................... PASS 12: MPI compare #10 0 (null) > large negative ......................... PASS 12: MPI compare #11 0 (1 limb) == 0 (null) ............................ PASS 12: MPI compare #12 0 (1 limb) == 0 (1 limb) .......................... PASS 12: MPI compare #13 0 (1 limb) == negative 0 (null) ................... PASS 12: MPI compare #14 0 (1 limb) == negative with leading zero limb ..... PASS 12: MPI compare #15 0 (1 limb) < positive ............................. PASS 12: MPI compare #16 0 (1 limb) > negative ............................. PASS 12: MPI compare #17 0 (1 limb) < positive with leading zero limb ...... PASS 12: MPI compare #18 0 (1 limb) > negative with leading zero limb ...... PASS 12: MPI compare #19 0 (1 limb) < large positive ....................... PASS 12: MPI compare #20 0 (1 limb) > large negative ....................... PASS 12: MPI compare #21 negative 0 (null) == 0 (null) ..................... PASS 12: MPI compare #22 negative 0 (null) == 0 (1 limb) ................... PASS 12: MPI compare #23 negative 0 (null) == negative 0 (null) ............ PASS 12: MPI compare #24 negative 0 (null) == negative with leading zero li PASS 12: MPI compare #25 negative 0 (null) < positive ...................... PASS 12: MPI compare #26 negative 0 (null) > negative ...................... PASS 12: MPI compare #27 negative 0 (null) < positive with leading zero lim PASS 12: MPI compare #28 negative 0 (null) > negative with leading zero lim PASS 12: MPI compare #29 negative 0 (null) < large positive ................ PASS 12: MPI compare #30 negative 0 (null) > large negative ................ PASS 12: MPI compare #31 negative with leading zero limb == 0 (null) ....... PASS 12: MPI compare #32 negative with leading zero limb == 0 (1 limb) ..... PASS 12: MPI compare #33 negative with leading zero limb == negative 0 (nul PASS 12: MPI compare #34 negative with leading zero limb == negative with l PASS 12: MPI compare #35 negative with leading zero limb < positive ........ PASS 12: MPI compare #36 negative with leading zero limb > negative ........ PASS 12: MPI compare #37 negative with leading zero limb < positive with le PASS 12: MPI compare #38 negative with leading zero limb > negative with le PASS 12: MPI compare #39 negative with leading zero limb < large positive .. PASS 12: MPI compare #40 negative with leading zero limb > large negative .. PASS 12: MPI compare #41 positive > 0 (null) ............................... PASS 12: MPI compare #42 positive > 0 (1 limb) ............................. PASS 12: MPI compare #43 positive > negative 0 (null) ...................... PASS 12: MPI compare #44 positive > negative with leading zero limb ........ PASS 12: MPI compare #45 positive == positive .............................. PASS 12: MPI compare #46 positive > negative ............................... PASS 12: MPI compare #47 positive < positive with leading zero limb ........ PASS 12: MPI compare #48 positive > negative with leading zero limb ........ PASS 12: MPI compare #49 positive < large positive ......................... PASS 12: MPI compare #50 positive > large negative ......................... PASS 12: MPI compare #51 negative < 0 (null) ............................... PASS 12: MPI compare #52 negative < 0 (1 limb) ............................. PASS 12: MPI compare #53 negative < negative 0 (null) ...................... PASS 12: MPI compare #54 negative < negative with leading zero limb ........ PASS 12: MPI compare #55 negative < positive ............................... PASS 12: MPI compare #56 negative == negative .............................. PASS 12: MPI compare #57 negative < positive with leading zero limb ........ PASS 12: MPI compare #58 negative > negative with leading zero limb ........ PASS 12: MPI compare #59 negative < large positive ......................... PASS 12: MPI compare #60 negative > large negative ......................... PASS 12: MPI compare #61 positive with leading zero limb > 0 (null) ........ PASS 12: MPI compare #62 positive with leading zero limb > 0 (1 limb) ...... PASS 12: MPI compare #63 positive with leading zero limb > negative 0 (null PASS 12: MPI compare #64 positive with leading zero limb > negative with le PASS 12: MPI compare #65 positive with leading zero limb > positive ........ PASS 12: MPI compare #66 positive with leading zero limb > negative ........ PASS 12: MPI compare #67 positive with leading zero limb == positive with l PASS 12: MPI compare #68 positive with leading zero limb > negative with le PASS 12: MPI compare #69 positive with leading zero limb < large positive .. PASS 12: MPI compare #70 positive with leading zero limb > large negative .. PASS 12: MPI compare #71 negative with leading zero limb < 0 (null) ........ PASS 12: MPI compare #72 negative with leading zero limb < 0 (1 limb) ...... PASS 12: MPI compare #73 negative with leading zero limb < negative 0 (null PASS 12: MPI compare #74 negative with leading zero limb < negative with le PASS 12: MPI compare #75 negative with leading zero limb < positive ........ PASS 12: MPI compare #76 negative with leading zero limb < negative ........ PASS 12: MPI compare #77 negative with leading zero limb < positive with le PASS 12: MPI compare #78 negative with leading zero limb == negative with l PASS 12: MPI compare #79 negative with leading zero limb < large positive .. PASS 12: MPI compare #80 negative with leading zero limb > large negative .. PASS 12: MPI compare #81 large positive > 0 (null) ......................... PASS 12: MPI compare #82 large positive > 0 (1 limb) ....................... PASS 12: MPI compare #83 large positive > negative 0 (null) ................ PASS 12: MPI compare #84 large positive > negative with leading zero limb .. PASS 12: MPI compare #85 large positive > positive ......................... PASS 12: MPI compare #86 large positive > negative ......................... PASS 12: MPI compare #87 large positive > positive with leading zero limb .. PASS 12: MPI compare #88 large positive > negative with leading zero limb .. PASS 12: MPI compare #89 large positive == large positive .................. PASS 12: MPI compare #90 large positive > large negative ................... PASS 12: MPI compare #91 large negative < 0 (null) ......................... PASS 12: MPI compare #92 large negative < 0 (1 limb) ....................... PASS 12: MPI compare #93 large negative < negative 0 (null) ................ PASS 12: MPI compare #94 large negative < negative with leading zero limb .. PASS 12: MPI compare #95 large negative < positive ......................... PASS 12: MPI compare #96 large negative < negative ......................... PASS 12: MPI compare #97 large negative < positive with leading zero limb .. PASS 12: MPI compare #98 large negative < negative with leading zero limb .. PASS 12: MPI compare #99 large negative < large positive ................... PASS 12: MPI compare #100 large negative == large negative ................. PASS 12: MPI compare #101 negative > negative .............................. PASS 12: MPI compare #102 negative == negative ............................. PASS 12: MPI compare #103 positive < positive .............................. PASS 12: MPI compare #104 positive < positive .............................. PASS 12: MPI compare (abs) #1 0 (null) == 0 (null) ......................... PASS 12: MPI compare (abs) #2 0 (null) == 0 (1 limb) ....................... PASS 12: MPI compare (abs) #3 0 (null) == 0 (null) ......................... PASS 12: MPI compare (abs) #4 0 (null) == 0 (1 limb) ....................... PASS 12: MPI compare (abs) #5 0 (null) < positive .......................... PASS 12: MPI compare (abs) #6 0 (null) < positive .......................... PASS 12: MPI compare (abs) #7 0 (null) < positive with leading zero limb ... PASS 12: MPI compare (abs) #8 0 (null) < positive with leading zero limb ... PASS 12: MPI compare (abs) #9 0 (null) < large positive .................... PASS 12: MPI compare (abs) #10 0 (null) < large positive ................... PASS 12: MPI compare (abs) #11 0 (1 limb) == 0 (null) ...................... PASS 12: MPI compare (abs) #12 0 (1 limb) == 0 (1 limb) .................... PASS 12: MPI compare (abs) #13 0 (1 limb) == 0 (null) ...................... PASS 12: MPI compare (abs) #14 0 (1 limb) == 0 (1 limb) .................... PASS 12: MPI compare (abs) #15 0 (1 limb) < positive ....................... PASS 12: MPI compare (abs) #16 0 (1 limb) < positive ....................... PASS 12: MPI compare (abs) #17 0 (1 limb) < positive with leading zero limb PASS 12: MPI compare (abs) #18 0 (1 limb) < positive with leading zero limb PASS 12: MPI compare (abs) #19 0 (1 limb) < large positive ................. PASS 12: MPI compare (abs) #20 0 (1 limb) < large positive ................. PASS 12: MPI compare (abs) #21 0 (null) == 0 (null) ........................ PASS 12: MPI compare (abs) #22 0 (null) == 0 (1 limb) ...................... PASS 12: MPI compare (abs) #23 0 (null) == 0 (null) ........................ PASS 12: MPI compare (abs) #24 0 (null) == 0 (1 limb) ...................... PASS 12: MPI compare (abs) #25 0 (null) < positive ......................... PASS 12: MPI compare (abs) #26 0 (null) < positive ......................... PASS 12: MPI compare (abs) #27 0 (null) < positive with leading zero limb .. PASS 12: MPI compare (abs) #28 0 (null) < positive with leading zero limb .. PASS 12: MPI compare (abs) #29 0 (null) < large positive ................... PASS 12: MPI compare (abs) #30 0 (null) < large positive ................... PASS 12: MPI compare (abs) #31 0 (1 limb) == 0 (null) ...................... PASS 12: MPI compare (abs) #32 0 (1 limb) == 0 (1 limb) .................... PASS 12: MPI compare (abs) #33 0 (1 limb) == 0 (null) ...................... PASS 12: MPI compare (abs) #34 0 (1 limb) == 0 (1 limb) .................... PASS 12: MPI compare (abs) #35 0 (1 limb) < positive ....................... PASS 12: MPI compare (abs) #36 0 (1 limb) < positive ....................... PASS 12: MPI compare (abs) #37 0 (1 limb) < positive with leading zero limb PASS 12: MPI compare (abs) #38 0 (1 limb) < positive with leading zero limb PASS 12: MPI compare (abs) #39 0 (1 limb) < large positive ................. PASS 12: MPI compare (abs) #40 0 (1 limb) < large positive ................. PASS 12: MPI compare (abs) #41 positive > 0 (null) ......................... PASS 12: MPI compare (abs) #42 positive > 0 (1 limb) ....................... PASS 12: MPI compare (abs) #43 positive > 0 (null) ......................... PASS 12: MPI compare (abs) #44 positive > 0 (1 limb) ....................... PASS 12: MPI compare (abs) #45 positive == positive ........................ PASS 12: MPI compare (abs) #46 positive == positive ........................ PASS 12: MPI compare (abs) #47 positive < positive with leading zero limb .. PASS 12: MPI compare (abs) #48 positive < positive with leading zero limb .. PASS 12: MPI compare (abs) #49 positive < large positive ................... PASS 12: MPI compare (abs) #50 positive < large positive ................... PASS 12: MPI compare (abs) #51 positive > 0 (null) ......................... PASS 12: MPI compare (abs) #52 positive > 0 (1 limb) ....................... PASS 12: MPI compare (abs) #53 positive > 0 (null) ......................... PASS 12: MPI compare (abs) #54 positive > 0 (1 limb) ....................... PASS 12: MPI compare (abs) #55 positive == positive ........................ PASS 12: MPI compare (abs) #56 positive == positive ........................ PASS 12: MPI compare (abs) #57 positive < positive with leading zero limb .. PASS 12: MPI compare (abs) #58 positive < positive with leading zero limb .. PASS 12: MPI compare (abs) #59 positive < large positive ................... PASS 12: MPI compare (abs) #60 positive < large positive ................... PASS 12: MPI compare (abs) #61 positive with leading zero limb > 0 (null) .. PASS 12: MPI compare (abs) #62 positive with leading zero limb > 0 (1 limb) PASS 12: MPI compare (abs) #63 positive with leading zero limb > 0 (null) .. PASS 12: MPI compare (abs) #64 positive with leading zero limb > 0 (1 limb) PASS 12: MPI compare (abs) #65 positive with leading zero limb > positive .. PASS 12: MPI compare (abs) #66 positive with leading zero limb > positive .. PASS 12: MPI compare (abs) #67 positive with leading zero limb == positive PASS 12: MPI compare (abs) #68 positive with leading zero limb == positive PASS 12: MPI compare (abs) #69 positive with leading zero limb < large posi PASS 12: MPI compare (abs) #70 positive with leading zero limb < large posi PASS 12: MPI compare (abs) #71 positive with leading zero limb > 0 (null) .. PASS 12: MPI compare (abs) #72 positive with leading zero limb > 0 (1 limb) PASS 12: MPI compare (abs) #73 positive with leading zero limb > 0 (null) .. PASS 12: MPI compare (abs) #74 positive with leading zero limb > 0 (1 limb) PASS 12: MPI compare (abs) #75 positive with leading zero limb > positive .. PASS 12: MPI compare (abs) #76 positive with leading zero limb > positive .. PASS 12: MPI compare (abs) #77 positive with leading zero limb == positive PASS 12: MPI compare (abs) #78 positive with leading zero limb == positive PASS 12: MPI compare (abs) #79 positive with leading zero limb < large posi PASS 12: MPI compare (abs) #80 positive with leading zero limb < large posi PASS 12: MPI compare (abs) #81 large positive > 0 (null) ................... PASS 12: MPI compare (abs) #82 large positive > 0 (1 limb) ................. PASS 12: MPI compare (abs) #83 large positive > 0 (null) ................... PASS 12: MPI compare (abs) #84 large positive > 0 (1 limb) ................. PASS 12: MPI compare (abs) #85 large positive > positive ................... PASS 12: MPI compare (abs) #86 large positive > positive ................... PASS 12: MPI compare (abs) #87 large positive > positive with leading zero PASS 12: MPI compare (abs) #88 large positive > positive with leading zero PASS 12: MPI compare (abs) #89 large positive == large positive ............ PASS 12: MPI compare (abs) #90 large positive == large positive ............ PASS 12: MPI compare (abs) #91 large positive > 0 (null) ................... PASS 12: MPI compare (abs) #92 large positive > 0 (1 limb) ................. PASS 12: MPI compare (abs) #93 large positive > 0 (null) ................... PASS 12: MPI compare (abs) #94 large positive > 0 (1 limb) ................. PASS 12: MPI compare (abs) #95 large positive > positive ................... PASS 12: MPI compare (abs) #96 large positive > positive ................... PASS 12: MPI compare (abs) #97 large positive > positive with leading zero PASS 12: MPI compare (abs) #98 large positive > positive with leading zero PASS 12: MPI compare (abs) #99 large positive == large positive ............ PASS 12: MPI compare (abs) #100 large positive == large positive ........... PASS 12: MPI compare (abs) #101 positive < positive ........................ PASS 12: MPI compare (abs) #102 positive == positive ....................... PASS 12: MPI compare (abs) #103 positive < positive ........................ PASS 12: MPI compare (abs) #104 positive < positive ........................ PASS 12: 12: ---------------------------------------------------------------------------- 12: 12: PASSED (324 / 324 tests (0 skipped)) 12/108 Test #12: bignum.generated-suite ..................... Passed 0.01 sec test 13 Start 13: bignum.misc-suite 13: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_bignum.misc "--verbose" 13: Working Directory: /<>/obj-aarch64-linux-gnu/tests 13: Test timeout computed to be: 10000000 13: MPI - Valid parameters ............................................ PASS 13: MPI - Invalid parameters .......................................... ---- 13: Test Suite not enabled 13: Arguments with no value ........................................... PASS 13: Base test mpi_read_write_string #1 ................................ PASS 13: Base test mpi_read_write_string #1 (Leading 0) .................... PASS 13: Base test mpi_read_write_string #2 ................................ PASS 13: Base test mpi_read_write_string #3 (Read zero decimal) ............ PASS 13: Base test mpi_read_write_string #3 (Read zero hex) ................ PASS 13: Base test mpi_read_write_string #3 (Read minus zero decimal) ...... PASS 13: Base test mpi_read_write_string #3 (Read minus zero hex) .......... PASS 13: Base test mpi_read_write_string #3 (Negative decimal) ............. PASS 13: Base test mpi_read_write_string #3 (Negative decimal, leading 0) .. PASS 13: Base test mpi_read_write_string #3 (Negative hex -> decimal) ...... PASS 13: Base test mpi_read_write_string #3 (Negative hex) ................. PASS 13: Base test mpi_read_write_string #3 (Negative hex, leading 0) ...... PASS 13: Base test mpi_read_write_string #4 (Buffer just fits) ............. PASS 13: Test mpi_read_write_string #1 (Invalid character) ................. PASS 13: Test mpi_read_write_string #2 (Illegal input radix) ............... PASS 13: Test mpi_read_write_string #3 (Buffer just fits) .................. PASS 13: Test mpi_read_write_string #4 (Buffer too small) .................. PASS 13: Test mpi_read_write_string #5 (Illegal output radix) .............. PASS 13: Test mpi_read_write_string #6 (Output radix of 15) ................ PASS 13: Test mpi_read_write_string #7 ..................................... PASS 13: Test mpi_read_write_string #8 (Empty MPI hex -> hex) .............. PASS 13: Test mpi_read_write_string #9 (Empty MPI hex -> dec) .............. PASS 13: Test mpi_read_write_string #9 (Empty MPI hex -> base 2) ........... PASS 13: Test mpi_read_write_string #8 (Empty MPI dec -> hex) .............. PASS 13: Test mpi_read_write_string #9 (Empty MPI dec -> dec) .............. PASS 13: Test mpi_read_write_string #9 (Empty MPI dec -> base 2) ........... PASS 13: Test mpi_write_string #10 (Negative hex with odd number of digits) PASS 13: Base test mbedtls_mpi_read_binary #1 .............................. PASS 13: Base test mbedtls_mpi_read_binary_le #1 ........................... PASS 13: Base test mbedtls_mpi_write_binary #1 ............................. PASS 13: Test mbedtls_mpi_write_binary #1 (Buffer just fits) ............... PASS 13: Test mbedtls_mpi_write_binary #2 (Buffer too small) ............... PASS 13: Base test mbedtls_mpi_write_binary_le #1 .......................... PASS 13: Test mbedtls_mpi_write_binary_le #1 (Buffer just fits) ............ PASS 13: Test mbedtls_mpi_write_binary_le #2 (Buffer too small) ............ PASS 13: Base test mbedtls_mpi_read_file #1 ................................ PASS 13: Test mbedtls_mpi_read_file #1 (Empty file) ........................ PASS 13: Test mbedtls_mpi_read_file #2 (Illegal input) ..................... PASS 13: Test mbedtls_mpi_read_file #3 (Input too big) ..................... PASS 13: Base test mbedtls_mpi_write_file #1 ............................... PASS 13: Test mbedtls_mpi_lsb: 0 (null) .................................... PASS 13: Test mbedtls_mpi_lsb: 0 (1 limb) .................................. PASS 13: Base test mbedtls_mpi_lsb #1 ...................................... PASS 13: Base test mbedtls_mpi_lsb #2 ...................................... PASS 13: Base test mbedtls_mpi_lsb #3 ...................................... PASS 13: Base test mbedtls_mpi_lsb #4 ...................................... PASS 13: Base test mbedtls_mpi_bitlen #1 ................................... PASS 13: Base test mbedtls_mpi_bitlen #2 ................................... PASS 13: Base test mbedtls_mpi_bitlen #3 ................................... PASS 13: Base test mbedtls_mpi_bitlen #4 ................................... PASS 13: Base test mbedtls_mpi_bitlen #5 ................................... PASS 13: Base test mbedtls_mpi_bitlen #6 ................................... PASS 13: Base test mbedtls_mpi_bitlen: 0 (null) ............................ PASS 13: Base test mbedtls_mpi_bitlen: 0 (1 limb) .......................... PASS 13: Base test mbedtls_mpi_cmp_int #1 .................................. PASS 13: Base test mbedtls_mpi_cmp_int #2 .................................. PASS 13: Base test mbedtls_mpi_cmp_int #3 .................................. PASS 13: Base test mbedtls_mpi_cmp_int (Negative values) #1 ................ PASS 13: Base test mbedtls_mpi_cmp_int (Negative values) #2 ................ PASS 13: Base test mbedtls_mpi_cmp_int (Negative values) #3 ................ PASS 13: Base test mbedtls_mpi_cmp_mpi #1 .................................. PASS 13: Base test mbedtls_mpi_cmp_mpi #2 .................................. PASS 13: Base test mbedtls_mpi_cmp_mpi #3 .................................. PASS 13: Base test mbedtls_mpi_cmp_mpi (Negative values) #1 ................ PASS 13: Base test mbedtls_mpi_cmp_mpi (Negative values) #2 ................ PASS 13: Base test mbedtls_mpi_cmp_mpi (Negative values) #3 ................ PASS 13: Base test mbedtls_mpi_cmp_mpi (Mixed values) #4 ................... PASS 13: Base test mbedtls_mpi_cmp_mpi (Mixed values) #5 ................... PASS 13: Base test mbedtls_mpi_cmp_mpi (Mixed values) #6 ................... PASS 13: Test mbedtls_mpi_cmp_mpi: 0 (null) = 0 (null) ..................... PASS 13: Test mbedtls_mpi_cmp_mpi: 0 (null) = 0 (1 limb) ................... PASS 13: Test mbedtls_mpi_cmp_mpi: 0 (1 limb) = 0 (null) ................... PASS 13: Test mbedtls_mpi_cmp_mpi: 0 (1 limb) = 0 (1 limb) ................. PASS 13: Test mbedtls_mpi_cmp_mpi: 0 (null) < positive ..................... PASS 13: Test mbedtls_mpi_cmp_mpi: 0 (1 limb) < positive ................... PASS 13: Test mbedtls_mpi_cmp_mpi: 0 (null) > negative ..................... PASS 13: Test mbedtls_mpi_cmp_mpi: 0 (1 limb) > negative ................... PASS 13: Test mbedtls_mpi_cmp_mpi: positive > 0 (null) ..................... PASS 13: Test mbedtls_mpi_cmp_mpi: positive > 0 (1 limb) ................... PASS 13: Test mbedtls_mpi_cmp_mpi: negative < 0 (null) ..................... PASS 13: Test mbedtls_mpi_cmp_mpi: negative < 0 (1 limb) ................... PASS 13: Test mbedtls_mpi_cmp_mpi: 0 (null) < positive with leading zero li PASS 13: Test mbedtls_mpi_cmp_mpi: 0 (1 limb) < positive with leading zero PASS 13: Test mbedtls_mpi_cmp_mpi: 0 (null) > negative with leading zero li PASS 13: Test mbedtls_mpi_cmp_mpi: 0 (1 limb) > negative with leading zero PASS 13: Test mbedtls_mpi_cmp_mpi: positive with leading zero limb > 0 (nul PASS 13: Test mbedtls_mpi_cmp_mpi: positive with leading zero limb > 0 (1 l PASS 13: Test mbedtls_mpi_cmp_mpi: negative with leading zero limb < 0 (nul PASS 13: Test mbedtls_mpi_cmp_mpi: negative with leading zero limb < 0 (1 l PASS 13: Test mbedtls_mpi_cmp_mpi: 0 (null) < large positive ............... PASS 13: Test mbedtls_mpi_cmp_mpi: 0 (1 limb) < large positive ............. PASS 13: Test mbedtls_mpi_cmp_mpi: 0 (null) > large negative ............... PASS 13: Test mbedtls_mpi_cmp_mpi: 0 (1 limb) > large negative ............. PASS 13: Test mbedtls_mpi_cmp_mpi: large positive > 0 (null) ............... PASS 13: Test mbedtls_mpi_cmp_mpi: large positive > 0 (1 limb) ............. PASS 13: Test mbedtls_mpi_cmp_mpi: large negative < 0 (null) ............... PASS 13: Test mbedtls_mpi_cmp_mpi: large negative < 0 (1 limb) ............. PASS 13: Base test mbedtls_mpi_lt_mpi_ct #1 ................................ PASS 13: Base test mbedtls_mpi_lt_mpi_ct #2 ................................ PASS 13: Base test mbedtls_mpi_lt_mpi_ct #3 ................................ PASS 13: Base test mbedtls_mpi_lt_mpi_ct (Negative values) #1 .............. PASS 13: Base test mbedtls_mpi_lt_mpi_ct (Negative values) #2 .............. PASS 13: Base test mbedtls_mpi_lt_mpi_ct (Negative values) #3 .............. PASS 13: Base test mbedtls_mpi_lt_mpi_ct (Mixed values) #1 ................. PASS 13: Base test mbedtls_mpi_lt_mpi_ct (Mixed values) #2 ................. PASS 13: Base test mbedtls_mpi_lt_mpi_ct (Mixed values) #3 ................. PASS 13: Base test mbedtls_mpi_lt_mpi_ct (X is longer in storage) .......... PASS 13: Base test mbedtls_mpi_lt_mpi_ct (Y is longer in storage) .......... PASS 13: Base test mbedtls_mpi_lt_mpi_ct (length=0) ........................ PASS 13: Base test mbedtls_mpi_lt_mpi_ct (corner case - 64 bit) #1 ......... PASS 13: Base test mbedtls_mpi_lt_mpi_ct (corner case - 64 bit) #2 ......... PASS 13: Base test mbedtls_mpi_lt_mpi_ct (corner case - 64 bit) #3 ......... PASS 13: Base test mbedtls_mpi_lt_mpi_ct (corner case - 64 bit) #4 ......... PASS 13: Base test mbedtls_mpi_lt_mpi_ct (corner case - 64 bit) #5 ......... PASS 13: Base test mbedtls_mpi_lt_mpi_ct (corner case - 32 bit) #1 ......... PASS 13: Base test mbedtls_mpi_lt_mpi_ct (corner case - 32 bit) #2 ......... PASS 13: Base test mbedtls_mpi_lt_mpi_ct (corner case - 32 bit) #3 ......... PASS 13: Base test mbedtls_mpi_lt_mpi_ct (corner case - 32 bit) #4 ......... PASS 13: Base test mbedtls_mpi_lt_mpi_ct (corner case - 32 bit) #5 ......... PASS 13: Multi-limb mbedtls_mpi_lt_mpi_ct (XY, equal MS limbs) ............ PASS 13: Multi-limb mbedtls_mpi_lt_mpi_ct (X=Y) ............................ PASS 13: Multi-limb mbedtls_mpi_lt_mpi_ct (X=-Y) ........................... PASS 13: Multi-limb mbedtls_mpi_lt_mpi_ct (Alternating limbs) #1 ........... PASS 13: Multi-limb mbedtls_mpi_lt_mpi_ct (Alternating limbs) #2 ........... PASS 13: Multi-limb mbedtls_mpi_lt_mpi_ct (Alternating limbs) #3 ........... PASS 13: Multi-limb mbedtls_mpi_lt_mpi_ct (Alternating limbs) #4 ........... PASS 13: Base test mbedtls_mpi_cmp_abs #1 .................................. PASS 13: Base test mbedtls_mpi_cmp_abs #2 .................................. PASS 13: Base test mbedtls_mpi_cmp_abs #3 .................................. PASS 13: Base test mbedtls_mpi_cmp_abs (Negative values) #1 ................ PASS 13: Base test mbedtls_mpi_cmp_abs (Negative values) #2 ................ PASS 13: Base test mbedtls_mpi_cmp_abs (Negative values) #3 ................ PASS 13: Test mbedtls_mpi_cmp_abs: 0 (null) = 0 (null) ..................... PASS 13: Test mbedtls_mpi_cmp_abs: 0 (null) = 0 (1 limb) ................... PASS 13: Test mbedtls_mpi_cmp_abs: 0 (1 limb) = 0 (null) ................... PASS 13: Test mbedtls_mpi_cmp_abs: 0 (1 limb) = 0 (1 limb) ................. PASS 13: Base test mbedtls_mpi_cmp_abs (Mix values) #1 ..................... PASS 13: Base test mbedtls_mpi_cmp_abs (Mix values) #2 ..................... PASS 13: Base test mbedtls_mpi_cmp_abs (Mix values) #3 ..................... PASS 13: Copy large negative to large negative ............................. PASS 13: Copy large negative to large positive ............................. PASS 13: Copy large negative to small negative ............................. PASS 13: Copy large negative to small positive ............................. PASS 13: Copy large negative to zero (1 limb) .............................. PASS 13: Copy large negative to zero (null) ................................ PASS 13: Copy large positive to large negative ............................. PASS 13: Copy large positive to large positive ............................. PASS 13: Copy large positive to small negative ............................. PASS 13: Copy large positive to small positive ............................. PASS 13: Copy large positive to zero (1 limb) .............................. PASS 13: Copy large positive to zero (null) ................................ PASS 13: Copy small negative to large negative ............................. PASS 13: Copy small negative to large positive ............................. PASS 13: Copy small negative to small negative ............................. PASS 13: Copy small negative to small positive ............................. PASS 13: Copy small negative to zero (1 limb) .............................. PASS 13: Copy small negative to zero (null) ................................ PASS 13: Copy small positive to large negative ............................. PASS 13: Copy small positive to large positive ............................. PASS 13: Copy small positive to small negative ............................. PASS 13: Copy small positive to small positive ............................. PASS 13: Copy small positive to zero (1 limb) .............................. PASS 13: Copy small positive to zero (null) ................................ PASS 13: Copy zero (1 limb) to large negative .............................. PASS 13: Copy zero (1 limb) to large positive .............................. PASS 13: Copy zero (1 limb) to small negative .............................. PASS 13: Copy zero (1 limb) to small positive .............................. PASS 13: Copy zero (1 limb) to zero (1 limb) ............................... PASS 13: Copy zero (1 limb) to zero (null) ................................. PASS 13: Copy zero (null) to large negative ................................ PASS 13: Copy zero (null) to large positive ................................ PASS 13: Copy zero (null) to small negative ................................ PASS 13: Copy zero (null) to small positive ................................ PASS 13: Copy zero (null) to zero (1 limb) ................................. PASS 13: Copy zero (null) to zero (null) ................................... PASS 13: Copy self: large negative ......................................... PASS 13: Copy self: large positive ......................................... PASS 13: Copy self: small negative ......................................... PASS 13: Copy self: small positive ......................................... PASS 13: Copy self: zero (1 limb) .......................................... PASS 13: Copy self: zero (null) ............................................ PASS 13: Swap large negative with large negative ........................... PASS 13: Swap large negative with large positive ........................... PASS 13: Swap large negative with small negative ........................... PASS 13: Swap large negative with small positive ........................... PASS 13: Swap large negative with zero (1 limb) ............................ PASS 13: Swap large negative with zero (null) .............................. PASS 13: Swap large positive with large negative ........................... PASS 13: Swap large positive with large positive ........................... PASS 13: Swap large positive with small negative ........................... PASS 13: Swap large positive with small positive ........................... PASS 13: Swap large positive with zero (1 limb) ............................ PASS 13: Swap large positive with zero (null) .............................. PASS 13: Swap small negative with large negative ........................... PASS 13: Swap small negative with large positive ........................... PASS 13: Swap small negative with small negative ........................... PASS 13: Swap small negative with small positive ........................... PASS 13: Swap small negative with zero (1 limb) ............................ PASS 13: Swap small negative with zero (null) .............................. PASS 13: Swap small positive with large negative ........................... PASS 13: Swap small positive with large positive ........................... PASS 13: Swap small positive with small negative ........................... PASS 13: Swap small positive with small positive ........................... PASS 13: Swap small positive with zero (1 limb) ............................ PASS 13: Swap small positive with zero (null) .............................. PASS 13: Swap zero (1 limb) with large negative ............................ PASS 13: Swap zero (1 limb) with large positive ............................ PASS 13: Swap zero (1 limb) with small negative ............................ PASS 13: Swap zero (1 limb) with small positive ............................ PASS 13: Swap zero (1 limb) with zero (1 limb) ............................. PASS 13: Swap zero (1 limb) with zero (null) ............................... PASS 13: Swap zero (null) with large negative .............................. PASS 13: Swap zero (null) with large positive .............................. PASS 13: Swap zero (null) with small negative .............................. PASS 13: Swap zero (null) with small positive .............................. PASS 13: Swap zero (null) with zero (1 limb) ............................... PASS 13: Swap zero (null) with zero (null) ................................. PASS 13: Swap self: large negative ......................................... PASS 13: Swap self: large positive ......................................... PASS 13: Swap self: small negative ......................................... PASS 13: Swap self: small positive ......................................... PASS 13: Swap self: zero (1 limb) .......................................... PASS 13: Swap self: zero (null) ............................................ PASS 13: Shrink 0 limbs in a buffer of size 0 to 0 ......................... PASS 13: Shrink 2 limbs in a buffer of size 2 to 4 ......................... PASS 13: Shrink 2 limbs in a buffer of size 4 to 4 ......................... PASS 13: Shrink 2 limbs in a buffer of size 8 to 4 ......................... PASS 13: Shrink 4 limbs in a buffer of size 8 to 4 ......................... PASS 13: Shrink 6 limbs in a buffer of size 8 to 4 yielding 6 .............. PASS 13: Shrink 2 limbs in a buffer of size 4 to 0 yielding 2 .............. PASS 13: Shrink 1 limbs in a buffer of size 4 to 0 yielding 1 .............. PASS 13: Shrink 0 limbs in a buffer of size 4 to 0 yielding 1 .............. PASS 13: Base test mbedtls_mpi_add_abs #1 .................................. PASS 13: Base test mbedtls_mpi_add_abs #2 .................................. PASS 13: Base test mbedtls_mpi_add_abs #3 .................................. PASS 13: Base test mbedtls_mpi_add_abs #4 .................................. PASS 13: Test mbedtls_mpi_add_abs: 0 (null) + 0 (null) ..................... PASS 13: Test mbedtls_mpi_add_abs: 0 (null) + 1 ............................ PASS 13: Test mbedtls_mpi_add_abs: 1 + 0 (null) ............................ PASS 13: Test mbedtls_mpi_add_abs #1 ....................................... PASS 13: Regression mbedtls_mpi_add_abs (add small to very large MPI with c PASS 13: Regression mbedtls_mpi_add_abs (add small to very large MPI with c PASS 13: Base test mbedtls_mpi_add_mpi #1 .................................. PASS 13: Base test mbedtls_mpi_add_mpi #2 .................................. PASS 13: Base test mbedtls_mpi_add_mpi #3 .................................. PASS 13: Base test mbedtls_mpi_add_mpi #4 .................................. PASS 13: Test mbedtls_mpi_add_mpi: 0 (null) + 0 (null) ..................... PASS 13: Test mbedtls_mpi_add_mpi: 0 (null) + 1 ............................ PASS 13: Test mbedtls_mpi_add_mpi: 1 + 0 (null) ............................ PASS 13: Test mbedtls_mpi_add_mpi: 0 (null) + -1 ........................... PASS 13: Test mbedtls_mpi_add_mpi: -1 + 0 (null) ........................... PASS 13: Test mbedtls_mpi_add_mpi #1 ....................................... PASS 13: Test mbedtls_mpi_add_mpi #2 ....................................... PASS 13: Base test mbedtls_mpi_add_mpi inplace #1 .......................... PASS 13: Test mbedtls_mpi_add_mpi inplace #2 ............................... PASS 13: Test mbedtls_mpi_add_mpi inplace #3 ............................... PASS 13: Test mbedtls_mpi_add_int #1 ....................................... PASS 13: Test mbedtls_mpi_add_int #2 ....................................... PASS 13: Test mbedtls_mpi_add_int: 0 (null) + 0 ............................ PASS 13: Test mbedtls_mpi_add_int: 0 (null) + 1 ............................ PASS 13: Base test mbedtls_mpi_sub_abs #1 (|B| > |A|) ...................... PASS 13: Base test mbedtls_mpi_sub_abs #2 (|B| > |A|) ...................... PASS 13: Base test mbedtls_mpi_sub_abs #3 (|B| > |A|) ...................... PASS 13: Base test mbedtls_mpi_sub_abs #4 (|B| > |A|) ...................... PASS 13: Base test mbedtls_mpi_sub_abs #1 (|B| >> |A| with more limbs) ..... PASS 13: Base test mbedtls_mpi_sub_abs #2 (|B| >> |A| with more limbs) ..... PASS 13: Base test mbedtls_mpi_sub_abs #3 (|B| >> |A| with more limbs) ..... PASS 13: Base test mbedtls_mpi_sub_abs #4 (|B| >> |A| with more limbs) ..... PASS 13: Base test mbedtls_mpi_sub_abs #1 .................................. PASS 13: Base test mbedtls_mpi_sub_abs #2 .................................. PASS 13: Base test mbedtls_mpi_sub_abs #3 .................................. PASS 13: Base test mbedtls_mpi_sub_abs #4 .................................. PASS 13: Test mbedtls_mpi_sub_abs: 0 (null) - 0 (null) ..................... PASS 13: Test mbedtls_mpi_sub_abs: 0 (null) - 0 (1 limb) ................... PASS 13: Test mbedtls_mpi_sub_abs: 0 (1 limb) - 0 (null) ................... PASS 13: Test mbedtls_mpi_sub_abs: 0 (1 limb) - 0 (1 limb) ................. PASS 13: Test mbedtls_mpi_sub_abs: 1 - 0 (null) ............................ PASS 13: Test mbedtls_mpi_sub_abs: 0 (null) - 1 ............................ PASS 13: Test mbedtls_mpi_sub_abs #1 ....................................... PASS 13: Test mbedtls_mpi_sub_abs #2 ....................................... PASS 13: Test mbedtls_mpi_sub_abs #3 ....................................... PASS 13: Test mbedtls_mpi_sub_abs #4 ....................................... PASS 13: Base test mbedtls_mpi_sub_mpi #1 (Test with negative result) ...... PASS 13: Base test mbedtls_mpi_sub_mpi #2 (Test with negative inputs) ...... PASS 13: Base test mbedtls_mpi_sub_mpi #3 (Test with negative base) ........ PASS 13: Base test mbedtls_mpi_sub_mpi #4 (Test with negative subtraction) . PASS 13: Test mbedtls_mpi_sub_mpi: 0 (null) - 0 (null) ..................... PASS 13: Test mbedtls_mpi_sub_mpi: 0 (null) - 0 (1 limb) ................... PASS 13: Test mbedtls_mpi_sub_mpi: 0 (null) - 1 ............................ PASS 13: Test mbedtls_mpi_sub_mpi: 0 (null) - -1 ........................... PASS 13: Test mbedtls_mpi_sub_mpi: 0 (1 limb) - 0 (null) ................... PASS 13: Test mbedtls_mpi_sub_mpi: 1 - 0 (null) ............................ PASS 13: Test mbedtls_mpi_sub_mpi: -1 - 0 (null) ........................... PASS 13: Test mbedtls_mpi_sub_mpi #1 ....................................... PASS 13: Test mbedtls_mpi_sub_mpi #2 (Test for negative result) ............ PASS 13: Test mbedtls_mpi_sub_int #1 ....................................... PASS 13: Test mbedtls_mpi_sub_int #2 ....................................... PASS 13: Test mbedtls_mpi_sub_int: 0 (null) - 0 ............................ PASS 13: Test mbedtls_mpi_sub_int: 0 (null) - 1 ............................ PASS 13: Test mbedtls_mpi_sub_int: 0 (null) - -1 ........................... PASS 13: Test mbedtls_mpi_shift_l #1 ....................................... PASS 13: Test mbedtls_mpi_shift_l #2 ....................................... PASS 13: Test mbedtls_mpi_shift_l: 0 (null) <<= 0 .......................... PASS 13: Test mbedtls_mpi_shift_l: 0 (null) <<= 1 .......................... PASS 13: Test mbedtls_mpi_shift_l: 0 (null) <<= 64 ......................... PASS 13: Test mbedtls_mpi_shift_r #1 ....................................... PASS 13: Test mbedtls_mpi_shift_r #2 ....................................... PASS 13: Test mbedtls_mpi_shift_r #4 [#1] .................................. PASS 13: Test mbedtls_mpi_shift_r #4 [#2] .................................. PASS 13: Test mbedtls_mpi_shift_r #6 ....................................... PASS 13: Test mbedtls_mpi_shift_r #7 ....................................... PASS 13: Test mbedtls_mpi_shift_r: 0 (null) >>= 0 .......................... PASS 13: Test mbedtls_mpi_shift_r: 0 (null) >>= 1 .......................... PASS 13: Test mbedtls_mpi_shift_r: 0 (null) >>= 64 ......................... PASS 13: Base test mbedtls_mpi_mul_mpi #1 .................................. PASS 13: Base test mbedtls_mpi_mul_mpi #2 .................................. PASS 13: Base test mbedtls_mpi_mul_mpi #3 .................................. PASS 13: Base test mbedtls_mpi_mul_mpi #4 .................................. PASS 13: Test mbedtls_mpi_mul_mpi: 0 (null) * 0 (null) ..................... PASS 13: Test mbedtls_mpi_mul_mpi: 0 (null) * 0 (1 limb) ................... PASS 13: Test mbedtls_mpi_mul_mpi: 0 (null) * 1 ............................ PASS 13: Test mbedtls_mpi_mul_mpi: 0 (null) * -1 ........................... PASS 13: Test mbedtls_mpi_mul_mpi: 0 (1 limb) * -1 ......................... PASS 13: Test mbedtls_mpi_mul_mpi: 0 (1 limb) * 0 (null) ................... PASS 13: Test mbedtls_mpi_mul_mpi: 1 * 0 (null) ............................ PASS 13: Test mbedtls_mpi_mul_mpi: -1 * 0 (null) ........................... PASS 13: Test mbedtls_mpi_mul_mpi: -1 * 0 (1 limb) ......................... PASS 13: Test mbedtls_mpi_mul_mpi #1 ....................................... PASS 13: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in B .................. PASS 13: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in B, A < 0 ........... PASS 13: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in B, B < 0 ........... PASS 13: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in B, A < 0, B < 0 .... PASS 13: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in A .................. PASS 13: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in A, A < 0 ........... PASS 13: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in A, B < 0 ........... PASS 13: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in A, A < 0, B < 0 .... PASS 13: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in A and B ............ PASS 13: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in A and B, A < 0 ..... PASS 13: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in A and B, B < 0 ..... PASS 13: Test mbedtls_mpi_mul_mpi #1, leading 0 limb in A and B, A < 0, B < PASS 13: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in A ................. PASS 13: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in A, A < 0 .......... PASS 13: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in A, B < 0 .......... PASS 13: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in A, A < 0, B < 0 ... PASS 13: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in B ................. PASS 13: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in B, A < 0 .......... PASS 13: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in B, B < 0 .......... PASS 13: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in B, A < 0, B < 0 ... PASS 13: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in A and B ........... PASS 13: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in A and B, A < 0 .... PASS 13: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in A and B, B < 0 .... PASS 13: Test mbedtls_mpi_mul_mpi #2, trailing 0 limb in A and B, A < 0, B PASS 13: Test mbedtls_mpi_mul_mpi #3, trailing 0 limbs in A ................ PASS 13: Test mbedtls_mpi_mul_mpi #3, trailing 0 limbs in A, A < 0 ......... PASS 13: Test mbedtls_mpi_mul_mpi #3, trailing 0 limbs in A, B < 0 ......... PASS 13: Test mbedtls_mpi_mul_mpi #3, trailing 0 limbs in A, A < 0, B < 0 .. PASS 13: Test mbedtls_mpi_mul_mpi #3, trailing 0 limbs in B ................ PASS 13: Test mbedtls_mpi_mul_mpi #3, trailing 0 limbs in B, A < 0 ......... PASS 13: Test mbedtls_mpi_mul_mpi #3, trailing 0 limbs in B, B < 0 ......... PASS 13: Test mbedtls_mpi_mul_mpi #3, trailing 0 limbs in B, A < 0, B < 0 .. PASS 13: Test mbedtls_mpi_mul_int #1 ....................................... PASS 13: Test mbedtls_mpi_mul_int #2 (Unsigned, thus failure) .............. PASS 13: Test mbedtls_mpi_mul_int #3 ....................................... PASS 13: Test mbedtls_mpi_mul_int #4 (Unsigned, thus failure) .............. PASS 13: Test mbedtls_mpi_mul_int: 0 (null) * 0 ............................ PASS 13: Test mbedtls_mpi_mul_int: 0 (null) * 1 ............................ PASS 13: Test mbedtls_mpi_mul_int: 0 (null) * 0x1234 ....................... PASS 13: Base test mbedtls_mpi_div_mpi #1 .................................. PASS 13: Base test mbedtls_mpi_div_mpi #2 (Divide by zero (1 limb)) ........ PASS 13: Base test mbedtls_mpi_div_mpi #2 (Divide by zero (null)) .......... PASS 13: Base test mbedtls_mpi_div_mpi #3 .................................. PASS 13: Test mbedtls_mpi_div_mpi: 0 (null) / 0 (null) ..................... PASS 13: Test mbedtls_mpi_div_mpi: 0 (null) / 0 (1 limb) ................... PASS 13: Test mbedtls_mpi_div_mpi: 0 (1 limb) / 0 (null) ................... PASS 13: Test mbedtls_mpi_div_mpi: 0 (1 limb) / 0 (1 limb) ................. PASS 13: Test mbedtls_mpi_div_mpi: 0 (null) / 1 ............................ PASS 13: Test mbedtls_mpi_div_mpi: 0 (null) / -1 ........................... PASS 13: Test mbedtls_mpi_div_mpi: -0 (null) / 1 ........................... PASS 13: Test mbedtls_mpi_div_mpi: -0 (null) / -1 .......................... PASS 13: Test mbedtls_mpi_div_mpi: -0 (null) / 42 .......................... PASS 13: Test mbedtls_mpi_div_mpi: -0 (null) / -42 ......................... PASS 13: Test mbedtls_mpi_div_mpi #1 ....................................... PASS 13: Test mbedtls_mpi_div_mpi #2 ....................................... PASS 13: Test mbedtls_mpi_div_mpi #3 ....................................... PASS 13: Test mbedtls_mpi_div_mpi #4 ....................................... PASS 13: Base test mbedtls_mpi_div_int #1 .................................. PASS 13: Base test mbedtls_mpi_div_int #2 (Divide by zero) ................. PASS 13: Base test mbedtls_mpi_div_int #3 .................................. PASS 13: Test mbedtls_mpi_div_int #1 ....................................... PASS 13: Test mbedtls_mpi_div_int #2 ....................................... PASS 13: Test mbedtls_mpi_div_int: 0 (null) / 0 ............................ PASS 13: Test mbedtls_mpi_div_int: 0 (1 limb) / 0 .......................... PASS 13: Test mbedtls_mpi_div_int: 0 (null) / 1 ............................ PASS 13: Base test mbedtls_mpi_mod_mpi #1 .................................. PASS 13: Base test mbedtls_mpi_mod_mpi #2 (Divide by zero (null)) .......... PASS 13: Base test mbedtls_mpi_mod_mpi #2 (Divide by zero (1 limb)) ........ PASS 13: Base test mbedtls_mpi_mod_mpi #3 .................................. PASS 13: Base test mbedtls_mpi_mod_mpi #4 (Negative modulo) ................ PASS 13: Base test mbedtls_mpi_mod_mpi #5 (Negative modulo) ................ PASS 13: Test mbedtls_mpi_mod_mpi: 0 (null) % 1 ............................ PASS 13: Test mbedtls_mpi_mod_mpi: 0 (null) % -1 ........................... PASS 13: Test mbedtls_mpi_mod_mpi: -0 (null) % 1 ........................... PASS 13: Test mbedtls_mpi_mod_mpi: -0 (null) % -1 .......................... PASS 13: Test mbedtls_mpi_mod_mpi: -0 (null) % 42 .......................... PASS 13: Test mbedtls_mpi_mod_mpi: -0 (null) % -42 ......................... PASS 13: Base test mbedtls_mpi_mod_int #1 .................................. PASS 13: Base test mbedtls_mpi_mod_int #2 (Divide by zero) ................. PASS 13: Base test mbedtls_mpi_mod_int #3 .................................. PASS 13: Base test mbedtls_mpi_mod_int #4 (Negative modulo) ................ PASS 13: Base test mbedtls_mpi_mod_int #5 (Negative modulo) ................ PASS 13: Base test mbedtls_mpi_mod_int #6 (By 1) ........................... PASS 13: Base test mbedtls_mpi_mod_int #7 (By 2) ........................... PASS 13: Base test mbedtls_mpi_mod_int #8 (By 2) ........................... PASS 13: Test mbedtls_mpi_mod_int: 0 (null) % 1 ............................ PASS 13: Test mbedtls_mpi_mod_int: 0 (null) % 2 ............................ PASS 13: Test mbedtls_mpi_mod_int: 0 (null) % -1 ........................... PASS 13: Test mbedtls_mpi_mod_int: 0 (null) % -2 ........................... PASS 13: Test mbedtls_mpi_mod_mpi: 230772460340063000000100500000300000010 PASS 13: Test mbedtls_mpi_mod_mpi: 230772460340062999996714233870911201200 PASS 13: Test mbedtls_mpi_mod_int: 230772460340063000000100500000300000010 PASS 13: Test mbedtls_mpi_mod_mpi: 230772460340063000000100500000300000010 PASS 13: Test mbedtls_mpi_mod_int: 230772460340063000000100500000296355640 PASS 13: Test mbedtls_mpi_mod_mpi: 230772460340063000000100500000296355640 PASS 13: Base test mbedtls_mpi_exp_mod #1 .................................. PASS 13: Base test mbedtls_mpi_exp_mod #2 (Even N) ......................... PASS 13: Base test mbedtls_mpi_exp_mod #2 (N = 0 (null)) ................... PASS 13: Base test mbedtls_mpi_exp_mod #3 (Negative N) ..................... PASS 13: Base test mbedtls_mpi_exp_mod #4 (Negative base) .................. PASS 13: Base test mbedtls_mpi_exp_mod #5 (Negative exponent) .............. PASS 13: Base test mbedtls_mpi_exp_mod #6 (Negative base + exponent) ....... PASS 13: Test mbedtls_mpi_exp_mod: 0 (null) ^ 0 (null) mod 9 ............... PASS 13: Test mbedtls_mpi_exp_mod: 0 (null) ^ 0 (1 limb) mod 9 ............. PASS 13: Test mbedtls_mpi_exp_mod: 0 (null) ^ 1 mod 9 ...................... PASS 13: Test mbedtls_mpi_exp_mod: 0 (null) ^ 2 mod 9 ...................... PASS 13: Test mbedtls_mpi_exp_mod: 0 (1 limb) ^ 0 (null) mod 9 ............. PASS 13: Test mbedtls_mpi_exp_mod: 0 (1 limb) ^ 0 (1 limb) mod 9 ........... PASS 13: Test mbedtls_mpi_exp_mod: 0 (1 limb) ^ 1 mod 9 .................... PASS 13: Test mbedtls_mpi_exp_mod: 0 (1 limb) ^ 2 mod 9 .................... PASS 13: Test mbedtls_mpi_exp_mod: 1 ^ 0 (null) mod 9 ...................... PASS 13: Test mbedtls_mpi_exp_mod: 4 ^ 0 (null) mod 9 ...................... PASS 13: Test mbedtls_mpi_exp_mod: 10 ^ 0 (null) mod 9 ..................... PASS 13: Test mbedtls_mpi_exp_mod: 1 ^ 0 (1 limb) mod 9 .................... PASS 13: Test mbedtls_mpi_exp_mod: 4 ^ 0 (1 limb) mod 9 .................... PASS 13: Test mbedtls_mpi_exp_mod: 10 ^ 0 (1 limb) mod 9 ................... PASS 13: Test mbedtls_mpi_exp_mod: MAX_SIZE exponent ....................... PASS 13: Test mbedtls_mpi_exp_mod: MAX_SIZE + 1 exponent ................... PASS 13: Test mbedtls_mpi_exp_mod: MAX_SIZE modulus ........................ PASS 13: Test mbedtls_mpi_exp_mod: MAX_SIZE + 1 modulus .................... PASS 13: Test mbedtls_mpi_exp_mod: MAX_SIZE exponent and modulus ........... PASS 13: Test mbedtls_mpi_exp_mod: MAX_SIZE + 1 exponent and modulus ....... PASS 13: Test mbedtls_mpi_exp_mod #1 ....................................... PASS 13: Test mbedtls_mpi_exp_mod (Negative base) [#1] ..................... PASS 13: Test mbedtls_mpi_exp_mod (Negative base) [#2] ..................... PASS 13: Base test GCD #1 .................................................. PASS 13: Base test GCD #2 .................................................. PASS 13: Base test GCD #3 .................................................. PASS 13: Test GCD: 0 (null), 0 (null) ...................................... PASS 13: Test GCD: 0 (null), 0 (1 limb) .................................... PASS 13: Test GCD: 0 (null), 3 ............................................. PASS 13: Test GCD: 0 (null), 6 ............................................. PASS 13: Test GCD: 0 (1 limb), 0 (null) .................................... PASS 13: Test GCD: 0 (1 limb), 3 ........................................... PASS 13: Test GCD: 0 (1 limb), 6 ........................................... PASS 13: Test GCD: 3, 0 (null) ............................................. PASS 13: Test GCD: 3, 0 (1 limb) ........................................... PASS 13: Test GCD: 6, 0 (null) ............................................. PASS 13: Test GCD: 6, 0 (1 limb) ........................................... PASS 13: Test GCD: gcd=1, 0 < A < B ........................................ PASS 13: Test GCD: gcd=1, 0 < B < A ........................................ PASS 13: Test GCD: gcd=1, A > 0, B < 0 ..................................... PASS 13: Test GCD: gcd=1, A < 0 < B, |A| < |B| ............................. PASS 13: Test GCD: gcd=1, B < A < 0 ........................................ PASS 13: Test GCD: gcd=2, 0 < A < B ........................................ PASS 13: Test GCD: gcd=2, 0 < B < A ........................................ PASS 13: Test GCD: gcd=3, 0 < A < B ........................................ PASS 13: Test GCD: gcd=3, 0 < B < A ........................................ PASS 13: Test GCD: gcd=4, 0 < A < B ........................................ PASS 13: Test GCD: gcd=4, 0 < B < A ........................................ PASS 13: Test GCD: gcd=6, 0 < A < B ........................................ PASS 13: Test GCD: gcd=6, 0 < B < A ........................................ PASS 13: Test GCD: 0 < A = B ............................................... PASS 13: Base test mbedtls_mpi_inv_mod #1 .................................. PASS 13: Test mbedtls_mpi_inv_mod: mod 0 (null) ............................ PASS 13: Test mbedtls_mpi_inv_mod: mod 0 (1 limb) .......................... PASS 13: Test mbedtls_mpi_inv_mod: mod negative ............................ PASS 13: Test mbedtls_mpi_inv_mod: 2^-1 mod 4 .............................. PASS 13: Test mbedtls_mpi_inv_mod: mod 1 ................................... PASS 13: Test mbedtls_mpi_inv_mod: 0 (null) ^-1 ............................ PASS 13: Test mbedtls_mpi_inv_mod: 0 (1 limb) ^-1 .......................... PASS 13: Test mbedtls_mpi_inv_mod #1 ....................................... PASS 13: Base test mbedtls_mpi_is_prime #1 ................................. PASS 13: Base test mbedtls_mpi_is_prime #2 ................................. PASS 13: Base test mbedtls_mpi_is_prime #3 ................................. PASS 13: Base test mbedtls_mpi_is_prime #4 ................................. PASS 13: Base test mbedtls_mpi_is_prime #5 ................................. PASS 13: Base test mbedtls_mpi_is_prime #6 ................................. PASS 13: Base test mbedtls_mpi_is_prime #7 ................................. PASS 13: Base test mbedtls_mpi_is_prime #8 ................................. PASS 13: Test mbedtls_mpi_is_prime #1a ..................................... PASS 13: Test mbedtls_mpi_is_prime #1b ..................................... PASS 13: Test mbedtls_mpi_is_prime #2a ..................................... PASS 13: Test mbedtls_mpi_is_prime #2b ..................................... PASS 13: Test mbedtls_mpi_is_prime #3 ...................................... PASS 13: Test mbedtls_mpi_is_prime #4 ...................................... PASS 13: Test mbedtls_mpi_is_prime #5 [#1] ................................. PASS 13: Test mbedtls_mpi_is_prime #5 [#2] ................................. PASS 13: Test mbedtls_mpi_is_prime #6 ...................................... PASS 13: Test mbedtls_mpi_is_prime #7 ...................................... PASS 13: Test mbedtls_mpi_is_prime #8 ...................................... PASS 13: Test mbedtls_mpi_is_prime #9 ...................................... PASS 13: Test mbedtls_mpi_is_prime #10 ..................................... PASS 13: Test mbedtls_mpi_is_prime #11 ..................................... PASS 13: Test mbedtls_mpi_is_prime #12 ..................................... PASS 13: Test mbedtls_mpi_is_prime #13 ..................................... PASS 13: Test mbedtls_mpi_is_prime #14 ..................................... PASS 13: Test mbedtls_mpi_is_prime #15 ..................................... PASS 13: Test mbedtls_mpi_is_prime #16 ..................................... PASS 13: Test mbedtls_mpi_is_prime #17 ..................................... PASS 13: Test mbedtls_mpi_is_prime #18 ..................................... PASS 13: Test mbedtls_mpi_is_prime #19 ..................................... PASS 13: Test mbedtls_mpi_is_prime #20 ..................................... PASS 13: Test mbedtls_mpi_is_prime_det (4 non-witnesses) ................... PASS 13: Test mbedtls_mpi_is_prime_det (39 non-witnesses) .................. PASS 13: Test mbedtls_mpi_gen_prime (Too small) ............................ PASS 13: Test mbedtls_mpi_gen_prime (OK, minimum size) ..................... PASS 13: Test mbedtls_mpi_gen_prime (corner case limb size -1 bits) ........ PASS 13: Test mbedtls_mpi_gen_prime (corner case limb size) ................ PASS 13: Test mbedtls_mpi_gen_prime (corner case limb size +1 bits) ........ PASS 13: Test mbedtls_mpi_gen_prime (Larger) ............................... PASS 13: Test mbedtls_mpi_gen_prime (Safe) ................................. PASS 13: Test mbedtls_mpi_gen_prime (Safe with lower error rate) ........... PASS 13: Test mbedtls_mpi_gen_prime standard RSA #1 (lower error rate) ..... PASS 13: Test mbedtls_mpi_gen_prime standard RSA #2 (lower error rate) ..... PASS 13: Test bit getting (Value bit 25) ................................... PASS 13: Test bit getting (Larger but same limb) ........................... PASS 13: Test bit getting (Larger and non-existing limb) ................... PASS 13: Test bit getting in 0 (null) ...................................... PASS 13: Test bit getting (Value bit 24) ................................... PASS 13: Test bit getting (Value bit 23) ................................... PASS 13: Test bit set (Change existing value with a 1) ..................... PASS 13: Test bit set (Change existing value with a 0) ..................... PASS 13: Test bit set (Add above existing limbs with a 0) .................. PASS 13: Test bit set (Add above existing limbs with a 1) .................. PASS 13: Test bit set (Add to 0 (null) with a 0) ........................... PASS 13: Test bit set (Add to 0 (null) with a 1) ........................... PASS 13: Test bit set (Bit index larger than 31 with a 0) .................. PASS 13: Test bit set (Bit index larger than 31 with a 1) .................. PASS 13: Test bit set (Invalid bit value) .................................. PASS 13: Fill random: 0 bytes .............................................. PASS 13: Fill random: 1 byte, good ......................................... PASS 13: Fill random: 2 bytes, good, no leading zero ....................... PASS 13: Fill random: 2 bytes, good, 1 leading zero ........................ PASS 13: Fill random: MAX_SIZE - 7, good ................................... PASS 13: Fill random: MAX_SIZE, good ....................................... PASS 13: Fill random: 0 bytes, previously small >0 ......................... PASS 13: Fill random: 0 bytes, previously small <0 ......................... PASS 13: Fill random: 0 bytes, previously large >0 ......................... PASS 13: Fill random: 0 bytes, previously large <0 ......................... PASS 13: Fill random: 1 byte, previously small >0 .......................... PASS 13: Fill random: 1 byte, previously small <0 .......................... PASS 13: Fill random: 1 byte, previously large >0 .......................... PASS 13: Fill random: 1 byte, previously large <0 .......................... PASS 13: Fill random: 9 bytes, previously small >0 ......................... PASS 13: Fill random: 9 bytes, previously small <0 ......................... PASS 13: Fill random: 1 byte, RNG failure .................................. PASS 13: Fill random: 2 bytes, RNG failure after 1 byte .................... PASS 13: Fill random: 4 bytes, RNG failure after 3 bytes ................... PASS 13: Fill random: 8 bytes, RNG failure after 7 bytes ................... PASS 13: Fill random: 16 bytes, RNG failure after 1 bytes .................. PASS 13: Fill random: 16 bytes, RNG failure after 8 bytes .................. PASS 13: Fill random: 16 bytes, RNG failure after 15 bytes ................. PASS 13: Fill random: MAX_SIZE bytes, RNG failure after MAX_SIZE-1 bytes ... PASS 13: MPI random in range: 1..2 ......................................... PASS 13: MPI random in range: 1..3 ......................................... PASS 13: MPI random in range: 1..4 ......................................... PASS 13: MPI random in range: 1..5 ......................................... PASS 13: MPI random in range: 1..6 ......................................... PASS 13: MPI random in range: 1..7 ......................................... PASS 13: MPI random in range: 1..8 ......................................... PASS 13: MPI random in range: 1..9 ......................................... PASS 13: MPI random in range: 1..10 ........................................ PASS 13: MPI random in range: 1..11 ........................................ PASS 13: MPI random in range: 1..12 ........................................ PASS 13: MPI random in range: 1..255 ....................................... PASS 13: MPI random in range: 1..256 ....................................... PASS 13: MPI random in range: 1..257 ....................................... PASS 13: MPI random in range: 1..272 ....................................... PASS 13: MPI random in range: 1..2^64-1 .................................... PASS 13: MPI random in range: 1..2^64 ...................................... PASS 13: MPI random in range: 1..2^64+1 .................................... PASS 13: MPI random in range: 1..2^64+2^63 ................................. PASS 13: MPI random in range: 1..2^65-1 .................................... PASS 13: MPI random in range: 1..2^65 ...................................... PASS 13: MPI random in range: 1..2^65+1 .................................... PASS 13: MPI random in range: 1..2^65+2^64 ................................. PASS 13: MPI random in range: 1..2^66+2^65 ................................. PASS 13: MPI random in range: 1..2^71-1 .................................... PASS 13: MPI random in range: 1..2^71 ...................................... PASS 13: MPI random in range: 1..2^71+1 .................................... PASS 13: MPI random in range: 1..2^71+2^70 ................................. PASS 13: MPI random in range: 1..2^72-1 .................................... PASS 13: MPI random in range: 1..2^72 ...................................... PASS 13: MPI random in range: 1..2^72+1 .................................... PASS 13: MPI random in range: 1..2^72+2^71 ................................. PASS 13: MPI random in range: 0..1 ......................................... PASS 13: MPI random in range: 0..4 ......................................... PASS 13: MPI random in range: 2..4 ......................................... PASS 13: MPI random in range: 3..4 ......................................... PASS 13: MPI random in range: smaller result ............................... PASS 13: MPI random in range: same size result (32-bit limbs) .............. PASS 13: MPI random in range: same size result (64-bit limbs) .............. PASS 13: MPI random in range: larger result ................................ PASS 13: MPI random in range: leading 0 limb in upper bound #0 ............. PASS 13: MPI random in range: leading 0 limb in upper bound #1 ............. PASS 13: MPI random in range: leading 0 limb in upper bound #2 ............. PASS 13: MPI random in range: leading 0 limb in upper bound #3 ............. PASS 13: MPI random in range: leading 0 limb in upper bound #4 ............. PASS 13: MPI random in range: previously small >0 .......................... PASS 13: MPI random in range: previously small <0 .......................... PASS 13: MPI random in range: previously large >0 .......................... PASS 13: MPI random in range: previously large <0 .......................... PASS 13: MPI random bad arguments: min < 0 ................................. PASS 13: MPI random bad arguments: min = N = 0 ............................. PASS 13: MPI random bad arguments: min = N = 1 ............................. PASS 13: MPI random bad arguments: min > N = 0 ............................. PASS 13: MPI random bad arguments: min > N = 1 ............................. PASS 13: MPI random bad arguments: min > N = 1, 0 limb in upper bound ...... PASS 13: Most negative mbedtls_mpi_sint .................................... PASS 13: MPI Selftest ...................................................... MPI test #1 (mul_mpi): passed 13: MPI test #2 (div_mpi): passed 13: MPI test #3 (exp_mod): passed 13: MPI test #4 (inv_mod): passed 13: MPI test #5 (simple gcd): passed 13: 13: PASS 13: 13: ---------------------------------------------------------------------------- 13: 13: PASSED (633 / 633 tests (1 skipped)) 13/108 Test #13: bignum.misc-suite .......................... Passed 1.55 sec test 14 Start 14: blowfish-suite 14: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_blowfish "--verbose" 14: Working Directory: /<>/obj-aarch64-linux-gnu/tests 14: Test timeout computed to be: 10000000 14: BLOWFISH - Valid parameters ....................................... PASS 14: BLOWFISH - Invalid parameters ..................................... ---- 14: Test Suite not enabled 14: BLOWFISH-ECB Encrypt SSLeay reference #1 .......................... PASS 14: BLOWFISH-ECB Encrypt SSLeay reference #2 .......................... PASS 14: BLOWFISH-ECB Encrypt SSLeay reference #3 .......................... PASS 14: BLOWFISH-ECB Encrypt SSLeay reference #4 .......................... PASS 14: BLOWFISH-ECB Encrypt SSLeay reference #5 .......................... PASS 14: BLOWFISH-ECB Encrypt SSLeay reference #6 .......................... PASS 14: BLOWFISH-ECB Encrypt SSLeay reference #7 .......................... PASS 14: BLOWFISH-ECB Encrypt SSLeay reference #8 .......................... PASS 14: BLOWFISH-ECB Encrypt SSLeay reference #9 .......................... PASS 14: BLOWFISH-ECB Encrypt SSLeay reference #10 ......................... PASS 14: BLOWFISH-ECB Encrypt SSLeay reference #11 ......................... PASS 14: BLOWFISH-ECB Encrypt SSLeay reference #12 ......................... PASS 14: BLOWFISH-ECB Encrypt SSLeay reference #13 ......................... PASS 14: BLOWFISH-ECB Encrypt SSLeay reference #14 ......................... PASS 14: BLOWFISH-ECB Encrypt SSLeay reference #15 ......................... PASS 14: BLOWFISH-ECB Encrypt SSLeay reference #16 ......................... PASS 14: BLOWFISH-ECB Encrypt SSLeay reference #17 ......................... PASS 14: BLOWFISH-ECB Encrypt SSLeay reference #18 ......................... PASS 14: BLOWFISH-ECB Encrypt SSLeay reference #19 ......................... PASS 14: BLOWFISH-ECB Encrypt SSLeay reference #20 ......................... PASS 14: BLOWFISH-ECB Encrypt SSLeay reference #21 ......................... PASS 14: BLOWFISH-ECB Encrypt SSLeay reference #22 ......................... PASS 14: BLOWFISH-ECB Encrypt SSLeay reference #23 ......................... PASS 14: BLOWFISH-ECB Encrypt SSLeay reference #24 ......................... PASS 14: BLOWFISH-ECB Encrypt SSLeay reference #25 ......................... PASS 14: BLOWFISH-ECB Encrypt SSLeay reference #26 ......................... PASS 14: BLOWFISH-ECB Encrypt SSLeay reference #27 ......................... PASS 14: BLOWFISH-ECB Encrypt SSLeay reference #28 ......................... PASS 14: BLOWFISH-ECB Encrypt SSLeay reference #29 ......................... PASS 14: BLOWFISH-ECB Encrypt SSLeay reference #30 ......................... PASS 14: BLOWFISH-ECB Encrypt SSLeay reference #31 ......................... PASS 14: BLOWFISH-ECB Encrypt SSLeay reference #32 ......................... PASS 14: BLOWFISH-ECB Encrypt SSLeay reference #33 ......................... PASS 14: BLOWFISH-ECB Encrypt SSLeay reference #34 ......................... PASS 14: BLOWFISH-ECB Decrypt SSLeay reference #1 .......................... PASS 14: BLOWFISH-ECB Decrypt SSLeay reference #2 .......................... PASS 14: BLOWFISH-ECB Decrypt SSLeay reference #3 .......................... PASS 14: BLOWFISH-ECB Decrypt SSLeay reference #4 .......................... PASS 14: BLOWFISH-ECB Decrypt SSLeay reference #5 .......................... PASS 14: BLOWFISH-ECB Decrypt SSLeay reference #6 .......................... PASS 14: BLOWFISH-ECB Decrypt SSLeay reference #7 .......................... PASS 14: BLOWFISH-ECB Decrypt SSLeay reference #8 .......................... PASS 14: BLOWFISH-ECB Decrypt SSLeay reference #9 .......................... PASS 14: BLOWFISH-ECB Decrypt SSLeay reference #10 ......................... PASS 14: BLOWFISH-ECB Decrypt SSLeay reference #11 ......................... PASS 14: BLOWFISH-ECB Decrypt SSLeay reference #12 ......................... PASS 14: BLOWFISH-ECB Decrypt SSLeay reference #13 ......................... PASS 14: BLOWFISH-ECB Decrypt SSLeay reference #14 ......................... PASS 14: BLOWFISH-ECB Decrypt SSLeay reference #15 ......................... PASS 14: BLOWFISH-ECB Decrypt SSLeay reference #16 ......................... PASS 14: BLOWFISH-ECB Decrypt SSLeay reference #17 ......................... PASS 14: BLOWFISH-ECB Decrypt SSLeay reference #18 ......................... PASS 14: BLOWFISH-ECB Decrypt SSLeay reference #19 ......................... PASS 14: BLOWFISH-ECB Decrypt SSLeay reference #20 ......................... PASS 14: BLOWFISH-ECB Decrypt SSLeay reference #21 ......................... PASS 14: BLOWFISH-ECB Decrypt SSLeay reference #22 ......................... PASS 14: BLOWFISH-ECB Decrypt SSLeay reference #23 ......................... PASS 14: BLOWFISH-ECB Decrypt SSLeay reference #24 ......................... PASS 14: BLOWFISH-ECB Decrypt SSLeay reference #25 ......................... PASS 14: BLOWFISH-ECB Decrypt SSLeay reference #26 ......................... PASS 14: BLOWFISH-ECB Decrypt SSLeay reference #27 ......................... PASS 14: BLOWFISH-ECB Decrypt SSLeay reference #28 ......................... PASS 14: BLOWFISH-ECB Decrypt SSLeay reference #29 ......................... PASS 14: BLOWFISH-ECB Decrypt SSLeay reference #30 ......................... PASS 14: BLOWFISH-ECB Decrypt SSLeay reference #31 ......................... PASS 14: BLOWFISH-ECB Decrypt SSLeay reference #32 ......................... PASS 14: BLOWFISH-ECB Decrypt SSLeay reference #33 ......................... PASS 14: BLOWFISH-ECB Decrypt SSLeay reference #34 ......................... PASS 14: BLOWFISH-SETKEY Setkey SSLeay reference #1 ........................ PASS 14: BLOWFISH-SETKEY Setkey SSLeay reference #2 ........................ PASS 14: BLOWFISH-SETKEY Setkey SSLeay reference #3 ........................ PASS 14: BLOWFISH-SETKEY Setkey SSLeay reference #4 ........................ PASS 14: BLOWFISH-SETKEY Setkey SSLeay reference #5 ........................ PASS 14: BLOWFISH-SETKEY Setkey SSLeay reference #6 ........................ PASS 14: BLOWFISH-SETKEY Setkey SSLeay reference #7 ........................ PASS 14: BLOWFISH-SETKEY Setkey SSLeay reference #8 ........................ PASS 14: BLOWFISH-SETKEY Setkey SSLeay reference #9 ........................ PASS 14: BLOWFISH-SETKEY Setkey SSLeay reference #10 ....................... PASS 14: BLOWFISH-SETKEY Setkey SSLeay reference #11 ....................... PASS 14: BLOWFISH-SETKEY Setkey SSLeay reference #12 ....................... PASS 14: BLOWFISH-SETKEY Setkey SSLeay reference #13 ....................... PASS 14: BLOWFISH-SETKEY Setkey SSLeay reference #14 ....................... PASS 14: BLOWFISH-SETKEY Setkey SSLeay reference #15 ....................... PASS 14: BLOWFISH-SETKEY Setkey SSLeay reference #16 ....................... PASS 14: BLOWFISH-SETKEY Setkey SSLeay reference #17 ....................... PASS 14: BLOWFISH-SETKEY Setkey SSLeay reference #18 ....................... PASS 14: BLOWFISH-SETKEY Setkey SSLeay reference #19 ....................... PASS 14: BLOWFISH-SETKEY Setkey SSLeay reference #20 ....................... PASS 14: BLOWFISH-SETKEY Setkey SSLeay reference #21 ....................... PASS 14: BLOWFISH-SETKEY Setkey SSLeay reference #22 ....................... PASS 14: BLOWFISH-SETKEY Setkey SSLeay reference #23 ....................... PASS 14: BLOWFISH-SETKEY Setkey SSLeay reference #24 ....................... PASS 14: BLOWFISH-SETKEY Setkey 440 bits ................................... PASS 14: BLOWFISH-SETKEY Setkey 448 bits ................................... PASS 14: BLOWFISH-SETKEY Setkey 456 bits ................................... PASS 14: BLOWFISH-CBC Encrypt [#1] ......................................... PASS 14: BLOWFISH-CBC Decrypt [#1] ......................................... PASS 14: BLOWFISH-CBC Encrypt [#2] ......................................... PASS 14: BLOWFISH-CBC Decrypt [#2] ......................................... PASS 14: BLOWFISH-CFB Encrypt .............................................. PASS 14: BLOWFISH-CFB Decrypt .............................................. PASS 14: BLOWFISH-CTR Encrypt .............................................. PASS 14: BLOWFISH-CTR Decrypt .............................................. PASS 14: 14: ---------------------------------------------------------------------------- 14: 14: PASSED (105 / 105 tests (1 skipped)) 14/108 Test #14: blowfish-suite ............................. Passed 0.01 sec test 15 Start 15: camellia-suite 15: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_camellia "--verbose" 15: Working Directory: /<>/obj-aarch64-linux-gnu/tests 15: Test timeout computed to be: 10000000 15: Camellia - Valid parameters ....................................... PASS 15: Camellia - Invalid parameters ..................................... ---- 15: Test Suite not enabled 15: Camellia-128-ECB Encrypt RFC3713 #1 ............................... PASS 15: Camellia-192-ECB Encrypt RFC3713 #1 ............................... PASS 15: Camellia-256-ECB Encrypt RFC3713 #1 ............................... PASS 15: Camellia-128-ECB Encrypt Perl EVP #1 [#1] ......................... PASS 15: Camellia-192-ECB Encrypt Perl EVP #1 [#1] ......................... PASS 15: Camellia-256-ECB Encrypt Perl EVP #1 [#1] ......................... PASS 15: Camellia-128-ECB Encrypt Perl EVP #1 [#2] ......................... PASS 15: Camellia-128-ECB Encrypt Perl EVP #2 .............................. PASS 15: Camellia-128-ECB Encrypt Perl EVP #3 .............................. PASS 15: Camellia-128-ECB Encrypt Perl EVP #4 .............................. PASS 15: Camellia-192-ECB Encrypt Perl EVP #1 [#2] ......................... PASS 15: Camellia-192-ECB Encrypt Perl EVP #2 .............................. PASS 15: Camellia-192-ECB Encrypt Perl EVP #3 .............................. PASS 15: Camellia-192-ECB Encrypt Perl EVP #4 .............................. PASS 15: Camellia-256-ECB Encrypt Perl EVP #1 [#2] ......................... PASS 15: Camellia-256-ECB Encrypt Perl EVP #2 .............................. PASS 15: Camellia-256-ECB Encrypt Perl EVP #3 .............................. PASS 15: Camellia-256-ECB Encrypt Perl EVP #4 .............................. PASS 15: Camellia-128-CBC Encrypt Perl EVP #1 .............................. PASS 15: Camellia-128-CBC Encrypt Perl EVP #2 .............................. PASS 15: Camellia-128-CBC Encrypt Perl EVP #3 .............................. PASS 15: Camellia-128-CBC Encrypt Perl EVP #4 .............................. PASS 15: Camellia-192-CBC Encrypt Perl EVP #1 .............................. PASS 15: Camellia-192-CBC Encrypt Perl EVP #2 .............................. PASS 15: Camellia-192-CBC Encrypt Perl EVP #3 .............................. PASS 15: Camellia-192-CBC Encrypt Perl EVP #4 .............................. PASS 15: Camellia-256-CBC Encrypt Perl EVP #1 .............................. PASS 15: Camellia-256-CBC Encrypt Perl EVP #2 .............................. PASS 15: Camellia-256-CBC Encrypt Perl EVP #3 .............................. PASS 15: Camellia-256-CBC Encrypt Perl EVP #4 .............................. PASS 15: Camellia-128-CFB128 Encrypt Perl EVP #1 ........................... PASS 15: Camellia-128-CFB128 Encrypt Perl EVP #2 ........................... PASS 15: Camellia-128-CFB128 Encrypt Perl EVP #3 ........................... PASS 15: Camellia-128-CFB128 Encrypt Perl EVP #4 ........................... PASS 15: Camellia-128-CFB128 Decrypt Perl EVP #1 ........................... PASS 15: Camellia-128-CFB128 Decrypt Perl EVP #2 ........................... PASS 15: Camellia-128-CFB128 Decrypt Perl EVP #3 ........................... PASS 15: Camellia-128-CFB128 Decrypt Perl EVP #4 ........................... PASS 15: Camellia-192-CFB128 Encrypt Perl EVP #1 ........................... PASS 15: Camellia-192-CFB128 Encrypt Perl EVP #2 ........................... PASS 15: Camellia-192-CFB128 Encrypt Perl EVP #3 ........................... PASS 15: Camellia-192-CFB128 Encrypt Perl EVP #4 ........................... PASS 15: Camellia-192-CFB128 Decrypt Perl EVP #1 ........................... PASS 15: Camellia-192-CFB128 Decrypt Perl EVP #2 ........................... PASS 15: Camellia-192-CFB128 Decrypt Perl EVP #3 ........................... PASS 15: Camellia-192-CFB128 Decrypt Perl EVP #4 ........................... PASS 15: Camellia-256-CFB128 Encrypt Perl EVP #1 ........................... PASS 15: Camellia-256-CFB128 Encrypt Perl EVP #2 ........................... PASS 15: Camellia-256-CFB128 Encrypt Perl EVP #3 ........................... PASS 15: Camellia-256-CFB128 Encrypt Perl EVP #4 ........................... PASS 15: Camellia-256-CFB128 Decrypt Perl EVP #1 ........................... PASS 15: Camellia-256-CFB128 Decrypt Perl EVP #2 ........................... PASS 15: Camellia-256-CFB128 Decrypt Perl EVP #3 ........................... PASS 15: Camellia-256-CFB128 Decrypt Perl EVP #4 ........................... PASS 15: Camellia-ECB Encrypt (Invalid key length) ......................... PASS 15: Camellia-ECB Decrypt (Invalid key length) ......................... PASS 15: Camellia-256-CBC Encrypt (Invalid input length) ................... PASS 15: Camellia-256-CBC Decrypt (Invalid input length) ................... PASS 15: Camellia Selftest ................................................. CAMELLIA-ECB-128 (dec): passed 15: CAMELLIA-ECB-128 (enc): passed 15: CAMELLIA-ECB-192 (dec): passed 15: CAMELLIA-ECB-192 (enc): passed 15: CAMELLIA-ECB-256 (dec): passed 15: CAMELLIA-ECB-256 (enc): passed 15: 15: CAMELLIA-CBC-128 (dec): passed 15: CAMELLIA-CBC-128 (enc): passed 15: CAMELLIA-CBC-192 (dec): passed 15: CAMELLIA-CBC-192 (enc): passed 15: CAMELLIA-CBC-256 (dec): passed 15: CAMELLIA-CBC-256 (enc): passed 15: 15: CAMELLIA-CTR-128 (dec): passed 15: CAMELLIA-CTR-128 (enc): passed 15: CAMELLIA-CTR-128 (dec): passed 15: CAMELLIA-CTR-128 (enc): passed 15: CAMELLIA-CTR-128 (dec): passed 15: CAMELLIA-CTR-128 (enc): passed 15: 15: PASS 15: 15: ---------------------------------------------------------------------------- 15: 15: PASSED (61 / 61 tests (1 skipped)) 15/108 Test #15: camellia-suite ............................. Passed 0.00 sec test 16 Start 16: ccm-suite 16: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_ccm "--verbose" 16: Working Directory: /<>/obj-aarch64-linux-gnu/tests 16: Test timeout computed to be: 10000000 16: CCM self test ..................................................... CCM-AES #1: passed 16: CCM-AES #2: passed 16: CCM-AES #3: passed 16: 16: PASS 16: CCM - Invalid parameters .......................................... ---- 16: Test Suite not enabled 16: CCM - Valid parameters ............................................ PASS 16: CCM init #1 AES-128: OK ........................................... PASS 16: CCM init #2 CAMELLIA-256: OK ...................................... PASS 16: CCM init #3 AES-224: bad key size ................................. PASS 16: CCM init #4 BLOWFISH-128: bad block size .......................... PASS 16: CCM lengths #1 all OK ............................................. PASS 16: CCM lengths #2 nonce too short .................................... PASS 16: CCM lengths #3 nonce too long ..................................... PASS 16: CCM lengths #4 tag too short ...................................... PASS 16: CCM lengths #5 tag too long ....................................... PASS 16: CCM lengths #6 tag length not even ................................ PASS 16: CCM lengths #7 AD too long (2^16 - 2^8) ........................... PASS 16: CCM lengths #8 msg too long for this IV length (2^16, q = 2) ...... PASS 16: CCM lengths #9 tag length 0 ....................................... PASS 16: CCM lengths #10 Large AD .......................................... PASS 16: CCM* fixed tag lengths #1 all OK .................................. PASS 16: CCM* fixed tag lengths #2 all OK - tag length 0 ................... PASS 16: CCM* encrypt and tag #1 ........................................... PASS 16: CCM* encrypt and tag #2 ........................................... PASS 16: CCM* encrypt and tag #3 ........................................... PASS 16: CCM* auth decrypt tag #1 .......................................... PASS 16: CCM* auth decrypt tag #2 .......................................... PASS 16: CCM* auth decrypt tag #3 .......................................... PASS 16: CCM encrypt and tag RFC 3610 #1 ................................... PASS 16: CCM encrypt and tag RFC 3610 #2 ................................... PASS 16: CCM encrypt and tag RFC 3610 #3 ................................... PASS 16: CCM encrypt and tag RFC 3610 #4 ................................... PASS 16: CCM encrypt and tag RFC 3610 #5 ................................... PASS 16: CCM encrypt and tag RFC 3610 #6 ................................... PASS 16: CCM encrypt and tag RFC 3610 #7 ................................... PASS 16: CCM encrypt and tag RFC 3610 #8 ................................... PASS 16: CCM encrypt and tag RFC 3610 #9 ................................... PASS 16: CCM encrypt and tag RFC 3610 #10 .................................. PASS 16: CCM encrypt and tag RFC 3610 #11 .................................. PASS 16: CCM encrypt and tag RFC 3610 #12 .................................. PASS 16: CCM encrypt and tag RFC 3610 #13 .................................. PASS 16: CCM encrypt and tag RFC 3610 #14 .................................. PASS 16: CCM encrypt and tag RFC 3610 #15 .................................. PASS 16: CCM encrypt and tag RFC 3610 #16 .................................. PASS 16: CCM encrypt and tag RFC 3610 #17 .................................. PASS 16: CCM encrypt and tag RFC 3610 #18 .................................. PASS 16: CCM encrypt and tag RFC 3610 #19 .................................. PASS 16: CCM encrypt and tag RFC 3610 #20 .................................. PASS 16: CCM encrypt and tag RFC 3610 #21 .................................. PASS 16: CCM encrypt and tag RFC 3610 #22 .................................. PASS 16: CCM encrypt and tag RFC 3610 #23 .................................. PASS 16: CCM encrypt and tag RFC 3610 #24 .................................. PASS 16: CCM encrypt and tag NIST VTT AES-128 #1 (P=24, N=13, A=32, T=4) ... PASS 16: CCM encrypt and tag NIST VTT AES-128 #2 (P=24, N=13, A=32, T=6) ... PASS 16: CCM encrypt and tag NIST VTT AES-128 #3 (P=24, N=13, A=32, T=8) ... PASS 16: CCM encrypt and tag NIST VTT AES-128 #4 (P=24, N=13, A=32, T=10) .. PASS 16: CCM encrypt and tag NIST VTT AES-128 #5 (P=24, N=13, A=32, T=12) .. PASS 16: CCM encrypt and tag NIST VTT AES-128 #6 (P=24, N=13, A=32, T=14) .. PASS 16: CCM encrypt and tag NIST VTT AES-128 #7 (P=24, N=13, A=32, T=16) .. PASS 16: CCM encrypt and tag NIST VTT AES-192 #1 (P=24, N=13, A=32, T=4) ... PASS 16: CCM encrypt and tag NIST VTT AES-192 #2 (P=24, N=13, A=32, T=6) ... PASS 16: CCM encrypt and tag NIST VTT AES-192 #3 (P=24, N=13, A=32, T=8) ... PASS 16: CCM encrypt and tag NIST VTT AES-192 #4 (P=24, N=13, A=32, T=10) .. PASS 16: CCM encrypt and tag NIST VTT AES-192 #5 (P=24, N=13, A=32, T=12) .. PASS 16: CCM encrypt and tag NIST VTT AES-192 #6 (P=24, N=13, A=32, T=14) .. PASS 16: CCM encrypt and tag NIST VTT AES-192 #7 (P=24, N=13, A=32, T=16) .. PASS 16: CCM encrypt and tag NIST VTT AES-256 #1 (P=24, N=13, A=32, T=4) ... PASS 16: CCM encrypt and tag NIST VTT AES-256 #2 (P=24, N=13, A=32, T=6) ... PASS 16: CCM encrypt and tag NIST VTT AES-256 #3 (P=24, N=13, A=32, T=8) ... PASS 16: CCM encrypt and tag NIST VTT AES-256 #4 (P=24, N=13, A=32, T=10) .. PASS 16: CCM encrypt and tag NIST VTT AES-256 #5 (P=24, N=13, A=32, T=12) .. PASS 16: CCM encrypt and tag NIST VTT AES-256 #6 (P=24, N=13, A=32, T=14) .. PASS 16: CCM encrypt and tag NIST VTT AES-256 #7 (P=24, N=13, A=32, T=16) .. PASS 16: CCM encrypt and tag NIST VPT AES-128 #1 (P=0, N=13, A=32, T=16) ... PASS 16: CCM encrypt and tag NIST VPT AES-128 #2 (P=1, N=13, A=32, T=16) ... PASS 16: CCM encrypt and tag NIST VPT AES-128 #3 (P=2, N=13, A=32, T=16) ... PASS 16: CCM encrypt and tag NIST VPT AES-128 #4 (P=3, N=13, A=32, T=16) ... PASS 16: CCM encrypt and tag NIST VPT AES-128 #5 (P=4, N=13, A=32, T=16) ... PASS 16: CCM encrypt and tag NIST VPT AES-128 #6 (P=5, N=13, A=32, T=16) ... PASS 16: CCM encrypt and tag NIST VPT AES-128 #7 (P=6, N=13, A=32, T=16) ... PASS 16: CCM encrypt and tag NIST VPT AES-128 #8 (P=7, N=13, A=32, T=16) ... PASS 16: CCM encrypt and tag NIST VPT AES-128 #9 (P=8, N=13, A=32, T=16) ... PASS 16: CCM encrypt and tag NIST VPT AES-128 #10 (P=9, N=13, A=32, T=16) .. PASS 16: CCM encrypt and tag NIST VPT AES-128 #11 (P=10, N=13, A=32, T=16) . PASS 16: CCM encrypt and tag NIST VPT AES-128 #12 (P=11, N=13, A=32, T=16) . PASS 16: CCM encrypt and tag NIST VPT AES-128 #13 (P=12, N=13, A=32, T=16) . PASS 16: CCM encrypt and tag NIST VPT AES-128 #14 (P=13, N=13, A=32, T=16) . PASS 16: CCM encrypt and tag NIST VPT AES-128 #15 (P=14, N=13, A=32, T=16) . PASS 16: CCM encrypt and tag NIST VPT AES-128 #16 (P=15, N=13, A=32, T=16) . PASS 16: CCM encrypt and tag NIST VPT AES-128 #17 (P=16, N=13, A=32, T=16) . PASS 16: CCM encrypt and tag NIST VPT AES-128 #18 (P=17, N=13, A=32, T=16) . PASS 16: CCM encrypt and tag NIST VPT AES-128 #19 (P=18, N=13, A=32, T=16) . PASS 16: CCM encrypt and tag NIST VPT AES-128 #20 (P=19, N=13, A=32, T=16) . PASS 16: CCM encrypt and tag NIST VPT AES-128 #21 (P=20, N=13, A=32, T=16) . PASS 16: CCM encrypt and tag NIST VPT AES-128 #22 (P=21, N=13, A=32, T=16) . PASS 16: CCM encrypt and tag NIST VPT AES-128 #23 (P=22, N=13, A=32, T=16) . PASS 16: CCM encrypt and tag NIST VPT AES-128 #24 (P=23, N=13, A=32, T=16) . PASS 16: CCM encrypt and tag NIST VPT AES-128 #25 (P=24, N=13, A=32, T=16) . PASS 16: CCM encrypt and tag NIST VPT AES-192 #1 (P=0, N=13, A=32, T=16) ... PASS 16: CCM encrypt and tag NIST VPT AES-192 #2 (P=1, N=13, A=32, T=16) ... PASS 16: CCM encrypt and tag NIST VPT AES-192 #3 (P=2, N=13, A=32, T=16) ... PASS 16: CCM encrypt and tag NIST VPT AES-192 #4 (P=3, N=13, A=32, T=16) ... PASS 16: CCM encrypt and tag NIST VPT AES-192 #5 (P=4, N=13, A=32, T=16) ... PASS 16: CCM encrypt and tag NIST VPT AES-192 #6 (P=5, N=13, A=32, T=16) ... PASS 16: CCM encrypt and tag NIST VPT AES-192 #7 (P=6, N=13, A=32, T=16) ... PASS 16: CCM encrypt and tag NIST VPT AES-192 #8 (P=7, N=13, A=32, T=16) ... PASS 16: CCM encrypt and tag NIST VPT AES-192 #9 (P=8, N=13, A=32, T=16) ... PASS 16: CCM encrypt and tag NIST VPT AES-192 #10 (P=9, N=13, A=32, T=16) .. PASS 16: CCM encrypt and tag NIST VPT AES-192 #11 (P=10, N=13, A=32, T=16) . PASS 16: CCM encrypt and tag NIST VPT AES-192 #12 (P=11, N=13, A=32, T=16) . PASS 16: CCM encrypt and tag NIST VPT AES-192 #13 (P=12, N=13, A=32, T=16) . PASS 16: CCM encrypt and tag NIST VPT AES-192 #14 (P=13, N=13, A=32, T=16) . PASS 16: CCM encrypt and tag NIST VPT AES-192 #15 (P=14, N=13, A=32, T=16) . PASS 16: CCM encrypt and tag NIST VPT AES-192 #16 (P=15, N=13, A=32, T=16) . PASS 16: CCM encrypt and tag NIST VPT AES-192 #17 (P=16, N=13, A=32, T=16) . PASS 16: CCM encrypt and tag NIST VPT AES-192 #18 (P=17, N=13, A=32, T=16) . PASS 16: CCM encrypt and tag NIST VPT AES-192 #19 (P=18, N=13, A=32, T=16) . PASS 16: CCM encrypt and tag NIST VPT AES-192 #20 (P=19, N=13, A=32, T=16) . PASS 16: CCM encrypt and tag NIST VPT AES-192 #21 (P=20, N=13, A=32, T=16) . PASS 16: CCM encrypt and tag NIST VPT AES-192 #22 (P=21, N=13, A=32, T=16) . PASS 16: CCM encrypt and tag NIST VPT AES-192 #23 (P=22, N=13, A=32, T=16) . PASS 16: CCM encrypt and tag NIST VPT AES-192 #24 (P=23, N=13, A=32, T=16) . PASS 16: CCM encrypt and tag NIST VPT AES-192 #25 (P=24, N=13, A=32, T=16) . PASS 16: CCM encrypt and tag NIST VPT AES-256 #1 (P=0, N=13, A=32, T=16) ... PASS 16: CCM encrypt and tag NIST VPT AES-256 #2 (P=1, N=13, A=32, T=16) ... PASS 16: CCM encrypt and tag NIST VPT AES-256 #3 (P=2, N=13, A=32, T=16) ... PASS 16: CCM encrypt and tag NIST VPT AES-256 #4 (P=3, N=13, A=32, T=16) ... PASS 16: CCM encrypt and tag NIST VPT AES-256 #5 (P=4, N=13, A=32, T=16) ... PASS 16: CCM encrypt and tag NIST VPT AES-256 #6 (P=5, N=13, A=32, T=16) ... PASS 16: CCM encrypt and tag NIST VPT AES-256 #7 (P=6, N=13, A=32, T=16) ... PASS 16: CCM encrypt and tag NIST VPT AES-256 #8 (P=7, N=13, A=32, T=16) ... PASS 16: CCM encrypt and tag NIST VPT AES-256 #9 (P=8, N=13, A=32, T=16) ... PASS 16: CCM encrypt and tag NIST VPT AES-256 #10 (P=9, N=13, A=32, T=16) .. PASS 16: CCM encrypt and tag NIST VPT AES-256 #11 (P=10, N=13, A=32, T=16) . PASS 16: CCM encrypt and tag NIST VPT AES-256 #12 (P=11, N=13, A=32, T=16) . PASS 16: CCM encrypt and tag NIST VPT AES-256 #13 (P=12, N=13, A=32, T=16) . PASS 16: CCM encrypt and tag NIST VPT AES-256 #14 (P=13, N=13, A=32, T=16) . PASS 16: CCM encrypt and tag NIST VPT AES-256 #15 (P=14, N=13, A=32, T=16) . PASS 16: CCM encrypt and tag NIST VPT AES-256 #16 (P=15, N=13, A=32, T=16) . PASS 16: CCM encrypt and tag NIST VPT AES-256 #17 (P=16, N=13, A=32, T=16) . PASS 16: CCM encrypt and tag NIST VPT AES-256 #18 (P=17, N=13, A=32, T=16) . PASS 16: CCM encrypt and tag NIST VPT AES-256 #19 (P=18, N=13, A=32, T=16) . PASS 16: CCM encrypt and tag NIST VPT AES-256 #20 (P=19, N=13, A=32, T=16) . PASS 16: CCM encrypt and tag NIST VPT AES-256 #21 (P=20, N=13, A=32, T=16) . PASS 16: CCM encrypt and tag NIST VPT AES-256 #22 (P=21, N=13, A=32, T=16) . PASS 16: CCM encrypt and tag NIST VPT AES-256 #23 (P=22, N=13, A=32, T=16) . PASS 16: CCM encrypt and tag NIST VPT AES-256 #24 (P=23, N=13, A=32, T=16) . PASS 16: CCM encrypt and tag NIST VPT AES-256 #25 (P=24, N=13, A=32, T=16) . PASS 16: CCM encrypt and tag NIST VNT AES-128 #1 (P=24, N=7, A=32, T=16) ... PASS 16: CCM encrypt and tag NIST VNT AES-128 #2 (P=24, N=8, A=32, T=16) ... PASS 16: CCM encrypt and tag NIST VNT AES-128 #3 (P=24, N=9, A=32, T=16) ... PASS 16: CCM encrypt and tag NIST VNT AES-128 #4 (P=24, N=10, A=32, T=16) .. PASS 16: CCM encrypt and tag NIST VNT AES-128 #5 (P=24, N=11, A=32, T=16) .. PASS 16: CCM encrypt and tag NIST VNT AES-128 #6 (P=24, N=12, A=32, T=16) .. PASS 16: CCM encrypt and tag NIST VNT AES-128 #7 (P=24, N=13, A=32, T=16) .. PASS 16: CCM encrypt and tag NIST VNT AES-192 #1 (P=24, N=7, A=32, T=16) ... PASS 16: CCM encrypt and tag NIST VNT AES-192 #2 (P=24, N=8, A=32, T=16) ... PASS 16: CCM encrypt and tag NIST VNT AES-192 #3 (P=24, N=9, A=32, T=16) ... PASS 16: CCM encrypt and tag NIST VNT AES-192 #4 (P=24, N=10, A=32, T=16) .. PASS 16: CCM encrypt and tag NIST VNT AES-192 #5 (P=24, N=11, A=32, T=16) .. PASS 16: CCM encrypt and tag NIST VNT AES-192 #6 (P=24, N=12, A=32, T=16) .. PASS 16: CCM encrypt and tag NIST VNT AES-192 #7 (P=24, N=13, A=32, T=16) .. PASS 16: CCM encrypt and tag NIST VNT AES-256 #1 (P=24, N=7, A=32, T=16) ... PASS 16: CCM encrypt and tag NIST VNT AES-256 #2 (P=24, N=8, A=32, T=16) ... PASS 16: CCM encrypt and tag NIST VNT AES-256 #3 (P=24, N=9, A=32, T=16) ... PASS 16: CCM encrypt and tag NIST VNT AES-256 #4 (P=24, N=10, A=32, T=16) .. PASS 16: CCM encrypt and tag NIST VNT AES-256 #5 (P=24, N=11, A=32, T=16) .. PASS 16: CCM encrypt and tag NIST VNT AES-256 #6 (P=24, N=12, A=32, T=16) .. PASS 16: CCM encrypt and tag NIST VNT AES-256 #7 (P=24, N=13, A=32, T=16) .. PASS 16: CCM encrypt and tag NIST VADT AES-128 #1 (P=24, N=13, A=0, T=16) .. PASS 16: CCM encrypt and tag NIST VADT AES-128 #2 (P=24, N=13, A=1, T=16) .. PASS 16: CCM encrypt and tag NIST VADT AES-128 #3 (P=24, N=13, A=2, T=16) .. PASS 16: CCM encrypt and tag NIST VADT AES-128 #4 (P=24, N=13, A=3, T=16) .. PASS 16: CCM encrypt and tag NIST VADT AES-128 #5 (P=24, N=13, A=4, T=16) .. PASS 16: CCM encrypt and tag NIST VADT AES-128 #6 (P=24, N=13, A=5, T=16) .. PASS 16: CCM encrypt and tag NIST VADT AES-128 #7 (P=24, N=13, A=6, T=16) .. PASS 16: CCM encrypt and tag NIST VADT AES-128 #8 (P=24, N=13, A=7, T=16) .. PASS 16: CCM encrypt and tag NIST VADT AES-128 #9 (P=24, N=13, A=8, T=16) .. PASS 16: CCM encrypt and tag NIST VADT AES-128 #10 (P=24, N=13, A=9, T=16) . PASS 16: CCM encrypt and tag NIST VADT AES-128 #11 (P=24, N=13, A=10, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-128 #12 (P=24, N=13, A=11, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-128 #13 (P=24, N=13, A=12, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-128 #14 (P=24, N=13, A=13, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-128 #15 (P=24, N=13, A=14, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-128 #16 (P=24, N=13, A=15, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-128 #17 (P=24, N=13, A=16, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-128 #18 (P=24, N=13, A=17, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-128 #19 (P=24, N=13, A=18, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-128 #20 (P=24, N=13, A=19, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-128 #21 (P=24, N=13, A=20, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-128 #22 (P=24, N=13, A=21, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-128 #23 (P=24, N=13, A=22, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-128 #24 (P=24, N=13, A=23, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-128 #25 (P=24, N=13, A=24, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-128 #26 (P=24, N=13, A=25, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-128 #27 (P=24, N=13, A=26, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-128 #28 (P=24, N=13, A=27, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-128 #29 (P=24, N=13, A=28, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-128 #30 (P=24, N=13, A=29, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-128 #31 (P=24, N=13, A=30, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-128 #32 (P=24, N=13, A=31, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-128 #33 (P=24, N=13, A=32, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-192 #1 (P=24, N=13, A=0, T=16) .. PASS 16: CCM encrypt and tag NIST VADT AES-192 #2 (P=24, N=13, A=1, T=16) .. PASS 16: CCM encrypt and tag NIST VADT AES-192 #3 (P=24, N=13, A=2, T=16) .. PASS 16: CCM encrypt and tag NIST VADT AES-192 #4 (P=24, N=13, A=3, T=16) .. PASS 16: CCM encrypt and tag NIST VADT AES-192 #5 (P=24, N=13, A=4, T=16) .. PASS 16: CCM encrypt and tag NIST VADT AES-192 #6 (P=24, N=13, A=5, T=16) .. PASS 16: CCM encrypt and tag NIST VADT AES-192 #7 (P=24, N=13, A=6, T=16) .. PASS 16: CCM encrypt and tag NIST VADT AES-192 #8 (P=24, N=13, A=7, T=16) .. PASS 16: CCM encrypt and tag NIST VADT AES-192 #9 (P=24, N=13, A=8, T=16) .. PASS 16: CCM encrypt and tag NIST VADT AES-192 #10 (P=24, N=13, A=9, T=16) . PASS 16: CCM encrypt and tag NIST VADT AES-192 #11 (P=24, N=13, A=10, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-192 #12 (P=24, N=13, A=11, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-192 #13 (P=24, N=13, A=12, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-192 #14 (P=24, N=13, A=13, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-192 #15 (P=24, N=13, A=14, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-192 #16 (P=24, N=13, A=15, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-192 #17 (P=24, N=13, A=16, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-192 #18 (P=24, N=13, A=17, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-192 #19 (P=24, N=13, A=18, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-192 #20 (P=24, N=13, A=19, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-192 #21 (P=24, N=13, A=20, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-192 #22 (P=24, N=13, A=21, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-192 #23 (P=24, N=13, A=22, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-192 #24 (P=24, N=13, A=23, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-192 #25 (P=24, N=13, A=24, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-192 #26 (P=24, N=13, A=25, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-192 #27 (P=24, N=13, A=26, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-192 #28 (P=24, N=13, A=27, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-192 #29 (P=24, N=13, A=28, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-192 #30 (P=24, N=13, A=29, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-192 #31 (P=24, N=13, A=30, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-192 #32 (P=24, N=13, A=31, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-192 #33 (P=24, N=13, A=32, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-256 #1 (P=24, N=13, A=0, T=16) .. PASS 16: CCM encrypt and tag NIST VADT AES-256 #2 (P=24, N=13, A=1, T=16) .. PASS 16: CCM encrypt and tag NIST VADT AES-256 #3 (P=24, N=13, A=2, T=16) .. PASS 16: CCM encrypt and tag NIST VADT AES-256 #4 (P=24, N=13, A=3, T=16) .. PASS 16: CCM encrypt and tag NIST VADT AES-256 #5 (P=24, N=13, A=4, T=16) .. PASS 16: CCM encrypt and tag NIST VADT AES-256 #6 (P=24, N=13, A=5, T=16) .. PASS 16: CCM encrypt and tag NIST VADT AES-256 #7 (P=24, N=13, A=6, T=16) .. PASS 16: CCM encrypt and tag NIST VADT AES-256 #8 (P=24, N=13, A=7, T=16) .. PASS 16: CCM encrypt and tag NIST VADT AES-256 #9 (P=24, N=13, A=8, T=16) .. PASS 16: CCM encrypt and tag NIST VADT AES-256 #10 (P=24, N=13, A=9, T=16) . PASS 16: CCM encrypt and tag NIST VADT AES-256 #11 (P=24, N=13, A=10, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-256 #12 (P=24, N=13, A=11, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-256 #13 (P=24, N=13, A=12, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-256 #14 (P=24, N=13, A=13, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-256 #15 (P=24, N=13, A=14, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-256 #16 (P=24, N=13, A=15, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-256 #17 (P=24, N=13, A=16, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-256 #18 (P=24, N=13, A=17, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-256 #19 (P=24, N=13, A=18, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-256 #20 (P=24, N=13, A=19, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-256 #21 (P=24, N=13, A=20, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-256 #22 (P=24, N=13, A=21, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-256 #23 (P=24, N=13, A=22, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-256 #24 (P=24, N=13, A=23, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-256 #25 (P=24, N=13, A=24, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-256 #26 (P=24, N=13, A=25, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-256 #27 (P=24, N=13, A=26, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-256 #28 (P=24, N=13, A=27, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-256 #29 (P=24, N=13, A=28, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-256 #30 (P=24, N=13, A=29, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-256 #31 (P=24, N=13, A=30, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-256 #32 (P=24, N=13, A=31, T=16) PASS 16: CCM encrypt and tag NIST VADT AES-256 #33 (P=24, N=13, A=32, T=16) PASS 16: CCM auth decrypt tag NIST DVPT AES-128 #1 (P=0, N=7, A=0, T=4) .... PASS 16: CCM auth decrypt tag NIST DVPT AES-128 #2 (P=0, N=7, A=0, T=4) .... PASS 16: CCM auth decrypt tag NIST DVPT AES-128 #3 (P=0, N=7, A=0, T=16) ... PASS 16: CCM auth decrypt tag NIST DVPT AES-128 #4 (P=0, N=7, A=0, T=16) ... PASS 16: CCM auth decrypt tag NIST DVPT AES-128 #5 (P=0, N=13, A=0, T=4) ... PASS 16: CCM auth decrypt tag NIST DVPT AES-128 #6 (P=0, N=13, A=0, T=4) ... PASS 16: CCM auth decrypt tag NIST DVPT AES-128 #7 (P=0, N=13, A=0, T=16) .. PASS 16: CCM auth decrypt tag NIST DVPT AES-128 #8 (P=0, N=13, A=0, T=16) .. PASS 16: CCM auth decrypt tag NIST DVPT AES-128 #9 (P=24, N=7, A=0, T=4) ... PASS 16: CCM auth decrypt tag NIST DVPT AES-128 #10 (P=24, N=7, A=0, T=4) .. PASS 16: CCM auth decrypt tag NIST DVPT AES-128 #11 (P=24, N=7, A=0, T=16) . PASS 16: CCM auth decrypt tag NIST DVPT AES-128 #12 (P=24, N=7, A=0, T=16) . PASS 16: CCM auth decrypt tag NIST DVPT AES-128 #13 (P=24, N=13, A=0, T=4) . PASS 16: CCM auth decrypt tag NIST DVPT AES-128 #14 (P=24, N=13, A=0, T=4) . PASS 16: CCM auth decrypt tag NIST DVPT AES-128 #15 (P=24, N=13, A=0, T=16) PASS 16: CCM auth decrypt tag NIST DVPT AES-128 #16 (P=24, N=13, A=0, T=16) PASS 16: CCM auth decrypt tag NIST DVPT AES-128 #17 (P=0, N=7, A=32, T=4) .. PASS 16: CCM auth decrypt tag NIST DVPT AES-128 #18 (P=0, N=7, A=32, T=4) .. PASS 16: CCM auth decrypt tag NIST DVPT AES-128 #19 (P=0, N=7, A=32, T=16) . PASS 16: CCM auth decrypt tag NIST DVPT AES-128 #20 (P=0, N=7, A=32, T=16) . PASS 16: CCM auth decrypt tag NIST DVPT AES-128 #21 (P=0, N=13, A=32, T=4) . PASS 16: CCM auth decrypt tag NIST DVPT AES-128 #22 (P=0, N=13, A=32, T=4) . PASS 16: CCM auth decrypt tag NIST DVPT AES-128 #23 (P=0, N=13, A=32, T=16) PASS 16: CCM auth decrypt tag NIST DVPT AES-128 #24 (P=0, N=13, A=32, T=16) PASS 16: CCM auth decrypt tag NIST DVPT AES-128 #25 (P=24, N=7, A=32, T=4) . PASS 16: CCM auth decrypt tag NIST DVPT AES-128 #26 (P=24, N=7, A=32, T=4) . PASS 16: CCM auth decrypt tag NIST DVPT AES-128 #27 (P=24, N=7, A=32, T=16) PASS 16: CCM auth decrypt tag NIST DVPT AES-128 #28 (P=24, N=7, A=32, T=16) PASS 16: CCM auth decrypt tag NIST DVPT AES-128 #29 (P=24, N=13, A=32, T=4) PASS 16: CCM auth decrypt tag NIST DVPT AES-128 #30 (P=24, N=13, A=32, T=4) PASS 16: CCM auth decrypt tag NIST DVPT AES-128 #31 (P=24, N=13, A=32, T=16 PASS 16: CCM auth decrypt tag NIST DVPT AES-128 #32 (P=24, N=13, A=32, T=16 PASS 16: CCM auth decrypt tag NIST DVPT AES-192 #1 (P=0, N=7, A=0, T=4) .... PASS 16: CCM auth decrypt tag NIST DVPT AES-192 #2 (P=0, N=7, A=0, T=4) .... PASS 16: CCM auth decrypt tag NIST DVPT AES-192 #3 (P=0, N=7, A=0, T=16) ... PASS 16: CCM auth decrypt tag NIST DVPT AES-192 #4 (P=0, N=7, A=0, T=16) ... PASS 16: CCM auth decrypt tag NIST DVPT AES-192 #5 (P=0, N=13, A=0, T=4) ... PASS 16: CCM auth decrypt tag NIST DVPT AES-192 #6 (P=0, N=13, A=0, T=4) ... PASS 16: CCM auth decrypt tag NIST DVPT AES-192 #7 (P=0, N=13, A=0, T=16) .. PASS 16: CCM auth decrypt tag NIST DVPT AES-192 #8 (P=0, N=13, A=0, T=16) .. PASS 16: CCM auth decrypt tag NIST DVPT AES-192 #9 (P=24, N=7, A=0, T=4) ... PASS 16: CCM auth decrypt tag NIST DVPT AES-192 #10 (P=24, N=7, A=0, T=4) .. PASS 16: CCM auth decrypt tag NIST DVPT AES-192 #11 (P=24, N=7, A=0, T=16) . PASS 16: CCM auth decrypt tag NIST DVPT AES-192 #12 (P=24, N=7, A=0, T=16) . PASS 16: CCM auth decrypt tag NIST DVPT AES-192 #13 (P=24, N=13, A=0, T=4) . PASS 16: CCM auth decrypt tag NIST DVPT AES-192 #14 (P=24, N=13, A=0, T=4) . PASS 16: CCM auth decrypt tag NIST DVPT AES-192 #15 (P=24, N=13, A=0, T=16) PASS 16: CCM auth decrypt tag NIST DVPT AES-192 #16 (P=24, N=13, A=0, T=16) PASS 16: CCM auth decrypt tag NIST DVPT AES-192 #17 (P=0, N=7, A=32, T=4) .. PASS 16: CCM auth decrypt tag NIST DVPT AES-192 #18 (P=0, N=7, A=32, T=4) .. PASS 16: CCM auth decrypt tag NIST DVPT AES-192 #19 (P=0, N=7, A=32, T=16) . PASS 16: CCM auth decrypt tag NIST DVPT AES-192 #20 (P=0, N=7, A=32, T=16) . PASS 16: CCM auth decrypt tag NIST DVPT AES-192 #21 (P=0, N=13, A=32, T=4) . PASS 16: CCM auth decrypt tag NIST DVPT AES-192 #22 (P=0, N=13, A=32, T=4) . PASS 16: CCM auth decrypt tag NIST DVPT AES-192 #23 (P=0, N=13, A=32, T=16) PASS 16: CCM auth decrypt tag NIST DVPT AES-192 #24 (P=0, N=13, A=32, T=16) PASS 16: CCM auth decrypt tag NIST DVPT AES-192 #25 (P=24, N=7, A=32, T=4) . PASS 16: CCM auth decrypt tag NIST DVPT AES-192 #26 (P=24, N=7, A=32, T=4) . PASS 16: CCM auth decrypt tag NIST DVPT AES-192 #27 (P=24, N=7, A=32, T=16) PASS 16: CCM auth decrypt tag NIST DVPT AES-192 #28 (P=24, N=7, A=32, T=16) PASS 16: CCM auth decrypt tag NIST DVPT AES-192 #29 (P=24, N=13, A=32, T=4) PASS 16: CCM auth decrypt tag NIST DVPT AES-192 #30 (P=24, N=13, A=32, T=4) PASS 16: CCM auth decrypt tag NIST DVPT AES-192 #31 (P=24, N=13, A=32, T=16 PASS 16: CCM auth decrypt tag NIST DVPT AES-192 #32 (P=24, N=13, A=32, T=16 PASS 16: CCM auth decrypt tag NIST DVPT AES-256 #1 (P=0, N=7, A=0, T=4) .... PASS 16: CCM auth decrypt tag NIST DVPT AES-256 #2 (P=0, N=7, A=0, T=4) .... PASS 16: CCM auth decrypt tag NIST DVPT AES-256 #3 (P=0, N=7, A=0, T=16) ... PASS 16: CCM auth decrypt tag NIST DVPT AES-256 #4 (P=0, N=7, A=0, T=16) ... PASS 16: CCM auth decrypt tag NIST DVPT AES-256 #5 (P=0, N=13, A=0, T=4) ... PASS 16: CCM auth decrypt tag NIST DVPT AES-256 #6 (P=0, N=13, A=0, T=4) ... PASS 16: CCM auth decrypt tag NIST DVPT AES-256 #7 (P=0, N=13, A=0, T=16) .. PASS 16: CCM auth decrypt tag NIST DVPT AES-256 #8 (P=0, N=13, A=0, T=16) .. PASS 16: CCM auth decrypt tag NIST DVPT AES-256 #9 (P=24, N=7, A=0, T=4) ... PASS 16: CCM auth decrypt tag NIST DVPT AES-256 #10 (P=24, N=7, A=0, T=4) .. PASS 16: CCM auth decrypt tag NIST DVPT AES-256 #11 (P=24, N=7, A=0, T=16) . PASS 16: CCM auth decrypt tag NIST DVPT AES-256 #12 (P=24, N=7, A=0, T=16) . PASS 16: CCM auth decrypt tag NIST DVPT AES-256 #13 (P=24, N=13, A=0, T=4) . PASS 16: CCM auth decrypt tag NIST DVPT AES-256 #14 (P=24, N=13, A=0, T=4) . PASS 16: CCM auth decrypt tag NIST DVPT AES-256 #15 (P=24, N=13, A=0, T=16) PASS 16: CCM auth decrypt tag NIST DVPT AES-256 #16 (P=24, N=13, A=0, T=16) PASS 16: CCM auth decrypt tag NIST DVPT AES-256 #17 (P=0, N=7, A=32, T=4) .. PASS 16: CCM auth decrypt tag NIST DVPT AES-256 #18 (P=0, N=7, A=32, T=4) .. PASS 16: CCM auth decrypt tag NIST DVPT AES-256 #19 (P=0, N=7, A=32, T=16) . PASS 16: CCM auth decrypt tag NIST DVPT AES-256 #20 (P=0, N=7, A=32, T=16) . PASS 16: CCM auth decrypt tag NIST DVPT AES-256 #21 (P=0, N=13, A=32, T=4) . PASS 16: CCM auth decrypt tag NIST DVPT AES-256 #22 (P=0, N=13, A=32, T=4) . PASS 16: CCM auth decrypt tag NIST DVPT AES-256 #23 (P=0, N=13, A=32, T=16) PASS 16: CCM auth decrypt tag NIST DVPT AES-256 #24 (P=0, N=13, A=32, T=16) PASS 16: CCM auth decrypt tag NIST DVPT AES-256 #25 (P=24, N=7, A=32, T=4) . PASS 16: CCM auth decrypt tag NIST DVPT AES-256 #26 (P=24, N=7, A=32, T=4) . PASS 16: CCM auth decrypt tag NIST DVPT AES-256 #27 (P=24, N=7, A=32, T=16) PASS 16: CCM auth decrypt tag NIST DVPT AES-256 #28 (P=24, N=7, A=32, T=16) PASS 16: CCM auth decrypt tag NIST DVPT AES-256 #29 (P=24, N=13, A=32, T=4) PASS 16: CCM auth decrypt tag NIST DVPT AES-256 #30 (P=24, N=13, A=32, T=4) PASS 16: CCM auth decrypt tag NIST DVPT AES-256 #31 (P=24, N=13, A=32, T=16 PASS 16: CCM auth decrypt tag NIST DVPT AES-256 #32 (P=24, N=13, A=32, T=16 PASS 16: CCM-Camellia encrypt and tag RFC 5528 #1 .......................... PASS 16: CCM-Camellia encrypt and tag RFC 5528 #2 .......................... PASS 16: CCM-Camellia encrypt and tag RFC 5528 #3 .......................... PASS 16: CCM-Camellia encrypt and tag RFC 5528 #4 .......................... PASS 16: CCM-Camellia encrypt and tag RFC 5528 #5 .......................... PASS 16: CCM-Camellia encrypt and tag RFC 5528 #6 .......................... PASS 16: CCM-Camellia encrypt and tag RFC 5528 #7 .......................... PASS 16: CCM-Camellia encrypt and tag RFC 5528 #8 .......................... PASS 16: CCM-Camellia encrypt and tag RFC 5528 #9 .......................... PASS 16: CCM-Camellia encrypt and tag RFC 5528 #10 ......................... PASS 16: CCM-Camellia encrypt and tag RFC 5528 #11 ......................... PASS 16: CCM-Camellia encrypt and tag RFC 5528 #12 ......................... PASS 16: CCM-Camellia encrypt and tag RFC 5528 #13 ......................... PASS 16: CCM-Camellia encrypt and tag RFC 5528 #14 ......................... PASS 16: CCM-Camellia encrypt and tag RFC 5528 #15 ......................... PASS 16: CCM-Camellia encrypt and tag RFC 5528 #16 ......................... PASS 16: CCM-Camellia encrypt and tag RFC 5528 #17 ......................... PASS 16: CCM-Camellia encrypt and tag RFC 5528 #18 ......................... PASS 16: CCM-Camellia encrypt and tag RFC 5528 #19 ......................... PASS 16: CCM-Camellia encrypt and tag RFC 5528 #20 ......................... PASS 16: CCM-Camellia encrypt and tag RFC 5528 #21 ......................... PASS 16: CCM-Camellia encrypt and tag RFC 5528 #22 ......................... PASS 16: CCM-Camellia encrypt and tag RFC 5528 #23 ......................... PASS 16: CCM-Camellia encrypt and tag RFC 5528 #24 ......................... PASS 16: 16: ---------------------------------------------------------------------------- 16: 16: PASSED (385 / 385 tests (1 skipped)) 16/108 Test #16: ccm-suite .................................. Passed 0.01 sec test 17 Start 17: chacha20-suite 17: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_chacha20 "--verbose" 17: Working Directory: /<>/obj-aarch64-linux-gnu/tests 17: Test timeout computed to be: 10000000 17: ChaCha20 RFC 7539 Example and Test Vector (Encrypt) ............... PASS 17: ChaCha20 RFC 7539 Example and Test Vector (Decrypt) ............... PASS 17: ChaCha20 RFC 7539 Test Vector #1 (Encrypt) ........................ PASS 17: ChaCha20 RFC 7539 Test Vector #1 (Decrypt) ........................ PASS 17: ChaCha20 RFC 7539 Test Vector #2 (Encrypt) ........................ PASS 17: ChaCha20 RFC 7539 Test Vector #2 (Decrypt) ........................ PASS 17: ChaCha20 RFC 7539 Test Vector #3 (Encrypt) ........................ PASS 17: ChaCha20 RFC 7539 Test Vector #3 (Decrypt) ........................ PASS 17: ChaCha20 Paremeter Validation ..................................... ---- 17: Test Suite not enabled 17: ChaCha20 Selftest ................................................. ChaCha20 test 0 passed 17: ChaCha20 test 1 passed 17: 17: PASS 17: 17: ---------------------------------------------------------------------------- 17: 17: PASSED (10 / 10 tests (1 skipped)) 17/108 Test #17: chacha20-suite ............................. Passed 0.01 sec test 18 Start 18: chachapoly-suite 18: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_chachapoly "--verbose" 18: Working Directory: /<>/obj-aarch64-linux-gnu/tests 18: Test timeout computed to be: 10000000 18: ChaCha20-Poly1305 RFC 7539 Example and Test Vector (Encrypt) ...... PASS 18: ChaCha20-Poly1305 RFC 7539 Example and Test Vector (Decrypt) ...... PASS 18: ChaCha20-Poly1305 RFC 7539 Example and Test Vector (Decrypt, not a PASS 18: ChaCha20-Poly1305 RFC 7539 Test Vector #1 (Encrypt) ............... PASS 18: ChaCha20-Poly1305 RFC 7539 Test Vector #1 (Decrypt) ............... PASS 18: ChaCha20-Poly1305 RFC 7539 Test Vector #1 (Decrypt, not authentic) PASS 18: ChaCha20-Poly1305 State Flow ...................................... PASS 18: ChaCha20-Poly1305 Parameter Validation ............................ ---- 18: Test Suite not enabled 18: ChaCha20-Poly1305 Selftest ........................................ ChaCha20-Poly1305 test 0 passed 18: 18: PASS 18: 18: ---------------------------------------------------------------------------- 18: 18: PASSED (9 / 9 tests (1 skipped)) 18/108 Test #18: chachapoly-suite ........................... Passed 0.01 sec test 19 Start 19: cipher.aes-suite 19: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_cipher.aes "--verbose" 19: Working Directory: /<>/obj-aarch64-linux-gnu/tests 19: Test timeout computed to be: 10000000 19: AES-128 CBC - Decrypt empty buffer ................................ PASS 19: AES-128 XTS - Decrypt empty buffer ................................ PASS 19: AES-128 CBC - Encrypt and decrypt 0 bytes with PKCS7 padding ...... PASS 19: AES-128 CBC - Encrypt and decrypt 1 byte with PKCS7 padding ....... PASS 19: AES-128 CBC - Encrypt and decrypt 2 bytes with PKCS7 padding ...... PASS 19: AES-128 CBC - Encrypt and decrypt 7 bytes with PKCS7 padding ...... PASS 19: AES-128 CBC - Encrypt and decrypt 8 bytes with PKCS7 padding ...... PASS 19: AES-128 CBC - Encrypt and decrypt 9 bytes with PKCS7 padding ...... PASS 19: AES-128 CBC - Encrypt and decrypt 15 bytes with PKCS7 padding ..... PASS 19: AES-128 CBC - Encrypt and decrypt 16 bytes with PKCS7 padding ..... PASS 19: AES-128 CBC - Encrypt and decrypt 17 bytes with PKCS7 padding ..... PASS 19: AES-128 CBC - Encrypt and decrypt 31 bytes with PKCS7 padding ..... PASS 19: AES-128 CBC - Encrypt and decrypt 32 bytes with PKCS7 padding ..... PASS 19: AES-128 CBC - Encrypt and decrypt 33 bytes with PKCS7 padding ..... PASS 19: AES-128 CBC - Encrypt and decrypt 47 bytes with PKCS7 padding ..... PASS 19: AES-128 CBC - Encrypt and decrypt 48 bytes with PKCS7 padding ..... PASS 19: AES-128 CBC - Encrypt and decrypt 49 bytes with PKCS7 padding ..... PASS 19: AES-128 CBC - Encrypt and decrypt 0 bytes with one and zeros paddi PASS 19: AES-128 CBC - Encrypt and decrypt 1 byte with one and zeros paddin PASS 19: AES-128 CBC - Encrypt and decrypt 2 bytes with one and zeros paddi PASS 19: AES-128 CBC - Encrypt and decrypt 7 bytes with one and zeros paddi PASS 19: AES-128 CBC - Encrypt and decrypt 8 bytes with one and zeros paddi PASS 19: AES-128 CBC - Encrypt and decrypt 9 bytes with one and zeros paddi PASS 19: AES-128 CBC - Encrypt and decrypt 15 bytes with one and zeros padd PASS 19: AES-128 CBC - Encrypt and decrypt 16 bytes with one and zeros padd PASS 19: AES-128 CBC - Encrypt and decrypt 17 bytes with one and zeros padd PASS 19: AES-128 CBC - Encrypt and decrypt 31 bytes with one and zeros padd PASS 19: AES-128 CBC - Encrypt and decrypt 32 bytes with one and zeros padd PASS 19: AES-128 CBC - Encrypt and decrypt 33 bytes with one and zeros padd PASS 19: AES-128 CBC - Encrypt and decrypt 47 bytes with one and zeros padd PASS 19: AES-128 CBC - Encrypt and decrypt 48 bytes with one and zeros padd PASS 19: AES-128 CBC - Encrypt and decrypt 49 bytes with one and zeros padd PASS 19: AES-128 CBC - Encrypt and decrypt 0 bytes with zeros and len paddi PASS 19: AES-128 CBC - Encrypt and decrypt 1 byte with zeros and len paddin PASS 19: AES-128 CBC - Encrypt and decrypt 2 bytes with zeros and len paddi PASS 19: AES-128 CBC - Encrypt and decrypt 7 bytes with zeros and len paddi PASS 19: AES-128 CBC - Encrypt and decrypt 8 bytes with zeros and len paddi PASS 19: AES-128 CBC - Encrypt and decrypt 9 bytes with zeros and len paddi PASS 19: AES-128 CBC - Encrypt and decrypt 15 bytes with zeros and len padd PASS 19: AES-128 CBC - Encrypt and decrypt 16 bytes with zeros and len padd PASS 19: AES-128 CBC - Encrypt and decrypt 17 bytes with zeros and len padd PASS 19: AES-128 CBC - Encrypt and decrypt 31 bytes with zeros and len padd PASS 19: AES-128 CBC - Encrypt and decrypt 32 bytes with zeros and len padd PASS 19: AES-128 CBC - Encrypt and decrypt 33 bytes with zeros and len padd PASS 19: AES-128 CBC - Encrypt and decrypt 47 bytes with zeros and len padd PASS 19: AES-128 CBC - Encrypt and decrypt 48 bytes with zeros and len padd PASS 19: AES-128 CBC - Encrypt and decrypt 49 bytes with zeros and len padd PASS 19: AES-128 CBC - Encrypt and decrypt 0 bytes with zeros padding ...... PASS 19: AES-128 CBC - Encrypt and decrypt 1 byte with zeros padding ....... PASS 19: AES-128 CBC - Encrypt and decrypt 2 bytes with zeros padding ...... PASS 19: AES-128 CBC - Encrypt and decrypt 7 bytes with zeros padding ...... PASS 19: AES-128 CBC - Encrypt and decrypt 8 bytes with zeros padding ...... PASS 19: AES-128 CBC - Encrypt and decrypt 9 bytes with zeros padding ...... PASS 19: AES-128 CBC - Encrypt and decrypt 15 bytes with zeros padding ..... PASS 19: AES-128 CBC - Encrypt and decrypt 16 bytes with zeros padding ..... PASS 19: AES-128 CBC - Encrypt and decrypt 17 bytes with zeros padding ..... PASS 19: AES-128 CBC - Encrypt and decrypt 31 bytes with zeros padding ..... PASS 19: AES-128 CBC - Encrypt and decrypt 32 bytes with zeros padding ..... PASS 19: AES-128 CBC - Encrypt and decrypt 33 bytes with zeros padding ..... PASS 19: AES-128 CBC - Encrypt and decrypt 47 bytes with zeros padding ..... PASS 19: AES-128 CBC - Encrypt and decrypt 48 bytes with zeros padding ..... PASS 19: AES-128 CBC - Encrypt and decrypt 49 bytes with zeros padding ..... PASS 19: AES-128 CBC - Encrypt and decrypt 0 bytes with no padding ......... PASS 19: AES-128 CBC - Encrypt and decrypt 16 bytes with no padding ........ PASS 19: AES-128 CBC - Encrypt and decrypt 32 bytes with no padding ........ PASS 19: AES-128 CBC - Encrypt and decrypt 48 bytes with no padding ........ PASS 19: AES-128 CBC - Try encrypting 1 bytes with no padding .............. PASS 19: AES-128 CBC - Try encrypting 2 bytes with no padding .............. PASS 19: AES-128 CBC - Try encrypting 7 bytes with no padding .............. PASS 19: AES-128 CBC - Try encrypting 8 bytes with no padding .............. PASS 19: AES-128 CBC - Try encrypting 9 bytes with no padding .............. PASS 19: AES-128 CBC - Try encrypting 15 bytes with no padding ............. PASS 19: AES-128 CBC - Try encrypting 17 bytes with no padding ............. PASS 19: AES-128 CBC - Try encrypting 31 bytes with no padding ............. PASS 19: AES-128 CBC - Try encrypting 33 bytes with no padding ............. PASS 19: AES-128 CBC - Try encrypting 47 bytes with no padding ............. PASS 19: AES-128 CBC - Try encrypting 49 bytes with no padding ............. PASS 19: AES-128 CBC - Encrypt and decrypt 0 bytes in multiple parts with P PASS 19: AES-128 CBC - Encrypt and decrypt 1 bytes in multiple parts with P PASS 19: AES-128 CBC - Encrypt and decrypt 1 bytes in multiple parts with P PASS 19: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 19: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 19: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 19: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 19: AES-128 CBC - Encrypt and decrypt 22 bytes in multiple parts with PASS 19: AES-128 CBC - Encrypt and decrypt 22 bytes in multiple parts with PASS 19: AES-128 CBC - Encrypt and decrypt 23 bytes in multiple parts with PASS 19: AES-128 CBC - Encrypt and decrypt 32 bytes in multiple parts with PASS 19: AES-128 CBC - Encrypt and decrypt 0 bytes in multiple parts with n PASS 19: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 19: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 19: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 19: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 19: AES-128 CBC - Encrypt and decrypt 32 bytes in multiple parts with PASS 19: AES-128 CFB - Encrypt and decrypt 0 bytes ......................... PASS 19: AES-128 CFB - Encrypt and decrypt 1 byte .......................... PASS 19: AES-128 CFB - Encrypt and decrypt 2 bytes ......................... PASS 19: AES-128 CFB - Encrypt and decrypt 7 bytes ......................... PASS 19: AES-128 CFB - Encrypt and decrypt 8 bytes ......................... PASS 19: AES-128 CFB - Encrypt and decrypt 9 bytes ......................... PASS 19: AES-128 CFB - Encrypt and decrypt 15 bytes ........................ PASS 19: AES-128 CFB - Encrypt and decrypt 16 bytes ........................ PASS 19: AES-128 CFB - Encrypt and decrypt 17 bytes ........................ PASS 19: AES-128 CFB - Encrypt and decrypt 31 bytes ........................ PASS 19: AES-128 CFB - Encrypt and decrypt 32 bytes ........................ PASS 19: AES-128 CFB - Encrypt and decrypt 33 bytes ........................ PASS 19: AES-128 CFB - Encrypt and decrypt 47 bytes ........................ PASS 19: AES-128 CFB - Encrypt and decrypt 48 bytes ........................ PASS 19: AES-128 CFB - Encrypt and decrypt 49 bytes ........................ PASS 19: AES-128 CFB - Encrypt and decrypt 0 bytes in multiple parts ....... PASS 19: AES-128 CFB - Encrypt and decrypt 1 bytes in multiple parts 1 ..... PASS 19: AES-128 CFB - Encrypt and decrypt 1 bytes in multiple parts 2 ..... PASS 19: AES-128 CFB - Encrypt and decrypt 16 bytes in multiple parts 1 .... PASS 19: AES-128 CFB - Encrypt and decrypt 16 bytes in multiple parts 2 .... PASS 19: AES-128 CFB - Encrypt and decrypt 16 bytes in multiple parts 3 .... PASS 19: AES-128 CFB - Encrypt and decrypt 16 bytes in multiple parts 4 .... PASS 19: AES-128 CFB - Encrypt and decrypt 22 bytes in multiple parts 1 .... PASS 19: AES-128 CFB - Encrypt and decrypt 22 bytes in multiple parts 2 .... PASS 19: AES-128 CFB - Encrypt and decrypt 23 bytes in multiple parts 1 .... PASS 19: AES-128 CFB - Encrypt and decrypt 32 bytes in multiple parts 1 .... PASS 19: AES-128 OFB - Encrypt and decrypt 0 bytes ......................... PASS 19: AES-128 OFB - Encrypt and decrypt 1 byte .......................... PASS 19: AES-128 OFB - Encrypt and decrypt 2 bytes ......................... PASS 19: AES-128 OFB - Encrypt and decrypt 7 bytes ......................... PASS 19: AES-128 OFB - Encrypt and decrypt 8 bytes ......................... PASS 19: AES-128 OFB - Encrypt and decrypt 9 bytes ......................... PASS 19: AES-128 OFB - Encrypt and decrypt 15 bytes ........................ PASS 19: AES-128 OFB - Encrypt and decrypt 16 bytes ........................ PASS 19: AES-128 OFB - Encrypt and decrypt 17 bytes ........................ PASS 19: AES-128 OFB - Encrypt and decrypt 31 bytes ........................ PASS 19: AES-128 OFB - Encrypt and decrypt 32 bytes ........................ PASS 19: AES-128 OFB - Encrypt and decrypt 33 bytes ........................ PASS 19: AES-128 OFB - Encrypt and decrypt 47 bytes ........................ PASS 19: AES-128 OFB - Encrypt and decrypt 48 bytes ........................ PASS 19: AES-128 OFB - Encrypt and decrypt 49 bytes ........................ PASS 19: AES-128 OFB - Encrypt and decrypt 0 bytes in multiple parts ....... PASS 19: AES-128 OFB - Encrypt and decrypt 1 bytes in multiple parts 1 ..... PASS 19: AES-128 OFB - Encrypt and decrypt 1 bytes in multiple parts 2 ..... PASS 19: AES-128 OFB - Encrypt and decrypt 16 bytes in multiple parts 1 .... PASS 19: AES-128 OFB - Encrypt and decrypt 16 bytes in multiple parts 2 .... PASS 19: AES-128 OFB - Encrypt and decrypt 16 bytes in multiple parts 3 .... PASS 19: AES-128 OFB - Encrypt and decrypt 16 bytes in multiple parts 4 .... PASS 19: AES-128 OFB - Encrypt and decrypt 22 bytes in multiple parts 1 .... PASS 19: AES-128 OFB - Encrypt and decrypt 22 bytes in multiple parts 2 .... PASS 19: AES-128 OFB - Encrypt and decrypt 23 bytes in multiple parts 1 .... PASS 19: AES-128 OFB - Encrypt and decrypt 32 bytes in multiple parts 1 .... PASS 19: AES-192 OFB - Encrypt and decrypt 0 bytes ......................... PASS 19: AES-192 OFB - Encrypt and decrypt 1 byte .......................... PASS 19: AES-192 OFB - Encrypt and decrypt 2 bytes ......................... PASS 19: AES-192 OFB - Encrypt and decrypt 7 bytes ......................... PASS 19: AES-192 OFB - Encrypt and decrypt 8 bytes ......................... PASS 19: AES-192 OFB - Encrypt and decrypt 9 bytes ......................... PASS 19: AES-192 OFB - Encrypt and decrypt 15 bytes ........................ PASS 19: AES-192 OFB - Encrypt and decrypt 16 bytes ........................ PASS 19: AES-192 OFB - Encrypt and decrypt 17 bytes ........................ PASS 19: AES-192 OFB - Encrypt and decrypt 31 bytes ........................ PASS 19: AES-192 OFB - Encrypt and decrypt 32 bytes ........................ PASS 19: AES-192 OFB - Encrypt and decrypt 33 bytes ........................ PASS 19: AES-192 OFB - Encrypt and decrypt 47 bytes ........................ PASS 19: AES-192 OFB - Encrypt and decrypt 48 bytes ........................ PASS 19: AES-192 OFB - Encrypt and decrypt 49 bytes ........................ PASS 19: AES-192 OFB - Encrypt and decrypt 0 bytes in multiple parts ....... PASS 19: AES-192 OFB - Encrypt and decrypt 1 bytes in multiple parts 1 ..... PASS 19: AES-192 OFB - Encrypt and decrypt 1 bytes in multiple parts 2 ..... PASS 19: AES-192 OFB - Encrypt and decrypt 16 bytes in multiple parts 1 .... PASS 19: AES-192 OFB - Encrypt and decrypt 16 bytes in multiple parts 2 .... PASS 19: AES-192 OFB - Encrypt and decrypt 16 bytes in multiple parts 3 .... PASS 19: AES-192 OFB - Encrypt and decrypt 16 bytes in multiple parts 4 .... PASS 19: AES-192 OFB - Encrypt and decrypt 22 bytes in multiple parts 1 .... PASS 19: AES-192 OFB - Encrypt and decrypt 22 bytes in multiple parts 2 .... PASS 19: AES-192 OFB - Encrypt and decrypt 23 bytes in multiple parts 1 .... PASS 19: AES-192 OFB - Encrypt and decrypt 32 bytes in multiple parts 1 .... PASS 19: AES-256 OFB - Encrypt and decrypt 0 bytes ......................... PASS 19: AES-256 OFB - Encrypt and decrypt 1 byte .......................... PASS 19: AES-256 OFB - Encrypt and decrypt 2 bytes ......................... PASS 19: AES-256 OFB - Encrypt and decrypt 7 bytes ......................... PASS 19: AES-256 OFB - Encrypt and decrypt 8 bytes ......................... PASS 19: AES-256 OFB - Encrypt and decrypt 9 bytes ......................... PASS 19: AES-256 OFB - Encrypt and decrypt 15 bytes ........................ PASS 19: AES-256 OFB - Encrypt and decrypt 16 bytes ........................ PASS 19: AES-256 OFB - Encrypt and decrypt 17 bytes ........................ PASS 19: AES-256 OFB - Encrypt and decrypt 31 bytes ........................ PASS 19: AES-256 OFB - Encrypt and decrypt 32 bytes ........................ PASS 19: AES-256 OFB - Encrypt and decrypt 33 bytes ........................ PASS 19: AES-256 OFB - Encrypt and decrypt 47 bytes ........................ PASS 19: AES-256 OFB - Encrypt and decrypt 48 bytes ........................ PASS 19: AES-256 OFB - Encrypt and decrypt 49 bytes ........................ PASS 19: AES-256 OFB - Encrypt and decrypt 0 bytes in multiple parts ....... PASS 19: AES-256 OFB - Encrypt and decrypt 1 bytes in multiple parts 1 ..... PASS 19: AES-256 OFB - Encrypt and decrypt 1 bytes in multiple parts 2 ..... PASS 19: AES-256 OFB - Encrypt and decrypt 16 bytes in multiple parts 1 .... PASS 19: AES-256 OFB - Encrypt and decrypt 16 bytes in multiple parts 2 .... PASS 19: AES-256 OFB - Encrypt and decrypt 16 bytes in multiple parts 3 .... PASS 19: AES-256 OFB - Encrypt and decrypt 16 bytes in multiple parts 4 .... PASS 19: AES-256 OFB - Encrypt and decrypt 22 bytes in multiple parts 1 .... PASS 19: AES-256 OFB - Encrypt and decrypt 22 bytes in multiple parts 2 .... PASS 19: AES-256 OFB - Encrypt and decrypt 23 bytes in multiple parts 1 .... PASS 19: AES-256 OFB - Encrypt and decrypt 32 bytes in multiple parts 1 .... PASS 19: AES-128 XTS - Encrypt and decrypt 16 bytes ........................ PASS 19: AES-128 XTS - Encrypt and decrypt 17 bytes ........................ PASS 19: AES-128 XTS - Encrypt and decrypt 31 bytes ........................ PASS 19: AES-128 XTS - Encrypt and decrypt 32 bytes ........................ PASS 19: AES-128 XTS - Encrypt and decrypt 33 bytes ........................ PASS 19: AES-128 XTS - Encrypt and decrypt 47 bytes ........................ PASS 19: AES-128 XTS - Encrypt and decrypt 48 bytes ........................ PASS 19: AES-128 XTS - Encrypt and decrypt 49 bytes ........................ PASS 19: AES-256 XTS - Encrypt and decrypt 16 bytes ........................ PASS 19: AES-256 XTS - Encrypt and decrypt 17 bytes ........................ PASS 19: AES-256 XTS - Encrypt and decrypt 31 bytes ........................ PASS 19: AES-256 XTS - Encrypt and decrypt 32 bytes ........................ PASS 19: AES-256 XTS - Encrypt and decrypt 33 bytes ........................ PASS 19: AES-256 XTS - Encrypt and decrypt 47 bytes ........................ PASS 19: AES-256 XTS - Encrypt and decrypt 48 bytes ........................ PASS 19: AES-256 XTS - Encrypt and decrypt 49 bytes ........................ PASS 19: AES-128 CTR - Encrypt and decrypt 0 bytes ......................... PASS 19: AES-128 CTR - Encrypt and decrypt 1 byte .......................... PASS 19: AES-128 CTR - Encrypt and decrypt 2 bytes ......................... PASS 19: AES-128 CTR - Encrypt and decrypt 7 bytes ......................... PASS 19: AES-128 CTR - Encrypt and decrypt 8 bytes ......................... PASS 19: AES-128 CTR - Encrypt and decrypt 9 bytes ......................... PASS 19: AES-128 CTR - Encrypt and decrypt 15 bytes ........................ PASS 19: AES-128 CTR - Encrypt and decrypt 16 bytes ........................ PASS 19: AES-128 CTR - Encrypt and decrypt 17 bytes ........................ PASS 19: AES-128 CTR - Encrypt and decrypt 31 bytes ........................ PASS 19: AES-128 CTR - Encrypt and decrypt 32 bytes ........................ PASS 19: AES-128 CTR - Encrypt and decrypt 33 bytes ........................ PASS 19: AES-128 CTR - Encrypt and decrypt 47 bytes ........................ PASS 19: AES-128 CTR - Encrypt and decrypt 48 bytes ........................ PASS 19: AES-128 CTR - Encrypt and decrypt 49 bytes ........................ PASS 19: AES-128 CTR - Encrypt and decrypt 0 bytes in multiple parts ....... PASS 19: AES-128 CTR - Encrypt and decrypt 1 bytes in multiple parts 1 ..... PASS 19: AES-128 CTR - Encrypt and decrypt 1 bytes in multiple parts 2 ..... PASS 19: AES-128 CTR - Encrypt and decrypt 16 bytes in multiple parts 1 .... PASS 19: AES-128 CTR - Encrypt and decrypt 16 bytes in multiple parts 2 .... PASS 19: AES-128 CTR - Encrypt and decrypt 16 bytes in multiple parts 3 .... PASS 19: AES-128 CTR - Encrypt and decrypt 16 bytes in multiple parts 4 .... PASS 19: AES-128 CTR - Encrypt and decrypt 22 bytes in multiple parts 1 .... PASS 19: AES-128 CTR - Encrypt and decrypt 22 bytes in multiple parts 2 .... PASS 19: AES-128 CTR - Encrypt and decrypt 23 bytes in multiple parts 1 .... PASS 19: AES-128 CTR - Encrypt and decrypt 32 bytes in multiple parts 1 .... PASS 19: AES-192 CBC - Encrypt and decrypt 0 bytes with PKCS7 padding ...... PASS 19: AES-192 CBC - Encrypt and decrypt 1 byte with PKCS7 padding ....... PASS 19: AES-192 CBC - Encrypt and decrypt 2 bytes with PKCS7 padding ...... PASS 19: AES-192 CBC - Encrypt and decrypt 7 bytes with PKCS7 padding ...... PASS 19: AES-192 CBC - Encrypt and decrypt 8 bytes with PKCS7 padding ...... PASS 19: AES-192 CBC - Encrypt and decrypt 9 bytes with PKCS7 padding ...... PASS 19: AES-192 CBC - Encrypt and decrypt 15 bytes with PKCS7 padding ..... PASS 19: AES-192 CBC - Encrypt and decrypt 16 bytes with PKCS7 padding ..... PASS 19: AES-192 CBC - Encrypt and decrypt 17 bytes with PKCS7 padding ..... PASS 19: AES-192 CBC - Encrypt and decrypt 31 bytes with PKCS7 padding ..... PASS 19: AES-192 CBC - Encrypt and decrypt 32 bytes with PKCS7 padding ..... PASS 19: AES-192 CBC - Encrypt and decrypt 33 bytes with PKCS7 padding ..... PASS 19: AES-192 CBC - Encrypt and decrypt 47 bytes with PKCS7 padding ..... PASS 19: AES-192 CBC - Encrypt and decrypt 48 bytes with PKCS7 padding ..... PASS 19: AES-192 CBC - Encrypt and decrypt 49 bytes with PKCS7 padding ..... PASS 19: AES-192 CBC - Encrypt and decrypt 0 bytes in multiple parts with P PASS 19: AES-192 CBC - Encrypt and decrypt 1 bytes in multiple parts with P PASS 19: AES-192 CBC - Encrypt and decrypt 1 bytes in multiple parts with P PASS 19: AES-192 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 19: AES-192 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 19: AES-192 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 19: AES-192 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 19: AES-192 CBC - Encrypt and decrypt 22 bytes in multiple parts with PASS 19: AES-192 CBC - Encrypt and decrypt 22 bytes in multiple parts with PASS 19: AES-192 CBC - Encrypt and decrypt 23 bytes in multiple parts with PASS 19: AES-192 CBC - Encrypt and decrypt 32 bytes in multiple parts with PASS 19: AES-256 CBC - Decrypt empty buffer ................................ PASS 19: AES-256 CBC - Encrypt and decrypt 0 bytes with PKCS7 padding ...... PASS 19: AES-256 CBC - Encrypt and decrypt 1 byte with PKCS7 padding ....... PASS 19: AES-256 CBC - Encrypt and decrypt 2 bytes with PKCS7 padding ...... PASS 19: AES-256 CBC - Encrypt and decrypt 7 bytes with PKCS7 padding ...... PASS 19: AES-256 CBC - Encrypt and decrypt 8 bytes with PKCS7 padding ...... PASS 19: AES-256 CBC - Encrypt and decrypt 9 bytes with PKCS7 padding ...... PASS 19: AES-256 CBC - Encrypt and decrypt 15 bytes with PKCS7 padding ..... PASS 19: AES-256 CBC - Encrypt and decrypt 16 bytes with PKCS7 padding ..... PASS 19: AES-256 CBC - Encrypt and decrypt 17 bytes with PKCS7 padding ..... PASS 19: AES-256 CBC - Encrypt and decrypt 31 bytes with PKCS7 padding ..... PASS 19: AES-256 CBC - Encrypt and decrypt 32 bytes with PKCS7 padding ..... PASS 19: AES-256 CBC - Encrypt and decrypt 33 bytes with PKCS7 padding ..... PASS 19: AES-256 CBC - Encrypt and decrypt 47 bytes with PKCS7 padding ..... PASS 19: AES-256 CBC - Encrypt and decrypt 48 bytes with PKCS7 padding ..... PASS 19: AES-256 CBC - Encrypt and decrypt 49 bytes with PKCS7 padding ..... PASS 19: AES-256 CBC - Encrypt and decrypt 0 bytes in multiple parts with P PASS 19: AES-256 CBC - Encrypt and decrypt 1 bytes in multiple parts with P PASS 19: AES-256 CBC - Encrypt and decrypt 1 bytes in multiple parts with P PASS 19: AES-256 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 19: AES-256 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 19: AES-256 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 19: AES-256 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 19: AES-256 CBC - Encrypt and decrypt 22 bytes in multiple parts with PASS 19: AES-256 CBC - Encrypt and decrypt 22 bytes in multiple parts with PASS 19: AES-256 CBC - Encrypt and decrypt 23 bytes in multiple parts with PASS 19: AES-256 CBC - Encrypt and decrypt 32 bytes in multiple parts with PASS 19: AES Decrypt test vector #0 ........................................ PASS 19: AES Decrypt test vector #1 ........................................ PASS 19: AES Decrypt test vector #2 ........................................ PASS 19: AES Decrypt test vector #3 ........................................ PASS 19: AES Decrypt test vector #4 ........................................ PASS 19: AES Decrypt test vector #5 ........................................ PASS 19: AES Decrypt test vector #6 ........................................ PASS 19: AES Decrypt test vector #7 ........................................ PASS 19: AES Decrypt test vector #8 ........................................ PASS 19: AES Decrypt test vector #9 ........................................ PASS 19: AES-128-ECB Encrypt NIST KAT #1 ................................... PASS 19: AES-128-ECB Encrypt NIST KAT #2 ................................... PASS 19: AES-128-ECB Encrypt NIST KAT #3 ................................... PASS 19: AES-128-ECB Encrypt NIST KAT #4 ................................... PASS 19: AES-128-ECB Encrypt NIST KAT #5 ................................... PASS 19: AES-128-ECB Encrypt NIST KAT #6 ................................... PASS 19: AES-128-ECB Encrypt NIST KAT #7 ................................... PASS 19: AES-128-ECB Encrypt NIST KAT #8 ................................... PASS 19: AES-128-ECB Encrypt NIST KAT #9 ................................... PASS 19: AES-128-ECB Encrypt NIST KAT #10 .................................. PASS 19: AES-128-ECB Encrypt NIST KAT #11 .................................. PASS 19: AES-128-ECB Encrypt NIST KAT #12 .................................. PASS 19: AES-128-ECB Encrypt NIST KAT #13 .................................. PASS 19: AES-128-ECB Encrypt NIST KAT #14 .................................. PASS 19: AES-128-ECB Encrypt NIST KAT #15 .................................. PASS 19: AES-128-ECB Encrypt NIST KAT #16 .................................. PASS 19: AES-128-ECB Encrypt NIST KAT #17 .................................. PASS 19: AES-128-ECB Encrypt NIST KAT #18 .................................. PASS 19: AES-128-ECB Decrypt NIST KAT #1 ................................... PASS 19: AES-128-ECB Decrypt NIST KAT #2 ................................... PASS 19: AES-128-ECB Decrypt NIST KAT #3 ................................... PASS 19: AES-128-ECB Decrypt NIST KAT #4 ................................... PASS 19: AES-128-ECB Decrypt NIST KAT #5 ................................... PASS 19: AES-128-ECB Decrypt NIST KAT #6 ................................... PASS 19: AES-128-ECB Decrypt NIST KAT #7 ................................... PASS 19: AES-128-ECB Decrypt NIST KAT #8 ................................... PASS 19: AES-128-ECB Decrypt NIST KAT #9 ................................... PASS 19: AES-128-ECB Decrypt NIST KAT #10 .................................. PASS 19: AES-128-ECB Decrypt NIST KAT #11 .................................. PASS 19: AES-192-ECB Encrypt NIST KAT #1 ................................... PASS 19: AES-192-ECB Encrypt NIST KAT #2 ................................... PASS 19: AES-192-ECB Encrypt NIST KAT #3 ................................... PASS 19: AES-192-ECB Encrypt NIST KAT #4 ................................... PASS 19: AES-192-ECB Encrypt NIST KAT #5 ................................... PASS 19: AES-192-ECB Encrypt NIST KAT #6 ................................... PASS 19: AES-192-ECB Encrypt NIST KAT #7 ................................... PASS 19: AES-192-ECB Encrypt NIST KAT #8 ................................... PASS 19: AES-192-ECB Encrypt NIST KAT #9 ................................... PASS 19: AES-192-ECB Encrypt NIST KAT #10 .................................. PASS 19: AES-192-ECB Encrypt NIST KAT #11 .................................. PASS 19: AES-192-ECB Encrypt NIST KAT #12 .................................. PASS 19: AES-192-ECB Decrypt NIST KAT #1 ................................... PASS 19: AES-192-ECB Decrypt NIST KAT #2 ................................... PASS 19: AES-192-ECB Decrypt NIST KAT #3 ................................... PASS 19: AES-192-ECB Decrypt NIST KAT #4 ................................... PASS 19: AES-192-ECB Decrypt NIST KAT #5 ................................... PASS 19: AES-192-ECB Decrypt NIST KAT #6 ................................... PASS 19: AES-192-ECB Decrypt NIST KAT #7 ................................... PASS 19: AES-192-ECB Decrypt NIST KAT #8 ................................... PASS 19: AES-192-ECB Decrypt NIST KAT #9 ................................... PASS 19: AES-192-ECB Decrypt NIST KAT #10 .................................. PASS 19: AES-192-ECB Decrypt NIST KAT #11 .................................. PASS 19: AES-192-ECB Decrypt NIST KAT #12 .................................. PASS 19: AES-256-ECB Encrypt NIST KAT #1 ................................... PASS 19: AES-256-ECB Encrypt NIST KAT #2 ................................... PASS 19: AES-256-ECB Encrypt NIST KAT #3 ................................... PASS 19: AES-256-ECB Encrypt NIST KAT #4 ................................... PASS 19: AES-256-ECB Encrypt NIST KAT #5 ................................... PASS 19: AES-256-ECB Encrypt NIST KAT #6 ................................... PASS 19: AES-256-ECB Encrypt NIST KAT #7 ................................... PASS 19: AES-256-ECB Encrypt NIST KAT #8 ................................... PASS 19: AES-256-ECB Encrypt NIST KAT #9 ................................... PASS 19: AES-256-ECB Encrypt NIST KAT #10 .................................. PASS 19: AES-256-ECB Encrypt NIST KAT #11 .................................. PASS 19: AES-256-ECB Encrypt NIST KAT #12 .................................. PASS 19: AES-256-ECB Decrypt NIST KAT #1 ................................... PASS 19: AES-256-ECB Decrypt NIST KAT #2 ................................... PASS 19: AES-256-ECB Decrypt NIST KAT #3 ................................... PASS 19: AES-256-ECB Decrypt NIST KAT #4 ................................... PASS 19: AES-256-ECB Decrypt NIST KAT #5 ................................... PASS 19: AES-256-ECB Decrypt NIST KAT #6 ................................... PASS 19: AES-256-ECB Decrypt NIST KAT #7 ................................... PASS 19: AES-256-ECB Decrypt NIST KAT #8 ................................... PASS 19: AES-256-ECB Decrypt NIST KAT #9 ................................... PASS 19: AES-256-ECB Decrypt NIST KAT #10 .................................. PASS 19: AES-256-ECB Decrypt NIST KAT #11 .................................. PASS 19: AES-256-ECB Decrypt NIST KAT #12 .................................. PASS 19: AES-128-ECB crypt Encrypt NIST KAT #1 ............................. PASS 19: AES-128-ECB crypt Encrypt NIST KAT #2 ............................. PASS 19: AES-128-ECB crypt Encrypt NIST KAT #3 ............................. PASS 19: AES-128-ECB crypt Decrypt NIST KAT #1 ............................. PASS 19: AES-128-ECB crypt Decrypt NIST KAT #2 ............................. PASS 19: AES-128-ECB crypt Decrypt NIST KAT #3 ............................. PASS 19: AES-192-ECB crypt Encrypt NIST KAT #1 ............................. PASS 19: AES-192-ECB crypt Encrypt NIST KAT #2 ............................. PASS 19: AES-192-ECB crypt Encrypt NIST KAT #3 ............................. PASS 19: AES-192-ECB crypt Encrypt NIST KAT #4 ............................. PASS 19: AES-192-ECB crypt Decrypt NIST KAT #1 ............................. PASS 19: AES-192-ECB crypt Decrypt NIST KAT #2 ............................. PASS 19: AES-192-ECB crypt Decrypt NIST KAT #3 ............................. PASS 19: AES-192-ECB crypt Decrypt NIST KAT #4 ............................. PASS 19: AES-256-ECB crypt Encrypt NIST KAT #1 ............................. PASS 19: AES-256-ECB crypt Encrypt NIST KAT #2 ............................. PASS 19: AES-256-ECB crypt Encrypt NIST KAT #3 ............................. PASS 19: AES-256-ECB crypt Encrypt NIST KAT #4 ............................. PASS 19: AES-256-ECB crypt Decrypt NIST KAT #1 ............................. PASS 19: AES-256-ECB crypt Decrypt NIST KAT #2 ............................. PASS 19: AES-256-ECB crypt Decrypt NIST KAT #3 ............................. PASS 19: AES-256-ECB crypt Decrypt NIST KAT #4 ............................. PASS 19: AES-128-CBC crypt Encrypt NIST KAT #1 ............................. PASS 19: AES-128-CBC crypt Encrypt NIST KAT #2 ............................. PASS 19: AES-128-CBC crypt Encrypt NIST KAT #3 ............................. PASS 19: AES-128-CBC crypt Encrypt NIST KAT #4 ............................. PASS 19: AES-128-CBC crypt Decrypt NIST KAT #1 ............................. PASS 19: AES-128-CBC crypt Decrypt NIST KAT #2 ............................. PASS 19: AES-128-CBC crypt Decrypt NIST KAT #3 ............................. PASS 19: AES-128-CBC crypt Decrypt NIST KAT #4 ............................. PASS 19: AES-192-CBC crypt Encrypt NIST KAT #1 ............................. PASS 19: AES-192-CBC crypt Encrypt NIST KAT #2 ............................. PASS 19: AES-192-CBC crypt Encrypt NIST KAT #3 ............................. PASS 19: AES-192-CBC crypt Encrypt NIST KAT #4 ............................. PASS 19: AES-192-CBC crypt Decrypt NIST KAT #1 ............................. PASS 19: AES-192-CBC crypt Decrypt NIST KAT #2 ............................. PASS 19: AES-192-CBC crypt Decrypt NIST KAT #3 ............................. PASS 19: AES-192-CBC crypt Decrypt NIST KAT #4 ............................. PASS 19: AES-256-CBC crypt Encrypt NIST KAT #1 ............................. PASS 19: AES-256-CBC crypt Encrypt NIST KAT #2 ............................. PASS 19: AES-256-CBC crypt Encrypt NIST KAT #3 ............................. PASS 19: AES-256-CBC crypt Encrypt NIST KAT #4 ............................. PASS 19: AES-256-CBC crypt Decrypt NIST KAT #1 ............................. PASS 19: AES-256-CBC crypt Decrypt NIST KAT #2 ............................. PASS 19: AES-256-CBC crypt Decrypt NIST KAT #3 ............................. PASS 19: AES-256-CBC crypt Decrypt NIST KAT #4 ............................. PASS 19: AES-128-CBC crypt Encrypt NIST KAT #1 PSA ......................... ---- 19: Unmet dependencies: 10 19: AES-128-CBC crypt Encrypt NIST KAT #2 PSA ......................... ---- 19: Unmet dependencies: 10 19: AES-128-CBC crypt Encrypt NIST KAT #3 PSA ......................... ---- 19: Unmet dependencies: 10 19: AES-128-CBC crypt Encrypt NIST KAT #4 PSA ......................... ---- 19: Unmet dependencies: 10 19: AES-128-CBC crypt Decrypt NIST KAT #1 PSA ......................... ---- 19: Unmet dependencies: 10 19: AES-128-CBC crypt Decrypt NIST KAT #2 PSA ......................... ---- 19: Unmet dependencies: 10 19: AES-128-CBC crypt Decrypt NIST KAT #3 PSA ......................... ---- 19: Unmet dependencies: 10 19: AES-128-CBC crypt Decrypt NIST KAT #4 PSA ......................... ---- 19: Unmet dependencies: 10 19: AES-192-CBC crypt Encrypt NIST KAT #1 PSA ......................... ---- 19: Unmet dependencies: 10 19: AES-192-CBC crypt Encrypt NIST KAT #2 PSA ......................... ---- 19: Unmet dependencies: 10 19: AES-192-CBC crypt Encrypt NIST KAT #3 PSA ......................... ---- 19: Unmet dependencies: 10 19: AES-192-CBC crypt Encrypt NIST KAT #4 PSA ......................... ---- 19: Unmet dependencies: 10 19: AES-192-CBC crypt Decrypt NIST KAT #1 PSA ......................... ---- 19: Unmet dependencies: 10 19: AES-192-CBC crypt Decrypt NIST KAT #2 PSA ......................... ---- 19: Unmet dependencies: 10 19: AES-192-CBC crypt Decrypt NIST KAT #3 PSA ......................... ---- 19: Unmet dependencies: 10 19: AES-192-CBC crypt Decrypt NIST KAT #4 PSA ......................... ---- 19: Unmet dependencies: 10 19: AES-256-CBC crypt Encrypt NIST KAT #1 PSA ......................... ---- 19: Unmet dependencies: 10 19: AES-256-CBC crypt Encrypt NIST KAT #2 PSA ......................... ---- 19: Unmet dependencies: 10 19: AES-256-CBC crypt Encrypt NIST KAT #3 PSA ......................... ---- 19: Unmet dependencies: 10 19: AES-256-CBC crypt Encrypt NIST KAT #4 PSA ......................... ---- 19: Unmet dependencies: 10 19: AES-256-CBC crypt Decrypt NIST KAT #1 PSA ......................... ---- 19: Unmet dependencies: 10 19: AES-256-CBC crypt Decrypt NIST KAT #2 PSA ......................... ---- 19: Unmet dependencies: 10 19: AES-256-CBC crypt Decrypt NIST KAT #3 PSA ......................... ---- 19: Unmet dependencies: 10 19: AES-256-CBC crypt Decrypt NIST KAT #4 PSA ......................... ---- 19: Unmet dependencies: 10 19: AES-128-ECB crypt Encrypt NIST KAT #1 PSA ......................... ---- 19: Unmet dependencies: 10 19: AES-128-ECB crypt Encrypt NIST KAT #2 PSA ......................... ---- 19: Unmet dependencies: 10 19: AES-128-ECB crypt Encrypt NIST KAT #3 PSA ......................... ---- 19: Unmet dependencies: 10 19: AES-128-ECB crypt Encrypt NIST KAT #4 PSA ......................... ---- 19: Unmet dependencies: 10 19: AES-128-ECB crypt Decrypt NIST KAT #1 PSA ......................... ---- 19: Unmet dependencies: 10 19: AES-128-ECB crypt Decrypt NIST KAT #2 PSA ......................... ---- 19: Unmet dependencies: 10 19: AES-128-ECB crypt Decrypt NIST KAT #3 PSA ......................... ---- 19: Unmet dependencies: 10 19: AES-128-ECB crypt Decrypt NIST KAT #4 PSA ......................... ---- 19: Unmet dependencies: 10 19: AES-192-ECB crypt Encrypt NIST KAT #1 PSA ......................... ---- 19: Unmet dependencies: 10 19: AES-192-ECB crypt Encrypt NIST KAT #2 PSA ......................... ---- 19: Unmet dependencies: 10 19: AES-192-ECB crypt Encrypt NIST KAT #3 PSA ......................... ---- 19: Unmet dependencies: 10 19: AES-192-ECB crypt Encrypt NIST KAT #4 PSA ......................... ---- 19: Unmet dependencies: 10 19: AES-192-ECB crypt Decrypt NIST KAT #1 PSA ......................... ---- 19: Unmet dependencies: 10 19: AES-192-ECB crypt Decrypt NIST KAT #2 PSA ......................... ---- 19: Unmet dependencies: 10 19: AES-192-ECB crypt Decrypt NIST KAT #3 PSA ......................... ---- 19: Unmet dependencies: 10 19: AES-192-ECB crypt Decrypt NIST KAT #4 PSA ......................... ---- 19: Unmet dependencies: 10 19: AES-256-ECB crypt Encrypt NIST KAT #1 PSA ......................... ---- 19: Unmet dependencies: 10 19: AES-256-ECB crypt Encrypt NIST KAT #2 PSA ......................... ---- 19: Unmet dependencies: 10 19: AES-256-ECB crypt Encrypt NIST KAT #3 PSA ......................... ---- 19: Unmet dependencies: 10 19: AES-256-ECB crypt Encrypt NIST KAT #4 PSA ......................... ---- 19: Unmet dependencies: 10 19: AES-256-ECB crypt Decrypt NIST KAT #1 PSA ......................... ---- 19: Unmet dependencies: 10 19: AES-256-ECB crypt Decrypt NIST KAT #2 PSA ......................... ---- 19: Unmet dependencies: 10 19: AES-256-ECB crypt Decrypt NIST KAT #3 PSA ......................... ---- 19: Unmet dependencies: 10 19: AES-256-ECB crypt Decrypt NIST KAT #4 PSA ......................... ---- 19: Unmet dependencies: 10 19: Cipher Corner Case behaviours ..................................... PASS 19: 19: ---------------------------------------------------------------------------- 19: 19: PASSED (475 / 475 tests (48 skipped)) 19/108 Test #19: cipher.aes-suite ........................... Passed 0.01 sec test 20 Start 20: cipher.arc4-suite 20: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_cipher.arc4 "--verbose" 20: Working Directory: /<>/obj-aarch64-linux-gnu/tests 20: Test timeout computed to be: 10000000 20: ARC4 Decrypt empty buffer ......................................... PASS 20: ARC4 Encrypt and decrypt 0 bytes .................................. PASS 20: ARC4 Encrypt and decrypt 1 byte ................................... PASS 20: ARC4 Encrypt and decrypt 2 bytes .................................. PASS 20: ARC4 Encrypt and decrypt 7 bytes .................................. PASS 20: ARC4 Encrypt and decrypt 8 bytes .................................. PASS 20: ARC4 Encrypt and decrypt 9 bytes .................................. PASS 20: ARC4 Encrypt and decrypt 15 bytes ................................. PASS 20: ARC4 Encrypt and decrypt 16 bytes ................................. PASS 20: ARC4 Encrypt and decrypt 17 bytes ................................. PASS 20: ARC4 Encrypt and decrypt 31 bytes ................................. PASS 20: ARC4 Encrypt and decrypt 32 bytes [#1] ............................ PASS 20: ARC4 Encrypt and decrypt 32 bytes [#2] ............................ PASS 20: ARC4 Encrypt and decrypt 47 bytes ................................. PASS 20: ARC4 Encrypt and decrypt 48 bytes ................................. PASS 20: ARC4 Encrypt and decrypt 49 bytes ................................. PASS 20: ARC4 Encrypt and decrypt 0 bytes in multiple parts ................ PASS 20: ARC4 Encrypt and decrypt 1 bytes in multiple parts 1 .............. PASS 20: ARC4 Encrypt and decrypt 1 bytes in multiple parts 2 .............. PASS 20: ARC4 Encrypt and decrypt 16 bytes in multiple parts 1 ............. PASS 20: ARC4 Encrypt and decrypt 16 bytes in multiple parts 2 ............. PASS 20: ARC4 Encrypt and decrypt 16 bytes in multiple parts 3 ............. PASS 20: ARC4 Encrypt and decrypt 16 bytes in multiple parts 4 ............. PASS 20: ARC4 Encrypt and decrypt 22 bytes in multiple parts 1 [#1] ........ PASS 20: ARC4 Encrypt and decrypt 22 bytes in multiple parts 1 [#2] ........ PASS 20: ARC4 Encrypt and decrypt 22 bytes in multiple parts 1 [#3] ........ PASS 20: ARC4 Encrypt and decrypt 32 bytes in multiple parts 1 ............. PASS 20: 20: ---------------------------------------------------------------------------- 20: 20: PASSED (27 / 27 tests (0 skipped)) 20/108 Test #20: cipher.arc4-suite .......................... Passed 0.01 sec test 21 Start 21: cipher.aria-suite 21: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_cipher.aria "--verbose" 21: Working Directory: /<>/obj-aarch64-linux-gnu/tests 21: Test timeout computed to be: 10000000 21: Aria CBC Decrypt empty buffer ..................................... ---- 21: Unmet dependencies: 0 21: 21: ---------------------------------------------------------------------------- 21: 21: PASSED (1 / 1 tests (1 skipped)) 21/108 Test #21: cipher.aria-suite .......................... Passed 0.00 sec test 22 Start 22: cipher.blowfish-suite 22: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_cipher.blowfish "--verbose" 22: Working Directory: /<>/obj-aarch64-linux-gnu/tests 22: Test timeout computed to be: 10000000 22: BLOWFISH CBC Decrypt empty buffer ................................. PASS 22: BLOWFISH Encrypt and decrypt 0 bytes [#1] ......................... PASS 22: BLOWFISH Encrypt and decrypt 1 byte [#1] .......................... PASS 22: BLOWFISH Encrypt and decrypt 2 bytes [#1] ......................... PASS 22: BLOWFISH Encrypt and decrypt 7 bytes [#1] ......................... PASS 22: BLOWFISH Encrypt and decrypt 8 bytes [#1] ......................... PASS 22: BLOWFISH Encrypt and decrypt 9 bytes [#1] ......................... PASS 22: BLOWFISH Encrypt and decrypt 15 bytes [#1] ........................ PASS 22: BLOWFISH Encrypt and decrypt 16 bytes [#1] ........................ PASS 22: BLOWFISH Encrypt and decrypt 17 bytes [#1] ........................ PASS 22: BLOWFISH Encrypt and decrypt 31 bytes [#1] ........................ PASS 22: BLOWFISH Encrypt and decrypt 32 bytes [#1] ........................ PASS 22: BLOWFISH Encrypt and decrypt 32 bytes [#2] ........................ PASS 22: BLOWFISH Encrypt and decrypt 47 bytes [#1] ........................ PASS 22: BLOWFISH Encrypt and decrypt 48 bytes [#1] ........................ PASS 22: BLOWFISH Encrypt and decrypt 49 bytes [#1] ........................ PASS 22: BLOWFISH Encrypt and decrypt 0 bytes with one and zeros padding ... PASS 22: BLOWFISH Encrypt and decrypt 1 byte with one and zeros padding .... PASS 22: BLOWFISH Encrypt and decrypt 2 bytes with one and zeros padding ... PASS 22: BLOWFISH Encrypt and decrypt 7 bytes with one and zeros padding ... PASS 22: BLOWFISH Encrypt and decrypt 8 bytes with one and zeros padding ... PASS 22: BLOWFISH Encrypt and decrypt 9 bytes with one and zeros padding ... PASS 22: BLOWFISH Encrypt and decrypt 15 bytes with one and zeros padding .. PASS 22: BLOWFISH Encrypt and decrypt 16 bytes with one and zeros padding .. PASS 22: BLOWFISH Encrypt and decrypt 17 bytes with one and zeros padding .. PASS 22: BLOWFISH Encrypt and decrypt 31 bytes with one and zeros padding .. PASS 22: BLOWFISH Encrypt and decrypt 32 bytes with one and zeros padding [ PASS 22: BLOWFISH Encrypt and decrypt 32 bytes with one and zeros padding [ PASS 22: BLOWFISH Encrypt and decrypt 47 bytes with one and zeros padding .. PASS 22: BLOWFISH Encrypt and decrypt 48 bytes with one and zeros padding .. PASS 22: BLOWFISH Encrypt and decrypt 49 bytes with one and zeros padding .. PASS 22: BLOWFISH Encrypt and decrypt 0 bytes with zeros and len padding ... PASS 22: BLOWFISH Encrypt and decrypt 1 byte with zeros and len padding .... PASS 22: BLOWFISH Encrypt and decrypt 2 bytes with zeros and len padding ... PASS 22: BLOWFISH Encrypt and decrypt 7 bytes with zeros and len padding ... PASS 22: BLOWFISH Encrypt and decrypt 8 bytes with zeros and len padding ... PASS 22: BLOWFISH Encrypt and decrypt 9 bytes with zeros and len padding ... PASS 22: BLOWFISH Encrypt and decrypt 15 bytes with zeros and len padding .. PASS 22: BLOWFISH Encrypt and decrypt 16 bytes with zeros and len padding .. PASS 22: BLOWFISH Encrypt and decrypt 17 bytes with zeros and len padding .. PASS 22: BLOWFISH Encrypt and decrypt 31 bytes with zeros and len padding .. PASS 22: BLOWFISH Encrypt and decrypt 32 bytes with zeros and len padding [ PASS 22: BLOWFISH Encrypt and decrypt 32 bytes with zeros and len padding [ PASS 22: BLOWFISH Encrypt and decrypt 47 bytes with zeros and len padding .. PASS 22: BLOWFISH Encrypt and decrypt 48 bytes with zeros and len padding .. PASS 22: BLOWFISH Encrypt and decrypt 49 bytes with zeros and len padding .. PASS 22: BLOWFISH Encrypt and decrypt 0 bytes with zeros padding ........... PASS 22: BLOWFISH Encrypt and decrypt 1 byte with zeros padding ............ PASS 22: BLOWFISH Encrypt and decrypt 2 bytes with zeros padding ........... PASS 22: BLOWFISH Encrypt and decrypt 7 bytes with zeros padding ........... PASS 22: BLOWFISH Encrypt and decrypt 8 bytes with zeros padding ........... PASS 22: BLOWFISH Encrypt and decrypt 9 bytes with zeros padding ........... PASS 22: BLOWFISH Encrypt and decrypt 15 bytes with zeros padding .......... PASS 22: BLOWFISH Encrypt and decrypt 16 bytes with zeros padding .......... PASS 22: BLOWFISH Encrypt and decrypt 17 bytes with zeros padding .......... PASS 22: BLOWFISH Encrypt and decrypt 31 bytes with zeros padding .......... PASS 22: BLOWFISH Encrypt and decrypt 32 bytes with zeros padding [#1] ..... PASS 22: BLOWFISH Encrypt and decrypt 32 bytes with zeros padding [#2] ..... PASS 22: BLOWFISH Encrypt and decrypt 47 bytes with zeros padding .......... PASS 22: BLOWFISH Encrypt and decrypt 48 bytes with zeros padding .......... PASS 22: BLOWFISH Encrypt and decrypt 49 bytes with zeros padding .......... PASS 22: BLOWFISH Encrypt and decrypt 0 bytes with no padding .............. PASS 22: BLOWFISH Encrypt and decrypt 8 bytes with no padding .............. PASS 22: BLOWFISH Encrypt and decrypt 16 bytes with no padding ............. PASS 22: BLOWFISH Encrypt and decrypt 32 bytes with no padding ............. PASS 22: BLOWFISH Encrypt and decrypt 48 bytes with no padding ............. PASS 22: BLOWFISH Try encrypting 1 bytes with no padding ................... PASS 22: BLOWFISH Try encrypting 2 bytes with no padding ................... PASS 22: BLOWFISH Try encrypting 7 bytes with no padding ................... PASS 22: BLOWFISH Try encrypting 9 bytes with no padding ................... PASS 22: BLOWFISH Try encrypting 15 bytes with no padding .................. PASS 22: BLOWFISH Try encrypting 17 bytes with no padding .................. PASS 22: BLOWFISH Try encrypting 31 bytes with no padding .................. PASS 22: BLOWFISH Try encrypting 33 bytes with no padding .................. PASS 22: BLOWFISH Try encrypting 47 bytes with no padding .................. PASS 22: BLOWFISH Try encrypting 49 bytes with no padding .................. PASS 22: BLOWFISH Encrypt and decrypt 0 bytes in multiple parts [#1] ....... PASS 22: BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 1 [#1] ..... PASS 22: BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 2 [#1] ..... PASS 22: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 1 [#1] .... PASS 22: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 2 [#1] .... PASS 22: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 3 [#1] .... PASS 22: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 4 [#1] .... PASS 22: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 [#1] .... PASS 22: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 [#2] .... PASS 22: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 [#3] .... PASS 22: BLOWFISH Encrypt and decrypt 32 bytes in multiple parts 1 [#1] .... PASS 22: BLOWFISH Encrypt and decrypt 0 bytes [#2] ......................... PASS 22: BLOWFISH Encrypt and decrypt 1 byte [#2] .......................... PASS 22: BLOWFISH Encrypt and decrypt 2 bytes [#2] ......................... PASS 22: BLOWFISH Encrypt and decrypt 7 bytes [#2] ......................... PASS 22: BLOWFISH Encrypt and decrypt 8 bytes [#2] ......................... PASS 22: BLOWFISH Encrypt and decrypt 9 bytes [#2] ......................... PASS 22: BLOWFISH Encrypt and decrypt 15 bytes [#2] ........................ PASS 22: BLOWFISH Encrypt and decrypt 16 bytes [#2] ........................ PASS 22: BLOWFISH Encrypt and decrypt 17 bytes [#2] ........................ PASS 22: BLOWFISH Encrypt and decrypt 31 bytes [#2] ........................ PASS 22: BLOWFISH Encrypt and decrypt 32 bytes [#3] ........................ PASS 22: BLOWFISH Encrypt and decrypt 32 bytes [#4] ........................ PASS 22: BLOWFISH Encrypt and decrypt 47 bytes [#2] ........................ PASS 22: BLOWFISH Encrypt and decrypt 48 bytes [#2] ........................ PASS 22: BLOWFISH Encrypt and decrypt 49 bytes [#2] ........................ PASS 22: BLOWFISH Encrypt and decrypt 0 bytes in multiple parts [#2] ....... PASS 22: BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 1 [#2] ..... PASS 22: BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 2 [#2] ..... PASS 22: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 1 [#2] .... PASS 22: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 2 [#2] .... PASS 22: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 3 [#2] .... PASS 22: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 4 [#2] .... PASS 22: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 [#4] .... PASS 22: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 [#5] .... PASS 22: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 [#6] .... PASS 22: BLOWFISH Encrypt and decrypt 32 bytes in multiple parts 1 [#2] .... PASS 22: BLOWFISH Encrypt and decrypt 0 bytes [#3] ......................... PASS 22: BLOWFISH Encrypt and decrypt 1 byte [#3] .......................... PASS 22: BLOWFISH Encrypt and decrypt 2 bytes [#3] ......................... PASS 22: BLOWFISH Encrypt and decrypt 7 bytes [#3] ......................... PASS 22: BLOWFISH Encrypt and decrypt 8 bytes [#3] ......................... PASS 22: BLOWFISH Encrypt and decrypt 9 bytes [#3] ......................... PASS 22: BLOWFISH Encrypt and decrypt 15 bytes [#3] ........................ PASS 22: BLOWFISH Encrypt and decrypt 16 bytes [#3] ........................ PASS 22: BLOWFISH Encrypt and decrypt 17 bytes [#3] ........................ PASS 22: BLOWFISH Encrypt and decrypt 31 bytes [#3] ........................ PASS 22: BLOWFISH Encrypt and decrypt 32 bytes [#5] ........................ PASS 22: BLOWFISH Encrypt and decrypt 32 bytes [#6] ........................ PASS 22: BLOWFISH Encrypt and decrypt 47 bytes [#3] ........................ PASS 22: BLOWFISH Encrypt and decrypt 48 bytes [#3] ........................ PASS 22: BLOWFISH Encrypt and decrypt 49 bytes [#3] ........................ PASS 22: BLOWFISH Encrypt and decrypt 0 bytes in multiple parts [#3] ....... PASS 22: BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 1 [#3] ..... PASS 22: BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 2 [#3] ..... PASS 22: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 1 [#3] .... PASS 22: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 2 [#3] .... PASS 22: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 3 [#3] .... PASS 22: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 4 [#3] .... PASS 22: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 [#7] .... PASS 22: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 [#8] .... PASS 22: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 [#9] .... PASS 22: BLOWFISH Encrypt and decrypt 32 bytes in multiple parts 1 [#3] .... PASS 22: BLOWFISH CBC Encrypt and decrypt 7 bytes, 192-bits key ............ PASS 22: BLOWFISH CTR Encrypt and decrypt 7 bytes, 192-bits key ............ PASS 22: BLOWFISH CFB64 Encrypt and decrypt 7 bytes, 192-bits key .......... PASS 22: BLOWFISH ECB Encrypt test vector (SSLeay) #1 ...................... PASS 22: BLOWFISH ECB Encrypt test vector (SSLeay) #2 ...................... PASS 22: BLOWFISH ECB Encrypt test vector (SSLeay) #3 ...................... PASS 22: BLOWFISH ECB Encrypt test vector (SSLeay) #3, 64-bit key .......... PASS 22: BLOWFISH ECB Encrypt test vector (SSLeay) #3, 192-bit key ......... PASS 22: BLOWFISH ECB Decrypt test vector (SSLeay) #1 ...................... PASS 22: BLOWFISH ECB Decrypt test vector (SSLeay) #2 ...................... PASS 22: BLOWFISH ECB Decrypt test vector (SSLeay) #3 ...................... PASS 22: BLOWFISH ECB Decrypt test vector (SSLeay) #3, 64-bit key .......... PASS 22: BLOWFISH ECB Decrypt test vector (SSLeay) #3, 192-bit key ......... PASS 22: 22: ---------------------------------------------------------------------------- 22: 22: PASSED (152 / 152 tests (0 skipped)) 22/108 Test #22: cipher.blowfish-suite ...................... Passed 0.03 sec test 23 Start 23: cipher.camellia-suite 23: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_cipher.camellia "--verbose" 23: Working Directory: /<>/obj-aarch64-linux-gnu/tests 23: Test timeout computed to be: 10000000 23: CAMELLIA-128 CBC - Decrypt empty buffer ........................... PASS 23: CAMELLIA-256 CBC - Decrypt empty buffer ........................... PASS 23: CAMELLIA Encrypt and decrypt 0 bytes [#1] ......................... PASS 23: CAMELLIA Encrypt and decrypt 1 byte [#1] .......................... PASS 23: CAMELLIA Encrypt and decrypt 2 bytes [#1] ......................... PASS 23: CAMELLIA Encrypt and decrypt 7 bytes [#1] ......................... PASS 23: CAMELLIA Encrypt and decrypt 8 bytes [#1] ......................... PASS 23: CAMELLIA Encrypt and decrypt 9 bytes [#1] ......................... PASS 23: CAMELLIA Encrypt and decrypt 15 bytes [#1] ........................ PASS 23: CAMELLIA Encrypt and decrypt 16 bytes [#1] ........................ PASS 23: CAMELLIA Encrypt and decrypt 17 bytes [#1] ........................ PASS 23: CAMELLIA Encrypt and decrypt 31 bytes [#1] ........................ PASS 23: CAMELLIA Encrypt and decrypt 32 bytes [#1] ........................ PASS 23: CAMELLIA Encrypt and decrypt 32 bytes [#2] ........................ PASS 23: CAMELLIA Encrypt and decrypt 47 bytes [#1] ........................ PASS 23: CAMELLIA Encrypt and decrypt 48 bytes [#1] ........................ PASS 23: CAMELLIA Encrypt and decrypt 49 bytes [#1] ........................ PASS 23: CAMELLIA Encrypt and decrypt 0 bytes with one and zeros padding ... PASS 23: CAMELLIA Encrypt and decrypt 1 byte with one and zeros padding .... PASS 23: CAMELLIA Encrypt and decrypt 2 bytes with one and zeros padding ... PASS 23: CAMELLIA Encrypt and decrypt 7 bytes with one and zeros padding ... PASS 23: CAMELLIA Encrypt and decrypt 8 bytes with one and zeros padding ... PASS 23: CAMELLIA Encrypt and decrypt 9 bytes with one and zeros padding ... PASS 23: CAMELLIA Encrypt and decrypt 15 bytes with one and zeros padding .. PASS 23: CAMELLIA Encrypt and decrypt 16 bytes with one and zeros padding .. PASS 23: CAMELLIA Encrypt and decrypt 17 bytes with one and zeros padding .. PASS 23: CAMELLIA Encrypt and decrypt 31 bytes with one and zeros padding .. PASS 23: CAMELLIA Encrypt and decrypt 32 bytes with one and zeros padding [ PASS 23: CAMELLIA Encrypt and decrypt 32 bytes with one and zeros padding [ PASS 23: CAMELLIA Encrypt and decrypt 47 bytes with one and zeros padding .. PASS 23: CAMELLIA Encrypt and decrypt 48 bytes with one and zeros padding .. PASS 23: CAMELLIA Encrypt and decrypt 49 bytes with one and zeros padding .. PASS 23: CAMELLIA Encrypt and decrypt 0 bytes with zeros and len padding ... PASS 23: CAMELLIA Encrypt and decrypt 1 byte with zeros and len padding .... PASS 23: CAMELLIA Encrypt and decrypt 2 bytes with zeros and len padding ... PASS 23: CAMELLIA Encrypt and decrypt 7 bytes with zeros and len padding ... PASS 23: CAMELLIA Encrypt and decrypt 8 bytes with zeros and len padding ... PASS 23: CAMELLIA Encrypt and decrypt 9 bytes with zeros and len padding ... PASS 23: CAMELLIA Encrypt and decrypt 15 bytes with zeros and len padding .. PASS 23: CAMELLIA Encrypt and decrypt 16 bytes with zeros and len padding .. PASS 23: CAMELLIA Encrypt and decrypt 17 bytes with zeros and len padding .. PASS 23: CAMELLIA Encrypt and decrypt 31 bytes with zeros and len padding .. PASS 23: CAMELLIA Encrypt and decrypt 32 bytes with zeros and len padding [ PASS 23: CAMELLIA Encrypt and decrypt 32 bytes with zeros and len padding [ PASS 23: CAMELLIA Encrypt and decrypt 47 bytes with zeros and len padding .. PASS 23: CAMELLIA Encrypt and decrypt 48 bytes with zeros and len padding .. PASS 23: CAMELLIA Encrypt and decrypt 49 bytes with zeros and len padding .. PASS 23: CAMELLIA Encrypt and decrypt 0 bytes with zeros padding ........... PASS 23: CAMELLIA Encrypt and decrypt 1 byte with zeros padding ............ PASS 23: CAMELLIA Encrypt and decrypt 2 bytes with zeros padding ........... PASS 23: CAMELLIA Encrypt and decrypt 7 bytes with zeros padding ........... PASS 23: CAMELLIA Encrypt and decrypt 8 bytes with zeros padding ........... PASS 23: CAMELLIA Encrypt and decrypt 9 bytes with zeros padding ........... PASS 23: CAMELLIA Encrypt and decrypt 15 bytes with zeros padding .......... PASS 23: CAMELLIA Encrypt and decrypt 16 bytes with zeros padding .......... PASS 23: CAMELLIA Encrypt and decrypt 17 bytes with zeros padding .......... PASS 23: CAMELLIA Encrypt and decrypt 31 bytes with zeros padding .......... PASS 23: CAMELLIA Encrypt and decrypt 32 bytes with zeros padding [#1] ..... PASS 23: CAMELLIA Encrypt and decrypt 32 bytes with zeros padding [#2] ..... PASS 23: CAMELLIA Encrypt and decrypt 47 bytes with zeros padding .......... PASS 23: CAMELLIA Encrypt and decrypt 48 bytes with zeros padding .......... PASS 23: CAMELLIA Encrypt and decrypt 49 bytes with zeros padding .......... PASS 23: CAMELLIA Encrypt and decrypt 0 bytes with no padding .............. PASS 23: CAMELLIA Encrypt and decrypt 16 bytes with no padding ............. PASS 23: CAMELLIA Encrypt and decrypt 32 bytes with no padding ............. PASS 23: CAMELLIA Encrypt and decrypt 48 bytes with no padding ............. PASS 23: CAMELLIA Try encrypting 1 bytes with no padding ................... PASS 23: CAMELLIA Try encrypting 2 bytes with no padding ................... PASS 23: CAMELLIA Try encrypting 7 bytes with no padding ................... PASS 23: CAMELLIA Try encrypting 8 bytes with no padding ................... PASS 23: CAMELLIA Try encrypting 9 bytes with no padding ................... PASS 23: CAMELLIA Try encrypting 15 bytes with no padding .................. PASS 23: CAMELLIA Try encrypting 17 bytes with no padding .................. PASS 23: CAMELLIA Try encrypting 31 bytes with no padding .................. PASS 23: CAMELLIA Try encrypting 33 bytes with no padding .................. PASS 23: CAMELLIA Try encrypting 47 bytes with no padding .................. PASS 23: CAMELLIA Try encrypting 49 bytes with no padding .................. PASS 23: CAMELLIA Encrypt and decrypt 0 bytes in multiple parts [#1] ....... PASS 23: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 1 [#1] ..... PASS 23: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 2 [#1] ..... PASS 23: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 1 [#1] .... PASS 23: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 2 [#1] .... PASS 23: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 3 [#1] .... PASS 23: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 4 [#1] .... PASS 23: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 [#1] .... PASS 23: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 [#2] .... PASS 23: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 [#3] .... PASS 23: CAMELLIA Encrypt and decrypt 32 bytes in multiple parts 1 [#1] .... PASS 23: CAMELLIA Encrypt and decrypt 0 bytes [#2] ......................... PASS 23: CAMELLIA Encrypt and decrypt 1 byte [#2] .......................... PASS 23: CAMELLIA Encrypt and decrypt 2 bytes [#2] ......................... PASS 23: CAMELLIA Encrypt and decrypt 7 bytes [#2] ......................... PASS 23: CAMELLIA Encrypt and decrypt 8 bytes [#2] ......................... PASS 23: CAMELLIA Encrypt and decrypt 9 bytes [#2] ......................... PASS 23: CAMELLIA Encrypt and decrypt 15 bytes [#2] ........................ PASS 23: CAMELLIA Encrypt and decrypt 16 bytes [#2] ........................ PASS 23: CAMELLIA Encrypt and decrypt 17 bytes [#2] ........................ PASS 23: CAMELLIA Encrypt and decrypt 31 bytes [#2] ........................ PASS 23: CAMELLIA Encrypt and decrypt 32 bytes [#3] ........................ PASS 23: CAMELLIA Encrypt and decrypt 32 bytes [#4] ........................ PASS 23: CAMELLIA Encrypt and decrypt 47 bytes [#2] ........................ PASS 23: CAMELLIA Encrypt and decrypt 48 bytes [#2] ........................ PASS 23: CAMELLIA Encrypt and decrypt 49 bytes [#2] ........................ PASS 23: CAMELLIA Encrypt and decrypt 0 bytes in multiple parts [#2] ....... PASS 23: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 1 [#2] ..... PASS 23: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 2 [#2] ..... PASS 23: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 1 [#2] .... PASS 23: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 2 [#2] .... PASS 23: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 3 [#2] .... PASS 23: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 4 [#2] .... PASS 23: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 [#4] .... PASS 23: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 [#5] .... PASS 23: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 [#6] .... PASS 23: CAMELLIA Encrypt and decrypt 32 bytes in multiple parts 1 [#2] .... PASS 23: CAMELLIA Encrypt and decrypt 0 bytes [#3] ......................... PASS 23: CAMELLIA Encrypt and decrypt 1 byte [#3] .......................... PASS 23: CAMELLIA Encrypt and decrypt 2 bytes [#3] ......................... PASS 23: CAMELLIA Encrypt and decrypt 7 bytes [#3] ......................... PASS 23: CAMELLIA Encrypt and decrypt 8 bytes [#3] ......................... PASS 23: CAMELLIA Encrypt and decrypt 9 bytes [#3] ......................... PASS 23: CAMELLIA Encrypt and decrypt 15 bytes [#3] ........................ PASS 23: CAMELLIA Encrypt and decrypt 16 bytes [#3] ........................ PASS 23: CAMELLIA Encrypt and decrypt 17 bytes [#3] ........................ PASS 23: CAMELLIA Encrypt and decrypt 31 bytes [#3] ........................ PASS 23: CAMELLIA Encrypt and decrypt 32 bytes [#5] ........................ PASS 23: CAMELLIA Encrypt and decrypt 32 bytes [#6] ........................ PASS 23: CAMELLIA Encrypt and decrypt 47 bytes [#3] ........................ PASS 23: CAMELLIA Encrypt and decrypt 48 bytes [#3] ........................ PASS 23: CAMELLIA Encrypt and decrypt 49 bytes [#3] ........................ PASS 23: CAMELLIA Encrypt and decrypt 0 bytes in multiple parts [#3] ....... PASS 23: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 1 [#3] ..... PASS 23: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 2 [#3] ..... PASS 23: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 1 [#3] .... PASS 23: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 2 [#3] .... PASS 23: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 3 [#3] .... PASS 23: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 4 [#3] .... PASS 23: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 [#7] .... PASS 23: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 [#8] .... PASS 23: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 [#9] .... PASS 23: CAMELLIA Encrypt and decrypt 32 bytes in multiple parts 1 [#3] .... PASS 23: CAMELLIA Encrypt and decrypt 0 bytes [#4] ......................... PASS 23: CAMELLIA Encrypt and decrypt 1 byte [#4] .......................... PASS 23: CAMELLIA Encrypt and decrypt 2 bytes [#4] ......................... PASS 23: CAMELLIA Encrypt and decrypt 7 bytes [#4] ......................... PASS 23: CAMELLIA Encrypt and decrypt 8 bytes [#4] ......................... PASS 23: CAMELLIA Encrypt and decrypt 9 bytes [#4] ......................... PASS 23: CAMELLIA Encrypt and decrypt 15 bytes [#4] ........................ PASS 23: CAMELLIA Encrypt and decrypt 16 bytes [#4] ........................ PASS 23: CAMELLIA Encrypt and decrypt 17 bytes [#4] ........................ PASS 23: CAMELLIA Encrypt and decrypt 31 bytes [#4] ........................ PASS 23: CAMELLIA Encrypt and decrypt 32 bytes [#7] ........................ PASS 23: CAMELLIA Encrypt and decrypt 32 bytes [#8] ........................ PASS 23: CAMELLIA Encrypt and decrypt 47 bytes [#4] ........................ PASS 23: CAMELLIA Encrypt and decrypt 48 bytes [#4] ........................ PASS 23: CAMELLIA Encrypt and decrypt 49 bytes [#4] ........................ PASS 23: CAMELLIA Encrypt and decrypt 0 bytes in multiple parts [#4] ....... PASS 23: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 1 [#4] ..... PASS 23: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 2 [#4] ..... PASS 23: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 1 [#4] .... PASS 23: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 2 [#4] .... PASS 23: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 3 [#4] .... PASS 23: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 4 [#4] .... PASS 23: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 [#10] ... PASS 23: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 [#11] ... PASS 23: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 [#12] ... PASS 23: CAMELLIA Encrypt and decrypt 32 bytes in multiple parts 1 [#4] .... PASS 23: CAMELLIA Encrypt and decrypt 0 bytes [#5] ......................... PASS 23: CAMELLIA Encrypt and decrypt 1 byte [#5] .......................... PASS 23: CAMELLIA Encrypt and decrypt 2 bytes [#5] ......................... PASS 23: CAMELLIA Encrypt and decrypt 7 bytes [#5] ......................... PASS 23: CAMELLIA Encrypt and decrypt 8 bytes [#5] ......................... PASS 23: CAMELLIA Encrypt and decrypt 9 bytes [#5] ......................... PASS 23: CAMELLIA Encrypt and decrypt 15 bytes [#5] ........................ PASS 23: CAMELLIA Encrypt and decrypt 16 bytes [#5] ........................ PASS 23: CAMELLIA Encrypt and decrypt 17 bytes [#5] ........................ PASS 23: CAMELLIA Encrypt and decrypt 31 bytes [#5] ........................ PASS 23: CAMELLIA Encrypt and decrypt 32 bytes [#9] ........................ PASS 23: CAMELLIA Encrypt and decrypt 32 bytes [#10] ....................... PASS 23: CAMELLIA Encrypt and decrypt 47 bytes [#5] ........................ PASS 23: CAMELLIA Encrypt and decrypt 48 bytes [#5] ........................ PASS 23: CAMELLIA Encrypt and decrypt 49 bytes [#5] ........................ PASS 23: CAMELLIA Encrypt and decrypt 0 bytes in multiple parts [#5] ....... PASS 23: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 1 [#5] ..... PASS 23: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 2 [#5] ..... PASS 23: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 1 [#5] .... PASS 23: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 2 [#5] .... PASS 23: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 3 [#5] .... PASS 23: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 4 [#5] .... PASS 23: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 [#13] ... PASS 23: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 [#14] ... PASS 23: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 [#15] ... PASS 23: CAMELLIA Encrypt and decrypt 32 bytes in multiple parts 1 [#5] .... PASS 23: 23: ---------------------------------------------------------------------------- 23: 23: PASSED (192 / 192 tests (0 skipped)) 23/108 Test #23: cipher.camellia-suite ...................... Passed 0.01 sec test 24 Start 24: cipher.ccm-suite 24: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_cipher.ccm "--verbose" 24: Working Directory: /<>/obj-aarch64-linux-gnu/tests 24: Test timeout computed to be: 10000000 24: AES-128-CCM test vector NIST #1 (P=0, N=7, A=0, T=4) .............. PASS 24: AES-128-CCM test vector NIST #2 (P=0, N=7, A=0, T=4) .............. PASS 24: AES-128-CCM test vector NIST #3 (P=0, N=7, A=0, T=16) ............. PASS 24: AES-128-CCM test vector NIST #4 (P=0, N=7, A=0, T=16) ............. PASS 24: AES-128-CCM test vector NIST #5 (P=0, N=13, A=0, T=4) ............. PASS 24: AES-128-CCM test vector NIST #6 (P=0, N=13, A=0, T=4) ............. PASS 24: AES-128-CCM test vector NIST #7 (P=0, N=13, A=0, T=16) ............ PASS 24: AES-128-CCM test vector NIST #8 (P=0, N=13, A=0, T=16) ............ PASS 24: AES-128-CCM test vector NIST #9 (P=24, N=7, A=0, T=4) ............. PASS 24: AES-128-CCM test vector NIST #10 (P=24, N=7, A=0, T=4) ............ PASS 24: AES-128-CCM test vector NIST #11 (P=24, N=7, A=0, T=16) ........... PASS 24: AES-128-CCM test vector NIST #12 (P=24, N=7, A=0, T=16) ........... PASS 24: AES-128-CCM test vector NIST #13 (P=24, N=13, A=0, T=4) ........... PASS 24: AES-128-CCM test vector NIST #14 (P=24, N=13, A=0, T=4) ........... PASS 24: AES-128-CCM test vector NIST #15 (P=24, N=13, A=0, T=16) .......... PASS 24: AES-128-CCM test vector NIST #16 (P=24, N=13, A=0, T=16) .......... PASS 24: AES-128-CCM test vector NIST #17 (P=0, N=7, A=32, T=4) ............ PASS 24: AES-128-CCM test vector NIST #18 (P=0, N=7, A=32, T=4) ............ PASS 24: AES-128-CCM test vector NIST #19 (P=0, N=7, A=32, T=16) ........... PASS 24: AES-128-CCM test vector NIST #20 (P=0, N=7, A=32, T=16) ........... PASS 24: AES-128-CCM test vector NIST #21 (P=0, N=13, A=32, T=4) ........... PASS 24: AES-128-CCM test vector NIST #22 (P=0, N=13, A=32, T=4) ........... PASS 24: AES-128-CCM test vector NIST #23 (P=0, N=13, A=32, T=16) .......... PASS 24: AES-128-CCM test vector NIST #24 (P=0, N=13, A=32, T=16) .......... PASS 24: AES-128-CCM test vector NIST #25 (P=24, N=7, A=32, T=4) ........... PASS 24: AES-128-CCM test vector NIST #26 (P=24, N=7, A=32, T=4) ........... PASS 24: AES-128-CCM test vector NIST #27 (P=24, N=7, A=32, T=16) .......... PASS 24: AES-128-CCM test vector NIST #28 (P=24, N=7, A=32, T=16) .......... PASS 24: AES-128-CCM test vector NIST #29 (P=24, N=13, A=32, T=4) .......... PASS 24: AES-128-CCM test vector NIST #30 (P=24, N=13, A=32, T=4) .......... PASS 24: AES-128-CCM test vector NIST #31 (P=24, N=13, A=32, T=16) ......... PASS 24: AES-128-CCM test vector NIST #32 (P=24, N=13, A=32, T=16) ......... PASS 24: AES-192-CCM test vector NIST #1 (P=0, N=7, A=0, T=4) .............. PASS 24: AES-192-CCM test vector NIST #2 (P=0, N=7, A=0, T=4) .............. PASS 24: AES-192-CCM test vector NIST #3 (P=0, N=7, A=0, T=16) ............. PASS 24: AES-192-CCM test vector NIST #4 (P=0, N=7, A=0, T=16) ............. PASS 24: AES-192-CCM test vector NIST #5 (P=0, N=13, A=0, T=4) ............. PASS 24: AES-192-CCM test vector NIST #6 (P=0, N=13, A=0, T=4) ............. PASS 24: AES-192-CCM test vector NIST #7 (P=0, N=13, A=0, T=16) ............ PASS 24: AES-192-CCM test vector NIST #8 (P=0, N=13, A=0, T=16) ............ PASS 24: AES-192-CCM test vector NIST #9 (P=24, N=7, A=0, T=4) ............. PASS 24: AES-192-CCM test vector NIST #10 (P=24, N=7, A=0, T=4) ............ PASS 24: AES-192-CCM test vector NIST #11 (P=24, N=7, A=0, T=16) ........... PASS 24: AES-192-CCM test vector NIST #12 (P=24, N=7, A=0, T=16) ........... PASS 24: AES-192-CCM test vector NIST #13 (P=24, N=13, A=0, T=4) ........... PASS 24: AES-192-CCM test vector NIST #14 (P=24, N=13, A=0, T=4) ........... PASS 24: AES-192-CCM test vector NIST #15 (P=24, N=13, A=0, T=16) .......... PASS 24: AES-192-CCM test vector NIST #16 (P=24, N=13, A=0, T=16) .......... PASS 24: AES-192-CCM test vector NIST #17 (P=0, N=7, A=32, T=4) ............ PASS 24: AES-192-CCM test vector NIST #18 (P=0, N=7, A=32, T=4) ............ PASS 24: AES-192-CCM test vector NIST #19 (P=0, N=7, A=32, T=16) ........... PASS 24: AES-192-CCM test vector NIST #20 (P=0, N=7, A=32, T=16) ........... PASS 24: AES-192-CCM test vector NIST #21 (P=0, N=13, A=32, T=4) ........... PASS 24: AES-192-CCM test vector NIST #22 (P=0, N=13, A=32, T=4) ........... PASS 24: AES-192-CCM test vector NIST #23 (P=0, N=13, A=32, T=16) .......... PASS 24: AES-192-CCM test vector NIST #24 (P=0, N=13, A=32, T=16) .......... PASS 24: AES-192-CCM test vector NIST #25 (P=24, N=7, A=32, T=4) ........... PASS 24: AES-192-CCM test vector NIST #26 (P=24, N=7, A=32, T=4) ........... PASS 24: AES-192-CCM test vector NIST #27 (P=24, N=7, A=32, T=16) .......... PASS 24: AES-192-CCM test vector NIST #28 (P=24, N=7, A=32, T=16) .......... PASS 24: AES-192-CCM test vector NIST #29 (P=24, N=13, A=32, T=4) .......... PASS 24: AES-192-CCM test vector NIST #30 (P=24, N=13, A=32, T=4) .......... PASS 24: AES-192-CCM test vector NIST #31 (P=24, N=13, A=32, T=16) ......... PASS 24: AES-192-CCM test vector NIST #32 (P=24, N=13, A=32, T=16) ......... PASS 24: AES-256-CCM test vector NIST #1 (P=0, N=7, A=0, T=4) .............. PASS 24: AES-256-CCM test vector NIST #2 (P=0, N=7, A=0, T=4) .............. PASS 24: AES-256-CCM test vector NIST #3 (P=0, N=7, A=0, T=16) ............. PASS 24: AES-256-CCM test vector NIST #4 (P=0, N=7, A=0, T=16) ............. PASS 24: AES-256-CCM test vector NIST #5 (P=0, N=13, A=0, T=4) ............. PASS 24: AES-256-CCM test vector NIST #6 (P=0, N=13, A=0, T=4) ............. PASS 24: AES-256-CCM test vector NIST #7 (P=0, N=13, A=0, T=16) ............ PASS 24: AES-256-CCM test vector NIST #8 (P=0, N=13, A=0, T=16) ............ PASS 24: AES-256-CCM test vector NIST #9 (P=24, N=7, A=0, T=4) ............. PASS 24: AES-256-CCM test vector NIST #10 (P=24, N=7, A=0, T=4) ............ PASS 24: AES-256-CCM test vector NIST #11 (P=24, N=7, A=0, T=16) ........... PASS 24: AES-256-CCM test vector NIST #12 (P=24, N=7, A=0, T=16) ........... PASS 24: AES-256-CCM test vector NIST #13 (P=24, N=13, A=0, T=4) ........... PASS 24: AES-256-CCM test vector NIST #14 (P=24, N=13, A=0, T=4) ........... PASS 24: AES-256-CCM test vector NIST #15 (P=24, N=13, A=0, T=16) .......... PASS 24: AES-256-CCM test vector NIST #16 (P=24, N=13, A=0, T=16) .......... PASS 24: AES-256-CCM test vector NIST #17 (P=0, N=7, A=32, T=4) ............ PASS 24: AES-256-CCM test vector NIST #18 (P=0, N=7, A=32, T=4) ............ PASS 24: AES-256-CCM test vector NIST #19 (P=0, N=7, A=32, T=16) ........... PASS 24: AES-256-CCM test vector NIST #20 (P=0, N=7, A=32, T=16) ........... PASS 24: AES-256-CCM test vector NIST #21 (P=0, N=13, A=32, T=4) ........... PASS 24: AES-256-CCM test vector NIST #22 (P=0, N=13, A=32, T=4) ........... PASS 24: AES-256-CCM test vector NIST #23 (P=0, N=13, A=32, T=16) .......... PASS 24: AES-256-CCM test vector NIST #24 (P=0, N=13, A=32, T=16) .......... PASS 24: AES-256-CCM test vector NIST #25 (P=24, N=7, A=32, T=4) ........... PASS 24: AES-256-CCM test vector NIST #26 (P=24, N=7, A=32, T=4) ........... PASS 24: AES-256-CCM test vector NIST #27 (P=24, N=7, A=32, T=16) .......... PASS 24: AES-256-CCM test vector NIST #28 (P=24, N=7, A=32, T=16) .......... PASS 24: AES-256-CCM test vector NIST #29 (P=24, N=13, A=32, T=4) .......... PASS 24: AES-256-CCM test vector NIST #30 (P=24, N=13, A=32, T=4) .......... PASS 24: AES-256-CCM test vector NIST #31 (P=24, N=13, A=32, T=16) ......... PASS 24: AES-256-CCM test vector NIST #32 (P=24, N=13, A=32, T=16) ......... PASS 24: Camellia-CCM test vector RFC 5528 #1 .............................. PASS 24: Camellia-CCM test vector RFC 5528 #2 .............................. PASS 24: Camellia-CCM test vector RFC 5528 #3 .............................. PASS 24: Camellia-CCM test vector RFC 5528 #4 .............................. PASS 24: Camellia-CCM test vector RFC 5528 #5 .............................. PASS 24: Camellia-CCM test vector RFC 5528 #6 .............................. PASS 24: Camellia-CCM test vector RFC 5528 #7 .............................. PASS 24: Camellia-CCM test vector RFC 5528 #8 .............................. PASS 24: Camellia-CCM test vector RFC 5528 #9 .............................. PASS 24: Camellia-CCM test vector RFC 5528 #10 ............................. PASS 24: Camellia-CCM test vector RFC 5528 #11 ............................. PASS 24: Camellia-CCM test vector RFC 5528 #12 ............................. PASS 24: Camellia-CCM test vector RFC 5528 #13 ............................. PASS 24: Camellia-CCM test vector RFC 5528 #14 ............................. PASS 24: Camellia-CCM test vector RFC 5528 #15 ............................. PASS 24: Camellia-CCM test vector RFC 5528 #16 ............................. PASS 24: Camellia-CCM test vector RFC 5528 #17 ............................. PASS 24: Camellia-CCM test vector RFC 5528 #18 ............................. PASS 24: Camellia-CCM test vector RFC 5528 #19 ............................. PASS 24: Camellia-CCM test vector RFC 5528 #20 ............................. PASS 24: Camellia-CCM test vector RFC 5528 #21 ............................. PASS 24: Camellia-CCM test vector RFC 5528 #22 ............................. PASS 24: Camellia-CCM test vector RFC 5528 #23 ............................. PASS 24: Camellia-CCM test vector RFC 5528 #24 ............................. PASS 24: AES-128-CCM test vector NIST #1 PSA (P=0, N=7, A=0, T=4) .......... ---- 24: Unmet dependencies: 3 24: AES-128-CCM test vector NIST #2 PSA (P=0, N=7, A=0, T=4) .......... ---- 24: Unmet dependencies: 3 24: AES-128-CCM test vector NIST #3 PSA (P=0, N=7, A=0, T=16) ......... ---- 24: Unmet dependencies: 3 24: AES-128-CCM test vector NIST #4 PSA (P=0, N=7, A=0, T=16) ......... ---- 24: Unmet dependencies: 3 24: AES-128-CCM test vector NIST #5 PSA (P=0, N=13, A=0, T=4) ......... ---- 24: Unmet dependencies: 3 24: AES-128-CCM test vector NIST #6 PSA (P=0, N=13, A=0, T=4) ......... ---- 24: Unmet dependencies: 3 24: AES-128-CCM test vector NIST #7 PSA (P=0, N=13, A=0, T=16) ........ ---- 24: Unmet dependencies: 3 24: AES-128-CCM test vector NIST #8 PSA (P=0, N=13, A=0, T=16) ........ ---- 24: Unmet dependencies: 3 24: AES-128-CCM test vector NIST #9 PSA (P=24, N=7, A=0, T=4) ......... ---- 24: Unmet dependencies: 3 24: AES-128-CCM test vector NIST #10 PSA (P=24, N=7, A=0, T=4) ........ ---- 24: Unmet dependencies: 3 24: AES-128-CCM test vector NIST #11 PSA (P=24, N=7, A=0, T=16) ....... ---- 24: Unmet dependencies: 3 24: AES-128-CCM test vector NIST #12 PSA (P=24, N=7, A=0, T=16) ....... ---- 24: Unmet dependencies: 3 24: AES-128-CCM test vector NIST #13 PSA (P=24, N=13, A=0, T=4) ....... ---- 24: Unmet dependencies: 3 24: AES-128-CCM test vector NIST #14 PSA (P=24, N=13, A=0, T=4) ....... ---- 24: Unmet dependencies: 3 24: AES-128-CCM test vector NIST #15 PSA (P=24, N=13, A=0, T=16) ...... ---- 24: Unmet dependencies: 3 24: AES-128-CCM test vector NIST #16 PSA (P=24, N=13, A=0, T=16) ...... ---- 24: Unmet dependencies: 3 24: AES-128-CCM test vector NIST #17 PSA (P=0, N=7, A=32, T=4) ........ ---- 24: Unmet dependencies: 3 24: AES-128-CCM test vector NIST #18 PSA (P=0, N=7, A=32, T=4) ........ ---- 24: Unmet dependencies: 3 24: AES-128-CCM test vector NIST #19 PSA (P=0, N=7, A=32, T=16) ....... ---- 24: Unmet dependencies: 3 24: AES-128-CCM test vector NIST #20 PSA (P=0, N=7, A=32, T=16) ....... ---- 24: Unmet dependencies: 3 24: AES-128-CCM test vector NIST #21 PSA (P=0, N=13, A=32, T=4) ....... ---- 24: Unmet dependencies: 3 24: AES-128-CCM test vector NIST #22 PSA (P=0, N=13, A=32, T=4) ....... ---- 24: Unmet dependencies: 3 24: AES-128-CCM test vector NIST #23 PSA (P=0, N=13, A=32, T=16) ...... ---- 24: Unmet dependencies: 3 24: AES-128-CCM test vector NIST #24 PSA (P=0, N=13, A=32, T=16) ...... ---- 24: Unmet dependencies: 3 24: AES-128-CCM test vector NIST #25 PSA (P=24, N=7, A=32, T=4) ....... ---- 24: Unmet dependencies: 3 24: AES-128-CCM test vector NIST #26 PSA (P=24, N=7, A=32, T=4) ....... ---- 24: Unmet dependencies: 3 24: AES-128-CCM test vector NIST #27 PSA (P=24, N=7, A=32, T=16) ...... ---- 24: Unmet dependencies: 3 24: AES-128-CCM test vector NIST #28 PSA (P=24, N=7, A=32, T=16) ...... ---- 24: Unmet dependencies: 3 24: AES-128-CCM test vector NIST #29 PSA (P=24, N=13, A=32, T=4) ...... ---- 24: Unmet dependencies: 3 24: AES-128-CCM test vector NIST #30 PSA (P=24, N=13, A=32, T=4) ...... ---- 24: Unmet dependencies: 3 24: AES-128-CCM test vector NIST #31 PSA (P=24, N=13, A=32, T=16) ..... ---- 24: Unmet dependencies: 3 24: AES-128-CCM test vector NIST #32 PSA (P=24, N=13, A=32, T=16) ..... ---- 24: Unmet dependencies: 3 24: AES-192-CCM test vector NIST #1 PSA (P=0, N=7, A=0, T=4) .......... ---- 24: Unmet dependencies: 3 24: AES-192-CCM test vector NIST #2 PSA (P=0, N=7, A=0, T=4) .......... ---- 24: Unmet dependencies: 3 24: AES-192-CCM test vector NIST #3 PSA (P=0, N=7, A=0, T=16) ......... ---- 24: Unmet dependencies: 3 24: AES-192-CCM test vector NIST #4 PSA (P=0, N=7, A=0, T=16) ......... ---- 24: Unmet dependencies: 3 24: AES-192-CCM test vector NIST #5 PSA (P=0, N=13, A=0, T=4) ......... ---- 24: Unmet dependencies: 3 24: AES-192-CCM test vector NIST #6 PSA (P=0, N=13, A=0, T=4) ......... ---- 24: Unmet dependencies: 3 24: AES-192-CCM test vector NIST #7 PSA (P=0, N=13, A=0, T=16) ........ ---- 24: Unmet dependencies: 3 24: AES-192-CCM test vector NIST #8 PSA (P=0, N=13, A=0, T=16) ........ ---- 24: Unmet dependencies: 3 24: AES-192-CCM test vector NIST #9 PSA (P=24, N=7, A=0, T=4) ......... ---- 24: Unmet dependencies: 3 24: AES-192-CCM test vector NIST #10 PSA (P=24, N=7, A=0, T=4) ........ ---- 24: Unmet dependencies: 3 24: AES-192-CCM test vector NIST #11 PSA (P=24, N=7, A=0, T=16) ....... ---- 24: Unmet dependencies: 3 24: AES-192-CCM test vector NIST #12 PSA (P=24, N=7, A=0, T=16) ....... ---- 24: Unmet dependencies: 3 24: AES-192-CCM test vector NIST #13 PSA (P=24, N=13, A=0, T=4) ....... ---- 24: Unmet dependencies: 3 24: AES-192-CCM test vector NIST #14 PSA (P=24, N=13, A=0, T=4) ....... ---- 24: Unmet dependencies: 3 24: AES-192-CCM test vector NIST #15 PSA (P=24, N=13, A=0, T=16) ...... ---- 24: Unmet dependencies: 3 24: AES-192-CCM test vector NIST #16 PSA (P=24, N=13, A=0, T=16) ...... ---- 24: Unmet dependencies: 3 24: AES-192-CCM test vector NIST #17 PSA (P=0, N=7, A=32, T=4) ........ ---- 24: Unmet dependencies: 3 24: AES-192-CCM test vector NIST #18 PSA (P=0, N=7, A=32, T=4) ........ ---- 24: Unmet dependencies: 3 24: AES-192-CCM test vector NIST #19 PSA (P=0, N=7, A=32, T=16) ....... ---- 24: Unmet dependencies: 3 24: AES-192-CCM test vector NIST #20 PSA (P=0, N=7, A=32, T=16) ....... ---- 24: Unmet dependencies: 3 24: AES-192-CCM test vector NIST #21 PSA (P=0, N=13, A=32, T=4) ....... ---- 24: Unmet dependencies: 3 24: AES-192-CCM test vector NIST #22 PSA (P=0, N=13, A=32, T=4) ....... ---- 24: Unmet dependencies: 3 24: AES-192-CCM test vector NIST #23 PSA (P=0, N=13, A=32, T=16) ...... ---- 24: Unmet dependencies: 3 24: AES-192-CCM test vector NIST #24 PSA (P=0, N=13, A=32, T=16) ...... ---- 24: Unmet dependencies: 3 24: AES-192-CCM test vector NIST #25 PSA (P=24, N=7, A=32, T=4) ....... ---- 24: Unmet dependencies: 3 24: AES-192-CCM test vector NIST #26 PSA (P=24, N=7, A=32, T=4) ....... ---- 24: Unmet dependencies: 3 24: AES-192-CCM test vector NIST #27 PSA (P=24, N=7, A=32, T=16) ...... ---- 24: Unmet dependencies: 3 24: AES-192-CCM test vector NIST #28 PSA (P=24, N=7, A=32, T=16) ...... ---- 24: Unmet dependencies: 3 24: AES-192-CCM test vector NIST #29 PSA (P=24, N=13, A=32, T=4) ...... ---- 24: Unmet dependencies: 3 24: AES-192-CCM test vector NIST #30 PSA (P=24, N=13, A=32, T=4) ...... ---- 24: Unmet dependencies: 3 24: AES-192-CCM test vector NIST #31 PSA (P=24, N=13, A=32, T=16) ..... ---- 24: Unmet dependencies: 3 24: AES-192-CCM test vector NIST #32 PSA (P=24, N=13, A=32, T=16) ..... ---- 24: Unmet dependencies: 3 24: AES-256-CCM test vector NIST #1 PSA (P=0, N=7, A=0, T=4) .......... ---- 24: Unmet dependencies: 3 24: AES-256-CCM test vector NIST #2 PSA (P=0, N=7, A=0, T=4) .......... ---- 24: Unmet dependencies: 3 24: AES-256-CCM test vector NIST #3 PSA (P=0, N=7, A=0, T=16) ......... ---- 24: Unmet dependencies: 3 24: AES-256-CCM test vector NIST #4 PSA (P=0, N=7, A=0, T=16) ......... ---- 24: Unmet dependencies: 3 24: AES-256-CCM test vector NIST #5 PSA (P=0, N=13, A=0, T=4) ......... ---- 24: Unmet dependencies: 3 24: AES-256-CCM test vector NIST #6 PSA (P=0, N=13, A=0, T=4) ......... ---- 24: Unmet dependencies: 3 24: AES-256-CCM test vector NIST #7 PSA (P=0, N=13, A=0, T=16) ........ ---- 24: Unmet dependencies: 3 24: AES-256-CCM test vector NIST #8 PSA (P=0, N=13, A=0, T=16) ........ ---- 24: Unmet dependencies: 3 24: AES-256-CCM test vector NIST #9 PSA (P=24, N=7, A=0, T=4) ......... ---- 24: Unmet dependencies: 3 24: AES-256-CCM test vector NIST #10 PSA (P=24, N=7, A=0, T=4) ........ ---- 24: Unmet dependencies: 3 24: AES-256-CCM test vector NIST #11 PSA (P=24, N=7, A=0, T=16) ....... ---- 24: Unmet dependencies: 3 24: AES-256-CCM test vector NIST #12 PSA (P=24, N=7, A=0, T=16) ....... ---- 24: Unmet dependencies: 3 24: AES-256-CCM test vector NIST #13 PSA (P=24, N=13, A=0, T=4) ....... ---- 24: Unmet dependencies: 3 24: AES-256-CCM test vector NIST #14 PSA (P=24, N=13, A=0, T=4) ....... ---- 24: Unmet dependencies: 3 24: AES-256-CCM test vector NIST #15 PSA (P=24, N=13, A=0, T=16) ...... ---- 24: Unmet dependencies: 3 24: AES-256-CCM test vector NIST #16 PSA (P=24, N=13, A=0, T=16) ...... ---- 24: Unmet dependencies: 3 24: AES-256-CCM test vector NIST #17 PSA (P=0, N=7, A=32, T=4) ........ ---- 24: Unmet dependencies: 3 24: AES-256-CCM test vector NIST #18 PSA (P=0, N=7, A=32, T=4) ........ ---- 24: Unmet dependencies: 3 24: AES-256-CCM test vector NIST #19 PSA (P=0, N=7, A=32, T=16) ....... ---- 24: Unmet dependencies: 3 24: AES-256-CCM test vector NIST #20 PSA (P=0, N=7, A=32, T=16) ....... ---- 24: Unmet dependencies: 3 24: AES-256-CCM test vector NIST #21 PSA (P=0, N=13, A=32, T=4) ....... ---- 24: Unmet dependencies: 3 24: AES-256-CCM test vector NIST #22 PSA (P=0, N=13, A=32, T=4) ....... ---- 24: Unmet dependencies: 3 24: AES-256-CCM test vector NIST #23 PSA (P=0, N=13, A=32, T=16) ...... ---- 24: Unmet dependencies: 3 24: AES-256-CCM test vector NIST #24 PSA (P=0, N=13, A=32, T=16) ...... ---- 24: Unmet dependencies: 3 24: AES-256-CCM test vector NIST #25 PSA (P=24, N=7, A=32, T=4) ....... ---- 24: Unmet dependencies: 3 24: AES-256-CCM test vector NIST #26 PSA (P=24, N=7, A=32, T=4) ....... ---- 24: Unmet dependencies: 3 24: AES-256-CCM test vector NIST #27 PSA (P=24, N=7, A=32, T=16) ...... ---- 24: Unmet dependencies: 3 24: AES-256-CCM test vector NIST #28 PSA (P=24, N=7, A=32, T=16) ...... ---- 24: Unmet dependencies: 3 24: AES-256-CCM test vector NIST #29 PSA (P=24, N=13, A=32, T=4) ...... ---- 24: Unmet dependencies: 3 24: AES-256-CCM test vector NIST #30 PSA (P=24, N=13, A=32, T=4) ...... ---- 24: Unmet dependencies: 3 24: AES-256-CCM test vector NIST #31 PSA (P=24, N=13, A=32, T=16) ..... ---- 24: Unmet dependencies: 3 24: AES-256-CCM test vector NIST #32 PSA (P=24, N=13, A=32, T=16) ..... ---- 24: Unmet dependencies: 3 24: 24: ---------------------------------------------------------------------------- 24: 24: PASSED (216 / 216 tests (96 skipped)) 24/108 Test #24: cipher.ccm-suite ........................... Passed 0.01 sec test 25 Start 25: cipher.chacha20-suite 25: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_cipher.chacha20 "--verbose" 25: Working Directory: /<>/obj-aarch64-linux-gnu/tests 25: Test timeout computed to be: 10000000 25: Decrypt empty buffer .............................................. PASS 25: Chacha20 RFC 7539 Test Vector #1 .................................. PASS 25: ChaCha20 Encrypt and decrypt 0 bytes .............................. PASS 25: ChaCha20 Encrypt and decrypt 1 bytes .............................. PASS 25: ChaCha20 Encrypt and decrypt 2 bytes .............................. PASS 25: ChaCha20 Encrypt and decrypt 7 bytes .............................. PASS 25: ChaCha20 Encrypt and decrypt 8 bytes .............................. PASS 25: ChaCha20 Encrypt and decrypt 9 bytes .............................. PASS 25: ChaCha20 Encrypt and decrypt 15 bytes ............................. PASS 25: ChaCha20 Encrypt and decrypt 16 bytes ............................. PASS 25: ChaCha20 Encrypt and decrypt 17 bytes ............................. PASS 25: ChaCha20 Encrypt and decrypt 31 bytes ............................. PASS 25: ChaCha20 Encrypt and decrypt 32 bytes ............................. PASS 25: ChaCha20 Encrypt and decrypt 33 bytes ............................. PASS 25: ChaCha20 Encrypt and decrypt 47 bytes ............................. PASS 25: ChaCha20 Encrypt and decrypt 48 bytes ............................. PASS 25: ChaCha20 Encrypt and decrypt 49 bytes ............................. PASS 25: ChaCha20 Encrypt and decrypt 0 bytes in multiple parts 1 .......... PASS 25: ChaCha20 Encrypt and decrypt 1 bytes in multiple parts 1 .......... PASS 25: ChaCha20 Encrypt and decrypt 1 bytes in multiple parts 2 .......... PASS 25: ChaCha20 Encrypt and decrypt 16 bytes in multiple parts 1 ......... PASS 25: ChaCha20 Encrypt and decrypt 16 bytes in multiple parts 2 ......... PASS 25: ChaCha20 Encrypt and decrypt 16 bytes in multiple parts 3 ......... PASS 25: ChaCha20 Encrypt and decrypt 16 bytes in multiple parts 4 ......... PASS 25: ChaCha20 Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 25: ChaCha20 Encrypt and decrypt 22 bytes in multiple parts 2 ......... PASS 25: ChaCha20 Encrypt and decrypt 22 bytes in multiple parts 3 ......... PASS 25: ChaCha20 Encrypt and decrypt 22 bytes in multiple parts 4 ......... PASS 25: ChaCha20 Encrypt and decrypt 32 bytes in multiple parts ........... PASS 25: ChaCha20 IV Length 0 .............................................. PASS 25: ChaCha20 IV Length 11 ............................................. PASS 25: ChaCha20 IV Length 12 ............................................. PASS 25: ChaCha20 IV Length 13 ............................................. PASS 25: ChaCha20 IV Length 16 ............................................. PASS 25: 25: ---------------------------------------------------------------------------- 25: 25: PASSED (34 / 34 tests (0 skipped)) 25/108 Test #25: cipher.chacha20-suite ...................... Passed 0.01 sec test 26 Start 26: cipher.chachapoly-suite 26: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_cipher.chachapoly "--verbose" 26: Working Directory: /<>/obj-aarch64-linux-gnu/tests 26: Test timeout computed to be: 10000000 26: Decrypt empty buffer .............................................. PASS 26: ChaCha20+Poly1305 Encrypt and decrypt 0 bytes ..................... PASS 26: ChaCha20+Poly1305 Encrypt and decrypt 1 bytes ..................... PASS 26: ChaCha20+Poly1305 Encrypt and decrypt 2 bytes ..................... PASS 26: ChaCha20+Poly1305 Encrypt and decrypt 7 bytes ..................... PASS 26: ChaCha20+Poly1305 Encrypt and decrypt 8 bytes ..................... PASS 26: ChaCha20+Poly1305 Encrypt and decrypt 9 bytes ..................... PASS 26: ChaCha20+Poly1305 Encrypt and decrypt 15 bytes .................... PASS 26: ChaCha20+Poly1305 Encrypt and decrypt 16 bytes .................... PASS 26: ChaCha20+Poly1305 Encrypt and decrypt 17 bytes .................... PASS 26: ChaCha20+Poly1305 Encrypt and decrypt 31 bytes .................... PASS 26: ChaCha20+Poly1305 Encrypt and decrypt 32 bytes .................... PASS 26: ChaCha20+Poly1305 Encrypt and decrypt 33 bytes .................... PASS 26: ChaCha20+Poly1305 Encrypt and decrypt 47 bytes .................... PASS 26: ChaCha20+Poly1305 Encrypt and decrypt 48 bytes .................... PASS 26: ChaCha20+Poly1305 Encrypt and decrypt 49 bytes .................... PASS 26: ChaCha20+Poly1305 Encrypt and decrypt 0 bytes in multiple parts 1 . PASS 26: ChaCha20+Poly1305 Encrypt and decrypt 1 bytes in multiple parts 1 . PASS 26: ChaCha20+Poly1305 Encrypt and decrypt 1 bytes in multiple parts 2 . PASS 26: ChaCha20+Poly1305 Encrypt and decrypt 16 bytes in multiple parts 1 PASS 26: ChaCha20+Poly1305 Encrypt and decrypt 16 bytes in multiple parts 2 PASS 26: ChaCha20+Poly1305 Encrypt and decrypt 16 bytes in multiple parts 3 PASS 26: ChaCha20+Poly1305 Encrypt and decrypt 16 bytes in multiple parts 4 PASS 26: ChaCha20+Poly1305 Encrypt and decrypt 22 bytes in multiple parts 1 PASS 26: ChaCha20+Poly1305 Encrypt and decrypt 22 bytes in multiple parts 2 PASS 26: ChaCha20+Poly1305 Encrypt and decrypt 22 bytes in multiple parts 3 PASS 26: ChaCha20+Poly1305 Encrypt and decrypt 22 bytes in multiple parts 4 PASS 26: ChaCha20+Poly1305 Encrypt and decrypt 32 bytes in multiple parts .. PASS 26: ChaCha20+Poly1305 RFC 7539 Test Vector #1 ......................... PASS 26: ChaCha20+Poly1305 RFC 7539 Test Vector #1 Unauthentic (1st bit fli PASS 26: Chacha20+Poly1305 RFC 7539 Test Vector #1 (streaming) ............. PASS 26: ChaCha20+Poly1305 IV Length 0 ..................................... PASS 26: ChaCha20+Poly1305 IV Length 11 .................................... PASS 26: ChaCha20+Poly1305 IV Length 12 .................................... PASS 26: ChaCha20+Poly1305 IV Length 13 .................................... PASS 26: ChaCha20+Poly1305 IV Length 16 .................................... PASS 26: 26: ---------------------------------------------------------------------------- 26: 26: PASSED (36 / 36 tests (0 skipped)) 26/108 Test #26: cipher.chachapoly-suite .................... Passed 0.01 sec test 27 Start 27: cipher.des-suite 27: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_cipher.des "--verbose" 27: Working Directory: /<>/obj-aarch64-linux-gnu/tests 27: Test timeout computed to be: 10000000 27: DES CBC Decrypt empty buffer ...................................... PASS 27: DES EDE CBC Decrypt empty buffer .................................. PASS 27: DES EDE3 CBC Decrypt empty buffer ................................. PASS 27: DES Encrypt and decrypt 0 bytes [#1] .............................. PASS 27: DES Encrypt and decrypt 1 byte .................................... PASS 27: DES Encrypt and decrypt 2 bytes ................................... PASS 27: DES Encrypt and decrypt 7 bytes ................................... PASS 27: DES Encrypt and decrypt 8 bytes ................................... PASS 27: DES Encrypt and decrypt 9 bytes ................................... PASS 27: DES Encrypt and decrypt 15 bytes .................................. PASS 27: DES Encrypt and decrypt 16 bytes .................................. PASS 27: DES Encrypt and decrypt 17 bytes .................................. PASS 27: DES Encrypt and decrypt 31 bytes .................................. PASS 27: DES Encrypt and decrypt 32 bytes [#1] ............................. PASS 27: DES Encrypt and decrypt 32 bytes [#2] ............................. PASS 27: DES Encrypt and decrypt 47 bytes .................................. PASS 27: DES Encrypt and decrypt 48 bytes .................................. PASS 27: DES Encrypt and decrypt 49 bytes .................................. PASS 27: DES Encrypt and decrypt 0 bytes with one and zeros padding ........ PASS 27: DES Encrypt and decrypt 1 byte with one and zeros padding ......... PASS 27: DES Encrypt and decrypt 2 bytes with one and zeros padding ........ PASS 27: DES Encrypt and decrypt 7 bytes with one and zeros padding ........ PASS 27: DES Encrypt and decrypt 8 bytes with one and zeros padding ........ PASS 27: DES Encrypt and decrypt 9 bytes with one and zeros padding ........ PASS 27: DES Encrypt and decrypt 15 bytes with one and zeros padding ....... PASS 27: DES Encrypt and decrypt 16 bytes with one and zeros padding ....... PASS 27: DES Encrypt and decrypt 17 bytes with one and zeros padding ....... PASS 27: DES Encrypt and decrypt 31 bytes with one and zeros padding ....... PASS 27: DES Encrypt and decrypt 32 bytes with one and zeros padding [#1] .. PASS 27: DES Encrypt and decrypt 32 bytes with one and zeros padding [#2] .. PASS 27: DES Encrypt and decrypt 47 bytes with one and zeros padding ....... PASS 27: DES Encrypt and decrypt 48 bytes with one and zeros padding ....... PASS 27: DES Encrypt and decrypt 49 bytes with one and zeros padding ....... PASS 27: DES Encrypt and decrypt 0 bytes with zeros and len padding ........ PASS 27: DES Encrypt and decrypt 1 byte with zeros and len padding ......... PASS 27: DES Encrypt and decrypt 2 bytes with zeros and len padding ........ PASS 27: DES Encrypt and decrypt 7 bytes with zeros and len padding ........ PASS 27: DES Encrypt and decrypt 8 bytes with zeros and len padding ........ PASS 27: DES Encrypt and decrypt 9 bytes with zeros and len padding ........ PASS 27: DES Encrypt and decrypt 15 bytes with zeros and len padding ....... PASS 27: DES Encrypt and decrypt 16 bytes with zeros and len padding ....... PASS 27: DES Encrypt and decrypt 17 bytes with zeros and len padding ....... PASS 27: DES Encrypt and decrypt 31 bytes with zeros and len padding ....... PASS 27: DES Encrypt and decrypt 32 bytes with zeros and len padding [#1] .. PASS 27: DES Encrypt and decrypt 32 bytes with zeros and len padding [#2] .. PASS 27: DES Encrypt and decrypt 47 bytes with zeros and len padding ....... PASS 27: DES Encrypt and decrypt 48 bytes with zeros and len padding ....... PASS 27: DES Encrypt and decrypt 49 bytes with zeros and len padding ....... PASS 27: DES Encrypt and decrypt 0 bytes with zeros padding ................ PASS 27: DES Encrypt and decrypt 1 byte with zeros padding ................. PASS 27: DES Encrypt and decrypt 2 bytes with zeros padding ................ PASS 27: DES Encrypt and decrypt 7 bytes with zeros padding ................ PASS 27: DES Encrypt and decrypt 8 bytes with zeros padding ................ PASS 27: DES Encrypt and decrypt 9 bytes with zeros padding ................ PASS 27: DES Encrypt and decrypt 15 bytes with zeros padding ............... PASS 27: DES Encrypt and decrypt 16 bytes with zeros padding ............... PASS 27: DES Encrypt and decrypt 17 bytes with zeros padding ............... PASS 27: DES Encrypt and decrypt 31 bytes with zeros padding ............... PASS 27: DES Encrypt and decrypt 32 bytes with zeros padding [#1] .......... PASS 27: DES Encrypt and decrypt 32 bytes with zeros padding [#2] .......... PASS 27: DES Encrypt and decrypt 47 bytes with zeros padding ............... PASS 27: DES Encrypt and decrypt 48 bytes with zeros padding ............... PASS 27: DES Encrypt and decrypt 49 bytes with zeros padding ............... PASS 27: DES Encrypt and decrypt 0 bytes with no padding ................... PASS 27: DES Encrypt and decrypt 8 bytes with no padding ................... PASS 27: DES Encrypt and decrypt 16 bytes with no padding .................. PASS 27: DES Encrypt and decrypt 32 bytes with no padding .................. PASS 27: DES Encrypt and decrypt 48 bytes with no padding .................. PASS 27: DES Try encrypting 1 bytes with no padding ........................ PASS 27: DES Try encrypting 2 bytes with no padding ........................ PASS 27: DES Try encrypting 7 bytes with no padding ........................ PASS 27: DES Try encrypting 9 bytes with no padding ........................ PASS 27: DES Try encrypting 15 bytes with no padding ....................... PASS 27: DES Try encrypting 17 bytes with no padding ....................... PASS 27: DES Try encrypting 31 bytes with no padding ....................... PASS 27: DES Try encrypting 33 bytes with no padding ....................... PASS 27: DES Try encrypting 47 bytes with no padding ....................... PASS 27: DES Try encrypting 49 bytes with no padding ....................... PASS 27: DES Encrypt and decrypt 0 bytes in multiple parts ................. PASS 27: DES Encrypt and decrypt 1 bytes in multiple parts 1 ............... PASS 27: DES Encrypt and decrypt 1 bytes in multiple parts 2 ............... PASS 27: DES Encrypt and decrypt 16 bytes in multiple parts 1 .............. PASS 27: DES Encrypt and decrypt 16 bytes in multiple parts 2 .............. PASS 27: DES Encrypt and decrypt 16 bytes in multiple parts 3 .............. PASS 27: DES Encrypt and decrypt 16 bytes in multiple parts 4 .............. PASS 27: DES Encrypt and decrypt 22 bytes in multiple parts 1 [#1] ......... PASS 27: DES Encrypt and decrypt 22 bytes in multiple parts 1 [#2] ......... PASS 27: DES Encrypt and decrypt 22 bytes in multiple parts 1 [#3] ......... PASS 27: DES Encrypt and decrypt 32 bytes in multiple parts 1 .............. PASS 27: DES Encrypt and decrypt 0 bytes [#2] .............................. PASS 27: DES3 Encrypt and decrypt 1 byte [#1] .............................. PASS 27: DES3 Encrypt and decrypt 2 bytes [#1] ............................. PASS 27: DES3 Encrypt and decrypt 7 bytes [#1] ............................. PASS 27: DES3 Encrypt and decrypt 8 bytes [#1] ............................. PASS 27: DES3 Encrypt and decrypt 9 bytes [#1] ............................. PASS 27: DES3 Encrypt and decrypt 15 bytes [#1] ............................ PASS 27: DES3 Encrypt and decrypt 16 bytes [#1] ............................ PASS 27: DES3 Encrypt and decrypt 17 bytes [#1] ............................ PASS 27: DES3 Encrypt and decrypt 31 bytes [#1] ............................ PASS 27: DES3 Encrypt and decrypt 32 bytes [#1] ............................ PASS 27: DES3 Encrypt and decrypt 32 bytes [#2] ............................ PASS 27: DES3 Encrypt and decrypt 47 bytes [#1] ............................ PASS 27: DES3 Encrypt and decrypt 48 bytes [#1] ............................ PASS 27: DES3 Encrypt and decrypt 49 bytes [#1] ............................ PASS 27: DES3 Encrypt and decrypt 0 bytes in multiple parts [#1] ........... PASS 27: DES3 Encrypt and decrypt 1 bytes in multiple parts 1 [#1] ......... PASS 27: DES3 Encrypt and decrypt 1 bytes in multiple parts 2 [#1] ......... PASS 27: DES3 Encrypt and decrypt 16 bytes in multiple parts 1 [#1] ........ PASS 27: DES3 Encrypt and decrypt 16 bytes in multiple parts 2 [#1] ........ PASS 27: DES3 Encrypt and decrypt 16 bytes in multiple parts 3 [#1] ........ PASS 27: DES3 Encrypt and decrypt 16 bytes in multiple parts 4 [#1] ........ PASS 27: DES3 Encrypt and decrypt 22 bytes in multiple parts 1 [#1] ........ PASS 27: DES3 Encrypt and decrypt 22 bytes in multiple parts 1 [#2] ........ PASS 27: DES3 Encrypt and decrypt 22 bytes in multiple parts 1 [#3] ........ PASS 27: DES3 Encrypt and decrypt 32 bytes in multiple parts 1 [#1] ........ PASS 27: DES3 Encrypt and decrypt 0 bytes .................................. PASS 27: DES3 Encrypt and decrypt 1 byte [#2] .............................. PASS 27: DES3 Encrypt and decrypt 2 bytes [#2] ............................. PASS 27: DES3 Encrypt and decrypt 7 bytes [#2] ............................. PASS 27: DES3 Encrypt and decrypt 8 bytes [#2] ............................. PASS 27: DES3 Encrypt and decrypt 9 bytes [#2] ............................. PASS 27: DES3 Encrypt and decrypt 15 bytes [#2] ............................ PASS 27: DES3 Encrypt and decrypt 16 bytes [#2] ............................ PASS 27: DES3 Encrypt and decrypt 17 bytes [#2] ............................ PASS 27: DES3 Encrypt and decrypt 31 bytes [#2] ............................ PASS 27: DES3 Encrypt and decrypt 32 bytes [#3] ............................ PASS 27: DES3 Encrypt and decrypt 32 bytes [#4] ............................ PASS 27: DES3 Encrypt and decrypt 47 bytes [#2] ............................ PASS 27: DES3 Encrypt and decrypt 48 bytes [#2] ............................ PASS 27: DES3 Encrypt and decrypt 49 bytes [#2] ............................ PASS 27: DES3 Encrypt and decrypt 0 bytes in multiple parts [#2] ........... PASS 27: DES3 Encrypt and decrypt 1 bytes in multiple parts 1 [#2] ......... PASS 27: DES3 Encrypt and decrypt 1 bytes in multiple parts 2 [#2] ......... PASS 27: DES3 Encrypt and decrypt 16 bytes in multiple parts 1 [#2] ........ PASS 27: DES3 Encrypt and decrypt 16 bytes in multiple parts 2 [#2] ........ PASS 27: DES3 Encrypt and decrypt 16 bytes in multiple parts 3 [#2] ........ PASS 27: DES3 Encrypt and decrypt 16 bytes in multiple parts 4 [#2] ........ PASS 27: DES3 Encrypt and decrypt 22 bytes in multiple parts 1 [#4] ........ PASS 27: DES3 Encrypt and decrypt 22 bytes in multiple parts 1 [#5] ........ PASS 27: DES3 Encrypt and decrypt 22 bytes in multiple parts 1 [#6] ........ PASS 27: DES3 Encrypt and decrypt 32 bytes in multiple parts 1 [#2] ........ PASS 27: DES ECB Encrypt test vector (OpenSSL) #1 .......................... PASS 27: DES ECB Encrypt test vector (OpenSSL) #2 .......................... PASS 27: DES ECB Encrypt test vector (OpenSSL) #3 .......................... PASS 27: DES ECB Decrypt test vector (OpenSSL) #1 .......................... PASS 27: DES ECB Decrypt test vector (OpenSSL) #2 .......................... PASS 27: DES ECB Decrypt test vector (OpenSSL) #3 .......................... PASS 27: DES3-EDE ECB Encrypt test vector (OpenSSL) #1 ..................... PASS 27: DES3-EDE ECB Encrypt test vector (OpenSSL) #2 ..................... PASS 27: DES3-EDE ECB Decrypt test vector (OpenSSL) #1 ..................... PASS 27: DES3-EDE ECB Decrypt test vector (OpenSSL) #2 ..................... PASS 27: 27: ---------------------------------------------------------------------------- 27: 27: PASSED (151 / 151 tests (0 skipped)) 27/108 Test #27: cipher.des-suite ........................... Passed 0.01 sec test 28 Start 28: cipher.gcm-suite 28: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_cipher.gcm "--verbose" 28: Working Directory: /<>/obj-aarch64-linux-gnu/tests 28: Test timeout computed to be: 10000000 28: CAMELLIA GCM Decrypt empty buffer ................................. PASS 28: AES GCM Decrypt empty buffer ...................................... PASS 28: Aria GCM Decrypt empty buffer ..................................... ---- 28: Unmet dependencies: 3 28: AES 128 GCM Encrypt and decrypt 0 bytes ........................... PASS 28: AES 128 GCM Encrypt and decrypt 1 byte ............................ PASS 28: AES 128 GCM Encrypt and decrypt 2 bytes ........................... PASS 28: AES 128 GCM Encrypt and decrypt 7 bytes ........................... PASS 28: AES 128 GCM Encrypt and decrypt 8 bytes ........................... PASS 28: AES 128 GCM Encrypt and decrypt 9 bytes ........................... PASS 28: AES 128 GCM Encrypt and decrypt 15 bytes .......................... PASS 28: AES 128 GCM Encrypt and decrypt 16 bytes .......................... PASS 28: AES 128 GCM Encrypt and decrypt 17 bytes .......................... PASS 28: AES 128 GCM Encrypt and decrypt 31 bytes .......................... PASS 28: AES 128 GCM Encrypt and decrypt 32 bytes [#1] ..................... PASS 28: AES 128 GCM Encrypt and decrypt 32 bytes [#2] ..................... PASS 28: AES 128 GCM Encrypt and decrypt 47 bytes .......................... PASS 28: AES 128 GCM Encrypt and decrypt 48 bytes .......................... PASS 28: AES 128 GCM Encrypt and decrypt 49 bytes .......................... PASS 28: AES 128 GCM Encrypt and decrypt 0 bytes in multiple parts ......... PASS 28: AES 128 GCM Encrypt and decrypt 1 bytes in multiple parts 1 ....... PASS 28: AES 128 GCM Encrypt and decrypt 1 bytes in multiple parts 2 ....... PASS 28: AES 128 GCM Encrypt and decrypt 16 bytes in multiple parts 1 ...... PASS 28: AES 128 GCM Encrypt and decrypt 16 bytes in multiple parts 2 ...... PASS 28: AES 128 GCM Encrypt and decrypt 22 bytes in multiple parts 1 ...... PASS 28: AES 128 GCM Encrypt and decrypt 22 bytes in multiple parts 2 ...... PASS 28: AES 128 GCM Encrypt and decrypt 32 bytes in multiple parts 1 ...... PASS 28: AES 128 GCM Decrypt test vector #1 [#1] ........................... PASS 28: AES 128 GCM Decrypt test vector #2 [#1] ........................... PASS 28: AES 128 GCM Decrypt test vector #3 [#1] ........................... PASS 28: AES 128 GCM Decrypt test vector #4 [#1] ........................... PASS 28: AES 128 GCM Decrypt test vector #5 [#1] ........................... PASS 28: AES 128 GCM Decrypt test vector #6 [#1] ........................... PASS 28: AES 128 GCM Decrypt test vector #7 [#1] ........................... PASS 28: AES 128 GCM Decrypt test vector #8 ................................ PASS 28: AES 128 GCM Decrypt test vector #9 ................................ PASS 28: AES 192 GCM Encrypt and decrypt 0 bytes ........................... PASS 28: AES 192 GCM Encrypt and decrypt 1 byte ............................ PASS 28: AES 192 GCM Encrypt and decrypt 2 bytes ........................... PASS 28: AES 192 GCM Encrypt and decrypt 7 bytes ........................... PASS 28: AES 192 GCM Encrypt and decrypt 8 bytes ........................... PASS 28: AES 192 GCM Encrypt and decrypt 9 bytes ........................... PASS 28: AES 192 GCM Encrypt and decrypt 15 bytes .......................... PASS 28: AES 192 GCM Encrypt and decrypt 16 bytes .......................... PASS 28: AES 192 GCM Encrypt and decrypt 17 bytes .......................... PASS 28: AES 192 GCM Encrypt and decrypt 31 bytes .......................... PASS 28: AES 192 GCM Encrypt and decrypt 32 bytes [#1] ..................... PASS 28: AES 192 GCM Encrypt and decrypt 32 bytes [#2] ..................... PASS 28: AES 192 GCM Encrypt and decrypt 47 bytes .......................... PASS 28: AES 192 GCM Encrypt and decrypt 48 bytes .......................... PASS 28: AES 192 GCM Encrypt and decrypt 49 bytes .......................... PASS 28: AES 192 GCM Encrypt and decrypt 0 bytes in multiple parts ......... PASS 28: AES 192 GCM Encrypt and decrypt 1 bytes in multiple parts 1 ....... PASS 28: AES 192 GCM Encrypt and decrypt 1 bytes in multiple parts 2 ....... PASS 28: AES 192 GCM Encrypt and decrypt 16 bytes in multiple parts 1 ...... PASS 28: AES 192 GCM Encrypt and decrypt 16 bytes in multiple parts 2 ...... PASS 28: AES 192 GCM Encrypt and decrypt 22 bytes in multiple parts 1 ...... PASS 28: AES 192 GCM Encrypt and decrypt 22 bytes in multiple parts 2 ...... PASS 28: AES 192 GCM Encrypt and decrypt 32 bytes in multiple parts 1 ...... PASS 28: AES 192 GCM Decrypt test vector #1 ................................ PASS 28: AES 192 GCM Decrypt test vector #2 ................................ PASS 28: AES 192 GCM Decrypt test vector #3 ................................ PASS 28: AES 192 GCM Decrypt test vector #4 ................................ PASS 28: AES 192 GCM Decrypt test vector #5 ................................ PASS 28: AES 192 GCM Decrypt test vector #6 ................................ PASS 28: AES 256 GCM Encrypt and decrypt 0 bytes ........................... PASS 28: AES 256 GCM Encrypt and decrypt 1 byte ............................ PASS 28: AES 256 GCM Encrypt and decrypt 2 bytes ........................... PASS 28: AES 256 GCM Encrypt and decrypt 7 bytes ........................... PASS 28: AES 256 GCM Encrypt and decrypt 8 bytes ........................... PASS 28: AES 256 GCM Encrypt and decrypt 9 bytes ........................... PASS 28: AES 256 GCM Encrypt and decrypt 15 bytes .......................... PASS 28: AES 256 GCM Encrypt and decrypt 16 bytes .......................... PASS 28: AES 256 GCM Encrypt and decrypt 17 bytes .......................... PASS 28: AES 256 GCM Encrypt and decrypt 31 bytes .......................... PASS 28: AES 256 GCM Encrypt and decrypt 32 bytes [#1] ..................... PASS 28: AES 256 GCM Encrypt and decrypt 32 bytes [#2] ..................... PASS 28: AES 256 GCM Encrypt and decrypt 47 bytes .......................... PASS 28: AES 256 GCM Encrypt and decrypt 48 bytes .......................... PASS 28: AES 256 GCM Encrypt and decrypt 49 bytes .......................... PASS 28: AES 256 GCM Encrypt and decrypt 0 bytes in multiple parts ......... PASS 28: AES 256 GCM Encrypt and decrypt 1 bytes in multiple parts 1 ....... PASS 28: AES 256 GCM Encrypt and decrypt 1 bytes in multiple parts 2 ....... PASS 28: AES 256 GCM Encrypt and decrypt 16 bytes in multiple parts 1 ...... PASS 28: AES 256 GCM Encrypt and decrypt 16 bytes in multiple parts 2 ...... PASS 28: AES 256 GCM Encrypt and decrypt 22 bytes in multiple parts 1 ...... PASS 28: AES 256 GCM Encrypt and decrypt 22 bytes in multiple parts 2 ...... PASS 28: AES 256 GCM Encrypt and decrypt 32 bytes in multiple parts 1 ...... PASS 28: AES 128 GCM Decrypt test vector #0 ................................ PASS 28: AES 128 GCM Decrypt test vector #1 [#2] ........................... PASS 28: AES 128 GCM Decrypt test vector #2 [#2] ........................... PASS 28: AES 128 GCM Decrypt test vector #3 [#2] ........................... PASS 28: AES 128 GCM Decrypt test vector #4 [#2] ........................... PASS 28: AES 128 GCM Decrypt test vector #5 [#2] ........................... PASS 28: AES 128 GCM Decrypt test vector #6 [#2] ........................... PASS 28: AES 128 GCM Decrypt test vector #7 [#2] ........................... PASS 28: CAMELLIA 128 GCM Encrypt and decrypt 0 bytes ...................... PASS 28: CAMELLIA 128 GCM Encrypt and decrypt 1 byte ....................... PASS 28: CAMELLIA 128 GCM Encrypt and decrypt 2 bytes ...................... PASS 28: CAMELLIA 128 GCM Encrypt and decrypt 7 bytes ...................... PASS 28: CAMELLIA 128 GCM Encrypt and decrypt 8 bytes ...................... PASS 28: CAMELLIA 128 GCM Encrypt and decrypt 9 bytes ...................... PASS 28: CAMELLIA 128 GCM Encrypt and decrypt 15 bytes ..................... PASS 28: CAMELLIA 128 GCM Encrypt and decrypt 16 bytes ..................... PASS 28: CAMELLIA 128 GCM Encrypt and decrypt 17 bytes ..................... PASS 28: CAMELLIA 128 GCM Encrypt and decrypt 31 bytes ..................... PASS 28: CAMELLIA 128 GCM Encrypt and decrypt 32 bytes [#1] ................ PASS 28: CAMELLIA 128 GCM Encrypt and decrypt 32 bytes [#2] ................ PASS 28: CAMELLIA 128 GCM Encrypt and decrypt 47 bytes ..................... PASS 28: CAMELLIA 128 GCM Encrypt and decrypt 48 bytes ..................... PASS 28: CAMELLIA 128 GCM Encrypt and decrypt 49 bytes ..................... PASS 28: CAMELLIA 128 GCM Encrypt and decrypt 0 bytes in multiple parts .... PASS 28: CAMELLIA 128 GCM Encrypt and decrypt 1 bytes in multiple parts 1 .. PASS 28: CAMELLIA 128 GCM Encrypt and decrypt 1 bytes in multiple parts 2 .. PASS 28: CAMELLIA 128 GCM Encrypt and decrypt 16 bytes in multiple parts 1 . PASS 28: CAMELLIA 128 GCM Encrypt and decrypt 16 bytes in multiple parts 2 . PASS 28: CAMELLIA 128 GCM Encrypt and decrypt 22 bytes in multiple parts 1 . PASS 28: CAMELLIA 128 GCM Encrypt and decrypt 22 bytes in multiple parts 2 . PASS 28: CAMELLIA 128 GCM Encrypt and decrypt 32 bytes in multiple parts 1 . PASS 28: CAMELLIA 128 GCM Decrypt test vector #1 ........................... PASS 28: CAMELLIA 128 GCM Decrypt test vector #2 ........................... PASS 28: CAMELLIA 128 GCM Decrypt test vector #3 ........................... PASS 28: CAMELLIA 128 GCM Decrypt test vector #4 ........................... PASS 28: CAMELLIA 128 GCM Decrypt test vector #5 ........................... PASS 28: CAMELLIA 192 GCM Encrypt and decrypt 0 bytes ...................... PASS 28: CAMELLIA 192 GCM Encrypt and decrypt 1 byte ....................... PASS 28: CAMELLIA 192 GCM Encrypt and decrypt 2 bytes ...................... PASS 28: CAMELLIA 192 GCM Encrypt and decrypt 7 bytes ...................... PASS 28: CAMELLIA 192 GCM Encrypt and decrypt 8 bytes ...................... PASS 28: CAMELLIA 192 GCM Encrypt and decrypt 9 bytes ...................... PASS 28: CAMELLIA 192 GCM Encrypt and decrypt 15 bytes ..................... PASS 28: CAMELLIA 192 GCM Encrypt and decrypt 16 bytes ..................... PASS 28: CAMELLIA 192 GCM Encrypt and decrypt 17 bytes ..................... PASS 28: CAMELLIA 192 GCM Encrypt and decrypt 31 bytes ..................... PASS 28: CAMELLIA 192 GCM Encrypt and decrypt 32 bytes [#1] ................ PASS 28: CAMELLIA 192 GCM Encrypt and decrypt 32 bytes [#2] ................ PASS 28: CAMELLIA 192 GCM Encrypt and decrypt 47 bytes ..................... PASS 28: CAMELLIA 192 GCM Encrypt and decrypt 48 bytes ..................... PASS 28: CAMELLIA 192 GCM Encrypt and decrypt 49 bytes ..................... PASS 28: CAMELLIA 192 GCM Encrypt and decrypt 0 bytes in multiple parts .... PASS 28: CAMELLIA 192 GCM Encrypt and decrypt 1 bytes in multiple parts 1 .. PASS 28: CAMELLIA 192 GCM Encrypt and decrypt 1 bytes in multiple parts 2 .. PASS 28: CAMELLIA 192 GCM Encrypt and decrypt 16 bytes in multiple parts 1 . PASS 28: CAMELLIA 192 GCM Encrypt and decrypt 16 bytes in multiple parts 2 . PASS 28: CAMELLIA 192 GCM Encrypt and decrypt 22 bytes in multiple parts 1 . PASS 28: CAMELLIA 192 GCM Encrypt and decrypt 22 bytes in multiple parts 2 . PASS 28: CAMELLIA 192 GCM Encrypt and decrypt 32 bytes in multiple parts 1 . PASS 28: CAMELLIA 192 GCM Decrypt test vector #1 ........................... PASS 28: CAMELLIA 192 GCM Decrypt test vector #2 ........................... PASS 28: CAMELLIA 192 GCM Decrypt test vector #3 ........................... PASS 28: CAMELLIA 192 GCM Decrypt test vector #4 ........................... PASS 28: CAMELLIA 192 GCM Decrypt test vector #5 ........................... PASS 28: CAMELLIA 256 GCM Encrypt and decrypt 0 bytes ...................... PASS 28: CAMELLIA 256 GCM Encrypt and decrypt 1 byte ....................... PASS 28: CAMELLIA 256 GCM Encrypt and decrypt 2 bytes ...................... PASS 28: CAMELLIA 256 GCM Encrypt and decrypt 7 bytes ...................... PASS 28: CAMELLIA 256 GCM Encrypt and decrypt 8 bytes ...................... PASS 28: CAMELLIA 256 GCM Encrypt and decrypt 9 bytes ...................... PASS 28: CAMELLIA 256 GCM Encrypt and decrypt 15 bytes ..................... PASS 28: CAMELLIA 256 GCM Encrypt and decrypt 16 bytes ..................... PASS 28: CAMELLIA 256 GCM Encrypt and decrypt 17 bytes ..................... PASS 28: CAMELLIA 256 GCM Encrypt and decrypt 31 bytes ..................... PASS 28: CAMELLIA 256 GCM Encrypt and decrypt 32 bytes [#1] ................ PASS 28: CAMELLIA 256 GCM Encrypt and decrypt 32 bytes [#2] ................ PASS 28: CAMELLIA 256 GCM Encrypt and decrypt 47 bytes ..................... PASS 28: CAMELLIA 256 GCM Encrypt and decrypt 48 bytes ..................... PASS 28: CAMELLIA 256 GCM Encrypt and decrypt 49 bytes ..................... PASS 28: CAMELLIA 256 GCM Encrypt and decrypt 0 bytes in multiple parts .... PASS 28: CAMELLIA 256 GCM Encrypt and decrypt 1 bytes in multiple parts 1 .. PASS 28: CAMELLIA 256 GCM Encrypt and decrypt 1 bytes in multiple parts 2 .. PASS 28: CAMELLIA 256 GCM Encrypt and decrypt 16 bytes in multiple parts 1 . PASS 28: CAMELLIA 256 GCM Encrypt and decrypt 16 bytes in multiple parts 2 . PASS 28: CAMELLIA 256 GCM Encrypt and decrypt 22 bytes in multiple parts 1 . PASS 28: CAMELLIA 256 GCM Encrypt and decrypt 22 bytes in multiple parts 2 . PASS 28: CAMELLIA 256 GCM Encrypt and decrypt 32 bytes in multiple parts 1 . PASS 28: CAMELLIA 256 GCM Decrypt test vector #1 ........................... PASS 28: CAMELLIA 256 GCM Decrypt test vector #2 ........................... PASS 28: CAMELLIA 256 GCM Decrypt test vector #3 ........................... PASS 28: CAMELLIA 256 GCM Decrypt test vector #4 ........................... PASS 28: CAMELLIA 256 GCM Decrypt test vector #5 ........................... PASS 28: AES-GCM NIST Validation (AES-128,128,0,0,128) #0 [#1] ............. PASS 28: AES-GCM NIST Validation (AES-128,128,0,0,128) #1 [#1] ............. PASS 28: AES-GCM NIST Validation (AES-128,128,0,0,128) #2 [#1] ............. PASS 28: AES-GCM NIST Validation (AES-128,128,0,0,120) #0 [#1] ............. PASS 28: AES-GCM NIST Validation (AES-128,128,0,0,120) #1 [#1] ............. PASS 28: AES-GCM NIST Validation (AES-128,128,0,0,120) #2 [#1] ............. PASS 28: AES-GCM NIST Validation (AES-128,128,0,0,112) #0 [#1] ............. PASS 28: AES-GCM NIST Validation (AES-128,128,0,0,112) #1 [#1] ............. PASS 28: AES-GCM NIST Validation (AES-128,128,0,0,112) #2 [#1] ............. PASS 28: AES-GCM NIST Validation (AES-128,128,0,0,104) #0 [#1] ............. PASS 28: AES-GCM NIST Validation (AES-128,128,0,0,104) #1 [#1] ............. PASS 28: AES-GCM NIST Validation (AES-128,128,0,0,104) #2 [#1] ............. PASS 28: AES-GCM NIST Validation (AES-128,128,0,0,96) #0 [#1] .............. PASS 28: AES-GCM NIST Validation (AES-128,128,0,0,96) #1 [#1] .............. PASS 28: AES-GCM NIST Validation (AES-128,128,0,0,96) #2 [#1] .............. PASS 28: AES-GCM NIST Validation (AES-128,128,0,0,64) #0 [#1] .............. PASS 28: AES-GCM NIST Validation (AES-128,128,0,0,64) #1 [#1] .............. PASS 28: AES-GCM NIST Validation (AES-128,128,0,0,64) #2 [#1] .............. PASS 28: AES-GCM NIST Validation (AES-128,128,0,0,32) #0 [#1] .............. PASS 28: AES-GCM NIST Validation (AES-128,128,0,0,32) #1 [#1] .............. PASS 28: AES-GCM NIST Validation (AES-128,128,0,0,32) #2 [#1] .............. PASS 28: AES-GCM NIST Validation (AES-128,128,0,1024,128) #0 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-128,128,0,1024,128) #1 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-128,128,0,1024,128) #2 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-128,128,0,1024,120) #0 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-128,128,0,1024,120) #1 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-128,128,0,1024,120) #2 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-128,128,0,1024,112) #0 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-128,128,0,1024,112) #1 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-128,128,0,1024,112) #2 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-128,128,0,1024,104) #0 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-128,128,0,1024,104) #1 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-128,128,0,1024,104) #2 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-128,128,0,1024,96) #0 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-128,128,0,1024,96) #1 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-128,128,0,1024,96) #2 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-128,128,0,1024,64) #0 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-128,128,0,1024,64) #1 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-128,128,0,1024,64) #2 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-128,128,0,1024,32) #0 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-128,128,0,1024,32) #1 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-128,128,0,1024,32) #2 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,0,128) #0 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,0,128) #1 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,0,128) #2 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,0,120) #0 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,0,120) #1 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,0,120) #2 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,0,112) #0 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,0,112) #1 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,0,112) #2 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,0,104) #0 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,0,104) #1 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,0,104) #2 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,0,96) #0 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,0,96) #1 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,0,96) #2 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,0,64) #0 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,0,64) #1 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,0,64) #2 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,0,32) #0 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,0,32) #1 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,0,32) #2 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #0 [#1] ....... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #1 [#1] ....... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #2 [#1] ....... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #0 [#1] ....... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #1 [#1] ....... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #2 [#1] ....... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #0 [#1] ....... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #1 [#1] ....... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #2 [#1] ....... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #0 [#1] ....... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #1 [#1] ....... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #2 [#1] ....... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #0 [#1] ........ PASS 28: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #1 [#1] ........ PASS 28: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #2 [#1] ........ PASS 28: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #0 [#1] ........ PASS 28: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #1 [#1] ........ PASS 28: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #2 [#1] ........ PASS 28: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #0 [#1] ........ PASS 28: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #1 [#1] ........ PASS 28: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #2 [#1] ........ PASS 28: AES-GCM NIST Validation (AES-128,128,0,0,128) #0 [#2] ............. PASS 28: AES-GCM NIST Validation (AES-128,128,0,0,128) #1 [#2] ............. PASS 28: AES-GCM NIST Validation (AES-128,128,0,0,128) #2 [#2] ............. PASS 28: AES-GCM NIST Validation (AES-128,128,0,0,120) #0 [#2] ............. PASS 28: AES-GCM NIST Validation (AES-128,128,0,0,120) #1 [#2] ............. PASS 28: AES-GCM NIST Validation (AES-128,128,0,0,120) #2 [#2] ............. PASS 28: AES-GCM NIST Validation (AES-128,128,0,0,112) #0 [#2] ............. PASS 28: AES-GCM NIST Validation (AES-128,128,0,0,112) #1 [#2] ............. PASS 28: AES-GCM NIST Validation (AES-128,128,0,0,112) #2 [#2] ............. PASS 28: AES-GCM NIST Validation (AES-128,128,0,0,104) #0 [#2] ............. PASS 28: AES-GCM NIST Validation (AES-128,128,0,0,104) #1 [#2] ............. PASS 28: AES-GCM NIST Validation (AES-128,128,0,0,104) #2 [#2] ............. PASS 28: AES-GCM NIST Validation (AES-128,128,0,0,96) #0 [#2] .............. PASS 28: AES-GCM NIST Validation (AES-128,128,0,0,96) #1 [#2] .............. PASS 28: AES-GCM NIST Validation (AES-128,128,0,0,96) #2 [#2] .............. PASS 28: AES-GCM NIST Validation (AES-128,128,0,0,64) #0 [#2] .............. PASS 28: AES-GCM NIST Validation (AES-128,128,0,0,64) #1 [#2] .............. PASS 28: AES-GCM NIST Validation (AES-128,128,0,0,64) #2 [#2] .............. PASS 28: AES-GCM NIST Validation (AES-128,128,0,0,32) #0 [#2] .............. PASS 28: AES-GCM NIST Validation (AES-128,128,0,0,32) #1 [#2] .............. PASS 28: AES-GCM NIST Validation (AES-128,128,0,0,32) #2 [#2] .............. PASS 28: AES-GCM NIST Validation (AES-128,128,0,1024,128) #0 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-128,128,0,1024,128) #1 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-128,128,0,1024,128) #2 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-128,128,0,1024,120) #0 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-128,128,0,1024,120) #1 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-128,128,0,1024,120) #2 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-128,128,0,1024,112) #0 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-128,128,0,1024,112) #1 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-128,128,0,1024,112) #2 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-128,128,0,1024,104) #0 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-128,128,0,1024,104) #1 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-128,128,0,1024,104) #2 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-128,128,0,1024,96) #0 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-128,128,0,1024,96) #1 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-128,128,0,1024,96) #2 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-128,128,0,1024,64) #0 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-128,128,0,1024,64) #1 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-128,128,0,1024,64) #2 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-128,128,0,1024,32) #0 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-128,128,0,1024,32) #1 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-128,128,0,1024,32) #2 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,0,128) #0 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,0,128) #1 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,0,128) #2 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,0,120) #0 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,0,120) #1 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,0,120) #2 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,0,112) #0 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,0,112) #1 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,0,112) #2 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,0,104) #0 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,0,104) #1 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,0,104) #2 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,0,96) #0 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,0,96) #1 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,0,96) #2 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,0,64) #0 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,0,64) #1 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,0,64) #2 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,0,32) #0 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,0,32) #1 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,0,32) #2 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #0 [#2] ....... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #1 [#2] ....... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #2 [#2] ....... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #0 [#2] ....... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #1 [#2] ....... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #2 [#2] ....... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #0 [#2] ....... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #1 [#2] ....... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #2 [#2] ....... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #0 [#2] ....... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #1 [#2] ....... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #2 [#2] ....... PASS 28: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #0 [#2] ........ PASS 28: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #1 [#2] ........ PASS 28: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #2 [#2] ........ PASS 28: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #0 [#2] ........ PASS 28: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #1 [#2] ........ PASS 28: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #2 [#2] ........ PASS 28: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #0 [#2] ........ PASS 28: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #1 [#2] ........ PASS 28: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #2 [#2] ........ PASS 28: AES-GCM NIST Validation (AES-192,128,0,0,128) #0 [#1] ............. PASS 28: AES-GCM NIST Validation (AES-192,128,0,0,128) #1 [#1] ............. PASS 28: AES-GCM NIST Validation (AES-192,128,0,0,128) #2 [#1] ............. PASS 28: AES-GCM NIST Validation (AES-192,128,0,0,120) #0 [#1] ............. PASS 28: AES-GCM NIST Validation (AES-192,128,0,0,120) #1 [#1] ............. PASS 28: AES-GCM NIST Validation (AES-192,128,0,0,120) #2 [#1] ............. PASS 28: AES-GCM NIST Validation (AES-192,128,0,0,112) #0 [#1] ............. PASS 28: AES-GCM NIST Validation (AES-192,128,0,0,112) #1 [#1] ............. PASS 28: AES-GCM NIST Validation (AES-192,128,0,0,112) #2 [#1] ............. PASS 28: AES-GCM NIST Validation (AES-192,128,0,0,104) #0 [#1] ............. PASS 28: AES-GCM NIST Validation (AES-192,128,0,0,104) #1 [#1] ............. PASS 28: AES-GCM NIST Validation (AES-192,128,0,0,104) #2 [#1] ............. PASS 28: AES-GCM NIST Validation (AES-192,128,0,0,96) #0 [#1] .............. PASS 28: AES-GCM NIST Validation (AES-192,128,0,0,96) #1 [#1] .............. PASS 28: AES-GCM NIST Validation (AES-192,128,0,0,96) #2 [#1] .............. PASS 28: AES-GCM NIST Validation (AES-192,128,0,0,64) #0 [#1] .............. PASS 28: AES-GCM NIST Validation (AES-192,128,0,0,64) #1 [#1] .............. PASS 28: AES-GCM NIST Validation (AES-192,128,0,0,64) #2 [#1] .............. PASS 28: AES-GCM NIST Validation (AES-192,128,0,0,32) #0 [#1] .............. PASS 28: AES-GCM NIST Validation (AES-192,128,0,0,32) #1 [#1] .............. PASS 28: AES-GCM NIST Validation (AES-192,128,0,0,32) #2 [#1] .............. PASS 28: AES-GCM NIST Validation (AES-192,128,0,1024,128) #0 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-192,128,0,1024,128) #1 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-192,128,0,1024,128) #2 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-192,128,0,1024,120) #0 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-192,128,0,1024,120) #1 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-192,128,0,1024,120) #2 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-192,128,0,1024,112) #0 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-192,128,0,1024,112) #1 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-192,128,0,1024,112) #2 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-192,128,0,1024,104) #0 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-192,128,0,1024,104) #1 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-192,128,0,1024,104) #2 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-192,128,0,1024,96) #0 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-192,128,0,1024,96) #1 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-192,128,0,1024,96) #2 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-192,128,0,1024,64) #0 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-192,128,0,1024,64) #1 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-192,128,0,1024,64) #2 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-192,128,0,1024,32) #0 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-192,128,0,1024,32) #1 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-192,128,0,1024,32) #2 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,0,128) #0 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,0,128) #1 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,0,128) #2 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,0,120) #0 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,0,120) #1 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,0,120) #2 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,0,112) #0 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,0,112) #1 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,0,112) #2 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,0,104) #0 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,0,104) #1 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,0,104) #2 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,0,96) #0 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,0,96) #1 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,0,96) #2 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,0,64) #0 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,0,64) #1 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,0,64) #2 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,0,32) #0 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,0,32) #1 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,0,32) #2 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #0 [#1] ....... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #1 [#1] ....... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #2 [#1] ....... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #0 [#1] ....... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #1 [#1] ....... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #2 [#1] ....... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #0 [#1] ....... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #1 [#1] ....... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #2 [#1] ....... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #0 [#1] ....... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #1 [#1] ....... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #2 [#1] ....... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #0 [#1] ........ PASS 28: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #1 [#1] ........ PASS 28: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #2 [#1] ........ PASS 28: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #0 [#1] ........ PASS 28: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #1 [#1] ........ PASS 28: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #2 [#1] ........ PASS 28: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #0 [#1] ........ PASS 28: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #1 [#1] ........ PASS 28: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #2 [#1] ........ PASS 28: AES-GCM NIST Validation (AES-192,128,0,0,128) #0 [#2] ............. PASS 28: AES-GCM NIST Validation (AES-192,128,0,0,128) #1 [#2] ............. PASS 28: AES-GCM NIST Validation (AES-192,128,0,0,128) #2 [#2] ............. PASS 28: AES-GCM NIST Validation (AES-192,128,0,0,120) #0 [#2] ............. PASS 28: AES-GCM NIST Validation (AES-192,128,0,0,120) #1 [#2] ............. PASS 28: AES-GCM NIST Validation (AES-192,128,0,0,120) #2 [#2] ............. PASS 28: AES-GCM NIST Validation (AES-192,128,0,0,112) #0 [#2] ............. PASS 28: AES-GCM NIST Validation (AES-192,128,0,0,112) #1 [#2] ............. PASS 28: AES-GCM NIST Validation (AES-192,128,0,0,112) #2 [#2] ............. PASS 28: AES-GCM NIST Validation (AES-192,128,0,0,104) #0 [#2] ............. PASS 28: AES-GCM NIST Validation (AES-192,128,0,0,104) #1 [#2] ............. PASS 28: AES-GCM NIST Validation (AES-192,128,0,0,104) #2 [#2] ............. PASS 28: AES-GCM NIST Validation (AES-192,128,0,0,96) #0 [#2] .............. PASS 28: AES-GCM NIST Validation (AES-192,128,0,0,96) #1 [#2] .............. PASS 28: AES-GCM NIST Validation (AES-192,128,0,0,96) #2 [#2] .............. PASS 28: AES-GCM NIST Validation (AES-192,128,0,0,64) #0 [#2] .............. PASS 28: AES-GCM NIST Validation (AES-192,128,0,0,64) #1 [#2] .............. PASS 28: AES-GCM NIST Validation (AES-192,128,0,0,64) #2 [#2] .............. PASS 28: AES-GCM NIST Validation (AES-192,128,0,0,32) #0 [#2] .............. PASS 28: AES-GCM NIST Validation (AES-192,128,0,0,32) #1 [#2] .............. PASS 28: AES-GCM NIST Validation (AES-192,128,0,0,32) #2 [#2] .............. PASS 28: AES-GCM NIST Validation (AES-192,128,0,1024,128) #0 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-192,128,0,1024,128) #1 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-192,128,0,1024,128) #2 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-192,128,0,1024,120) #0 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-192,128,0,1024,120) #1 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-192,128,0,1024,120) #2 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-192,128,0,1024,112) #0 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-192,128,0,1024,112) #1 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-192,128,0,1024,112) #2 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-192,128,0,1024,104) #0 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-192,128,0,1024,104) #1 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-192,128,0,1024,104) #2 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-192,128,0,1024,96) #0 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-192,128,0,1024,96) #1 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-192,128,0,1024,96) #2 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-192,128,0,1024,64) #0 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-192,128,0,1024,64) #1 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-192,128,0,1024,64) #2 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-192,128,0,1024,32) #0 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-192,128,0,1024,32) #1 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-192,128,0,1024,32) #2 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,0,128) #0 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,0,128) #1 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,0,128) #2 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,0,120) #0 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,0,120) #1 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,0,120) #2 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,0,112) #0 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,0,112) #1 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,0,112) #2 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,0,104) #0 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,0,104) #1 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,0,104) #2 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,0,96) #0 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,0,96) #1 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,0,96) #2 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,0,64) #0 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,0,64) #1 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,0,64) #2 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,0,32) #0 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,0,32) #1 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,0,32) #2 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #0 [#2] ....... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #1 [#2] ....... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #2 [#2] ....... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #0 [#2] ....... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #1 [#2] ....... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #2 [#2] ....... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #0 [#2] ....... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #1 [#2] ....... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #2 [#2] ....... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #0 [#2] ....... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #1 [#2] ....... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #2 [#2] ....... PASS 28: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #0 [#2] ........ PASS 28: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #1 [#2] ........ PASS 28: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #2 [#2] ........ PASS 28: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #0 [#2] ........ PASS 28: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #1 [#2] ........ PASS 28: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #2 [#2] ........ PASS 28: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #0 [#2] ........ PASS 28: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #1 [#2] ........ PASS 28: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #2 [#2] ........ PASS 28: AES-GCM NIST Validation (AES-256,128,0,0,128) #0 [#1] ............. PASS 28: AES-GCM NIST Validation (AES-256,128,0,0,128) #1 [#1] ............. PASS 28: AES-GCM NIST Validation (AES-256,128,0,0,128) #2 [#1] ............. PASS 28: AES-GCM NIST Validation (AES-256,128,0,0,120) #0 [#1] ............. PASS 28: AES-GCM NIST Validation (AES-256,128,0,0,120) #1 [#1] ............. PASS 28: AES-GCM NIST Validation (AES-256,128,0,0,120) #2 [#1] ............. PASS 28: AES-GCM NIST Validation (AES-256,128,0,0,112) #0 [#1] ............. PASS 28: AES-GCM NIST Validation (AES-256,128,0,0,112) #1 [#1] ............. PASS 28: AES-GCM NIST Validation (AES-256,128,0,0,112) #2 [#1] ............. PASS 28: AES-GCM NIST Validation (AES-256,128,0,0,104) #0 [#1] ............. PASS 28: AES-GCM NIST Validation (AES-256,128,0,0,104) #1 [#1] ............. PASS 28: AES-GCM NIST Validation (AES-256,128,0,0,104) #2 [#1] ............. PASS 28: AES-GCM NIST Validation (AES-256,128,0,0,96) #0 [#1] .............. PASS 28: AES-GCM NIST Validation (AES-256,128,0,0,96) #1 [#1] .............. PASS 28: AES-GCM NIST Validation (AES-256,128,0,0,96) #2 [#1] .............. PASS 28: AES-GCM NIST Validation (AES-256,128,0,0,64) #0 [#1] .............. PASS 28: AES-GCM NIST Validation (AES-256,128,0,0,64) #1 [#1] .............. PASS 28: AES-GCM NIST Validation (AES-256,128,0,0,64) #2 [#1] .............. PASS 28: AES-GCM NIST Validation (AES-256,128,0,0,32) #0 [#1] .............. PASS 28: AES-GCM NIST Validation (AES-256,128,0,0,32) #1 [#1] .............. PASS 28: AES-GCM NIST Validation (AES-256,128,0,0,32) #2 [#1] .............. PASS 28: AES-GCM NIST Validation (AES-256,128,0,1024,128) #0 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-256,128,0,1024,128) #1 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-256,128,0,1024,128) #2 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-256,128,0,1024,120) #0 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-256,128,0,1024,120) #1 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-256,128,0,1024,120) #2 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-256,128,0,1024,112) #0 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-256,128,0,1024,112) #1 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-256,128,0,1024,112) #2 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-256,128,0,1024,104) #0 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-256,128,0,1024,104) #1 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-256,128,0,1024,104) #2 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-256,128,0,1024,96) #0 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-256,128,0,1024,96) #1 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-256,128,0,1024,96) #2 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-256,128,0,1024,64) #0 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-256,128,0,1024,64) #1 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-256,128,0,1024,64) #2 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-256,128,0,1024,32) #0 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-256,128,0,1024,32) #1 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-256,128,0,1024,32) #2 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,0,128) #0 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,0,128) #1 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,0,128) #2 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,0,120) #0 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,0,120) #1 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,0,120) #2 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,0,112) #0 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,0,112) #1 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,0,112) #2 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,0,104) #0 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,0,104) #1 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,0,104) #2 [#1] .......... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,0,96) #0 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,0,96) #1 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,0,96) #2 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,0,64) #0 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,0,64) #1 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,0,64) #2 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,0,32) #0 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,0,32) #1 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,0,32) #2 [#1] ........... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #0 [#1] ....... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #1 [#1] ....... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #2 [#1] ....... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #0 [#1] ....... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #1 [#1] ....... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #2 [#1] ....... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #0 [#1] ....... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #1 [#1] ....... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #2 [#1] ....... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #0 [#1] ....... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #1 [#1] ....... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #2 [#1] ....... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #0 [#1] ........ PASS 28: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #1 [#1] ........ PASS 28: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #2 [#1] ........ PASS 28: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #0 [#1] ........ PASS 28: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #1 [#1] ........ PASS 28: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #2 [#1] ........ PASS 28: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #0 [#1] ........ PASS 28: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #1 [#1] ........ PASS 28: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #2 [#1] ........ PASS 28: AES-GCM NIST Validation (AES-256,128,0,0,128) #0 [#2] ............. PASS 28: AES-GCM NIST Validation (AES-256,128,0,0,128) #1 [#2] ............. PASS 28: AES-GCM NIST Validation (AES-256,128,0,0,128) #2 [#2] ............. PASS 28: AES-GCM NIST Validation (AES-256,128,0,0,120) #0 [#2] ............. PASS 28: AES-GCM NIST Validation (AES-256,128,0,0,120) #1 [#2] ............. PASS 28: AES-GCM NIST Validation (AES-256,128,0,0,120) #2 [#2] ............. PASS 28: AES-GCM NIST Validation (AES-256,128,0,0,112) #0 [#2] ............. PASS 28: AES-GCM NIST Validation (AES-256,128,0,0,112) #1 [#2] ............. PASS 28: AES-GCM NIST Validation (AES-256,128,0,0,112) #2 [#2] ............. PASS 28: AES-GCM NIST Validation (AES-256,128,0,0,104) #0 [#2] ............. PASS 28: AES-GCM NIST Validation (AES-256,128,0,0,104) #1 [#2] ............. PASS 28: AES-GCM NIST Validation (AES-256,128,0,0,104) #2 [#2] ............. PASS 28: AES-GCM NIST Validation (AES-256,128,0,0,96) #0 [#2] .............. PASS 28: AES-GCM NIST Validation (AES-256,128,0,0,96) #1 [#2] .............. PASS 28: AES-GCM NIST Validation (AES-256,128,0,0,96) #2 [#2] .............. PASS 28: AES-GCM NIST Validation (AES-256,128,0,0,64) #0 [#2] .............. PASS 28: AES-GCM NIST Validation (AES-256,128,0,0,64) #1 [#2] .............. PASS 28: AES-GCM NIST Validation (AES-256,128,0,0,64) #2 [#2] .............. PASS 28: AES-GCM NIST Validation (AES-256,128,0,0,32) #0 [#2] .............. PASS 28: AES-GCM NIST Validation (AES-256,128,0,0,32) #1 [#2] .............. PASS 28: AES-GCM NIST Validation (AES-256,128,0,0,32) #2 [#2] .............. PASS 28: AES-GCM NIST Validation (AES-256,128,0,1024,128) #0 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-256,128,0,1024,128) #1 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-256,128,0,1024,128) #2 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-256,128,0,1024,120) #0 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-256,128,0,1024,120) #1 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-256,128,0,1024,120) #2 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-256,128,0,1024,112) #0 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-256,128,0,1024,112) #1 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-256,128,0,1024,112) #2 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-256,128,0,1024,104) #0 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-256,128,0,1024,104) #1 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-256,128,0,1024,104) #2 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-256,128,0,1024,96) #0 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-256,128,0,1024,96) #1 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-256,128,0,1024,96) #2 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-256,128,0,1024,64) #0 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-256,128,0,1024,64) #1 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-256,128,0,1024,64) #2 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-256,128,0,1024,32) #0 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-256,128,0,1024,32) #1 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-256,128,0,1024,32) #2 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,0,128) #0 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,0,128) #1 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,0,128) #2 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,0,120) #0 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,0,120) #1 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,0,120) #2 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,0,112) #0 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,0,112) #1 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,0,112) #2 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,0,104) #0 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,0,104) #1 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,0,104) #2 [#2] .......... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,0,96) #0 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,0,96) #1 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,0,96) #2 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,0,64) #0 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,0,64) #1 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,0,64) #2 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,0,32) #0 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,0,32) #1 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,0,32) #2 [#2] ........... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #0 [#2] ....... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #1 [#2] ....... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #2 [#2] ....... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #0 [#2] ....... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #1 [#2] ....... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #2 [#2] ....... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #0 [#2] ....... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #1 [#2] ....... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #2 [#2] ....... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #0 [#2] ....... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #1 [#2] ....... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #2 [#2] ....... PASS 28: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #0 [#2] ........ PASS 28: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #1 [#2] ........ PASS 28: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #2 [#2] ........ PASS 28: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #0 [#2] ........ PASS 28: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #1 [#2] ........ PASS 28: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #2 [#2] ........ PASS 28: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #0 [#2] ........ PASS 28: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #1 [#2] ........ PASS 28: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #2 [#2] ........ PASS 28: AES-GCM NIST Validation PSA (AES-128,128,0,0,128) #0 [#1] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,0,128) #1 [#1] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,0,128) #2 [#1] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,0,120) #0 [#1] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,0,120) #1 [#1] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,0,120) #2 [#1] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,0,112) #0 [#1] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,0,112) #1 [#1] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,0,112) #2 [#1] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,0,104) #0 [#1] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,0,104) #1 [#1] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,0,104) #2 [#1] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,0,96) #0 [#1] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,0,96) #1 [#1] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,0,96) #2 [#1] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,0,64) #0 [#1] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,0,64) #1 [#1] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,0,64) #2 [#1] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,0,32) #0 [#1] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,0,32) #1 [#1] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,0,32) #2 [#1] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,128) #0 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,128) #1 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,128) #2 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,120) #0 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,120) #1 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,120) #2 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,112) #0 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,112) #1 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,112) #2 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,104) #0 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,104) #1 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,104) #2 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,96) #0 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,96) #1 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,96) #2 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,64) #0 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,64) #1 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,64) #2 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,32) #0 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,32) #1 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,32) #2 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,128) #0 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,128) #1 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,128) #2 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,120) #0 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,120) #1 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,120) #2 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,112) #0 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,112) #1 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,112) #2 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,104) #0 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,104) #1 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,104) #2 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,96) #0 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,96) #1 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,96) #2 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,64) #0 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,64) #1 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,64) #2 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,32) #0 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,32) #1 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,32) #2 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,128) #0 [#1] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,128) #1 [#1] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,128) #2 [#1] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,120) #0 [#1] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,120) #1 [#1] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,120) #2 [#1] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,112) #0 [#1] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,112) #1 [#1] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,112) #2 [#1] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,104) #0 [#1] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,104) #1 [#1] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,104) #2 [#1] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,96) #0 [#1] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,96) #1 [#1] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,96) #2 [#1] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,64) #0 [#1] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,64) #1 [#1] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,64) #2 [#1] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,32) #0 [#1] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,32) #1 [#1] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,32) #2 [#1] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,0,128) #0 [#2] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,0,128) #1 [#2] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,0,128) #2 [#2] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,0,120) #0 [#2] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,0,120) #1 [#2] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,0,120) #2 [#2] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,0,112) #0 [#2] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,0,112) #1 [#2] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,0,112) #2 [#2] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,0,104) #0 [#2] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,0,104) #1 [#2] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,0,104) #2 [#2] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,0,96) #0 [#2] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,0,96) #1 [#2] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,0,96) #2 [#2] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,0,64) #0 [#2] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,0,64) #1 [#2] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,0,64) #2 [#2] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,0,32) #0 [#2] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,0,32) #1 [#2] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,0,32) #2 [#2] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,128) #0 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,128) #1 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,128) #2 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,120) #0 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,120) #1 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,120) #2 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,112) #0 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,112) #1 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,112) #2 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,104) #0 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,104) #1 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,104) #2 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,96) #0 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,96) #1 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,96) #2 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,64) #0 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,64) #1 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,64) #2 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,32) #0 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,32) #1 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,0,1024,32) #2 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,128) #0 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,128) #1 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,128) #2 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,120) #0 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,120) #1 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,120) #2 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,112) #0 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,112) #1 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,112) #2 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,104) #0 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,104) #1 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,104) #2 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,96) #0 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,96) #1 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,96) #2 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,64) #0 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,64) #1 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,64) #2 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,32) #0 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,32) #1 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,0,32) #2 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,128) #0 [#2] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,128) #1 [#2] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,128) #2 [#2] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,120) #0 [#2] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,120) #1 [#2] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,120) #2 [#2] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,112) #0 [#2] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,112) #1 [#2] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,112) #2 [#2] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,104) #0 [#2] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,104) #1 [#2] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,104) #2 [#2] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,96) #0 [#2] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,96) #1 [#2] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,96) #2 [#2] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,64) #0 [#2] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,64) #1 [#2] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,64) #2 [#2] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,32) #0 [#2] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,32) #1 [#2] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-128,128,1024,1024,32) #2 [#2] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,0,128) #0 [#1] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,0,128) #1 [#1] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,0,128) #2 [#1] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,0,120) #0 [#1] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,0,120) #1 [#1] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,0,120) #2 [#1] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,0,112) #0 [#1] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,0,112) #1 [#1] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,0,112) #2 [#1] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,0,104) #0 [#1] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,0,104) #1 [#1] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,0,104) #2 [#1] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,0,96) #0 [#1] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,0,96) #1 [#1] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,0,96) #2 [#1] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,0,64) #0 [#1] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,0,64) #1 [#1] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,0,64) #2 [#1] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,0,32) #0 [#1] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,0,32) #1 [#1] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,0,32) #2 [#1] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,128) #0 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,128) #1 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,128) #2 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,120) #0 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,120) #1 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,120) #2 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,112) #0 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,112) #1 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,112) #2 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,104) #0 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,104) #1 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,104) #2 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,96) #0 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,96) #1 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,96) #2 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,64) #0 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,64) #1 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,64) #2 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,32) #0 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,32) #1 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,32) #2 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,128) #0 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,128) #1 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,128) #2 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,120) #0 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,120) #1 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,120) #2 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,112) #0 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,112) #1 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,112) #2 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,104) #0 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,104) #1 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,104) #2 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,96) #0 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,96) #1 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,96) #2 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,64) #0 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,64) #1 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,64) #2 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,32) #0 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,32) #1 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,32) #2 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,128) #0 [#1] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,128) #1 [#1] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,128) #2 [#1] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,120) #0 [#1] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,120) #1 [#1] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,120) #2 [#1] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,112) #0 [#1] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,112) #1 [#1] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,112) #2 [#1] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,104) #0 [#1] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,104) #1 [#1] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,104) #2 [#1] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,96) #0 [#1] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,96) #1 [#1] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,96) #2 [#1] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,64) #0 [#1] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,64) #1 [#1] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,64) #2 [#1] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,32) #0 [#1] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,32) #1 [#1] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,32) #2 [#1] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,0,128) #0 [#2] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,0,128) #1 [#2] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,0,128) #2 [#2] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,0,120) #0 [#2] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,0,120) #1 [#2] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,0,120) #2 [#2] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,0,112) #0 [#2] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,0,112) #1 [#2] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,0,112) #2 [#2] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,0,104) #0 [#2] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,0,104) #1 [#2] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,0,104) #2 [#2] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,0,96) #0 [#2] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,0,96) #1 [#2] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,0,96) #2 [#2] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,0,64) #0 [#2] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,0,64) #1 [#2] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,0,64) #2 [#2] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,0,32) #0 [#2] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,0,32) #1 [#2] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,0,32) #2 [#2] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,128) #0 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,128) #1 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,128) #2 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,120) #0 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,120) #1 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,120) #2 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,112) #0 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,112) #1 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,112) #2 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,104) #0 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,104) #1 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,104) #2 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,96) #0 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,96) #1 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,96) #2 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,64) #0 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,64) #1 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,64) #2 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,32) #0 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,32) #1 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,0,1024,32) #2 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,128) #0 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,128) #1 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,128) #2 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,120) #0 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,120) #1 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,120) #2 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,112) #0 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,112) #1 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,112) #2 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,104) #0 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,104) #1 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,104) #2 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,96) #0 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,96) #1 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,96) #2 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,64) #0 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,64) #1 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,64) #2 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,32) #0 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,32) #1 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,0,32) #2 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,128) #0 [#2] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,128) #1 [#2] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,128) #2 [#2] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,120) #0 [#2] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,120) #1 [#2] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,120) #2 [#2] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,112) #0 [#2] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,112) #1 [#2] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,112) #2 [#2] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,104) #0 [#2] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,104) #1 [#2] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,104) #2 [#2] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,96) #0 [#2] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,96) #1 [#2] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,96) #2 [#2] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,64) #0 [#2] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,64) #1 [#2] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,64) #2 [#2] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,32) #0 [#2] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,32) #1 [#2] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-192,128,1024,1024,32) #2 [#2] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,0,128) #0 [#1] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,0,128) #1 [#1] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,0,128) #2 [#1] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,0,120) #0 [#1] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,0,120) #1 [#1] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,0,120) #2 [#1] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,0,112) #0 [#1] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,0,112) #1 [#1] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,0,112) #2 [#1] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,0,104) #0 [#1] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,0,104) #1 [#1] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,0,104) #2 [#1] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,0,96) #0 [#1] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,0,96) #1 [#1] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,0,96) #2 [#1] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,0,64) #0 [#1] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,0,64) #1 [#1] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,0,64) #2 [#1] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,0,32) #0 [#1] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,0,32) #1 [#1] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,0,32) #2 [#1] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,128) #0 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,128) #1 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,128) #2 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,120) #0 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,120) #1 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,120) #2 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,112) #0 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,112) #1 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,112) #2 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,104) #0 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,104) #1 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,104) #2 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,96) #0 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,96) #1 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,96) #2 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,64) #0 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,64) #1 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,64) #2 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,32) #0 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,32) #1 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,32) #2 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,128) #0 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,128) #1 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,128) #2 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,120) #0 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,120) #1 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,120) #2 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,112) #0 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,112) #1 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,112) #2 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,104) #0 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,104) #1 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,104) #2 [#1] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,96) #0 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,96) #1 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,96) #2 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,64) #0 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,64) #1 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,64) #2 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,32) #0 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,32) #1 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,32) #2 [#1] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,128) #0 [#1] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,128) #1 [#1] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,128) #2 [#1] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,120) #0 [#1] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,120) #1 [#1] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,120) #2 [#1] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,112) #0 [#1] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,112) #1 [#1] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,112) #2 [#1] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,104) #0 [#1] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,104) #1 [#1] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,104) #2 [#1] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,96) #0 [#1] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,96) #1 [#1] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,96) #2 [#1] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,64) #0 [#1] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,64) #1 [#1] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,64) #2 [#1] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,32) #0 [#1] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,32) #1 [#1] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,32) #2 [#1] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,0,128) #0 [#2] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,0,128) #1 [#2] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,0,128) #2 [#2] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,0,120) #0 [#2] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,0,120) #1 [#2] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,0,120) #2 [#2] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,0,112) #0 [#2] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,0,112) #1 [#2] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,0,112) #2 [#2] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,0,104) #0 [#2] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,0,104) #1 [#2] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,0,104) #2 [#2] ......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,0,96) #0 [#2] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,0,96) #1 [#2] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,0,96) #2 [#2] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,0,64) #0 [#2] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,0,64) #1 [#2] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,0,64) #2 [#2] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,0,32) #0 [#2] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,0,32) #1 [#2] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,0,32) #2 [#2] .......... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,128) #0 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,128) #1 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,128) #2 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,120) #0 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,120) #1 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,120) #2 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,112) #0 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,112) #1 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,112) #2 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,104) #0 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,104) #1 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,104) #2 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,96) #0 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,96) #1 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,96) #2 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,64) #0 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,64) #1 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,64) #2 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,32) #0 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,32) #1 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,0,1024,32) #2 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,128) #0 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,128) #1 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,128) #2 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,120) #0 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,120) #1 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,120) #2 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,112) #0 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,112) #1 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,112) #2 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,104) #0 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,104) #1 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,104) #2 [#2] ...... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,96) #0 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,96) #1 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,96) #2 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,64) #0 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,64) #1 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,64) #2 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,32) #0 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,32) #1 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,0,32) #2 [#2] ....... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,128) #0 [#2] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,128) #1 [#2] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,128) #2 [#2] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,120) #0 [#2] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,120) #1 [#2] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,120) #2 [#2] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,112) #0 [#2] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,112) #1 [#2] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,112) #2 [#2] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,104) #0 [#2] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,104) #1 [#2] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,104) #2 [#2] ... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,96) #0 [#2] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,96) #1 [#2] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,96) #2 [#2] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,64) #0 [#2] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,64) #1 [#2] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,64) #2 [#2] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,32) #0 [#2] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,32) #1 [#2] .... ---- 28: Unmet dependencies: 4 28: AES-GCM NIST Validation PSA (AES-256,128,1024,1024,32) #2 [#2] .... ---- 28: Unmet dependencies: 4 28: 28: ---------------------------------------------------------------------------- 28: 28: PASSED (1187 / 1187 tests (505 skipped)) 28/108 Test #28: cipher.gcm-suite ........................... Passed 0.02 sec test 29 Start 29: cipher.misc-suite 29: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_cipher.misc "--verbose" 29: Working Directory: /<>/obj-aarch64-linux-gnu/tests 29: Test timeout computed to be: 10000000 29: CIPHER - Conditional invalid parameter checks ..................... ---- 29: Test Suite not enabled 29: CIPHER - Unconditional invalid parameter checks ................... PASS 29: 29: ---------------------------------------------------------------------------- 29: 29: PASSED (2 / 2 tests (1 skipped)) 29/108 Test #29: cipher.misc-suite .......................... Passed 0.01 sec test 30 Start 30: cipher.nist_kw-suite 30: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_cipher.nist_kw "--verbose" 30: Working Directory: /<>/obj-aarch64-linux-gnu/tests 30: Test timeout computed to be: 10000000 30: KW AES-128 wrap - Decrypt empty buffer ........................... ---- 30: Unmet dependencies: 1 30: KWP AES-128 wrap - Decrypt empty buffer .......................... ---- 30: Unmet dependencies: 1 30: KW AES-128 wrap rfc 3394 .......................................... ---- 30: Unmet dependencies: 1 30: KW AES-192 wrap rfc 3394 .......................................... ---- 30: Unmet dependencies: 1 30: KW AES-256 wrap rfc 3394 [#1] ..................................... ---- 30: Unmet dependencies: 1 30: KW AES-256 wrap rfc 3394 [#2] ..................................... ---- 30: Unmet dependencies: 1 30: KWP AES-192 RFC 5649 #1 ........................................... ---- 30: Unmet dependencies: 1 30: KWP AES-192 RFC 5649 #2 ........................................... ---- 30: Unmet dependencies: 1 30: KWP AES-128 1 byte input .......................................... ---- 30: Unmet dependencies: 1 30: KWP AES-128 2 byte input .......................................... ---- 30: Unmet dependencies: 1 30: KWP AES-128 3 byte input .......................................... ---- 30: Unmet dependencies: 1 30: KWP AES-128 4 byte input .......................................... ---- 30: Unmet dependencies: 1 30: KWP AES-128 5 byte input .......................................... ---- 30: Unmet dependencies: 1 30: KWP AES-128 6 byte input .......................................... ---- 30: Unmet dependencies: 1 30: KWP AES-128 7 byte input .......................................... ---- 30: Unmet dependencies: 1 30: KWP AES-128 8 byte input .......................................... ---- 30: Unmet dependencies: 1 30: KWP AES-128 9 byte input .......................................... ---- 30: Unmet dependencies: 1 30: KWP AES-128 10 byte input ......................................... ---- 30: Unmet dependencies: 1 30: KWP AES-128 11 byte input ......................................... ---- 30: Unmet dependencies: 1 30: KWP AES-128 12 byte input ......................................... ---- 30: Unmet dependencies: 1 30: KWP AES-128 13 byte input ......................................... ---- 30: Unmet dependencies: 1 30: KWP AES-128 14 byte input ......................................... ---- 30: Unmet dependencies: 1 30: KWP AES-128 15 byte input ......................................... ---- 30: Unmet dependencies: 1 30: KWP AES-128 16 byte input ......................................... ---- 30: Unmet dependencies: 1 30: KWP AES-128 17 byte input ......................................... ---- 30: Unmet dependencies: 1 30: KWP AES-128 18 byte input ......................................... ---- 30: Unmet dependencies: 1 30: KWP AES-128 19 byte input ......................................... ---- 30: Unmet dependencies: 1 30: KWP AES-128 20 byte input ......................................... ---- 30: Unmet dependencies: 1 30: KWP AES-128 21 byte input ......................................... ---- 30: Unmet dependencies: 1 30: KWP AES-128 22 byte input ......................................... ---- 30: Unmet dependencies: 1 30: KWP AES-128 23 byte input ......................................... ---- 30: Unmet dependencies: 1 30: KWP AES-128 24 byte input ......................................... ---- 30: Unmet dependencies: 1 30: KWP AES-128 25 byte input ......................................... ---- 30: Unmet dependencies: 1 30: KWP AES-128 26 byte input ......................................... ---- 30: Unmet dependencies: 1 30: KWP AES-128 27 byte input ......................................... ---- 30: Unmet dependencies: 1 30: KWP AES-128 28 byte input ......................................... ---- 30: Unmet dependencies: 1 30: KW AES-128 wrap CAVS 17.4 COUNT 0 PLEN 16 [#1] .................... ---- 30: Unmet dependencies: 1 30: KW AES-128 wrap CAVS 17.4 COUNT 0 PLEN 16 [#2] .................... ---- 30: Unmet dependencies: 1 30: KW AES-128 wrap CAVS 17.4 COUNT 0 PLEN 32 ......................... ---- 30: Unmet dependencies: 1 30: KW AES-128 wrap CAVS 17.4 COUNT 0 PLEN 24 ......................... ---- 30: Unmet dependencies: 1 30: KW AES-192 wrap CAVS 17.4 COUNT 0 PLEN 16 ......................... ---- 30: Unmet dependencies: 1 30: KW AES-192 wrap CAVS 17.4 COUNT 0 PLEN 32 ......................... ---- 30: Unmet dependencies: 1 30: KW AES-192 wrap CAVS 17.4 COUNT 0 PLEN 24 ......................... ---- 30: Unmet dependencies: 1 30: KW AES-256 wrap CAVS 17.4 COUNT 0 PLEN 16 ......................... ---- 30: Unmet dependencies: 1 30: KW AES-256 wrap CAVS 17.4 COUNT 0 PLEN 32 ......................... ---- 30: Unmet dependencies: 1 30: KW AES-256 wrap CAVS 17.4 COUNT 0 PLEN 24 ......................... ---- 30: Unmet dependencies: 1 30: KWP AES-128 wrap CAVS 17.4 COUNT 0 PLEN 1 ......................... ---- 30: Unmet dependencies: 1 30: KWP AES-128 wrap CAVS 17.4 COUNT 0 PLEN 8 ......................... ---- 30: Unmet dependencies: 1 30: KWP AES-128 wrap CAVS 17.4 COUNT 0 PLEN 9 ......................... ---- 30: Unmet dependencies: 1 30: KWP AES-128 wrap CAVS 17.4 COUNT 0 PLEN 31 ........................ ---- 30: Unmet dependencies: 1 30: KWP AES-192 wrap CAVS 17.4 COUNT 0 PLEN 1 ......................... ---- 30: Unmet dependencies: 1 30: KWP AES-192 wrap CAVS 17.4 COUNT 0 PLEN 8 ......................... ---- 30: Unmet dependencies: 1 30: KWP AES-192 wrap CAVS 17.4 COUNT 0 PLEN 9 ......................... ---- 30: Unmet dependencies: 1 30: KWP AES-192 wrap CAVS 17.4 COUNT 0 PLEN 31 ........................ ---- 30: Unmet dependencies: 1 30: KWP AES-256 wrap CAVS 17.4 COUNT 0 PLEN 1 ......................... ---- 30: Unmet dependencies: 1 30: KWP AES-256 wrap CAVS 17.4 COUNT 0 PLEN 8 ......................... ---- 30: Unmet dependencies: 1 30: KWP AES-256 wrap CAVS 17.4 COUNT 0 PLEN 9 ......................... ---- 30: Unmet dependencies: 1 30: KWP AES-256 wrap CAVS 17.4 COUNT 0 PLEN 31 ........................ ---- 30: Unmet dependencies: 1 30: KW AES-128 wrap CAVS 17.4 FAIL COUNT 1 CLEN 48 .................... ---- 30: Unmet dependencies: 1 30: KW AES-128 wrap CAVS 17.4 FAIL COUNT 1 CLEN 80 .................... ---- 30: Unmet dependencies: 1 30: KW AES-128 wrap CAVS 17.4 FAIL COUNT 3 CLEN 64 .................... ---- 30: Unmet dependencies: 1 30: KW AES-192 wrap CAVS 17.4 FAIL COUNT 3 CLEN 48 .................... ---- 30: Unmet dependencies: 1 30: KW AES-192 wrap CAVS 17.4 FAIL COUNT 1 CLEN 80 .................... ---- 30: Unmet dependencies: 1 30: KW AES-192 wrap CAVS 17.4 FAIL COUNT 2 CLEN 64 .................... ---- 30: Unmet dependencies: 1 30: KW AES-256 wrap CAVS 17.4 FAIL COUNT 4 CLEN 48 .................... ---- 30: Unmet dependencies: 1 30: KW AES-256 wrap CAVS 17.4 FAIL COUNT 3 CLEN 80 .................... ---- 30: Unmet dependencies: 1 30: KW AES-256 wrap CAVS 17.4 FAIL COUNT 3 CLEN 64 .................... ---- 30: Unmet dependencies: 1 30: KWP AES-128 wrap CAVS 17.4 FAIL COUNT 1 CLEN 32 ................... ---- 30: Unmet dependencies: 1 30: KWP AES-192 wrap CAVS 17.4 FAIL COUNT 3 CLEN 32 ................... ---- 30: Unmet dependencies: 1 30: KWP AES-256 wrap CAVS 17.4 FAIL COUNT 4 CLEN 32 ................... ---- 30: Unmet dependencies: 1 30: 30: ---------------------------------------------------------------------------- 30: 30: PASSED (70 / 70 tests (70 skipped)) 30/108 Test #30: cipher.nist_kw-suite ....................... Passed 0.01 sec test 31 Start 31: cipher.null-suite 31: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_cipher.null "--verbose" 31: Working Directory: /<>/obj-aarch64-linux-gnu/tests 31: Test timeout computed to be: 10000000 31: NULL Encrypt and decrypt 0 bytes .................................. ---- 31: Unmet dependencies: 0 31: NULL Encrypt and decrypt 1 bytes .................................. ---- 31: Unmet dependencies: 0 31: NULL Encrypt and decrypt 2 bytes .................................. ---- 31: Unmet dependencies: 0 31: NULL Encrypt and decrypt 7 bytes .................................. ---- 31: Unmet dependencies: 0 31: NULL Encrypt and decrypt 8 bytes .................................. ---- 31: Unmet dependencies: 0 31: NULL Encrypt and decrypt 9 bytes .................................. ---- 31: Unmet dependencies: 0 31: NULL Encrypt and decrypt 15 bytes ................................. ---- 31: Unmet dependencies: 0 31: NULL Encrypt and decrypt 16 bytes ................................. ---- 31: Unmet dependencies: 0 31: NULL Encrypt and decrypt 31 bytes ................................. ---- 31: Unmet dependencies: 0 31: NULL Encrypt and decrypt 32 bytes ................................. ---- 31: Unmet dependencies: 0 31: NULL Encrypt and decrypt 33 bytes ................................. ---- 31: Unmet dependencies: 0 31: NULL Encrypt and decrypt 47 bytes ................................. ---- 31: Unmet dependencies: 0 31: NULL Encrypt and decrypt 48 bytes ................................. ---- 31: Unmet dependencies: 0 31: NULL Encrypt and decrypt 49 bytes ................................. ---- 31: Unmet dependencies: 0 31: NULL Encrypt and decrypt 1 bytes in multiple parts 1 .............. ---- 31: Unmet dependencies: 0 31: NULL Encrypt and decrypt 1 bytes in multiple parts 2 .............. ---- 31: Unmet dependencies: 0 31: NULL Encrypt and decrypt 16 bytes in multiple parts 1 ............. ---- 31: Unmet dependencies: 0 31: NULL Encrypt and decrypt 16 bytes in multiple parts 2 ............. ---- 31: Unmet dependencies: 0 31: NULL Encrypt and decrypt 16 bytes in multiple parts 3 ............. ---- 31: Unmet dependencies: 0 31: NULL Encrypt and decrypt 16 bytes in multiple parts 4 ............. ---- 31: Unmet dependencies: 0 31: NULL Encrypt and decrypt 22 bytes in multiple parts 1 [#1] ........ ---- 31: Unmet dependencies: 0 31: NULL Encrypt and decrypt 22 bytes in multiple parts 1 [#2] ........ ---- 31: Unmet dependencies: 0 31: NULL Encrypt and decrypt 22 bytes in multiple parts 1 [#3] ........ ---- 31: Unmet dependencies: 0 31: NULL Encrypt and decrypt 32 bytes in multiple parts 1 ............. ---- 31: Unmet dependencies: 0 31: 31: ---------------------------------------------------------------------------- 31: 31: PASSED (24 / 24 tests (24 skipped)) 31/108 Test #31: cipher.null-suite .......................... Passed 0.01 sec test 32 Start 32: cipher.padding-suite 32: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_cipher.padding "--verbose" 32: Working Directory: /<>/obj-aarch64-linux-gnu/tests 32: Test timeout computed to be: 10000000 32: Cipher list ....................................................... PASS 32: Set padding with AES-CBC .......................................... PASS 32: Set padding with AES-CFB .......................................... PASS 32: Set padding with AES-CTR .......................................... PASS 32: Set padding with CAMELLIA-CBC ..................................... PASS 32: Set padding with CAMELLIA-CFB ..................................... PASS 32: Set padding with CAMELLIA-CTR ..................................... PASS 32: Set padding with DES-CBC .......................................... PASS 32: Set padding with BLOWFISH-CBC ..................................... PASS 32: Set padding with BLOWFISH-CFB ..................................... PASS 32: Set padding with BLOWFISH-CTR ..................................... PASS 32: Set padding with NULL ............................................. ---- 32: Unmet dependencies: 8 32: Set non-existent padding with AES-CBC ............................. PASS 32: Set non-existent padding with CAMELLIA-CBC ........................ PASS 32: Set non-existent padding with DES-CBC ............................. PASS 32: Set non-existent padding with BLOWFISH-CBC ........................ PASS 32: Check PKCS padding #1 (correct) ................................... PASS 32: Check PKCS padding #2 (correct) ................................... PASS 32: Check PKCS padding #3 (correct) ................................... PASS 32: Check PKCS padding #4 (correct) ................................... PASS 32: Check PKCS padding #5 (null padding) .............................. PASS 32: Check PKCS padding #6 (too few padding bytes) ..................... PASS 32: Check PKCS padding #7 (non-uniform padding bytes #1) .............. PASS 32: Check PKCS padding #7 (non-uniform padding bytes #2) .............. PASS 32: Check PKCS padding #7 (non-uniform padding bytes #3) .............. PASS 32: Check PKCS padding #7 (non-uniform padding bytes #4) .............. PASS 32: Check PKCS padding #7 (non-uniform padding bytes #5) .............. PASS 32: Check PKCS padding #7 (non-uniform padding bytes #6) .............. PASS 32: Check PKCS padding #7 (non-uniform padding bytes #7) .............. PASS 32: Check PKCS padding #7 (non-uniform padding bytes #8) .............. PASS 32: Check PKCS padding #7 (non-uniform padding bytes #9) .............. PASS 32: Check PKCS padding #7 (non-uniform padding bytes #10) ............. PASS 32: Check PKCS padding #7 (non-uniform padding bytes #11) ............. PASS 32: Check PKCS padding #7 (non-uniform padding bytes #12) ............. PASS 32: Check PKCS padding #7 (non-uniform padding bytes #13) ............. PASS 32: Check PKCS padding #7 (non-uniform padding bytes #14) ............. PASS 32: Check PKCS padding #7 (non-uniform padding bytes #15) ............. PASS 32: Check PKCS padding #7 (non-uniform padding bytes #16) ............. PASS 32: Check PKCS padding #8 (overlong) .................................. PASS 32: Check one and zeros padding #1 (correct) .......................... PASS 32: Check one and zeros padding #2 (correct) .......................... PASS 32: Check one and zeros padding #3 (correct) .......................... PASS 32: Check one and zeros padding #4 (correct) .......................... PASS 32: Check one and zeros padding #5 (correct) .......................... PASS 32: Check one and zeros padding #6 (missing one) ...................... PASS 32: Check one and zeros padding #7 (overlong) ......................... PASS 32: Check one and zeros padding #8 (last byte 0x80 | x) ............... PASS 32: Check zeros and len padding #1 (correct) .......................... PASS 32: Check zeros and len padding #2 (correct) .......................... PASS 32: Check zeros and len padding #3 (correct) .......................... PASS 32: Check zeros and len padding #4 (correct) .......................... PASS 32: Check zeros and len padding #5 (overlong) ......................... PASS 32: Check zeros and len padding #6 (not enough zeros) ................. PASS 32: Check zeros padding #1 (correct) .................................. PASS 32: Check zeros padding #2 (correct) .................................. PASS 32: Check zeros padding #3 (correct) .................................. PASS 32: Check zeros padding #4 (correct) .................................. PASS 32: Check no padding #1 (correct by definition) ....................... PASS 32: Check no padding #2 (correct by definition) ....................... PASS 32: Check no padding #3 (correct by definition) ....................... PASS 32: 32: ---------------------------------------------------------------------------- 32: 32: PASSED (60 / 60 tests (1 skipped)) 32/108 Test #32: cipher.padding-suite ....................... Passed 0.02 sec test 33 Start 33: cmac-suite 33: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_cmac "--verbose" 33: Working Directory: /<>/obj-aarch64-linux-gnu/tests 33: Test timeout computed to be: 10000000 33: CMAC self test .................................................... AES 128 CMAC subkey #1: passed 33: AES 128 CMAC subkey #2: passed 33: AES 128 CMAC subkey #3: passed 33: AES 128 CMAC subkey #4: passed 33: AES 128 CMAC #1: passed 33: AES 128 CMAC #2: passed 33: AES 128 CMAC #3: passed 33: AES 128 CMAC #4: passed 33: AES 192 CMAC subkey #1: passed 33: AES 192 CMAC subkey #2: passed 33: AES 192 CMAC subkey #3: passed 33: AES 192 CMAC subkey #4: passed 33: AES 192 CMAC #1: passed 33: AES 192 CMAC #2: passed 33: AES 192 CMAC #3: passed 33: AES 192 CMAC #4: passed 33: AES 256 CMAC subkey #1: passed 33: AES 256 CMAC subkey #2: passed 33: AES 256 CMAC subkey #3: passed 33: AES 256 CMAC subkey #4: passed 33: AES 256 CMAC #1: passed 33: AES 256 CMAC #2: passed 33: AES 256 CMAC #3: passed 33: AES 256 CMAC #4: passed 33: 3DES 2 key CMAC subkey #1: passed 33: 3DES 2 key CMAC subkey #2: passed 33: 3DES 2 key CMAC subkey #3: passed 33: 3DES 2 key CMAC subkey #4: passed 33: 3DES 2 key CMAC #1: passed 33: 3DES 2 key CMAC #2: passed 33: 3DES 2 key CMAC #3: passed 33: 3DES 2 key CMAC #4: passed 33: 3DES 3 key CMAC subkey #1: passed 33: 3DES 3 key CMAC subkey #2: passed 33: 3DES 3 key CMAC subkey #3: passed 33: 3DES 3 key CMAC subkey #4: passed 33: 3DES 3 key CMAC #1: passed 33: 3DES 3 key CMAC #2: passed 33: 3DES 3 key CMAC #3: passed 33: 3DES 3 key CMAC #4: passed 33: AES CMAC 128 PRF #0: passed 33: AES CMAC 128 PRF #1: passed 33: AES CMAC 128 PRF #2: passed 33: 33: PASS 33: CMAC null arguments ............................................... PASS 33: CMAC init #1 AES-128: OK .......................................... PASS 33: CMAC init #2 AES-192: OK .......................................... PASS 33: CMAC init #3 AES-256: OK .......................................... PASS 33: CMAC init #4 3DES: OK ............................................. PASS 33: CMAC init #5 AES-224: bad key size ................................ PASS 33: CMAC init #6 AES-0: bad key size .................................. PASS 33: CMAC init #7 Camellia: wrong cipher ............................... PASS 33: CMAC Single Blocks #1 - Empty block, no updates ................... PASS 33: CMAC Single Blocks #2 - Single 16 byte block ...................... PASS 33: CMAC Single Blocks #3 - Single 64 byte block ...................... PASS 33: CMAC Multiple Blocks #1 - Multiple 8 byte blocks .................. PASS 33: CMAC Multiple Blocks #2 - Multiple 16 byte blocks ................. PASS 33: CMAC Multiple Blocks #3 - Multiple variable sized blocks .......... PASS 33: CMAC Multiple Blocks #4 - Multiple 8 byte blocks with gaps ........ PASS 33: CMAC Multiple Operations, same key #1 - Empty, empty .............. PASS 33: CMAC Multiple Operations, same key #2 - Empty, 64 byte block ...... PASS 33: CMAC Multiple Operations, same key #3 - variable byte blocks ...... PASS 33: 33: ---------------------------------------------------------------------------- 33: 33: PASSED (19 / 19 tests (0 skipped)) 33/108 Test #33: cmac-suite ................................. Passed 0.01 sec test 34 Start 34: constant_time-suite 34: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_constant_time "--verbose" 34: Working Directory: /<>/obj-aarch64-linux-gnu/tests 34: Test timeout computed to be: 10000000 34: Constant-flow memcpy from offset: small ........................... ---- 34: Test Suite not enabled 34: Constant-flow memcpy from offset: medium .......................... ---- 34: Test Suite not enabled 34: Constant-flow memcpy from offset: large ........................... ---- 34: Test Suite not enabled 34: 34: ---------------------------------------------------------------------------- 34: 34: PASSED (3 / 3 tests (3 skipped)) 34/108 Test #34: constant_time-suite ........................ Passed 0.01 sec test 35 Start 35: constant_time_hmac-suite 35: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_constant_time_hmac "--verbose" 35: Working Directory: /<>/obj-aarch64-linux-gnu/tests 35: Test timeout computed to be: 10000000 35: Constant-flow HMAC: MD5 ........................................... ---- 35: Test Suite not enabled 35: Constant-flow HMAC: SHA1 .......................................... ---- 35: Test Suite not enabled 35: Constant-flow HMAC: SHA256 ........................................ ---- 35: Test Suite not enabled 35: Constant-flow HMAC: SHA384 ........................................ ---- 35: Test Suite not enabled 35: 35: ---------------------------------------------------------------------------- 35: 35: PASSED (4 / 4 tests (4 skipped)) 35/108 Test #35: constant_time_hmac-suite ................... Passed 0.00 sec test 36 Start 36: ctr_drbg-suite 36: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_ctr_drbg "--verbose" 36: Working Directory: /<>/obj-aarch64-linux-gnu/tests 36: Test timeout computed to be: 10000000 36: CTR_DRBG_withDF.pdf: AES-256, PR=no, perso=no, add=no ............. PASS 36: CTR_DRBG_withDF.pdf: AES-256, PR=no, perso=no, add=yes ............ PASS 36: CTR_DRBG_withDF.pdf: AES-256, PR=no, perso=yes, add=no ............ PASS 36: CTR_DRBG_withDF.pdf: AES-256, PR=no, perso=yes, add=yes ........... PASS 36: CTR_DRBG_withDF.pdf: AES-256, PR=yes, perso=no, add=no ............ PASS 36: CTR_DRBG_withDF.pdf: AES-256, PR=yes, perso=no, add=yes ........... PASS 36: CTR_DRBG_withDF.pdf: AES-256, PR=yes, perso=yes, add=no ........... PASS 36: CTR_DRBG_withDF.pdf: AES-256, PR=yes, perso=yes, add=yes .......... PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #0 ..... PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #1 ..... PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #2 ..... PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #3 ..... PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #4 ..... PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #5 ..... PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #6 ..... PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #7 ..... PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #8 ..... PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #9 ..... PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #10 .... PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #11 .... PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #12 .... PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #13 .... PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #14 .... PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #0 ... PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #1 ... PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #2 ... PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #3 ... PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #4 ... PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #5 ... PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #6 ... PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #7 ... PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #8 ... PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #9 ... PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #10 .. PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #11 .. PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #12 .. PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #13 .. PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #14 .. PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #0 ... PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #1 ... PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #2 ... PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #3 ... PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #4 ... PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #5 ... PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #6 ... PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #7 ... PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #8 ... PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #9 ... PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #10 .. PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #11 .. PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #12 .. PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #13 .. PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #14 .. PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #0 . PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #1 . PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #2 . PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #3 . PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #4 . PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #5 . PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #6 . PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #7 . PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #8 . PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #9 . PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #10 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #11 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #12 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #13 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #14 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #0 [#1 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #1 [#1 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #2 [#1 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #3 [#1 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #4 [#1 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #5 [#1 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #6 [#1 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #7 [#1 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #8 [#1 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #9 [#1 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #10 [# PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #11 [# PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #12 [# PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #13 [# PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #14 [# PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #0 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #1 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #2 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #3 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #4 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #5 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #6 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #7 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #8 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #9 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #10 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #11 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #12 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #13 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #14 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #0 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #1 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #2 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #3 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #4 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #5 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #6 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #7 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #8 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #9 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #10 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #11 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #12 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #13 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #14 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #0 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #2 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #3 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #4 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #5 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #6 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #7 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #8 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #9 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #0 [#2 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #1 [#2 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #2 [#2 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #3 [#2 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #4 [#2 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #5 [#2 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #6 [#2 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #7 [#2 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #8 [#2 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #9 [#2 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #10 [# PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #11 [# PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #12 [# PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #13 [# PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #14 [# PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #0 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #1 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #2 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #3 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #4 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #5 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #6 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #7 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #8 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #9 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #10 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #11 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #12 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #13 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #14 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #0 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #1 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #2 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #3 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #4 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #5 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #6 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #7 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #8 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #9 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #10 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #11 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #12 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #13 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #14 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #0 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #2 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #3 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #4 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #5 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #6 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #7 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #8 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #9 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #0 [#3 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #1 [#3 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #2 [#3 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #3 [#3 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #4 [#3 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #5 [#3 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #6 [#3 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #7 [#3 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #8 [#3 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #9 [#3 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #10 [# PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #11 [# PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #12 [# PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #13 [# PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #14 [# PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #0 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #1 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #2 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #3 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #4 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #5 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #6 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #7 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #8 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #9 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #10 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #11 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #12 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #13 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #14 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #0 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #1 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #2 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #3 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #4 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #5 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #6 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #7 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #8 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #9 [ PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #10 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #11 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #12 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #13 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #14 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #0 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #2 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #3 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #4 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #5 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #6 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #7 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #8 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #9 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 36: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 36: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,0) block 1 # PASS 36: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,256) block 1 PASS 36: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,0) block 2 # PASS 36: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,256) block 2 PASS 36: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,0) block 3 # PASS 36: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,256) block 3 PASS 36: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,0) block 4 # PASS 36: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,256) block 4 PASS 36: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,0) block 1 # ---- 36: Unmet dependencies: 1 36: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,128) block 1 ---- 36: Unmet dependencies: 1 36: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,0) block 2 # ---- 36: Unmet dependencies: 1 36: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,128) block 2 ---- 36: Unmet dependencies: 1 36: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,0) block 3 # ---- 36: Unmet dependencies: 1 36: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,128) block 3 ---- 36: Unmet dependencies: 1 36: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,0) block 4 # ---- 36: Unmet dependencies: 1 36: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,128) block 4 ---- 36: Unmet dependencies: 1 36: CTR_DRBG CAVS 14.3 (AES-256 use df,False,256,128,0,0) #0 .......... PASS 36: CTR_DRBG CAVS 14.3 (AES-128 use df,False,128,64,0,0) #0 ........... ---- 36: Unmet dependencies: 1 36: CTR_DRBG CAVS 14.3 (AES-256 use df,True,256,128,0,0) #0 ........... PASS 36: CTR_DRBG CAVS 14.3 (AES-128 use df,True,128,64,0,0) #0 ............ ---- 36: Unmet dependencies: 1 36: CTR_DRBG entropy usage (default entropy_nonce_len) ................ PASS 36: CTR_DRBG entropy usage (entropy_nonce_len=0) ...................... PASS 36: CTR_DRBG entropy usage (entropy_nonce_len=7) ...................... PASS 36: CTR_DRBG entropy strength: 128 bits ............................... ---- 36: Unmet dependencies: 1 36: CTR_DRBG entropy strength: 256 bits ............................... PASS 36: CTR_DRBG write/update seed file [#1] .............................. PASS 36: CTR_DRBG write/update seed file [#2] .............................. PASS 36: CTR_DRBG Special Behaviours ....................................... PASS 36: CTR_DRBG self test ................................................ CTR_DRBG (PR = TRUE) : passed 36: CTR_DRBG (PR = FALSE): passed 36: 36: PASS 36: 36: ---------------------------------------------------------------------------- 36: 36: PASSED (277 / 277 tests (11 skipped)) 36/108 Test #36: ctr_drbg-suite ............................. Passed 0.01 sec test 37 Start 37: debug-suite 37: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_debug "--verbose" 37: Working Directory: /<>/obj-aarch64-linux-gnu/tests 37: Test timeout computed to be: 10000000 37: Debug print msg (threshold 1, level 0) ............................ PASS 37: Debug print msg (threshold 1, level 1) ............................ PASS 37: Debug print msg (threshold 1, level 2) ............................ PASS 37: Debug print msg (threshold 0, level 1) ............................ PASS 37: Debug print msg (threshold 0, level 5) ............................ PASS 37: Debug print return value #1 ....................................... PASS 37: Debug print return value #2 ....................................... PASS 37: Debug print return value #3 ....................................... PASS 37: Debug print buffer #1 ............................................. PASS 37: Debug print buffer #2 ............................................. PASS 37: Debug print buffer #3 ............................................. PASS 37: Debug print buffer #4 ............................................. PASS 37: Debug print buffer #5 ............................................. PASS 37: Debug print mbedtls_mpi: 0 (empty representation) ................. PASS 37: Debug print mbedtls_mpi: 0 (non-empty representation) ............. PASS 37: Debug print mbedtls_mpi #2: 3 bits ................................ PASS 37: Debug print mbedtls_mpi: 49 bits .................................. PASS 37: Debug print mbedtls_mpi: 759 bits ................................. PASS 37: Debug print mbedtls_mpi: 764 bits #1 .............................. PASS 37: Debug print mbedtls_mpi: 764 bits #2 .............................. PASS 37: Debug print certificate #1 (RSA) .................................. PASS 37: Debug print certificate #2 (EC) ................................... PASS 37: Check mbedtls_calloc overallocation ............................... calloc pointer : (nil) 37: PASS 37: 37: ---------------------------------------------------------------------------- 37: 37: PASSED (23 / 23 tests (0 skipped)) 37/108 Test #37: debug-suite ................................ Passed 0.01 sec test 38 Start 38: des-suite 38: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_des "--verbose" 38: Working Directory: /<>/obj-aarch64-linux-gnu/tests 38: Test timeout computed to be: 10000000 38: DES check weak key #1 ............................................. PASS 38: DES check weak key #2 ............................................. PASS 38: DES check weak key #3 ............................................. PASS 38: DES check weak key #4 ............................................. PASS 38: DES Encrypt OpenSSL Test Vector #1 ................................ PASS 38: DES Encrypt OpenSSL Test Vector #2 ................................ PASS 38: DES Encrypt OpenSSL Test Vector #3 ................................ PASS 38: DES Encrypt OpenSSL Test Vector #4 ................................ PASS 38: DES Encrypt OpenSSL Test Vector #5 ................................ PASS 38: DES Encrypt OpenSSL Test Vector #6 ................................ PASS 38: DES Encrypt OpenSSL Test Vector #7 ................................ PASS 38: DES Encrypt OpenSSL Test Vector #8 ................................ PASS 38: DES Encrypt OpenSSL Test Vector #9 ................................ PASS 38: DES Encrypt OpenSSL Test Vector #10 ............................... PASS 38: DES Encrypt OpenSSL Test Vector #11 ............................... PASS 38: DES Encrypt OpenSSL Test Vector #12 ............................... PASS 38: DES Encrypt OpenSSL Test Vector #13 ............................... PASS 38: DES Encrypt OpenSSL Test Vector #14 ............................... PASS 38: DES Encrypt OpenSSL Test Vector #15 ............................... PASS 38: DES Encrypt OpenSSL Test Vector #16 ............................... PASS 38: DES Encrypt OpenSSL Test Vector #17 ............................... PASS 38: DES Encrypt OpenSSL Test Vector #18 ............................... PASS 38: DES Encrypt OpenSSL Test Vector #19 ............................... PASS 38: DES Encrypt OpenSSL Test Vector #20 ............................... PASS 38: DES Encrypt OpenSSL Test Vector #21 ............................... PASS 38: DES Encrypt OpenSSL Test Vector #22 ............................... PASS 38: DES Encrypt OpenSSL Test Vector #23 ............................... PASS 38: DES Encrypt OpenSSL Test Vector #24 ............................... PASS 38: DES Encrypt OpenSSL Test Vector #25 ............................... PASS 38: DES Encrypt OpenSSL Test Vector #26 ............................... PASS 38: DES Encrypt OpenSSL Test Vector #27 ............................... PASS 38: DES Encrypt OpenSSL Test Vector #28 ............................... PASS 38: DES Encrypt OpenSSL Test Vector #29 ............................... PASS 38: DES Encrypt OpenSSL Test Vector #30 ............................... PASS 38: DES Encrypt OpenSSL Test Vector #31 ............................... PASS 38: DES Encrypt OpenSSL Test Vector #32 ............................... PASS 38: DES Encrypt OpenSSL Test Vector #33 ............................... PASS 38: DES Encrypt OpenSSL Test Vector #34 ............................... PASS 38: DES Decrypt OpenSSL Test Vector #1 ................................ PASS 38: DES Decrypt OpenSSL Test Vector #2 ................................ PASS 38: DES Decrypt OpenSSL Test Vector #3 ................................ PASS 38: DES Decrypt OpenSSL Test Vector #4 ................................ PASS 38: DES Decrypt OpenSSL Test Vector #5 ................................ PASS 38: DES Decrypt OpenSSL Test Vector #6 ................................ PASS 38: DES Decrypt OpenSSL Test Vector #7 ................................ PASS 38: DES Decrypt OpenSSL Test Vector #8 ................................ PASS 38: DES Decrypt OpenSSL Test Vector #9 ................................ PASS 38: DES Decrypt OpenSSL Test Vector #10 ............................... PASS 38: DES Decrypt OpenSSL Test Vector #11 ............................... PASS 38: DES Decrypt OpenSSL Test Vector #12 ............................... PASS 38: DES Decrypt OpenSSL Test Vector #13 ............................... PASS 38: DES Decrypt OpenSSL Test Vector #14 ............................... PASS 38: DES Decrypt OpenSSL Test Vector #15 ............................... PASS 38: DES Decrypt OpenSSL Test Vector #16 ............................... PASS 38: DES Decrypt OpenSSL Test Vector #17 ............................... PASS 38: DES Decrypt OpenSSL Test Vector #18 ............................... PASS 38: DES Decrypt OpenSSL Test Vector #19 ............................... PASS 38: DES Decrypt OpenSSL Test Vector #20 ............................... PASS 38: DES Decrypt OpenSSL Test Vector #21 ............................... PASS 38: DES Decrypt OpenSSL Test Vector #22 ............................... PASS 38: DES Decrypt OpenSSL Test Vector #23 ............................... PASS 38: DES Decrypt OpenSSL Test Vector #24 ............................... PASS 38: DES Decrypt OpenSSL Test Vector #25 ............................... PASS 38: DES Decrypt OpenSSL Test Vector #26 ............................... PASS 38: DES Decrypt OpenSSL Test Vector #27 ............................... PASS 38: DES Decrypt OpenSSL Test Vector #28 ............................... PASS 38: DES Decrypt OpenSSL Test Vector #29 ............................... PASS 38: DES Decrypt OpenSSL Test Vector #30 ............................... PASS 38: DES Decrypt OpenSSL Test Vector #31 ............................... PASS 38: DES Decrypt OpenSSL Test Vector #32 ............................... PASS 38: DES Decrypt OpenSSL Test Vector #33 ............................... PASS 38: DES Decrypt OpenSSL Test Vector #34 ............................... PASS 38: DES-CBC Encrypt OpenSSL Test Vector #1 ............................ PASS 38: DES-CBC Decrypt OpenSSL Test Vector #1 ............................ PASS 38: 3DES-ECB 2Key Encrypt OpenSSL Test Vector #1 ...................... PASS 38: 3DES-ECB 2Key Encrypt OpenSSL Test Vector #2 ...................... PASS 38: 3DES-ECB 2Key Decrypt OpenSSL Test Vector #1 ...................... PASS 38: 3DES-ECB 2Key Decrypt OpenSSL Test Vector #2 ...................... PASS 38: 3DES-CBC 3Key Encrypt OpenSSL Test Vector #1 ...................... PASS 38: 3DES-CBC 3Key Decrypt OpenSSL Test Vector #1 ...................... PASS 38: DES-CBC Encrypt (Invalid input length) ............................ PASS 38: 3DES-CBC 3Key Encrypt (Invalid input length) ...................... PASS 38: Run through parity bit tests ...................................... PASS 38: DES Selftest ...................................................... DES -ECB- 56 (dec): passed 38: DES -ECB- 56 (enc): passed 38: DES3-ECB-112 (dec): passed 38: DES3-ECB-112 (enc): passed 38: DES3-ECB-168 (dec): passed 38: DES3-ECB-168 (enc): passed 38: 38: DES -CBC- 56 (dec): passed 38: DES -CBC- 56 (enc): passed 38: DES3-CBC-112 (dec): passed 38: DES3-CBC-112 (enc): passed 38: DES3-CBC-168 (dec): passed 38: DES3-CBC-168 (enc): passed 38: 38: PASS 38: 38: ---------------------------------------------------------------------------- 38: 38: PASSED (84 / 84 tests (0 skipped)) 38/108 Test #38: des-suite .................................. Passed 0.01 sec test 39 Start 39: dhm-suite 39: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_dhm "--verbose" 39: Working Directory: /<>/obj-aarch64-linux-gnu/tests 39: Test timeout computed to be: 10000000 39: Diffie-Hellman full exchange: tiny x_size ......................... PASS 39: Diffie-Hellman parameter validation ............................... ---- 39: Test Suite not enabled 39: Diffie-Hellman full exchange: 5-bit, x_size=3 ..................... PASS 39: Diffie-Hellman full exchange: 5-bit, x_size=2 ..................... PASS 39: Diffie-Hellman full exchange: 5-bit #1 ............................ PASS 39: Diffie-Hellman full exchange: 5-bit #2 ............................ PASS 39: Diffie-Hellman full exchange: 5-bit #3 ............................ PASS 39: Diffie-Hellman full exchange: 5-bit #4 ............................ PASS 39: Diffie-Hellman full exchange: 5-bit #5 ............................ PASS 39: Diffie-Hellman full exchange: 97-bit, x_size=14 ................... PASS 39: Diffie-Hellman full exchange: 97-bit #1 ........................... PASS 39: Diffie-Hellman full exchange: 97-bit #2 ........................... PASS 39: Diffie-Hellman full exchange: 97-bit #3 ........................... PASS 39: Diffie-Hellman full exchange: 97-bit #4 ........................... PASS 39: Diffie-Hellman full exchange: 97-bit #5 ........................... PASS 39: Diffie-Hellman full exchange: 97-bit, x_size=12 ................... PASS 39: Diffie-Hellman full exchange: 97-bit, x_size=11 ................... PASS 39: Diffie-Hellman full exchange: 97-bit, x_size=1 #1 ................. PASS 39: Diffie-Hellman full exchange: 97-bit, x_size=1 #2 ................. PASS 39: Diffie-Hellman full exchange: 97-bit, x_size=1 #3 ................. PASS 39: Diffie-Hellman full exchange: 97-bit, x_size=1 #4 ................. PASS 39: Diffie-Hellman full exchange: 97-bit, x_size=1 #5 ................. PASS 39: Diffie-Hellman full exchange: 286-bit ............................. PASS 39: Diffie-Hellman small modulus ...................................... PASS 39: Diffie-Hellman zero modulus ....................................... PASS 39: Diffie-Hellman with G=0 ........................................... PASS 39: Diffie-Hellman with G=1 ........................................... PASS 39: Diffie-Hellman with G=-1 .......................................... PASS 39: Diffie-Hellman with G=P-1 ......................................... PASS 39: Diffie-Hellman with G=P-2 ......................................... PASS 39: Diffie-Hellman with G=P ........................................... PASS 39: Diffie-Hellman with G=P+1 ......................................... PASS 39: Diffie-Hellman with G=P+2 ......................................... PASS 39: Diffie-Hellman: x_size < 0 ........................................ PASS 39: Diffie-Hellman MPI_MAX_SIZE modulus ............................... PASS 39: Diffie-Hellman MPI_MAX_SIZE + 1 modulus ........................... PASS 39: DH load parameters from PEM file (1024-bit, g=2) .................. PASS 39: DH load parameters from PEM file (2048-bit, large g, privateValueL PASS 39: DH load parameters from DER file (2048-bit, large g, privateValueL PASS 39: Diffie-Hellman selftest ........................................... DHM parameter load: passed 39: 39: PASS 39: 39: ---------------------------------------------------------------------------- 39: 39: PASSED (40 / 40 tests (1 skipped)) 39/108 Test #39: dhm-suite .................................. Passed 0.66 sec test 40 Start 40: ecdh-suite 40: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_ecdh "--verbose" 40: Working Directory: /<>/obj-aarch64-linux-gnu/tests 40: Test timeout computed to be: 10000000 40: ECDH - Valid parameters ........................................... PASS 40: ECDH - Invalid parameters ......................................... ---- 40: Test Suite not enabled 40: ECDH primitive random #1 .......................................... PASS 40: ECDH primitive random #2 .......................................... PASS 40: ECDH primitive random #3 .......................................... PASS 40: ECDH primitive random #4 .......................................... PASS 40: ECDH primitive random #5 .......................................... PASS 40: ECDH primitive rfc 5903 p256 ...................................... PASS 40: ECDH primitive rfc 5903 p384 ...................................... PASS 40: ECDH primitive rfc 5903 p521 ...................................... PASS 40: ECDH exchange #1 .................................................. PASS 40: ECDH exchange #2 .................................................. PASS 40: ECDH restartable rfc 5903 p256 restart enabled max_ops=0 (disabled ---- 40: Test Suite not enabled 40: ECDH restartable rfc 5903 p256 restart enabled max_ops=1 .......... ---- 40: Test Suite not enabled 40: ECDH restartable rfc 5903 p256 restart enabled max_ops=10000 ...... ---- 40: Test Suite not enabled 40: ECDH restartable rfc 5903 p256 restart enabled max_ops=250 ........ ---- 40: Test Suite not enabled 40: ECDH restartable rfc 5903 p256 restart disabled max_ops=0 (disable ---- 40: Test Suite not enabled 40: ECDH restartable rfc 5903 p256 restart disabled max_ops=1 ......... ---- 40: Test Suite not enabled 40: ECDH restartable rfc 5903 p256 restart disabled max_ops=10000 ..... ---- 40: Test Suite not enabled 40: ECDH restartable rfc 5903 p256 restart disabled max_ops=250 ....... ---- 40: Test Suite not enabled 40: ECDH exchange legacy context ...................................... PASS 40: ECDH calc_secret: ours first, SECP256R1 (RFC 5903) ................ PASS 40: ECDH calc_secret: theirs first, SECP256R1 (RFC 5903) .............. PASS 40: ecdh calc_secret: ours first (Alice), curve25519 (rfc 7748) ....... PASS 40: ecdh calc_secret: theirs first (Alice), curve25519 (rfc 7748) ..... PASS 40: ecdh calc_secret: ours first (Bob), curve25519 (rfc 7748) ......... PASS 40: ECDH get_params with mismatched groups: our BP256R1, their SECP256 PASS 40: ECDH get_params with mismatched groups: their SECP256R1, our BP256 PASS 40: 40: ---------------------------------------------------------------------------- 40: 40: PASSED (28 / 28 tests (9 skipped)) 40/108 Test #40: ecdh-suite ................................. Passed 0.19 sec test 41 Start 41: ecdsa-suite 41: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_ecdsa "--verbose" 41: Working Directory: /<>/obj-aarch64-linux-gnu/tests 41: Test timeout computed to be: 10000000 41: ECDSA Parameter validation ........................................ ---- 41: Test Suite not enabled 41: ECDSA primitive hash zero #1 ...................................... PASS 41: ECDSA primitive hash zero #2 ...................................... PASS 41: ECDSA primitive hash zero #3 ...................................... PASS 41: ECDSA primitive hash zero #4 ...................................... PASS 41: ECDSA primitive hash zero #5 ...................................... PASS 41: ECDSA primitive random #1 ......................................... PASS 41: ECDSA primitive random #2 ......................................... PASS 41: ECDSA primitive random #3 ......................................... PASS 41: ECDSA primitive random #4 ......................................... PASS 41: ECDSA primitive random #5 ......................................... PASS 41: ECDSA primitive rfc 4754 p256 ..................................... PASS 41: ECDSA primitive rfc 4754 p384 ..................................... PASS 41: ECDSA primitive rfc 4754 p521 ..................................... PASS 41: ECDSA write-read hash zero #1 ..................................... PASS 41: ECDSA write-read hash zero #2 ..................................... PASS 41: ECDSA write-read hash zero #3 ..................................... PASS 41: ECDSA write-read hash zero #4 ..................................... PASS 41: ECDSA write-read hash zero #5 ..................................... PASS 41: ECDSA write-read random #1 ........................................ PASS 41: ECDSA write-read random #2 ........................................ PASS 41: ECDSA write-read random #3 ........................................ PASS 41: ECDSA write-read random #4 ........................................ PASS 41: ECDSA write-read random #5 ........................................ PASS 41: ECDSA deterministic test vector rfc 6979 p192 sha1 [#1] ........... PASS 41: ECDSA deterministic test vector rfc 6979 p192 sha224 [#1] ......... PASS 41: ECDSA deterministic test vector rfc 6979 p192 sha256 [#1] ......... PASS 41: ECDSA deterministic test vector rfc 6979 p192 sha384 [#1] ......... PASS 41: ECDSA deterministic test vector rfc 6979 p192 sha512 [#1] ......... PASS 41: ECDSA deterministic test vector rfc 6979 p192 sha1 [#2] ........... PASS 41: ECDSA deterministic test vector rfc 6979 p192 sha224 [#2] ......... PASS 41: ECDSA deterministic test vector rfc 6979 p192 sha256 [#2] ......... PASS 41: ECDSA deterministic test vector rfc 6979 p192 sha384 [#2] ......... PASS 41: ECDSA deterministic test vector rfc 6979 p192 sha512 [#2] ......... PASS 41: ECDSA deterministic test vector rfc 6979 p224 sha1 [#1] ........... PASS 41: ECDSA deterministic test vector rfc 6979 p224 sha224 [#1] ......... PASS 41: ECDSA deterministic test vector rfc 6979 p224 sha256 [#1] ......... PASS 41: ECDSA deterministic test vector rfc 6979 p224 sha384 [#1] ......... PASS 41: ECDSA deterministic test vector rfc 6979 p224 sha512 [#1] ......... PASS 41: ECDSA deterministic test vector rfc 6979 p224 sha1 [#2] ........... PASS 41: ECDSA deterministic test vector rfc 6979 p224 sha224 [#2] ......... PASS 41: ECDSA deterministic test vector rfc 6979 p224 sha256 [#2] ......... PASS 41: ECDSA deterministic test vector rfc 6979 p224 sha384 [#2] ......... PASS 41: ECDSA deterministic test vector rfc 6979 p224 sha512 [#2] ......... PASS 41: ECDSA deterministic test vector rfc 6979 p256 sha1 [#1] ........... PASS 41: ECDSA deterministic test vector rfc 6979 p256 sha224 [#1] ......... PASS 41: ECDSA deterministic test vector rfc 6979 p256 sha256 [#1] ......... PASS 41: ECDSA deterministic test vector rfc 6979 p256 sha384 [#1] ......... PASS 41: ECDSA deterministic test vector rfc 6979 p256 sha512 [#1] ......... PASS 41: ECDSA deterministic test vector rfc 6979 p256 sha1 [#2] ........... PASS 41: ECDSA deterministic test vector rfc 6979 p256 sha224 [#2] ......... PASS 41: ECDSA deterministic test vector rfc 6979 p256 sha256 [#2] ......... PASS 41: ECDSA deterministic test vector rfc 6979 p256 sha384 [#2] ......... PASS 41: ECDSA deterministic test vector rfc 6979 p256 sha512 [#2] ......... PASS 41: ECDSA deterministic test vector rfc 6979 p384 sha1 [#1] ........... PASS 41: ECDSA deterministic test vector rfc 6979 p384 sha224 [#1] ......... PASS 41: ECDSA deterministic test vector rfc 6979 p384 sha256 [#1] ......... PASS 41: ECDSA deterministic test vector rfc 6979 p384 sha384 [#1] ......... PASS 41: ECDSA deterministic test vector rfc 6979 p384 sha512 [#1] ......... PASS 41: ECDSA deterministic test vector rfc 6979 p384 sha1 [#2] ........... PASS 41: ECDSA deterministic test vector rfc 6979 p384 sha224 [#2] ......... PASS 41: ECDSA deterministic test vector rfc 6979 p384 sha256 [#2] ......... PASS 41: ECDSA deterministic test vector rfc 6979 p384 sha384 [#2] ......... PASS 41: ECDSA deterministic test vector rfc 6979 p384 sha512 [#2] ......... PASS 41: ECDSA deterministic test vector rfc 6979 p521 sha1 [#1] ........... PASS 41: ECDSA deterministic test vector rfc 6979 p521 sha224 [#1] ......... PASS 41: ECDSA deterministic test vector rfc 6979 p521 sha256 [#1] ......... PASS 41: ECDSA deterministic test vector rfc 6979 p521 sha384 [#1] ......... PASS 41: ECDSA deterministic test vector rfc 6979 p521 sha512 [#1] ......... PASS 41: ECDSA deterministic test vector rfc 6979 p521 sha1 [#2] ........... PASS 41: ECDSA deterministic test vector rfc 6979 p521 sha224 [#2] ......... PASS 41: ECDSA deterministic test vector rfc 6979 p521 sha256 [#2] ......... PASS 41: ECDSA deterministic test vector rfc 6979 p521 sha384 [#2] ......... PASS 41: ECDSA deterministic test vector rfc 6979 p521 sha512 [#2] ......... PASS 41: ECDSA restartable read-verify: max_ops=0 (disabled) ............... ---- 41: Test Suite not enabled 41: ECDSA restartable read-verify: max_ops=1 .......................... ---- 41: Test Suite not enabled 41: ECDSA restartable read-verify: max_ops=10000 ...................... ---- 41: Test Suite not enabled 41: ECDSA restartable read-verify: max_ops=250 ........................ ---- 41: Test Suite not enabled 41: ECDSA restartable sign-write: secp256r1 max_ops=0 (disabled) ...... ---- 41: Test Suite not enabled 41: ECDSA restartable sign-write: secp256r1 restart max_ops=1 ......... ---- 41: Test Suite not enabled 41: ECDSA restartable sign-write: secp256r1 restart max_ops=10000 ..... ---- 41: Test Suite not enabled 41: ECDSA restartable sign-write: secp256r1 restart max_ops=250 ....... ---- 41: Test Suite not enabled 41: ECDSA zero private parameter p192 ................................. PASS 41: ECDSA private parameter greater than n p192 ....................... PASS 41: ECDSA zero private parameter p224 ................................. PASS 41: ECDSA private parameter greater than n p224 ....................... PASS 41: ECDSA zero private parameter p256 ................................. PASS 41: ECDSA private parameter greater than n p256 ....................... PASS 41: ECDSA zero private parameter p384 ................................. PASS 41: ECDSA private parameter greater than n p384 ....................... PASS 41: ECDSA zero private parameter p521 ................................. PASS 41: ECDSA private parameter greater than n p521 ....................... PASS 41: ECDSA verify invalid pub key (not on curve), zero bytes of data ... PASS 41: ECDSA verify invalid pub key (not on curve), one byte of data ..... PASS 41: ECDSA verify invalid pub key (not on curve), r=1, s=1 ............. PASS 41: ECDSA verify invalid pub key (also not on curve), r=1, s=1 ........ PASS 41: ECDSA verify invalid pub key (not on curve), r=12345, s=1 ......... PASS 41: ECDSA verify invalid pub key (not on curve), r=1, s=12345 ......... PASS 41: ECDSA verify valid pub key, invalid sig (r=0), 0 bytes of data .... PASS 41: ECDSA verify valid pub key, invalid sig (r=0), 1 byte of data ..... PASS 41: ECDSA verify valid pub key, invalid sig (r>n-1), 32 bytes of data . PASS 41: ECDSA verify valid pub key, valid/incorrect sig, 0 bytes of data .. PASS 41: ECDSA verify valid pub key, valid/incorrect sig, 1 byte of data ... PASS 41: ECDSA verify valid pub key, valid/incorrect sig, 32 bytes of data . PASS 41: ECDSA verify valid public key, correct sig, 0 bytes of data ....... PASS 41: ECDSA verify valid pub key, correct sig, 1 byte of data ........... PASS 41: ECDSA verify valid pub key, correct sig, 32 bytes of data ......... PASS 41: 41: ---------------------------------------------------------------------------- 41: 41: PASSED (107 / 107 tests (9 skipped)) 41/108 Test #41: ecdsa-suite ................................ Passed 0.44 sec test 42 Start 42: ecjpake-suite 42: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_ecjpake "--verbose" 42: Working Directory: /<>/obj-aarch64-linux-gnu/tests 42: Test timeout computed to be: 10000000 42: ECJPAKE parameter validation ...................................... ---- 42: Test Suite not enabled 42: ECJPAKE selftest .................................................. ---- 42: Test Suite not enabled 42: ECJPAKE fail read corrupt MD ...................................... ---- 42: Test Suite not enabled 42: ECJPAKE round one: client, valid .................................. ---- 42: Test Suite not enabled 42: ECJPAKE round one: server, valid .................................. ---- 42: Test Suite not enabled 42: ECJPAKE round one: role mismatch .................................. ---- 42: Test Suite not enabled 42: ECJPAKE round one: trailing byte .................................. ---- 42: Test Suite not enabled 42: ECJPAKE round one: KKP1: no data .................................. ---- 42: Test Suite not enabled 42: ECJPAKE round one: KKP1: length of first point too small .......... ---- 42: Test Suite not enabled 42: ECJPAKE round one: KKP1: length of first point too big ............ ---- 42: Test Suite not enabled 42: ECJPAKE round one: KKP1: no point data ............................ ---- 42: Test Suite not enabled 42: ECJPAKE round one: KKP1: first point is zero ...................... ---- 42: Test Suite not enabled 42: ECJPAKE round one: KKP1: unknown first point format ............... ---- 42: Test Suite not enabled 42: ECJPAKE round one: KKP1: nothing after first point ................ ---- 42: Test Suite not enabled 42: ECJPAKE round one: KKP1: length of second point too small ......... ---- 42: Test Suite not enabled 42: ECJPAKE round one: KKP1: length of second point too big ........... ---- 42: Test Suite not enabled 42: ECJPAKE round one: KKP1: no second point data ..................... ---- 42: Test Suite not enabled 42: ECJPAKE round one: KKP1: unknown second point format .............. ---- 42: Test Suite not enabled 42: ECJPAKE round one: KKP1: nothing after second point ............... ---- 42: Test Suite not enabled 42: ECJPAKE round one: KKP1: zero-length r ............................ ---- 42: Test Suite not enabled 42: ECJPAKE round one: KKP1: no data for r ............................ ---- 42: Test Suite not enabled 42: ECJPAKE round one: KKP1: corrupted r .............................. ---- 42: Test Suite not enabled 42: ECJPAKE round one: KKP1: X not on the curve ....................... ---- 42: Test Suite not enabled 42: ECJPAKE round one: KKP2: no data .................................. ---- 42: Test Suite not enabled 42: ECJPAKE round one: KKP2: length of first point too small .......... ---- 42: Test Suite not enabled 42: ECJPAKE round one: KKP2: length of first point too big ............ ---- 42: Test Suite not enabled 42: ECJPAKE round one: KKP2: no point data ............................ ---- 42: Test Suite not enabled 42: ECJPAKE round one: KKP2: first point is zero ...................... ---- 42: Test Suite not enabled 42: ECJPAKE round one: KKP2: unknown first point format ............... ---- 42: Test Suite not enabled 42: ECJPAKE round one: KKP2: nothing after first point ................ ---- 42: Test Suite not enabled 42: ECJPAKE round one: KKP2: length of second point too small ......... ---- 42: Test Suite not enabled 42: ECJPAKE round one: KKP2: length of second point too big ........... ---- 42: Test Suite not enabled 42: ECJPAKE round one: KKP2: no second point data ..................... ---- 42: Test Suite not enabled 42: ECJPAKE round one: KKP2: unknown second point format .............. ---- 42: Test Suite not enabled 42: ECJPAKE round one: KKP2: nothing after second point ............... ---- 42: Test Suite not enabled 42: ECJPAKE round one: KKP2: zero-length r ............................ ---- 42: Test Suite not enabled 42: ECJPAKE round one: KKP2: no data for r ............................ ---- 42: Test Suite not enabled 42: ECJPAKE round one: KKP2: corrupted r .............................. ---- 42: Test Suite not enabled 42: ECJPAKE round one: KKP2: X not on the curve ....................... ---- 42: Test Suite not enabled 42: ECJPAKE round two client: valid ................................... ---- 42: Test Suite not enabled 42: ECJPAKE round two client: trailing byte ........................... ---- 42: Test Suite not enabled 42: ECJPAKE round two client: no data ................................. ---- 42: Test Suite not enabled 42: ECJPAKE round two client: ECParams too short ...................... ---- 42: Test Suite not enabled 42: ECJPAKE round two client: ECParams not named curve ................ ---- 42: Test Suite not enabled 42: ECJPAKE round two client: ECParams wrong curve .................... ---- 42: Test Suite not enabled 42: ECJPAKE round two client: no data after ECParams .................. ---- 42: Test Suite not enabled 42: ECJPAKE round two client: length of first point too small ......... ---- 42: Test Suite not enabled 42: ECJPAKE round two client: length of first point too big ........... ---- 42: Test Suite not enabled 42: ECJPAKE round two client: no first point data ..................... ---- 42: Test Suite not enabled 42: ECJPAKE round two client: first point is zero ..................... ---- 42: Test Suite not enabled 42: ECJPAKE round two client: unknown first point format .............. ---- 42: Test Suite not enabled 42: ECJPAKE round two client: nothing after first point ............... ---- 42: Test Suite not enabled 42: ECJPAKE round two client: length of second point too small ........ ---- 42: Test Suite not enabled 42: ECJPAKE round two client: length of second point too big .......... ---- 42: Test Suite not enabled 42: ECJPAKE round two client: no second point data .................... ---- 42: Test Suite not enabled 42: ECJPAKE round two client: unknown second point format ............. ---- 42: Test Suite not enabled 42: ECJPAKE round two client: nothing after second point .............. ---- 42: Test Suite not enabled 42: ECJPAKE round two client: zero-length r ........................... ---- 42: Test Suite not enabled 42: ECJPAKE round two client: no data for r ........................... ---- 42: Test Suite not enabled 42: ECJPAKE round two client: corrupted r ............................. ---- 42: Test Suite not enabled 42: ECJPAKE round two client: X not on the curve ...................... ---- 42: Test Suite not enabled 42: ECJPAKE round two server: valid ................................... ---- 42: Test Suite not enabled 42: ECJPAKE round two server: trailing byte ........................... ---- 42: Test Suite not enabled 42: ECJPAKE round two server: no data ................................. ---- 42: Test Suite not enabled 42: ECJPAKE round two server: length of first point too small ......... ---- 42: Test Suite not enabled 42: ECJPAKE round two server: length of first point too big ........... ---- 42: Test Suite not enabled 42: ECJPAKE round two server: no first point data ..................... ---- 42: Test Suite not enabled 42: ECJPAKE round two server: first point is zero ..................... ---- 42: Test Suite not enabled 42: ECJPAKE round two server: unknown first point format .............. ---- 42: Test Suite not enabled 42: ECJPAKE round two server: nothing after first point ............... ---- 42: Test Suite not enabled 42: ECJPAKE round two server: length of second point too small ........ ---- 42: Test Suite not enabled 42: ECJPAKE round two server: length of second point too big .......... ---- 42: Test Suite not enabled 42: ECJPAKE round two server: no second point data .................... ---- 42: Test Suite not enabled 42: ECJPAKE round two server: unknown second point format ............. ---- 42: Test Suite not enabled 42: ECJPAKE round two server: nothing after second point .............. ---- 42: Test Suite not enabled 42: ECJPAKE round two server: zero-length r ........................... ---- 42: Test Suite not enabled 42: ECJPAKE round two server: no data for r ........................... ---- 42: Test Suite not enabled 42: ECJPAKE round two server: corrupted r ............................. ---- 42: Test Suite not enabled 42: ECJPAKE round two server: X not on curve .......................... ---- 42: Test Suite not enabled 42: 42: ---------------------------------------------------------------------------- 42: 42: PASSED (79 / 79 tests (79 skipped)) 42/108 Test #42: ecjpake-suite .............................. Passed 0.01 sec test 43 Start 43: ecp-suite 43: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_ecp "--verbose" 43: Working Directory: /<>/obj-aarch64-linux-gnu/tests 43: Test timeout computed to be: 10000000 43: ECP valid params .................................................. PASS 43: ECP invalid params ................................................ ---- 43: Test Suite not enabled 43: ECP curve info #1 ................................................. PASS 43: ECP curve info #2 ................................................. PASS 43: ECP curve info #3 ................................................. PASS 43: ECP curve info #4 ................................................. PASS 43: ECP curve info #5 ................................................. PASS 43: ECP curve info #6 ................................................. PASS 43: ECP curve info #7 ................................................. PASS 43: ECP curve info #8 ................................................. PASS 43: ECP check pubkey Curve25519 #1 (biggest) .......................... PASS 43: ECP check pubkey Curve25519 #2 (too big) .......................... PASS 43: ECP check pubkey Curve25519 #3 (DoS big) .......................... PASS 43: ECP check pubkey Curve25519 y ignored ............................. PASS 43: ECP check pubkey Curve25519 z is not 1 ............................ PASS 43: ECP check pubkey Curve25519 x negative ............................ PASS 43: ECP check pubkey Curve25519 low-order point #1 .................... PASS 43: ECP check pubkey Curve25519 low-order point #2 .................... PASS 43: ECP check pubkey Curve25519 low-order point #3 (let's call this u) PASS 43: ECP check pubkey Curve25519 low-order point #4 (let's call this v) PASS 43: ECP check pubkey Curve25519 low-order point #5 p-1 ................ PASS 43: ECP check pubkey Curve25519 low-order point #6 p .................. PASS 43: ECP check pubkey Curve25519 low-order point #7 p+1 ................ PASS 43: ECP check pubkey Curve25519 low-order point #8 p+u ................ PASS 43: ECP check pubkey Curve25519 low-order point #9 p+v ................ PASS 43: ECP check pubkey Curve25519 low-order point #10 2p-1 .............. PASS 43: ECP check pubkey Curve25519 low-order point #11 2p ................ PASS 43: ECP check pubkey Curve25519 low-order point #12 2p+1 .............. PASS 43: ECP check pubkey Curve448 #1 (biggest) ............................ PASS 43: ECP check pubkey Curve448 #2 (too big) ............................ PASS 43: ECP check pubkey Curve448 #3 (DoS big) ............................ PASS 43: ECP check pubkey Curve448 y ignored ............................... PASS 43: ECP check pubkey Curve448 z is not 1 .............................. PASS 43: ECP check pubkey Curve448 x negative .............................. PASS 43: ECP check pubkey Curve448 low-order point #1 ...................... PASS 43: ECP check pubkey Curve448 low-order point #2 ...................... PASS 43: ECP check pubkey Curve448 low-order point #3 p-1 .................. PASS 43: ECP check pubkey Curve448 low-order point #4 p .................... PASS 43: ECP check pubkey Curve448 low-order point #5 p+1 .................. PASS 43: ECP check pubkey Koblitz #1 (point not on curve) .................. PASS 43: ECP check pubkey Koblitz #2 (coordinate not affine) ............... PASS 43: ECP write binary #1 (zero, uncompressed, buffer just fits) ........ PASS 43: ECP write binary #2 (zero, buffer too small) ...................... PASS 43: ECP write binary #3 (non-zero, uncompressed, buffer just fits) .... PASS 43: ECP write binary #4 (non-zero, uncompressed, buffer too small) .... PASS 43: ECP write binary #5 (zero, compressed, buffer just fits) .......... PASS 43: ECP write binary #6 (zero, buffer too small) ...................... PASS 43: ECP write binary #7 (even, compressed, buffer just fits) .......... PASS 43: ECP write binary #8 (even, compressed, buffer too small) .......... PASS 43: ECP write binary #9 (odd, compressed, buffer just fits) ........... PASS 43: ECP write binary #10 (Montgomery, buffer just fits) ............... PASS 43: ECP write binary #11 (Montgomery, buffer too small) ............... PASS 43: ECP read binary #1 (zero, invalid ilen) ........................... PASS 43: ECP read binary #2 (zero, invalid first byte) ..................... PASS 43: ECP read binary #3 (zero, OK) ..................................... PASS 43: ECP read binary #4 (non-zero, invalid ilen) ....................... PASS 43: ECP read binary #5 (non-zero, invalid first byte) ................. PASS 43: ECP read binary #6 (non-zero, OK) ................................. PASS 43: ECP read binary #7 (Curve25519, OK) ............................... PASS 43: ECP read binary #8 (Curve25519, masked first bit) ................. PASS 43: ECP read binary #9 (Curve25519, too short) ........................ PASS 43: ECP read binary #10 (Curve25519, non-canonical) ................... PASS 43: ECP read binary #11 (Curve25519, masked non-canonical) ............ PASS 43: ECP read binary #12 (Curve25519, too long) ........................ PASS 43: ECP tls read point #1 (zero, invalid length byte) ................. PASS 43: ECP tls read point #2 (zero, OK) .................................. PASS 43: ECP tls read point #3 (non-zero, invalid length byte) ............. PASS 43: ECP tls read point #4 (non-zero, OK) .............................. PASS 43: ECP tls write-read point #1 ....................................... PASS 43: ECP tls write-read point #2 ....................................... PASS 43: Check ECP group metadata #1 secp192k1 (SEC 2) ..................... PASS 43: Check ECP group metadata #2 secp192r1 (SEC 2) ..................... PASS 43: Check ECP group metadata #3 secp224k1 (SEC 2) ..................... PASS 43: Check ECP group metadata #4 secp224r1 (SEC 2) ..................... PASS 43: Check ECP group metadata #5 secp256k1 (SEC 2) ..................... PASS 43: Check ECP group metadata #6 secp256r1 (SEC 2) ..................... PASS 43: Check ECP group metadata #7 secp384r1 (SEC 2) ..................... PASS 43: Check ECP group metadata #8 secp521r1 (SEC 2) ..................... PASS 43: Check ECP group metadata #9 bp256r1 (RFC 5639) .................... PASS 43: Check ECP group metadata #10 bp384r1 (RFC 5639) ................... PASS 43: Check ECP group metadata #11 bp512r1 (RFC 5639) ................... PASS 43: Check ECP group metadata #12 curve25519 (RFC 7748) ................ PASS 43: Check ECP group metadata #13 curve448 (RFC 7748) .................. PASS 43: ECP tls read group #1 (record too short) .......................... PASS 43: ECP tls read group #2 (bad curve_type) ............................ PASS 43: ECP tls read group #3 (unknown curve) ............................. PASS 43: ECP tls read group #4 (OK, buffer just fits) ...................... PASS 43: ECP tls read group #5 (OK, buffer continues) ...................... PASS 43: ECP tls write-read group #1 ....................................... PASS 43: ECP tls write-read group #2 ....................................... PASS 43: ECP check privkey #1 (short weierstrass, too small) ............... PASS 43: ECP check privkey #2 (short weierstrass, smallest) ................ PASS 43: ECP check privkey #3 (short weierstrass, biggest) ................. PASS 43: ECP check privkey #4 (short weierstrass, too big) ................. PASS 43: ECP check privkey #5 (montgomery, too big) ........................ PASS 43: ECP check privkey #6 (montgomery, not big enough) ................. PASS 43: ECP check privkey #7 (montgomery, msb OK) ......................... PASS 43: ECP check privkey #8 (montgomery, bit 0 set) ...................... PASS 43: ECP check privkey #9 (montgomery, bit 1 set) ...................... PASS 43: ECP check privkey #10 (montgomery, bit 2 set) ..................... PASS 43: ECP check privkey #11 (montgomery, OK) ............................ PASS 43: ECP check public-private #1 (OK) .................................. PASS 43: ECP check public-private #2 (group none) .......................... PASS 43: ECP check public-private #3 (group mismatch) ...................... PASS 43: ECP check public-private #4 (Qx mismatch) ......................... PASS 43: ECP check public-private #5 (Qy mismatch) ......................... PASS 43: ECP check public-private #6 (wrong Qx) ............................ PASS 43: ECP check public-private #7 (wrong Qy) ............................ PASS 43: ECP gen keypair [#1] .............................................. PASS 43: ECP gen keypair [#2] .............................................. PASS 43: ECP gen keypair wrapper ........................................... PASS 43: ECP generate Montgomery key: Curve25519, random in range .......... ---- 43: Test Suite not enabled 43: ECP generate Montgomery key: Curve25519, clear higher bit ......... ---- 43: Test Suite not enabled 43: ECP generate Montgomery key: Curve25519, clear low bits ........... ---- 43: Test Suite not enabled 43: ECP generate Montgomery key: Curve25519, random = all-bits-zero ... ---- 43: Test Suite not enabled 43: ECP generate Montgomery key: Curve25519, random = all-bits-one .... ---- 43: Test Suite not enabled 43: ECP generate Montgomery key: Curve25519, not enough entropy ....... ---- 43: Test Suite not enabled 43: ECP generate Montgomery key: Curve448, random in range ............ ---- 43: Test Suite not enabled 43: ECP generate Montgomery key: Curve448, set high bit ............... ---- 43: Test Suite not enabled 43: ECP generate Montgomery key: Curve448, clear low bits ............. ---- 43: Test Suite not enabled 43: ECP generate Montgomery key: Curve448, random = all-bits-zero ..... ---- 43: Test Suite not enabled 43: ECP generate Montgomery key: Curve448, random = all-bits-one ...... ---- 43: Test Suite not enabled 43: ECP generate Montgomery key: Curve448, not enough entropy ......... ---- 43: Test Suite not enabled 43: ECP read key #1 (short weierstrass, too small) .................... PASS 43: ECP read key #2 (short weierstrass, smallest) ..................... PASS 43: ECP read key #3 (short weierstrass, biggest) ...................... PASS 43: ECP read key #4 (short weierstrass, too big) ...................... PASS 43: ECP read key #5 (Curve25519, most significant bit set) ............ PASS 43: ECP read key #6 (Curve25519, second most significant bit unset) ... PASS 43: ECP read key #7 (Curve25519, msb OK) .............................. PASS 43: ECP read key #8 (Curve25519, bit 0 set) ........................... PASS 43: ECP read key #9 (Curve25519, bit 1 set) ........................... PASS 43: ECP read key #10 (Curve25519, bit 2 set) .......................... PASS 43: ECP read key #11 (Curve25519, OK) ................................. PASS 43: ECP read key #12 (Curve25519, too long) ........................... PASS 43: ECP read key #13 (Curve25519, not long enough) .................... PASS 43: ECP read key #14 (Curve448, not supported) ........................ PASS 43: ECP read key #15 (Curve25519, not supported) ...................... ---- 43: Unmet dependencies: 13 43: ECP read key #15 (invalid curve) .................................. PASS 43: ECP read key #16 (Curve25519 RFC, OK) ............................. PASS 43: ECP write key: secp256r1, nominal ................................. PASS 43: ECP write key: secp256r1, output longer by 1 ...................... PASS 43: ECP write key: secp256r1, output longer by 32 ..................... PASS 43: ECP write key: secp256r1, output longer by 33 ..................... PASS 43: ECP write key: secp256r1, output short by 1 ....................... PASS 43: ECP write key: secp256r1, output_size=1 ........................... PASS 43: ECP write key: secp256r1, output_size=0 ........................... PASS 43: ECP write key: secp256r1, top byte = 0, output_size=32 ............ PASS 43: ECP write key: secp256r1, top byte = 0, output_size=31 (fits) ..... PASS 43: ECP write key: secp256r1, top byte = 0, output_size=30 (too small) PASS 43: ECP write key: secp256r1, mostly-0 key, output_size=32 ............ PASS 43: ECP write key: secp256r1, mostly-0 key, output_size=31 (fits) ..... PASS 43: ECP write key: secp256r1, mostly-0 key, output_size=1 (fits) ...... PASS 43: ECP write key: secp384r1, nominal ................................. PASS 43: ECP write key: secp384r1, output longer by 1 ...................... PASS 43: ECP write key: secp384r1, output longer by 48 ..................... PASS 43: ECP write key: secp384r1, output longer by 49 ..................... PASS 43: ECP write key: secp384r1, output short by 1 ....................... PASS 43: ECP write key: secp384r1, output_size=1 ........................... PASS 43: ECP write key: secp384r1, output_size=0 ........................... PASS 43: ECP write key: Curve25519, nominal ................................ PASS 43: ECP write key: Curve25519, output longer by 1 ..................... PASS 43: ECP write key: Curve25519, output longer by 32 .................... PASS 43: ECP write key: Curve25519, output longer by 33 .................... PASS 43: ECP write key: Curve25519, output short by 1 ...................... PASS 43: ECP write key: Curve25519, output_size=1 .......................... PASS 43: ECP write key: Curve25519, output_size=0 .......................... PASS 43: ECP write key: Curve25519, mostly-0 key, output_size=32 ........... PASS 43: ECP write key: Curve25519, mostly-0 key, output_size=31 ........... PASS 43: ECP mod p192 small (more than 192 bits, less limbs than 2 * 192 bi PASS 43: ECP mod p192 readable ............................................. PASS 43: ECP mod p192 readable with carry .................................. PASS 43: ECP mod p192 random ............................................... PASS 43: ECP mod p192 (from a past failure case) ........................... PASS 43: ECP mod p224 readable without carry ............................... PASS 43: ECP mod p224 readable with negative carry ......................... PASS 43: ECP mod p224 readable with positive carry ......................... PASS 43: ECP mod p224 readable with final negative carry ................... PASS 43: ECP mod p521 very small ........................................... PASS 43: ECP mod p521 small (522 bits) ..................................... PASS 43: ECP mod p521 readable ............................................. PASS 43: ECP mod p521 readable with carry .................................. PASS 43: ECP test vectors secp192r1 rfc 5114 ............................... PASS 43: ECP test vectors secp224r1 rfc 5114 ............................... PASS 43: ECP test vectors secp256r1 rfc 5114 ............................... PASS 43: ECP test vectors secp384r1 rfc 5114 ............................... PASS 43: ECP test vectors secp521r1 rfc 5114 ............................... PASS 43: ECP test vectors brainpoolP256r1 rfc 7027 ......................... PASS 43: ECP test vectors brainpoolP384r1 rfc 7027 ......................... PASS 43: ECP test vectors brainpoolP512r1 rfc 7027 ......................... PASS 43: ECP test vectors Curve25519 ....................................... PASS 43: ECP point multiplication Curve25519 (normalized) #1 ............... PASS 43: ECP point multiplication Curve25519 (not normalized) #2 ........... PASS 43: ECP point multiplication Curve25519 (element of order 2: origin) # PASS 43: ECP point multiplication Curve25519 (element of order 4: 1) #4 .... PASS 43: ECP point multiplication Curve25519 (element of order 8) #5 ....... PASS 43: ECP point multiplication rng fail secp256r1 ....................... PASS 43: ECP point multiplication rng fail Curve25519 ...................... PASS 43: ECP point muladd secp256r1 #1 ..................................... PASS 43: ECP point muladd secp256r1 #2 ..................................... PASS 43: ECP point set zero ................................................ PASS 43: ECP test vectors Curve448 (RFC 7748 6.2, after decodeUCoordinate) . PASS 43: ECP test vectors secp192k1 ........................................ PASS 43: ECP test vectors secp224k1 ........................................ PASS 43: ECP test vectors secp256k1 ........................................ PASS 43: ECP selftest ...................................................... ECP SW test #1 (constant op_count, base point G): passed 43: ECP SW test #2 (constant op_count, other point): passed 43: ECP Montgomery test (constant op_count): passed 43: 43: PASS 43: ECP restartable mul secp256r1 max_ops=0 (disabled) ................ ---- 43: Test Suite not enabled 43: ECP restartable mul secp256r1 max_ops=1 ........................... ---- 43: Test Suite not enabled 43: ECP restartable mul secp256r1 max_ops=10000 ....................... ---- 43: Test Suite not enabled 43: ECP restartable mul secp256r1 max_ops=250 ......................... ---- 43: Test Suite not enabled 43: ECP restartable muladd secp256r1 max_ops=0 (disabled) ............. ---- 43: Test Suite not enabled 43: ECP restartable muladd secp256r1 max_ops=1 ........................ ---- 43: Test Suite not enabled 43: ECP restartable muladd secp256r1 max_ops=10000 .................... ---- 43: Test Suite not enabled 43: ECP restartable muladd secp256r1 max_ops=250 ...................... ---- 43: Test Suite not enabled 43: ECP fix_negative: 0, -1, 224 ...................................... ---- 43: Test Suite not enabled 43: ECP fix_negative: 1, -1, 224 ...................................... ---- 43: Test Suite not enabled 43: ECP fix_negative: 2^32-1, -1, 224 ................................. ---- 43: Test Suite not enabled 43: ECP fix_negative: 2^32, -1, 224 ................................... ---- 43: Test Suite not enabled 43: ECP fix_negative: 2^64-1, -1, 224 ................................. ---- 43: Test Suite not enabled 43: ECP fix_negative: 2^64, -1, 224 ................................... ---- 43: Test Suite not enabled 43: ECP fix_negative: 2^128-1, -1, 224 ................................ ---- 43: Test Suite not enabled 43: ECP fix_negative: 2^128, -1, 224 .................................. ---- 43: Test Suite not enabled 43: ECP fix_negative: 2^128+1, -1, 224 ................................ ---- 43: Test Suite not enabled 43: ECP fix_negative: 2^224-1, -1, 224 ................................ ---- 43: Test Suite not enabled 43: ECP fix_negative: 0, -2, 224 ...................................... ---- 43: Test Suite not enabled 43: ECP fix_negative: 1, -2, 224 ...................................... ---- 43: Test Suite not enabled 43: ECP fix_negative: 2^32-1, -2, 224 ................................. ---- 43: Test Suite not enabled 43: ECP fix_negative: 2^32, -2, 224 ................................... ---- 43: Test Suite not enabled 43: ECP fix_negative: 2^64-1, -2, 224 ................................. ---- 43: Test Suite not enabled 43: ECP fix_negative: 2^64, -2, 224 ................................... ---- 43: Test Suite not enabled 43: ECP fix_negative: 2^128-1, -2, 224 ................................ ---- 43: Test Suite not enabled 43: ECP fix_negative: 2^128, -2, 224 .................................. ---- 43: Test Suite not enabled 43: ECP fix_negative: 2^128+1, -2, 224 ................................ ---- 43: Test Suite not enabled 43: ECP fix_negative: 2^224-1, -2, 224 ................................ ---- 43: Test Suite not enabled 43: ECP fix_negative: 0, -1, 256 ...................................... ---- 43: Test Suite not enabled 43: ECP fix_negative: 1, -1, 256 ...................................... ---- 43: Test Suite not enabled 43: ECP fix_negative: 2^32-1, -1, 256 ................................. ---- 43: Test Suite not enabled 43: ECP fix_negative: 2^32, -1, 256 ................................... ---- 43: Test Suite not enabled 43: ECP fix_negative: 2^64-1, -1, 256 ................................. ---- 43: Test Suite not enabled 43: ECP fix_negative: 2^64, -1, 256 ................................... ---- 43: Test Suite not enabled 43: ECP fix_negative: 2^128-1, -1, 256 ................................ ---- 43: Test Suite not enabled 43: ECP fix_negative: 2^128, -1, 256 .................................. ---- 43: Test Suite not enabled 43: ECP fix_negative: 2^128+1, -1, 256 ................................ ---- 43: Test Suite not enabled 43: ECP fix_negative: 2^256-1, -1, 256 ................................ ---- 43: Test Suite not enabled 43: ECP fix_negative: 0, -2, 256 ...................................... ---- 43: Test Suite not enabled 43: ECP fix_negative: 1, -2, 256 ...................................... ---- 43: Test Suite not enabled 43: ECP fix_negative: 2^32-1, -2, 256 ................................. ---- 43: Test Suite not enabled 43: ECP fix_negative: 2^32, -2, 256 ................................... ---- 43: Test Suite not enabled 43: ECP fix_negative: 2^64-1, -2, 256 ................................. ---- 43: Test Suite not enabled 43: ECP fix_negative: 2^64, -2, 256 ................................... ---- 43: Test Suite not enabled 43: ECP fix_negative: 2^128-1, -2, 256 ................................ ---- 43: Test Suite not enabled 43: ECP fix_negative: 2^128, -2, 256 .................................. ---- 43: Test Suite not enabled 43: ECP fix_negative: 2^128+1, -2, 256 ................................ ---- 43: Test Suite not enabled 43: ECP fix_negative: 2^256-1, -2, 256 ................................ ---- 43: Test Suite not enabled 43: ECP fix_negative: #4296.1 ......................................... ---- 43: Test Suite not enabled 43: ECP check order for SECP192R1 ..................................... PASS 43: ECP check order for SECP224R1 ..................................... PASS 43: ECP check order for SECP256R1 ..................................... PASS 43: ECP check order for SECP384R1 ..................................... PASS 43: ECP check order for SECP521R1 ..................................... PASS 43: ECP check order for BP256R1 ....................................... PASS 43: ECP check order for BP384R1 ....................................... PASS 43: ECP check order for BP512R1 ....................................... PASS 43: ECP check order for CURVE25519 .................................... PASS 43: ECP check order for SECP192K1 ..................................... PASS 43: ECP check order for SECP224K1 ..................................... PASS 43: ECP check order for SECP256K1 ..................................... PASS 43: ECP check order for CURVE448 ...................................... PASS 43: 43: ---------------------------------------------------------------------------- 43: 43: PASSED (268 / 268 tests (63 skipped)) 43/108 Test #43: ecp-suite .................................. Passed 0.33 sec test 44 Start 44: entropy-suite 44: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_entropy "--verbose" 44: Working Directory: /<>/obj-aarch64-linux-gnu/tests 44: Test timeout computed to be: 10000000 44: Entropy init-free-free ............................................ PASS 44: Entropy init-free-init-free ....................................... PASS 44: Create NV seed_file ............................................... ---- 44: Test Suite not enabled 44: Entropy write/update seed file: good .............................. ---- 44: Test Suite not enabled 44: Entropy write/update seed file: nonexistent ....................... ---- 44: Test Suite not enabled 44: Entropy write/update seed file: base NV seed file ................. ---- 44: Test Suite not enabled 44: Entropy no sources ................................................ PASS 44: Entropy too many sources .......................................... PASS 44: Entropy output length: 0 .......................................... PASS 44: Entropy output length: 1 .......................................... PASS 44: Entropy output length: 2 .......................................... PASS 44: Entropy output length: 31 ......................................... PASS 44: Entropy output length: 65 > BLOCK_SIZE ............................ PASS 44: Entropy failing source ............................................ PASS 44: Entropy threshold: 16=2*8 ......................................... PASS 44: Entropy threshold: 32=1*32 ........................................ PASS 44: Entropy threshold: 0* never reaches the threshold ................. PASS 44: Entropy threshold: 1024 never reached ............................. PASS 44: Entropy calls: no strong .......................................... PASS 44: Entropy calls: 1 strong, 1*BLOCK_SIZE ............................. PASS 44: Entropy calls: 1 strong, 2*(BLOCK_SIZE/2) ......................... PASS 44: Entropy calls: 1 strong, BLOCK_SIZE*1 ............................. PASS 44: Entropy calls: 1 strong, 2*BLOCK_SIZE to reach threshold .......... PASS 44: Entropy calls: 2 strong, BLOCK_SIZE/2 each ........................ PASS 44: Check NV seed standard IO ......................................... ---- 44: Test Suite not enabled 44: Check NV seed manually #1 ......................................... ---- 44: Test Suite not enabled 44: Check NV seed manually #2 ......................................... ---- 44: Test Suite not enabled 44: Check NV seed manually #3 ......................................... ---- 44: Test Suite not enabled 44: Entropy self test ................................................. ENTROPY test: passed 44: 44: PASS 44: Entropy self test (MBEDTLS_TEST_NULL_ENTROPY) ..................... ---- 44: Unmet dependencies: 1 44: 44: ---------------------------------------------------------------------------- 44: 44: PASSED (30 / 30 tests (9 skipped)) 44/108 Test #44: entropy-suite .............................. Passed 0.04 sec test 45 Start 45: error-suite 45: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_error "--verbose" 45: Working Directory: /<>/obj-aarch64-linux-gnu/tests 45: Test timeout computed to be: 10000000 45: Single low error .................................................. PASS 45: Single high error ................................................. PASS 45: Low and high error ................................................ PASS 45: Non existing high error ........................................... PASS 45: Non existing low error ............................................ PASS 45: Non existing low and high error ................................... PASS 45: 45: ---------------------------------------------------------------------------- 45: 45: PASSED (6 / 6 tests (0 skipped)) 45/108 Test #45: error-suite ................................ Passed 0.00 sec test 46 Start 46: gcm.aes128_de-suite 46: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_gcm.aes128_de "--verbose" 46: Working Directory: /<>/obj-aarch64-linux-gnu/tests 46: Test timeout computed to be: 10000000 46: AES-GCM NIST Validation (AES-128,128,0,0,128) #0 [#1] ............. PASS 46: AES-GCM NIST Validation (AES-128,128,0,0,128) #1 [#1] ............. PASS 46: AES-GCM NIST Validation (AES-128,128,0,0,128) #2 [#1] ............. PASS 46: AES-GCM NIST Validation (AES-128,128,0,0,120) #0 [#1] ............. PASS 46: AES-GCM NIST Validation (AES-128,128,0,0,120) #1 [#1] ............. PASS 46: AES-GCM NIST Validation (AES-128,128,0,0,120) #2 [#1] ............. PASS 46: AES-GCM NIST Validation (AES-128,128,0,0,112) #0 [#1] ............. PASS 46: AES-GCM NIST Validation (AES-128,128,0,0,112) #1 [#1] ............. PASS 46: AES-GCM NIST Validation (AES-128,128,0,0,112) #2 [#1] ............. PASS 46: AES-GCM NIST Validation (AES-128,128,0,0,104) #0 [#1] ............. PASS 46: AES-GCM NIST Validation (AES-128,128,0,0,104) #1 [#1] ............. PASS 46: AES-GCM NIST Validation (AES-128,128,0,0,104) #2 [#1] ............. PASS 46: AES-GCM NIST Validation (AES-128,128,0,0,96) #0 [#1] .............. PASS 46: AES-GCM NIST Validation (AES-128,128,0,0,96) #1 [#1] .............. PASS 46: AES-GCM NIST Validation (AES-128,128,0,0,96) #2 [#1] .............. PASS 46: AES-GCM NIST Validation (AES-128,128,0,0,64) #0 [#1] .............. PASS 46: AES-GCM NIST Validation (AES-128,128,0,0,64) #1 [#1] .............. PASS 46: AES-GCM NIST Validation (AES-128,128,0,0,64) #2 [#1] .............. PASS 46: AES-GCM NIST Validation (AES-128,128,0,0,32) #0 [#1] .............. PASS 46: AES-GCM NIST Validation (AES-128,128,0,0,32) #1 [#1] .............. PASS 46: AES-GCM NIST Validation (AES-128,128,0,0,32) #2 [#1] .............. PASS 46: AES-GCM NIST Validation (AES-128,128,0,1024,128) #0 [#1] .......... PASS 46: AES-GCM NIST Validation (AES-128,128,0,1024,128) #1 [#1] .......... PASS 46: AES-GCM NIST Validation (AES-128,128,0,1024,128) #2 [#1] .......... PASS 46: AES-GCM NIST Validation (AES-128,128,0,1024,120) #0 [#1] .......... PASS 46: AES-GCM NIST Validation (AES-128,128,0,1024,120) #1 [#1] .......... PASS 46: AES-GCM NIST Validation (AES-128,128,0,1024,120) #2 [#1] .......... PASS 46: AES-GCM NIST Validation (AES-128,128,0,1024,112) #0 [#1] .......... PASS 46: AES-GCM NIST Validation (AES-128,128,0,1024,112) #1 [#1] .......... PASS 46: AES-GCM NIST Validation (AES-128,128,0,1024,112) #2 [#1] .......... PASS 46: AES-GCM NIST Validation (AES-128,128,0,1024,104) #0 [#1] .......... PASS 46: AES-GCM NIST Validation (AES-128,128,0,1024,104) #1 [#1] .......... PASS 46: AES-GCM NIST Validation (AES-128,128,0,1024,104) #2 [#1] .......... PASS 46: AES-GCM NIST Validation (AES-128,128,0,1024,96) #0 [#1] ........... PASS 46: AES-GCM NIST Validation (AES-128,128,0,1024,96) #1 [#1] ........... PASS 46: AES-GCM NIST Validation (AES-128,128,0,1024,96) #2 [#1] ........... PASS 46: AES-GCM NIST Validation (AES-128,128,0,1024,64) #0 [#1] ........... PASS 46: AES-GCM NIST Validation (AES-128,128,0,1024,64) #1 [#1] ........... PASS 46: AES-GCM NIST Validation (AES-128,128,0,1024,64) #2 [#1] ........... PASS 46: AES-GCM NIST Validation (AES-128,128,0,1024,32) #0 [#1] ........... PASS 46: AES-GCM NIST Validation (AES-128,128,0,1024,32) #1 [#1] ........... PASS 46: AES-GCM NIST Validation (AES-128,128,0,1024,32) #2 [#1] ........... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,0,128) #0 [#1] .......... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,0,128) #1 [#1] .......... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,0,128) #2 [#1] .......... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,0,120) #0 [#1] .......... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,0,120) #1 [#1] .......... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,0,120) #2 [#1] .......... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,0,112) #0 [#1] .......... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,0,112) #1 [#1] .......... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,0,112) #2 [#1] .......... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,0,104) #0 [#1] .......... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,0,104) #1 [#1] .......... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,0,104) #2 [#1] .......... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,0,96) #0 [#1] ........... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,0,96) #1 [#1] ........... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,0,96) #2 [#1] ........... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,0,64) #0 [#1] ........... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,0,64) #1 [#1] ........... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,0,64) #2 [#1] ........... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,0,32) #0 [#1] ........... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,0,32) #1 [#1] ........... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,0,32) #2 [#1] ........... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #0 [#1] ....... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #1 [#1] ....... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #2 [#1] ....... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #0 [#1] ....... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #1 [#1] ....... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #2 [#1] ....... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #0 [#1] ....... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #1 [#1] ....... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #2 [#1] ....... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #0 [#1] ....... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #1 [#1] ....... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #2 [#1] ....... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #0 [#1] ........ PASS 46: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #1 [#1] ........ PASS 46: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #2 [#1] ........ PASS 46: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #0 [#1] ........ PASS 46: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #1 [#1] ........ PASS 46: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #2 [#1] ........ PASS 46: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #0 [#1] ........ PASS 46: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #1 [#1] ........ PASS 46: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #2 [#1] ........ PASS 46: AES-GCM NIST Validation (AES-128,128,0,0,128) #0 [#2] ............. PASS 46: AES-GCM NIST Validation (AES-128,128,0,0,128) #1 [#2] ............. PASS 46: AES-GCM NIST Validation (AES-128,128,0,0,128) #2 [#2] ............. PASS 46: AES-GCM NIST Validation (AES-128,128,0,0,120) #0 [#2] ............. PASS 46: AES-GCM NIST Validation (AES-128,128,0,0,120) #1 [#2] ............. PASS 46: AES-GCM NIST Validation (AES-128,128,0,0,120) #2 [#2] ............. PASS 46: AES-GCM NIST Validation (AES-128,128,0,0,112) #0 [#2] ............. PASS 46: AES-GCM NIST Validation (AES-128,128,0,0,112) #1 [#2] ............. PASS 46: AES-GCM NIST Validation (AES-128,128,0,0,112) #2 [#2] ............. PASS 46: AES-GCM NIST Validation (AES-128,128,0,0,104) #0 [#2] ............. PASS 46: AES-GCM NIST Validation (AES-128,128,0,0,104) #1 [#2] ............. PASS 46: AES-GCM NIST Validation (AES-128,128,0,0,104) #2 [#2] ............. PASS 46: AES-GCM NIST Validation (AES-128,128,0,0,96) #0 [#2] .............. PASS 46: AES-GCM NIST Validation (AES-128,128,0,0,96) #1 [#2] .............. PASS 46: AES-GCM NIST Validation (AES-128,128,0,0,96) #2 [#2] .............. PASS 46: AES-GCM NIST Validation (AES-128,128,0,0,64) #0 [#2] .............. PASS 46: AES-GCM NIST Validation (AES-128,128,0,0,64) #1 [#2] .............. PASS 46: AES-GCM NIST Validation (AES-128,128,0,0,64) #2 [#2] .............. PASS 46: AES-GCM NIST Validation (AES-128,128,0,0,32) #0 [#2] .............. PASS 46: AES-GCM NIST Validation (AES-128,128,0,0,32) #1 [#2] .............. PASS 46: AES-GCM NIST Validation (AES-128,128,0,0,32) #2 [#2] .............. PASS 46: AES-GCM NIST Validation (AES-128,128,0,1024,128) #0 [#2] .......... PASS 46: AES-GCM NIST Validation (AES-128,128,0,1024,128) #1 [#2] .......... PASS 46: AES-GCM NIST Validation (AES-128,128,0,1024,128) #2 [#2] .......... PASS 46: AES-GCM NIST Validation (AES-128,128,0,1024,120) #0 [#2] .......... PASS 46: AES-GCM NIST Validation (AES-128,128,0,1024,120) #1 [#2] .......... PASS 46: AES-GCM NIST Validation (AES-128,128,0,1024,120) #2 [#2] .......... PASS 46: AES-GCM NIST Validation (AES-128,128,0,1024,112) #0 [#2] .......... PASS 46: AES-GCM NIST Validation (AES-128,128,0,1024,112) #1 [#2] .......... PASS 46: AES-GCM NIST Validation (AES-128,128,0,1024,112) #2 [#2] .......... PASS 46: AES-GCM NIST Validation (AES-128,128,0,1024,104) #0 [#2] .......... PASS 46: AES-GCM NIST Validation (AES-128,128,0,1024,104) #1 [#2] .......... PASS 46: AES-GCM NIST Validation (AES-128,128,0,1024,104) #2 [#2] .......... PASS 46: AES-GCM NIST Validation (AES-128,128,0,1024,96) #0 [#2] ........... PASS 46: AES-GCM NIST Validation (AES-128,128,0,1024,96) #1 [#2] ........... PASS 46: AES-GCM NIST Validation (AES-128,128,0,1024,96) #2 [#2] ........... PASS 46: AES-GCM NIST Validation (AES-128,128,0,1024,64) #0 [#2] ........... PASS 46: AES-GCM NIST Validation (AES-128,128,0,1024,64) #1 [#2] ........... PASS 46: AES-GCM NIST Validation (AES-128,128,0,1024,64) #2 [#2] ........... PASS 46: AES-GCM NIST Validation (AES-128,128,0,1024,32) #0 [#2] ........... PASS 46: AES-GCM NIST Validation (AES-128,128,0,1024,32) #1 [#2] ........... PASS 46: AES-GCM NIST Validation (AES-128,128,0,1024,32) #2 [#2] ........... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,0,128) #0 [#2] .......... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,0,128) #1 [#2] .......... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,0,128) #2 [#2] .......... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,0,120) #0 [#2] .......... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,0,120) #1 [#2] .......... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,0,120) #2 [#2] .......... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,0,112) #0 [#2] .......... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,0,112) #1 [#2] .......... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,0,112) #2 [#2] .......... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,0,104) #0 [#2] .......... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,0,104) #1 [#2] .......... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,0,104) #2 [#2] .......... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,0,96) #0 [#2] ........... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,0,96) #1 [#2] ........... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,0,96) #2 [#2] ........... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,0,64) #0 [#2] ........... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,0,64) #1 [#2] ........... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,0,64) #2 [#2] ........... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,0,32) #0 [#2] ........... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,0,32) #1 [#2] ........... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,0,32) #2 [#2] ........... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #0 [#2] ....... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #1 [#2] ....... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #2 [#2] ....... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #0 [#2] ....... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #1 [#2] ....... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #2 [#2] ....... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #0 [#2] ....... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #1 [#2] ....... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #2 [#2] ....... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #0 [#2] ....... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #1 [#2] ....... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #2 [#2] ....... PASS 46: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #0 [#2] ........ PASS 46: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #1 [#2] ........ PASS 46: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #2 [#2] ........ PASS 46: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #0 [#2] ........ PASS 46: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #1 [#2] ........ PASS 46: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #2 [#2] ........ PASS 46: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #0 [#2] ........ PASS 46: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #1 [#2] ........ PASS 46: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #2 [#2] ........ PASS 46: AES-GCM Bad IV (AES-128,128,0,0,32) #0 ............................ PASS 46: AES-GCM Selftest .................................................. GCM note: built-in implementation. 46: AES-GCM-128 #0 (enc): passed 46: AES-GCM-128 #0 (dec): passed 46: AES-GCM-128 #0 split (enc): passed 46: AES-GCM-128 #0 split (dec): passed 46: AES-GCM-128 #1 (enc): passed 46: AES-GCM-128 #1 (dec): passed 46: AES-GCM-128 #1 split (enc): passed 46: AES-GCM-128 #1 split (dec): passed 46: AES-GCM-128 #2 (enc): passed 46: AES-GCM-128 #2 (dec): passed 46: AES-GCM-128 #2 split (enc): passed 46: AES-GCM-128 #2 split (dec): passed 46: AES-GCM-128 #3 (enc): passed 46: AES-GCM-128 #3 (dec): passed 46: AES-GCM-128 #3 split (enc): passed 46: AES-GCM-128 #3 split (dec): passed 46: AES-GCM-128 #4 (enc): passed 46: AES-GCM-128 #4 (dec): passed 46: AES-GCM-128 #4 split (enc): passed 46: AES-GCM-128 #4 split (dec): passed 46: AES-GCM-128 #5 (enc): passed 46: AES-GCM-128 #5 (dec): passed 46: AES-GCM-128 #5 split (enc): passed 46: AES-GCM-128 #5 split (dec): passed 46: AES-GCM-192 #0 (enc): passed 46: AES-GCM-192 #0 (dec): passed 46: AES-GCM-192 #0 split (enc): passed 46: AES-GCM-192 #0 split (dec): passed 46: AES-GCM-192 #1 (enc): passed 46: AES-GCM-192 #1 (dec): passed 46: AES-GCM-192 #1 split (enc): passed 46: AES-GCM-192 #1 split (dec): passed 46: AES-GCM-192 #2 (enc): passed 46: AES-GCM-192 #2 (dec): passed 46: AES-GCM-192 #2 split (enc): passed 46: AES-GCM-192 #2 split (dec): passed 46: AES-GCM-192 #3 (enc): passed 46: AES-GCM-192 #3 (dec): passed 46: AES-GCM-192 #3 split (enc): passed 46: AES-GCM-192 #3 split (dec): passed 46: AES-GCM-192 #4 (enc): passed 46: AES-GCM-192 #4 (dec): passed 46: AES-GCM-192 #4 split (enc): passed 46: AES-GCM-192 #4 split (dec): passed 46: AES-GCM-192 #5 (enc): passed 46: AES-GCM-192 #5 (dec): passed 46: AES-GCM-192 #5 split (enc): passed 46: AES-GCM-192 #5 split (dec): passed 46: AES-GCM-256 #0 (enc): passed 46: AES-GCM-256 #0 (dec): passed 46: AES-GCM-256 #0 split (enc): passed 46: AES-GCM-256 #0 split (dec): passed 46: AES-GCM-256 #1 (enc): passed 46: AES-GCM-256 #1 (dec): passed 46: AES-GCM-256 #1 split (enc): passed 46: AES-GCM-256 #1 split (dec): passed 46: AES-GCM-256 #2 (enc): passed 46: AES-GCM-256 #2 (dec): passed 46: AES-GCM-256 #2 split (enc): passed 46: AES-GCM-256 #2 split (dec): passed 46: AES-GCM-256 #3 (enc): passed 46: AES-GCM-256 #3 (dec): passed 46: AES-GCM-256 #3 split (enc): passed 46: AES-GCM-256 #3 split (dec): passed 46: AES-GCM-256 #4 (enc): passed 46: AES-GCM-256 #4 (dec): passed 46: AES-GCM-256 #4 split (enc): passed 46: AES-GCM-256 #4 split (dec): passed 46: AES-GCM-256 #5 (enc): passed 46: AES-GCM-256 #5 (dec): passed 46: AES-GCM-256 #5 split (enc): passed 46: AES-GCM-256 #5 split (dec): passed 46: 46: PASS 46: 46: ---------------------------------------------------------------------------- 46: 46: PASSED (170 / 170 tests (0 skipped)) 46/108 Test #46: gcm.aes128_de-suite ........................ Passed 0.01 sec test 47 Start 47: gcm.aes128_en-suite 47: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_gcm.aes128_en "--verbose" 47: Working Directory: /<>/obj-aarch64-linux-gnu/tests 47: Test timeout computed to be: 10000000 47: AES-GCM NIST Validation (AES-128,128,0,0,128) #0 [#1] ............. PASS 47: AES-GCM NIST Validation (AES-128,128,0,0,128) #1 [#1] ............. PASS 47: AES-GCM NIST Validation (AES-128,128,0,0,128) #2 [#1] ............. PASS 47: AES-GCM NIST Validation (AES-128,128,0,0,120) #0 [#1] ............. PASS 47: AES-GCM NIST Validation (AES-128,128,0,0,120) #1 [#1] ............. PASS 47: AES-GCM NIST Validation (AES-128,128,0,0,120) #2 [#1] ............. PASS 47: AES-GCM NIST Validation (AES-128,128,0,0,112) #0 [#1] ............. PASS 47: AES-GCM NIST Validation (AES-128,128,0,0,112) #1 [#1] ............. PASS 47: AES-GCM NIST Validation (AES-128,128,0,0,112) #2 [#1] ............. PASS 47: AES-GCM NIST Validation (AES-128,128,0,0,104) #0 [#1] ............. PASS 47: AES-GCM NIST Validation (AES-128,128,0,0,104) #1 [#1] ............. PASS 47: AES-GCM NIST Validation (AES-128,128,0,0,104) #2 [#1] ............. PASS 47: AES-GCM NIST Validation (AES-128,128,0,0,96) #0 [#1] .............. PASS 47: AES-GCM NIST Validation (AES-128,128,0,0,96) #1 [#1] .............. PASS 47: AES-GCM NIST Validation (AES-128,128,0,0,96) #2 [#1] .............. PASS 47: AES-GCM NIST Validation (AES-128,128,0,0,64) #0 [#1] .............. PASS 47: AES-GCM NIST Validation (AES-128,128,0,0,64) #1 [#1] .............. PASS 47: AES-GCM NIST Validation (AES-128,128,0,0,64) #2 [#1] .............. PASS 47: AES-GCM NIST Validation (AES-128,128,0,0,32) #0 [#1] .............. PASS 47: AES-GCM NIST Validation (AES-128,128,0,0,32) #1 [#1] .............. PASS 47: AES-GCM NIST Validation (AES-128,128,0,0,32) #2 [#1] .............. PASS 47: AES-GCM NIST Validation (AES-128,128,0,1024,128) #0 [#1] .......... PASS 47: AES-GCM NIST Validation (AES-128,128,0,1024,128) #1 [#1] .......... PASS 47: AES-GCM NIST Validation (AES-128,128,0,1024,128) #2 [#1] .......... PASS 47: AES-GCM NIST Validation (AES-128,128,0,1024,120) #0 [#1] .......... PASS 47: AES-GCM NIST Validation (AES-128,128,0,1024,120) #1 [#1] .......... PASS 47: AES-GCM NIST Validation (AES-128,128,0,1024,120) #2 [#1] .......... PASS 47: AES-GCM NIST Validation (AES-128,128,0,1024,112) #0 [#1] .......... PASS 47: AES-GCM NIST Validation (AES-128,128,0,1024,112) #1 [#1] .......... PASS 47: AES-GCM NIST Validation (AES-128,128,0,1024,112) #2 [#1] .......... PASS 47: AES-GCM NIST Validation (AES-128,128,0,1024,104) #0 [#1] .......... PASS 47: AES-GCM NIST Validation (AES-128,128,0,1024,104) #1 [#1] .......... PASS 47: AES-GCM NIST Validation (AES-128,128,0,1024,104) #2 [#1] .......... PASS 47: AES-GCM NIST Validation (AES-128,128,0,1024,96) #0 [#1] ........... PASS 47: AES-GCM NIST Validation (AES-128,128,0,1024,96) #1 [#1] ........... PASS 47: AES-GCM NIST Validation (AES-128,128,0,1024,96) #2 [#1] ........... PASS 47: AES-GCM NIST Validation (AES-128,128,0,1024,64) #0 [#1] ........... PASS 47: AES-GCM NIST Validation (AES-128,128,0,1024,64) #1 [#1] ........... PASS 47: AES-GCM NIST Validation (AES-128,128,0,1024,64) #2 [#1] ........... PASS 47: AES-GCM NIST Validation (AES-128,128,0,1024,32) #0 [#1] ........... PASS 47: AES-GCM NIST Validation (AES-128,128,0,1024,32) #1 [#1] ........... PASS 47: AES-GCM NIST Validation (AES-128,128,0,1024,32) #2 [#1] ........... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,0,128) #0 [#1] .......... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,0,128) #1 [#1] .......... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,0,128) #2 [#1] .......... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,0,120) #0 [#1] .......... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,0,120) #1 [#1] .......... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,0,120) #2 [#1] .......... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,0,112) #0 [#1] .......... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,0,112) #1 [#1] .......... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,0,112) #2 [#1] .......... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,0,104) #0 [#1] .......... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,0,104) #1 [#1] .......... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,0,104) #2 [#1] .......... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,0,96) #0 [#1] ........... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,0,96) #1 [#1] ........... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,0,96) #2 [#1] ........... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,0,64) #0 [#1] ........... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,0,64) #1 [#1] ........... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,0,64) #2 [#1] ........... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,0,32) #0 [#1] ........... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,0,32) #1 [#1] ........... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,0,32) #2 [#1] ........... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #0 [#1] ....... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #1 [#1] ....... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #2 [#1] ....... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #0 [#1] ....... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #1 [#1] ....... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #2 [#1] ....... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #0 [#1] ....... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #1 [#1] ....... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #2 [#1] ....... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #0 [#1] ....... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #1 [#1] ....... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #2 [#1] ....... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #0 [#1] ........ PASS 47: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #1 [#1] ........ PASS 47: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #2 [#1] ........ PASS 47: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #0 [#1] ........ PASS 47: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #1 [#1] ........ PASS 47: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #2 [#1] ........ PASS 47: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #0 [#1] ........ PASS 47: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #1 [#1] ........ PASS 47: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #2 [#1] ........ PASS 47: AES-GCM NIST Validation (AES-128,128,0,0,128) #0 [#2] ............. PASS 47: AES-GCM NIST Validation (AES-128,128,0,0,128) #1 [#2] ............. PASS 47: AES-GCM NIST Validation (AES-128,128,0,0,128) #2 [#2] ............. PASS 47: AES-GCM NIST Validation (AES-128,128,0,0,120) #0 [#2] ............. PASS 47: AES-GCM NIST Validation (AES-128,128,0,0,120) #1 [#2] ............. PASS 47: AES-GCM NIST Validation (AES-128,128,0,0,120) #2 [#2] ............. PASS 47: AES-GCM NIST Validation (AES-128,128,0,0,112) #0 [#2] ............. PASS 47: AES-GCM NIST Validation (AES-128,128,0,0,112) #1 [#2] ............. PASS 47: AES-GCM NIST Validation (AES-128,128,0,0,112) #2 [#2] ............. PASS 47: AES-GCM NIST Validation (AES-128,128,0,0,104) #0 [#2] ............. PASS 47: AES-GCM NIST Validation (AES-128,128,0,0,104) #1 [#2] ............. PASS 47: AES-GCM NIST Validation (AES-128,128,0,0,104) #2 [#2] ............. PASS 47: AES-GCM NIST Validation (AES-128,128,0,0,96) #0 [#2] .............. PASS 47: AES-GCM NIST Validation (AES-128,128,0,0,96) #1 [#2] .............. PASS 47: AES-GCM NIST Validation (AES-128,128,0,0,96) #2 [#2] .............. PASS 47: AES-GCM NIST Validation (AES-128,128,0,0,64) #0 [#2] .............. PASS 47: AES-GCM NIST Validation (AES-128,128,0,0,64) #1 [#2] .............. PASS 47: AES-GCM NIST Validation (AES-128,128,0,0,64) #2 [#2] .............. PASS 47: AES-GCM NIST Validation (AES-128,128,0,0,32) #0 [#2] .............. PASS 47: AES-GCM NIST Validation (AES-128,128,0,0,32) #1 [#2] .............. PASS 47: AES-GCM NIST Validation (AES-128,128,0,0,32) #2 [#2] .............. PASS 47: AES-GCM NIST Validation (AES-128,128,0,1024,128) #0 [#2] .......... PASS 47: AES-GCM NIST Validation (AES-128,128,0,1024,128) #1 [#2] .......... PASS 47: AES-GCM NIST Validation (AES-128,128,0,1024,128) #2 [#2] .......... PASS 47: AES-GCM NIST Validation (AES-128,128,0,1024,120) #0 [#2] .......... PASS 47: AES-GCM NIST Validation (AES-128,128,0,1024,120) #1 [#2] .......... PASS 47: AES-GCM NIST Validation (AES-128,128,0,1024,120) #2 [#2] .......... PASS 47: AES-GCM NIST Validation (AES-128,128,0,1024,112) #0 [#2] .......... PASS 47: AES-GCM NIST Validation (AES-128,128,0,1024,112) #1 [#2] .......... PASS 47: AES-GCM NIST Validation (AES-128,128,0,1024,112) #2 [#2] .......... PASS 47: AES-GCM NIST Validation (AES-128,128,0,1024,104) #0 [#2] .......... PASS 47: AES-GCM NIST Validation (AES-128,128,0,1024,104) #1 [#2] .......... PASS 47: AES-GCM NIST Validation (AES-128,128,0,1024,104) #2 [#2] .......... PASS 47: AES-GCM NIST Validation (AES-128,128,0,1024,96) #0 [#2] ........... PASS 47: AES-GCM NIST Validation (AES-128,128,0,1024,96) #1 [#2] ........... PASS 47: AES-GCM NIST Validation (AES-128,128,0,1024,96) #2 [#2] ........... PASS 47: AES-GCM NIST Validation (AES-128,128,0,1024,64) #0 [#2] ........... PASS 47: AES-GCM NIST Validation (AES-128,128,0,1024,64) #1 [#2] ........... PASS 47: AES-GCM NIST Validation (AES-128,128,0,1024,64) #2 [#2] ........... PASS 47: AES-GCM NIST Validation (AES-128,128,0,1024,32) #0 [#2] ........... PASS 47: AES-GCM NIST Validation (AES-128,128,0,1024,32) #1 [#2] ........... PASS 47: AES-GCM NIST Validation (AES-128,128,0,1024,32) #2 [#2] ........... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,0,128) #0 [#2] .......... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,0,128) #1 [#2] .......... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,0,128) #2 [#2] .......... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,0,120) #0 [#2] .......... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,0,120) #1 [#2] .......... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,0,120) #2 [#2] .......... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,0,112) #0 [#2] .......... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,0,112) #1 [#2] .......... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,0,112) #2 [#2] .......... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,0,104) #0 [#2] .......... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,0,104) #1 [#2] .......... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,0,104) #2 [#2] .......... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,0,96) #0 [#2] ........... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,0,96) #1 [#2] ........... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,0,96) #2 [#2] ........... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,0,64) #0 [#2] ........... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,0,64) #1 [#2] ........... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,0,64) #2 [#2] ........... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,0,32) #0 [#2] ........... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,0,32) #1 [#2] ........... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,0,32) #2 [#2] ........... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #0 [#2] ....... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #1 [#2] ....... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #2 [#2] ....... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #0 [#2] ....... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #1 [#2] ....... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #2 [#2] ....... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #0 [#2] ....... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #1 [#2] ....... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #2 [#2] ....... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #0 [#2] ....... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #1 [#2] ....... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #2 [#2] ....... PASS 47: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #0 [#2] ........ PASS 47: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #1 [#2] ........ PASS 47: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #2 [#2] ........ PASS 47: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #0 [#2] ........ PASS 47: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #1 [#2] ........ PASS 47: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #2 [#2] ........ PASS 47: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #0 [#2] ........ PASS 47: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #1 [#2] ........ PASS 47: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #2 [#2] ........ PASS 47: AES-GCM Bad IV (AES-128,128,0,0,32) #0 ............................ PASS 47: AES-GCM Selftest .................................................. GCM note: built-in implementation. 47: AES-GCM-128 #0 (enc): passed 47: AES-GCM-128 #0 (dec): passed 47: AES-GCM-128 #0 split (enc): passed 47: AES-GCM-128 #0 split (dec): passed 47: AES-GCM-128 #1 (enc): passed 47: AES-GCM-128 #1 (dec): passed 47: AES-GCM-128 #1 split (enc): passed 47: AES-GCM-128 #1 split (dec): passed 47: AES-GCM-128 #2 (enc): passed 47: AES-GCM-128 #2 (dec): passed 47: AES-GCM-128 #2 split (enc): passed 47: AES-GCM-128 #2 split (dec): passed 47: AES-GCM-128 #3 (enc): passed 47: AES-GCM-128 #3 (dec): passed 47: AES-GCM-128 #3 split (enc): passed 47: AES-GCM-128 #3 split (dec): passed 47: AES-GCM-128 #4 (enc): passed 47: AES-GCM-128 #4 (dec): passed 47: AES-GCM-128 #4 split (enc): passed 47: AES-GCM-128 #4 split (dec): passed 47: AES-GCM-128 #5 (enc): passed 47: AES-GCM-128 #5 (dec): passed 47: AES-GCM-128 #5 split (enc): passed 47: AES-GCM-128 #5 split (dec): passed 47: AES-GCM-192 #0 (enc): passed 47: AES-GCM-192 #0 (dec): passed 47: AES-GCM-192 #0 split (enc): passed 47: AES-GCM-192 #0 split (dec): passed 47: AES-GCM-192 #1 (enc): passed 47: AES-GCM-192 #1 (dec): passed 47: AES-GCM-192 #1 split (enc): passed 47: AES-GCM-192 #1 split (dec): passed 47: AES-GCM-192 #2 (enc): passed 47: AES-GCM-192 #2 (dec): passed 47: AES-GCM-192 #2 split (enc): passed 47: AES-GCM-192 #2 split (dec): passed 47: AES-GCM-192 #3 (enc): passed 47: AES-GCM-192 #3 (dec): passed 47: AES-GCM-192 #3 split (enc): passed 47: AES-GCM-192 #3 split (dec): passed 47: AES-GCM-192 #4 (enc): passed 47: AES-GCM-192 #4 (dec): passed 47: AES-GCM-192 #4 split (enc): passed 47: AES-GCM-192 #4 split (dec): passed 47: AES-GCM-192 #5 (enc): passed 47: AES-GCM-192 #5 (dec): passed 47: AES-GCM-192 #5 split (enc): passed 47: AES-GCM-192 #5 split (dec): passed 47: AES-GCM-256 #0 (enc): passed 47: AES-GCM-256 #0 (dec): passed 47: AES-GCM-256 #0 split (enc): passed 47: AES-GCM-256 #0 split (dec): passed 47: AES-GCM-256 #1 (enc): passed 47: AES-GCM-256 #1 (dec): passed 47: AES-GCM-256 #1 split (enc): passed 47: AES-GCM-256 #1 split (dec): passed 47: AES-GCM-256 #2 (enc): passed 47: AES-GCM-256 #2 (dec): passed 47: AES-GCM-256 #2 split (enc): passed 47: AES-GCM-256 #2 split (dec): passed 47: AES-GCM-256 #3 (enc): passed 47: AES-GCM-256 #3 (dec): passed 47: AES-GCM-256 #3 split (enc): passed 47: AES-GCM-256 #3 split (dec): passed 47: AES-GCM-256 #4 (enc): passed 47: AES-GCM-256 #4 (dec): passed 47: AES-GCM-256 #4 split (enc): passed 47: AES-GCM-256 #4 split (dec): passed 47: AES-GCM-256 #5 (enc): passed 47: AES-GCM-256 #5 (dec): passed 47: AES-GCM-256 #5 split (enc): passed 47: AES-GCM-256 #5 split (dec): passed 47: 47: PASS 47: 47: ---------------------------------------------------------------------------- 47: 47: PASSED (170 / 170 tests (0 skipped)) 47/108 Test #47: gcm.aes128_en-suite ........................ Passed 0.01 sec test 48 Start 48: gcm.aes192_de-suite 48: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_gcm.aes192_de "--verbose" 48: Working Directory: /<>/obj-aarch64-linux-gnu/tests 48: Test timeout computed to be: 10000000 48: AES-GCM NIST Validation (AES-192,128,0,0,128) #0 [#1] ............. PASS 48: AES-GCM NIST Validation (AES-192,128,0,0,128) #1 [#1] ............. PASS 48: AES-GCM NIST Validation (AES-192,128,0,0,128) #2 [#1] ............. PASS 48: AES-GCM NIST Validation (AES-192,128,0,0,120) #0 [#1] ............. PASS 48: AES-GCM NIST Validation (AES-192,128,0,0,120) #1 [#1] ............. PASS 48: AES-GCM NIST Validation (AES-192,128,0,0,120) #2 [#1] ............. PASS 48: AES-GCM NIST Validation (AES-192,128,0,0,112) #0 [#1] ............. PASS 48: AES-GCM NIST Validation (AES-192,128,0,0,112) #1 [#1] ............. PASS 48: AES-GCM NIST Validation (AES-192,128,0,0,112) #2 [#1] ............. PASS 48: AES-GCM NIST Validation (AES-192,128,0,0,104) #0 [#1] ............. PASS 48: AES-GCM NIST Validation (AES-192,128,0,0,104) #1 [#1] ............. PASS 48: AES-GCM NIST Validation (AES-192,128,0,0,104) #2 [#1] ............. PASS 48: AES-GCM NIST Validation (AES-192,128,0,0,96) #0 [#1] .............. PASS 48: AES-GCM NIST Validation (AES-192,128,0,0,96) #1 [#1] .............. PASS 48: AES-GCM NIST Validation (AES-192,128,0,0,96) #2 [#1] .............. PASS 48: AES-GCM NIST Validation (AES-192,128,0,0,64) #0 [#1] .............. PASS 48: AES-GCM NIST Validation (AES-192,128,0,0,64) #1 [#1] .............. PASS 48: AES-GCM NIST Validation (AES-192,128,0,0,64) #2 [#1] .............. PASS 48: AES-GCM NIST Validation (AES-192,128,0,0,32) #0 [#1] .............. PASS 48: AES-GCM NIST Validation (AES-192,128,0,0,32) #1 [#1] .............. PASS 48: AES-GCM NIST Validation (AES-192,128,0,0,32) #2 [#1] .............. PASS 48: AES-GCM NIST Validation (AES-192,128,0,1024,128) #0 [#1] .......... PASS 48: AES-GCM NIST Validation (AES-192,128,0,1024,128) #1 [#1] .......... PASS 48: AES-GCM NIST Validation (AES-192,128,0,1024,128) #2 [#1] .......... PASS 48: AES-GCM NIST Validation (AES-192,128,0,1024,120) #0 [#1] .......... PASS 48: AES-GCM NIST Validation (AES-192,128,0,1024,120) #1 [#1] .......... PASS 48: AES-GCM NIST Validation (AES-192,128,0,1024,120) #2 [#1] .......... PASS 48: AES-GCM NIST Validation (AES-192,128,0,1024,112) #0 [#1] .......... PASS 48: AES-GCM NIST Validation (AES-192,128,0,1024,112) #1 [#1] .......... PASS 48: AES-GCM NIST Validation (AES-192,128,0,1024,112) #2 [#1] .......... PASS 48: AES-GCM NIST Validation (AES-192,128,0,1024,104) #0 [#1] .......... PASS 48: AES-GCM NIST Validation (AES-192,128,0,1024,104) #1 [#1] .......... PASS 48: AES-GCM NIST Validation (AES-192,128,0,1024,104) #2 [#1] .......... PASS 48: AES-GCM NIST Validation (AES-192,128,0,1024,96) #0 [#1] ........... PASS 48: AES-GCM NIST Validation (AES-192,128,0,1024,96) #1 [#1] ........... PASS 48: AES-GCM NIST Validation (AES-192,128,0,1024,96) #2 [#1] ........... PASS 48: AES-GCM NIST Validation (AES-192,128,0,1024,64) #0 [#1] ........... PASS 48: AES-GCM NIST Validation (AES-192,128,0,1024,64) #1 [#1] ........... PASS 48: AES-GCM NIST Validation (AES-192,128,0,1024,64) #2 [#1] ........... PASS 48: AES-GCM NIST Validation (AES-192,128,0,1024,32) #0 [#1] ........... PASS 48: AES-GCM NIST Validation (AES-192,128,0,1024,32) #1 [#1] ........... PASS 48: AES-GCM NIST Validation (AES-192,128,0,1024,32) #2 [#1] ........... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,0,128) #0 [#1] .......... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,0,128) #1 [#1] .......... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,0,128) #2 [#1] .......... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,0,120) #0 [#1] .......... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,0,120) #1 [#1] .......... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,0,120) #2 [#1] .......... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,0,112) #0 [#1] .......... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,0,112) #1 [#1] .......... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,0,112) #2 [#1] .......... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,0,104) #0 [#1] .......... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,0,104) #1 [#1] .......... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,0,104) #2 [#1] .......... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,0,96) #0 [#1] ........... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,0,96) #1 [#1] ........... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,0,96) #2 [#1] ........... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,0,64) #0 [#1] ........... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,0,64) #1 [#1] ........... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,0,64) #2 [#1] ........... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,0,32) #0 [#1] ........... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,0,32) #1 [#1] ........... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,0,32) #2 [#1] ........... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #0 [#1] ....... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #1 [#1] ....... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #2 [#1] ....... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #0 [#1] ....... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #1 [#1] ....... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #2 [#1] ....... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #0 [#1] ....... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #1 [#1] ....... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #2 [#1] ....... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #0 [#1] ....... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #1 [#1] ....... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #2 [#1] ....... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #0 [#1] ........ PASS 48: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #1 [#1] ........ PASS 48: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #2 [#1] ........ PASS 48: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #0 [#1] ........ PASS 48: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #1 [#1] ........ PASS 48: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #2 [#1] ........ PASS 48: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #0 [#1] ........ PASS 48: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #1 [#1] ........ PASS 48: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #2 [#1] ........ PASS 48: AES-GCM NIST Validation (AES-192,128,0,0,128) #0 [#2] ............. PASS 48: AES-GCM NIST Validation (AES-192,128,0,0,128) #1 [#2] ............. PASS 48: AES-GCM NIST Validation (AES-192,128,0,0,128) #2 [#2] ............. PASS 48: AES-GCM NIST Validation (AES-192,128,0,0,120) #0 [#2] ............. PASS 48: AES-GCM NIST Validation (AES-192,128,0,0,120) #1 [#2] ............. PASS 48: AES-GCM NIST Validation (AES-192,128,0,0,120) #2 [#2] ............. PASS 48: AES-GCM NIST Validation (AES-192,128,0,0,112) #0 [#2] ............. PASS 48: AES-GCM NIST Validation (AES-192,128,0,0,112) #1 [#2] ............. PASS 48: AES-GCM NIST Validation (AES-192,128,0,0,112) #2 [#2] ............. PASS 48: AES-GCM NIST Validation (AES-192,128,0,0,104) #0 [#2] ............. PASS 48: AES-GCM NIST Validation (AES-192,128,0,0,104) #1 [#2] ............. PASS 48: AES-GCM NIST Validation (AES-192,128,0,0,104) #2 [#2] ............. PASS 48: AES-GCM NIST Validation (AES-192,128,0,0,96) #0 [#2] .............. PASS 48: AES-GCM NIST Validation (AES-192,128,0,0,96) #1 [#2] .............. PASS 48: AES-GCM NIST Validation (AES-192,128,0,0,96) #2 [#2] .............. PASS 48: AES-GCM NIST Validation (AES-192,128,0,0,64) #0 [#2] .............. PASS 48: AES-GCM NIST Validation (AES-192,128,0,0,64) #1 [#2] .............. PASS 48: AES-GCM NIST Validation (AES-192,128,0,0,64) #2 [#2] .............. PASS 48: AES-GCM NIST Validation (AES-192,128,0,0,32) #0 [#2] .............. PASS 48: AES-GCM NIST Validation (AES-192,128,0,0,32) #1 [#2] .............. PASS 48: AES-GCM NIST Validation (AES-192,128,0,0,32) #2 [#2] .............. PASS 48: AES-GCM NIST Validation (AES-192,128,0,1024,128) #0 [#2] .......... PASS 48: AES-GCM NIST Validation (AES-192,128,0,1024,128) #1 [#2] .......... PASS 48: AES-GCM NIST Validation (AES-192,128,0,1024,128) #2 [#2] .......... PASS 48: AES-GCM NIST Validation (AES-192,128,0,1024,120) #0 [#2] .......... PASS 48: AES-GCM NIST Validation (AES-192,128,0,1024,120) #1 [#2] .......... PASS 48: AES-GCM NIST Validation (AES-192,128,0,1024,120) #2 [#2] .......... PASS 48: AES-GCM NIST Validation (AES-192,128,0,1024,112) #0 [#2] .......... PASS 48: AES-GCM NIST Validation (AES-192,128,0,1024,112) #1 [#2] .......... PASS 48: AES-GCM NIST Validation (AES-192,128,0,1024,112) #2 [#2] .......... PASS 48: AES-GCM NIST Validation (AES-192,128,0,1024,104) #0 [#2] .......... PASS 48: AES-GCM NIST Validation (AES-192,128,0,1024,104) #1 [#2] .......... PASS 48: AES-GCM NIST Validation (AES-192,128,0,1024,104) #2 [#2] .......... PASS 48: AES-GCM NIST Validation (AES-192,128,0,1024,96) #0 [#2] ........... PASS 48: AES-GCM NIST Validation (AES-192,128,0,1024,96) #1 [#2] ........... PASS 48: AES-GCM NIST Validation (AES-192,128,0,1024,96) #2 [#2] ........... PASS 48: AES-GCM NIST Validation (AES-192,128,0,1024,64) #0 [#2] ........... PASS 48: AES-GCM NIST Validation (AES-192,128,0,1024,64) #1 [#2] ........... PASS 48: AES-GCM NIST Validation (AES-192,128,0,1024,64) #2 [#2] ........... PASS 48: AES-GCM NIST Validation (AES-192,128,0,1024,32) #0 [#2] ........... PASS 48: AES-GCM NIST Validation (AES-192,128,0,1024,32) #1 [#2] ........... PASS 48: AES-GCM NIST Validation (AES-192,128,0,1024,32) #2 [#2] ........... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,0,128) #0 [#2] .......... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,0,128) #1 [#2] .......... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,0,128) #2 [#2] .......... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,0,120) #0 [#2] .......... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,0,120) #1 [#2] .......... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,0,120) #2 [#2] .......... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,0,112) #0 [#2] .......... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,0,112) #1 [#2] .......... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,0,112) #2 [#2] .......... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,0,104) #0 [#2] .......... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,0,104) #1 [#2] .......... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,0,104) #2 [#2] .......... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,0,96) #0 [#2] ........... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,0,96) #1 [#2] ........... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,0,96) #2 [#2] ........... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,0,64) #0 [#2] ........... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,0,64) #1 [#2] ........... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,0,64) #2 [#2] ........... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,0,32) #0 [#2] ........... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,0,32) #1 [#2] ........... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,0,32) #2 [#2] ........... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #0 [#2] ....... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #1 [#2] ....... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #2 [#2] ....... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #0 [#2] ....... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #1 [#2] ....... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #2 [#2] ....... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #0 [#2] ....... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #1 [#2] ....... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #2 [#2] ....... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #0 [#2] ....... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #1 [#2] ....... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #2 [#2] ....... PASS 48: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #0 [#2] ........ PASS 48: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #1 [#2] ........ PASS 48: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #2 [#2] ........ PASS 48: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #0 [#2] ........ PASS 48: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #1 [#2] ........ PASS 48: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #2 [#2] ........ PASS 48: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #0 [#2] ........ PASS 48: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #1 [#2] ........ PASS 48: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #2 [#2] ........ PASS 48: AES-GCM Bad IV (AES-192,128,0,0,32) #0 ............................ PASS 48: AES-GCM Selftest .................................................. GCM note: built-in implementation. 48: AES-GCM-128 #0 (enc): passed 48: AES-GCM-128 #0 (dec): passed 48: AES-GCM-128 #0 split (enc): passed 48: AES-GCM-128 #0 split (dec): passed 48: AES-GCM-128 #1 (enc): passed 48: AES-GCM-128 #1 (dec): passed 48: AES-GCM-128 #1 split (enc): passed 48: AES-GCM-128 #1 split (dec): passed 48: AES-GCM-128 #2 (enc): passed 48: AES-GCM-128 #2 (dec): passed 48: AES-GCM-128 #2 split (enc): passed 48: AES-GCM-128 #2 split (dec): passed 48: AES-GCM-128 #3 (enc): passed 48: AES-GCM-128 #3 (dec): passed 48: AES-GCM-128 #3 split (enc): passed 48: AES-GCM-128 #3 split (dec): passed 48: AES-GCM-128 #4 (enc): passed 48: AES-GCM-128 #4 (dec): passed 48: AES-GCM-128 #4 split (enc): passed 48: AES-GCM-128 #4 split (dec): passed 48: AES-GCM-128 #5 (enc): passed 48: AES-GCM-128 #5 (dec): passed 48: AES-GCM-128 #5 split (enc): passed 48: AES-GCM-128 #5 split (dec): passed 48: AES-GCM-192 #0 (enc): passed 48: AES-GCM-192 #0 (dec): passed 48: AES-GCM-192 #0 split (enc): passed 48: AES-GCM-192 #0 split (dec): passed 48: AES-GCM-192 #1 (enc): passed 48: AES-GCM-192 #1 (dec): passed 48: AES-GCM-192 #1 split (enc): passed 48: AES-GCM-192 #1 split (dec): passed 48: AES-GCM-192 #2 (enc): passed 48: AES-GCM-192 #2 (dec): passed 48: AES-GCM-192 #2 split (enc): passed 48: AES-GCM-192 #2 split (dec): passed 48: AES-GCM-192 #3 (enc): passed 48: AES-GCM-192 #3 (dec): passed 48: AES-GCM-192 #3 split (enc): passed 48: AES-GCM-192 #3 split (dec): passed 48: AES-GCM-192 #4 (enc): passed 48: AES-GCM-192 #4 (dec): passed 48: AES-GCM-192 #4 split (enc): passed 48: AES-GCM-192 #4 split (dec): passed 48: AES-GCM-192 #5 (enc): passed 48: AES-GCM-192 #5 (dec): passed 48: AES-GCM-192 #5 split (enc): passed 48: AES-GCM-192 #5 split (dec): passed 48: AES-GCM-256 #0 (enc): passed 48: AES-GCM-256 #0 (dec): passed 48: AES-GCM-256 #0 split (enc): passed 48: AES-GCM-256 #0 split (dec): passed 48: AES-GCM-256 #1 (enc): passed 48: AES-GCM-256 #1 (dec): passed 48: AES-GCM-256 #1 split (enc): passed 48: AES-GCM-256 #1 split (dec): passed 48: AES-GCM-256 #2 (enc): passed 48: AES-GCM-256 #2 (dec): passed 48: AES-GCM-256 #2 split (enc): passed 48: AES-GCM-256 #2 split (dec): passed 48: AES-GCM-256 #3 (enc): passed 48: AES-GCM-256 #3 (dec): passed 48: AES-GCM-256 #3 split (enc): passed 48: AES-GCM-256 #3 split (dec): passed 48: AES-GCM-256 #4 (enc): passed 48: AES-GCM-256 #4 (dec): passed 48: AES-GCM-256 #4 split (enc): passed 48: AES-GCM-256 #4 split (dec): passed 48: AES-GCM-256 #5 (enc): passed 48: AES-GCM-256 #5 (dec): passed 48: AES-GCM-256 #5 split (enc): passed 48: AES-GCM-256 #5 split (dec): passed 48: 48: PASS 48: 48: ---------------------------------------------------------------------------- 48: 48: PASSED (170 / 170 tests (0 skipped)) 48/108 Test #48: gcm.aes192_de-suite ........................ Passed 0.01 sec test 49 Start 49: gcm.aes192_en-suite 49: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_gcm.aes192_en "--verbose" 49: Working Directory: /<>/obj-aarch64-linux-gnu/tests 49: Test timeout computed to be: 10000000 49: AES-GCM NIST Validation (AES-192,128,0,0,128) #0 [#1] ............. PASS 49: AES-GCM NIST Validation (AES-192,128,0,0,128) #1 [#1] ............. PASS 49: AES-GCM NIST Validation (AES-192,128,0,0,128) #2 [#1] ............. PASS 49: AES-GCM NIST Validation (AES-192,128,0,0,120) #0 [#1] ............. PASS 49: AES-GCM NIST Validation (AES-192,128,0,0,120) #1 [#1] ............. PASS 49: AES-GCM NIST Validation (AES-192,128,0,0,120) #2 [#1] ............. PASS 49: AES-GCM NIST Validation (AES-192,128,0,0,112) #0 [#1] ............. PASS 49: AES-GCM NIST Validation (AES-192,128,0,0,112) #1 [#1] ............. PASS 49: AES-GCM NIST Validation (AES-192,128,0,0,112) #2 [#1] ............. PASS 49: AES-GCM NIST Validation (AES-192,128,0,0,104) #0 [#1] ............. PASS 49: AES-GCM NIST Validation (AES-192,128,0,0,104) #1 [#1] ............. PASS 49: AES-GCM NIST Validation (AES-192,128,0,0,104) #2 [#1] ............. PASS 49: AES-GCM NIST Validation (AES-192,128,0,0,96) #0 [#1] .............. PASS 49: AES-GCM NIST Validation (AES-192,128,0,0,96) #1 [#1] .............. PASS 49: AES-GCM NIST Validation (AES-192,128,0,0,96) #2 [#1] .............. PASS 49: AES-GCM NIST Validation (AES-192,128,0,0,64) #0 [#1] .............. PASS 49: AES-GCM NIST Validation (AES-192,128,0,0,64) #1 [#1] .............. PASS 49: AES-GCM NIST Validation (AES-192,128,0,0,64) #2 [#1] .............. PASS 49: AES-GCM NIST Validation (AES-192,128,0,0,32) #0 [#1] .............. PASS 49: AES-GCM NIST Validation (AES-192,128,0,0,32) #1 [#1] .............. PASS 49: AES-GCM NIST Validation (AES-192,128,0,0,32) #2 [#1] .............. PASS 49: AES-GCM NIST Validation (AES-192,128,0,1024,128) #0 [#1] .......... PASS 49: AES-GCM NIST Validation (AES-192,128,0,1024,128) #1 [#1] .......... PASS 49: AES-GCM NIST Validation (AES-192,128,0,1024,128) #2 [#1] .......... PASS 49: AES-GCM NIST Validation (AES-192,128,0,1024,120) #0 [#1] .......... PASS 49: AES-GCM NIST Validation (AES-192,128,0,1024,120) #1 [#1] .......... PASS 49: AES-GCM NIST Validation (AES-192,128,0,1024,120) #2 [#1] .......... PASS 49: AES-GCM NIST Validation (AES-192,128,0,1024,112) #0 [#1] .......... PASS 49: AES-GCM NIST Validation (AES-192,128,0,1024,112) #1 [#1] .......... PASS 49: AES-GCM NIST Validation (AES-192,128,0,1024,112) #2 [#1] .......... PASS 49: AES-GCM NIST Validation (AES-192,128,0,1024,104) #0 [#1] .......... PASS 49: AES-GCM NIST Validation (AES-192,128,0,1024,104) #1 [#1] .......... PASS 49: AES-GCM NIST Validation (AES-192,128,0,1024,104) #2 [#1] .......... PASS 49: AES-GCM NIST Validation (AES-192,128,0,1024,96) #0 [#1] ........... PASS 49: AES-GCM NIST Validation (AES-192,128,0,1024,96) #1 [#1] ........... PASS 49: AES-GCM NIST Validation (AES-192,128,0,1024,96) #2 [#1] ........... PASS 49: AES-GCM NIST Validation (AES-192,128,0,1024,64) #0 [#1] ........... PASS 49: AES-GCM NIST Validation (AES-192,128,0,1024,64) #1 [#1] ........... PASS 49: AES-GCM NIST Validation (AES-192,128,0,1024,64) #2 [#1] ........... PASS 49: AES-GCM NIST Validation (AES-192,128,0,1024,32) #0 [#1] ........... PASS 49: AES-GCM NIST Validation (AES-192,128,0,1024,32) #1 [#1] ........... PASS 49: AES-GCM NIST Validation (AES-192,128,0,1024,32) #2 [#1] ........... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,0,128) #0 [#1] .......... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,0,128) #1 [#1] .......... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,0,128) #2 [#1] .......... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,0,120) #0 [#1] .......... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,0,120) #1 [#1] .......... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,0,120) #2 [#1] .......... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,0,112) #0 [#1] .......... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,0,112) #1 [#1] .......... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,0,112) #2 [#1] .......... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,0,104) #0 [#1] .......... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,0,104) #1 [#1] .......... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,0,104) #2 [#1] .......... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,0,96) #0 [#1] ........... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,0,96) #1 [#1] ........... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,0,96) #2 [#1] ........... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,0,64) #0 [#1] ........... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,0,64) #1 [#1] ........... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,0,64) #2 [#1] ........... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,0,32) #0 [#1] ........... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,0,32) #1 [#1] ........... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,0,32) #2 [#1] ........... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #0 [#1] ....... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #1 [#1] ....... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #2 [#1] ....... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #0 [#1] ....... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #1 [#1] ....... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #2 [#1] ....... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #0 [#1] ....... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #1 [#1] ....... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #2 [#1] ....... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #0 [#1] ....... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #1 [#1] ....... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #2 [#1] ....... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #0 [#1] ........ PASS 49: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #1 [#1] ........ PASS 49: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #2 [#1] ........ PASS 49: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #0 [#1] ........ PASS 49: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #1 [#1] ........ PASS 49: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #2 [#1] ........ PASS 49: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #0 [#1] ........ PASS 49: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #1 [#1] ........ PASS 49: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #2 [#1] ........ PASS 49: AES-GCM NIST Validation (AES-192,128,0,0,128) #0 [#2] ............. PASS 49: AES-GCM NIST Validation (AES-192,128,0,0,128) #1 [#2] ............. PASS 49: AES-GCM NIST Validation (AES-192,128,0,0,128) #2 [#2] ............. PASS 49: AES-GCM NIST Validation (AES-192,128,0,0,120) #0 [#2] ............. PASS 49: AES-GCM NIST Validation (AES-192,128,0,0,120) #1 [#2] ............. PASS 49: AES-GCM NIST Validation (AES-192,128,0,0,120) #2 [#2] ............. PASS 49: AES-GCM NIST Validation (AES-192,128,0,0,112) #0 [#2] ............. PASS 49: AES-GCM NIST Validation (AES-192,128,0,0,112) #1 [#2] ............. PASS 49: AES-GCM NIST Validation (AES-192,128,0,0,112) #2 [#2] ............. PASS 49: AES-GCM NIST Validation (AES-192,128,0,0,104) #0 [#2] ............. PASS 49: AES-GCM NIST Validation (AES-192,128,0,0,104) #1 [#2] ............. PASS 49: AES-GCM NIST Validation (AES-192,128,0,0,104) #2 [#2] ............. PASS 49: AES-GCM NIST Validation (AES-192,128,0,0,96) #0 [#2] .............. PASS 49: AES-GCM NIST Validation (AES-192,128,0,0,96) #1 [#2] .............. PASS 49: AES-GCM NIST Validation (AES-192,128,0,0,96) #2 [#2] .............. PASS 49: AES-GCM NIST Validation (AES-192,128,0,0,64) #0 [#2] .............. PASS 49: AES-GCM NIST Validation (AES-192,128,0,0,64) #1 [#2] .............. PASS 49: AES-GCM NIST Validation (AES-192,128,0,0,64) #2 [#2] .............. PASS 49: AES-GCM NIST Validation (AES-192,128,0,0,32) #0 [#2] .............. PASS 49: AES-GCM NIST Validation (AES-192,128,0,0,32) #1 [#2] .............. PASS 49: AES-GCM NIST Validation (AES-192,128,0,0,32) #2 [#2] .............. PASS 49: AES-GCM NIST Validation (AES-192,128,0,1024,128) #0 [#2] .......... PASS 49: AES-GCM NIST Validation (AES-192,128,0,1024,128) #1 [#2] .......... PASS 49: AES-GCM NIST Validation (AES-192,128,0,1024,128) #2 [#2] .......... PASS 49: AES-GCM NIST Validation (AES-192,128,0,1024,120) #0 [#2] .......... PASS 49: AES-GCM NIST Validation (AES-192,128,0,1024,120) #1 [#2] .......... PASS 49: AES-GCM NIST Validation (AES-192,128,0,1024,120) #2 [#2] .......... PASS 49: AES-GCM NIST Validation (AES-192,128,0,1024,112) #0 [#2] .......... PASS 49: AES-GCM NIST Validation (AES-192,128,0,1024,112) #1 [#2] .......... PASS 49: AES-GCM NIST Validation (AES-192,128,0,1024,112) #2 [#2] .......... PASS 49: AES-GCM NIST Validation (AES-192,128,0,1024,104) #0 [#2] .......... PASS 49: AES-GCM NIST Validation (AES-192,128,0,1024,104) #1 [#2] .......... PASS 49: AES-GCM NIST Validation (AES-192,128,0,1024,104) #2 [#2] .......... PASS 49: AES-GCM NIST Validation (AES-192,128,0,1024,96) #0 [#2] ........... PASS 49: AES-GCM NIST Validation (AES-192,128,0,1024,96) #1 [#2] ........... PASS 49: AES-GCM NIST Validation (AES-192,128,0,1024,96) #2 [#2] ........... PASS 49: AES-GCM NIST Validation (AES-192,128,0,1024,64) #0 [#2] ........... PASS 49: AES-GCM NIST Validation (AES-192,128,0,1024,64) #1 [#2] ........... PASS 49: AES-GCM NIST Validation (AES-192,128,0,1024,64) #2 [#2] ........... PASS 49: AES-GCM NIST Validation (AES-192,128,0,1024,32) #0 [#2] ........... PASS 49: AES-GCM NIST Validation (AES-192,128,0,1024,32) #1 [#2] ........... PASS 49: AES-GCM NIST Validation (AES-192,128,0,1024,32) #2 [#2] ........... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,0,128) #0 [#2] .......... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,0,128) #1 [#2] .......... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,0,128) #2 [#2] .......... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,0,120) #0 [#2] .......... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,0,120) #1 [#2] .......... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,0,120) #2 [#2] .......... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,0,112) #0 [#2] .......... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,0,112) #1 [#2] .......... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,0,112) #2 [#2] .......... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,0,104) #0 [#2] .......... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,0,104) #1 [#2] .......... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,0,104) #2 [#2] .......... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,0,96) #0 [#2] ........... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,0,96) #1 [#2] ........... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,0,96) #2 [#2] ........... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,0,64) #0 [#2] ........... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,0,64) #1 [#2] ........... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,0,64) #2 [#2] ........... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,0,32) #0 [#2] ........... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,0,32) #1 [#2] ........... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,0,32) #2 [#2] ........... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #0 [#2] ....... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #1 [#2] ....... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #2 [#2] ....... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #0 [#2] ....... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #1 [#2] ....... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #2 [#2] ....... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #0 [#2] ....... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #1 [#2] ....... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #2 [#2] ....... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #0 [#2] ....... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #1 [#2] ....... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #2 [#2] ....... PASS 49: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #0 [#2] ........ PASS 49: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #1 [#2] ........ PASS 49: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #2 [#2] ........ PASS 49: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #0 [#2] ........ PASS 49: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #1 [#2] ........ PASS 49: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #2 [#2] ........ PASS 49: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #0 [#2] ........ PASS 49: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #1 [#2] ........ PASS 49: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #2 [#2] ........ PASS 49: AES-GCM Bad IV (AES-192,128,0,0,32) #0 ............................ PASS 49: AES-GCM Selftest .................................................. GCM note: built-in implementation. 49: AES-GCM-128 #0 (enc): passed 49: AES-GCM-128 #0 (dec): passed 49: AES-GCM-128 #0 split (enc): passed 49: AES-GCM-128 #0 split (dec): passed 49: AES-GCM-128 #1 (enc): passed 49: AES-GCM-128 #1 (dec): passed 49: AES-GCM-128 #1 split (enc): passed 49: AES-GCM-128 #1 split (dec): passed 49: AES-GCM-128 #2 (enc): passed 49: AES-GCM-128 #2 (dec): passed 49: AES-GCM-128 #2 split (enc): passed 49: AES-GCM-128 #2 split (dec): passed 49: AES-GCM-128 #3 (enc): passed 49: AES-GCM-128 #3 (dec): passed 49: AES-GCM-128 #3 split (enc): passed 49: AES-GCM-128 #3 split (dec): passed 49: AES-GCM-128 #4 (enc): passed 49: AES-GCM-128 #4 (dec): passed 49: AES-GCM-128 #4 split (enc): passed 49: AES-GCM-128 #4 split (dec): passed 49: AES-GCM-128 #5 (enc): passed 49: AES-GCM-128 #5 (dec): passed 49: AES-GCM-128 #5 split (enc): passed 49: AES-GCM-128 #5 split (dec): passed 49: AES-GCM-192 #0 (enc): passed 49: AES-GCM-192 #0 (dec): passed 49: AES-GCM-192 #0 split (enc): passed 49: AES-GCM-192 #0 split (dec): passed 49: AES-GCM-192 #1 (enc): passed 49: AES-GCM-192 #1 (dec): passed 49: AES-GCM-192 #1 split (enc): passed 49: AES-GCM-192 #1 split (dec): passed 49: AES-GCM-192 #2 (enc): passed 49: AES-GCM-192 #2 (dec): passed 49: AES-GCM-192 #2 split (enc): passed 49: AES-GCM-192 #2 split (dec): passed 49: AES-GCM-192 #3 (enc): passed 49: AES-GCM-192 #3 (dec): passed 49: AES-GCM-192 #3 split (enc): passed 49: AES-GCM-192 #3 split (dec): passed 49: AES-GCM-192 #4 (enc): passed 49: AES-GCM-192 #4 (dec): passed 49: AES-GCM-192 #4 split (enc): passed 49: AES-GCM-192 #4 split (dec): passed 49: AES-GCM-192 #5 (enc): passed 49: AES-GCM-192 #5 (dec): passed 49: AES-GCM-192 #5 split (enc): passed 49: AES-GCM-192 #5 split (dec): passed 49: AES-GCM-256 #0 (enc): passed 49: AES-GCM-256 #0 (dec): passed 49: AES-GCM-256 #0 split (enc): passed 49: AES-GCM-256 #0 split (dec): passed 49: AES-GCM-256 #1 (enc): passed 49: AES-GCM-256 #1 (dec): passed 49: AES-GCM-256 #1 split (enc): passed 49: AES-GCM-256 #1 split (dec): passed 49: AES-GCM-256 #2 (enc): passed 49: AES-GCM-256 #2 (dec): passed 49: AES-GCM-256 #2 split (enc): passed 49: AES-GCM-256 #2 split (dec): passed 49: AES-GCM-256 #3 (enc): passed 49: AES-GCM-256 #3 (dec): passed 49: AES-GCM-256 #3 split (enc): passed 49: AES-GCM-256 #3 split (dec): passed 49: AES-GCM-256 #4 (enc): passed 49: AES-GCM-256 #4 (dec): passed 49: AES-GCM-256 #4 split (enc): passed 49: AES-GCM-256 #4 split (dec): passed 49: AES-GCM-256 #5 (enc): passed 49: AES-GCM-256 #5 (dec): passed 49: AES-GCM-256 #5 split (enc): passed 49: AES-GCM-256 #5 split (dec): passed 49: 49: PASS 49: 49: ---------------------------------------------------------------------------- 49: 49: PASSED (170 / 170 tests (0 skipped)) 49/108 Test #49: gcm.aes192_en-suite ........................ Passed 0.02 sec test 50 Start 50: gcm.aes256_de-suite 50: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_gcm.aes256_de "--verbose" 50: Working Directory: /<>/obj-aarch64-linux-gnu/tests 50: Test timeout computed to be: 10000000 50: AES-GCM NIST Validation (AES-256,128,0,0,128) #0 [#1] ............. PASS 50: AES-GCM NIST Validation (AES-256,128,0,0,128) #1 [#1] ............. PASS 50: AES-GCM NIST Validation (AES-256,128,0,0,128) #2 [#1] ............. PASS 50: AES-GCM NIST Validation (AES-256,128,0,0,120) #0 [#1] ............. PASS 50: AES-GCM NIST Validation (AES-256,128,0,0,120) #1 [#1] ............. PASS 50: AES-GCM NIST Validation (AES-256,128,0,0,120) #2 [#1] ............. PASS 50: AES-GCM NIST Validation (AES-256,128,0,0,112) #0 [#1] ............. PASS 50: AES-GCM NIST Validation (AES-256,128,0,0,112) #1 [#1] ............. PASS 50: AES-GCM NIST Validation (AES-256,128,0,0,112) #2 [#1] ............. PASS 50: AES-GCM NIST Validation (AES-256,128,0,0,104) #0 [#1] ............. PASS 50: AES-GCM NIST Validation (AES-256,128,0,0,104) #1 [#1] ............. PASS 50: AES-GCM NIST Validation (AES-256,128,0,0,104) #2 [#1] ............. PASS 50: AES-GCM NIST Validation (AES-256,128,0,0,96) #0 [#1] .............. PASS 50: AES-GCM NIST Validation (AES-256,128,0,0,96) #1 [#1] .............. PASS 50: AES-GCM NIST Validation (AES-256,128,0,0,96) #2 [#1] .............. PASS 50: AES-GCM NIST Validation (AES-256,128,0,0,64) #0 [#1] .............. PASS 50: AES-GCM NIST Validation (AES-256,128,0,0,64) #1 [#1] .............. PASS 50: AES-GCM NIST Validation (AES-256,128,0,0,64) #2 [#1] .............. PASS 50: AES-GCM NIST Validation (AES-256,128,0,0,32) #0 [#1] .............. PASS 50: AES-GCM NIST Validation (AES-256,128,0,0,32) #1 [#1] .............. PASS 50: AES-GCM NIST Validation (AES-256,128,0,0,32) #2 [#1] .............. PASS 50: AES-GCM NIST Validation (AES-256,128,0,1024,128) #0 [#1] .......... PASS 50: AES-GCM NIST Validation (AES-256,128,0,1024,128) #1 [#1] .......... PASS 50: AES-GCM NIST Validation (AES-256,128,0,1024,128) #2 [#1] .......... PASS 50: AES-GCM NIST Validation (AES-256,128,0,1024,120) #0 [#1] .......... PASS 50: AES-GCM NIST Validation (AES-256,128,0,1024,120) #1 [#1] .......... PASS 50: AES-GCM NIST Validation (AES-256,128,0,1024,120) #2 [#1] .......... PASS 50: AES-GCM NIST Validation (AES-256,128,0,1024,112) #0 [#1] .......... PASS 50: AES-GCM NIST Validation (AES-256,128,0,1024,112) #1 [#1] .......... PASS 50: AES-GCM NIST Validation (AES-256,128,0,1024,112) #2 [#1] .......... PASS 50: AES-GCM NIST Validation (AES-256,128,0,1024,104) #0 [#1] .......... PASS 50: AES-GCM NIST Validation (AES-256,128,0,1024,104) #1 [#1] .......... PASS 50: AES-GCM NIST Validation (AES-256,128,0,1024,104) #2 [#1] .......... PASS 50: AES-GCM NIST Validation (AES-256,128,0,1024,96) #0 [#1] ........... PASS 50: AES-GCM NIST Validation (AES-256,128,0,1024,96) #1 [#1] ........... PASS 50: AES-GCM NIST Validation (AES-256,128,0,1024,96) #2 [#1] ........... PASS 50: AES-GCM NIST Validation (AES-256,128,0,1024,64) #0 [#1] ........... PASS 50: AES-GCM NIST Validation (AES-256,128,0,1024,64) #1 [#1] ........... PASS 50: AES-GCM NIST Validation (AES-256,128,0,1024,64) #2 [#1] ........... PASS 50: AES-GCM NIST Validation (AES-256,128,0,1024,32) #0 [#1] ........... PASS 50: AES-GCM NIST Validation (AES-256,128,0,1024,32) #1 [#1] ........... PASS 50: AES-GCM NIST Validation (AES-256,128,0,1024,32) #2 [#1] ........... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,0,128) #0 [#1] .......... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,0,128) #1 [#1] .......... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,0,128) #2 [#1] .......... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,0,120) #0 [#1] .......... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,0,120) #1 [#1] .......... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,0,120) #2 [#1] .......... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,0,112) #0 [#1] .......... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,0,112) #1 [#1] .......... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,0,112) #2 [#1] .......... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,0,104) #0 [#1] .......... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,0,104) #1 [#1] .......... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,0,104) #2 [#1] .......... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,0,96) #0 [#1] ........... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,0,96) #1 [#1] ........... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,0,96) #2 [#1] ........... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,0,64) #0 [#1] ........... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,0,64) #1 [#1] ........... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,0,64) #2 [#1] ........... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,0,32) #0 [#1] ........... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,0,32) #1 [#1] ........... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,0,32) #2 [#1] ........... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #0 [#1] ....... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #1 [#1] ....... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #2 [#1] ....... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #0 [#1] ....... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #1 [#1] ....... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #2 [#1] ....... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #0 [#1] ....... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #1 [#1] ....... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #2 [#1] ....... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #0 [#1] ....... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #1 [#1] ....... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #2 [#1] ....... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #0 [#1] ........ PASS 50: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #1 [#1] ........ PASS 50: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #2 [#1] ........ PASS 50: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #0 [#1] ........ PASS 50: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #1 [#1] ........ PASS 50: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #2 [#1] ........ PASS 50: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #0 [#1] ........ PASS 50: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #1 [#1] ........ PASS 50: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #2 [#1] ........ PASS 50: AES-GCM NIST Validation (AES-256,128,0,0,128) #0 [#2] ............. PASS 50: AES-GCM NIST Validation (AES-256,128,0,0,128) #1 [#2] ............. PASS 50: AES-GCM NIST Validation (AES-256,128,0,0,128) #2 [#2] ............. PASS 50: AES-GCM NIST Validation (AES-256,128,0,0,120) #0 [#2] ............. PASS 50: AES-GCM NIST Validation (AES-256,128,0,0,120) #1 [#2] ............. PASS 50: AES-GCM NIST Validation (AES-256,128,0,0,120) #2 [#2] ............. PASS 50: AES-GCM NIST Validation (AES-256,128,0,0,112) #0 [#2] ............. PASS 50: AES-GCM NIST Validation (AES-256,128,0,0,112) #1 [#2] ............. PASS 50: AES-GCM NIST Validation (AES-256,128,0,0,112) #2 [#2] ............. PASS 50: AES-GCM NIST Validation (AES-256,128,0,0,104) #0 [#2] ............. PASS 50: AES-GCM NIST Validation (AES-256,128,0,0,104) #1 [#2] ............. PASS 50: AES-GCM NIST Validation (AES-256,128,0,0,104) #2 [#2] ............. PASS 50: AES-GCM NIST Validation (AES-256,128,0,0,96) #0 [#2] .............. PASS 50: AES-GCM NIST Validation (AES-256,128,0,0,96) #1 [#2] .............. PASS 50: AES-GCM NIST Validation (AES-256,128,0,0,96) #2 [#2] .............. PASS 50: AES-GCM NIST Validation (AES-256,128,0,0,64) #0 [#2] .............. PASS 50: AES-GCM NIST Validation (AES-256,128,0,0,64) #1 [#2] .............. PASS 50: AES-GCM NIST Validation (AES-256,128,0,0,64) #2 [#2] .............. PASS 50: AES-GCM NIST Validation (AES-256,128,0,0,32) #0 [#2] .............. PASS 50: AES-GCM NIST Validation (AES-256,128,0,0,32) #1 [#2] .............. PASS 50: AES-GCM NIST Validation (AES-256,128,0,0,32) #2 [#2] .............. PASS 50: AES-GCM NIST Validation (AES-256,128,0,1024,128) #0 [#2] .......... PASS 50: AES-GCM NIST Validation (AES-256,128,0,1024,128) #1 [#2] .......... PASS 50: AES-GCM NIST Validation (AES-256,128,0,1024,128) #2 [#2] .......... PASS 50: AES-GCM NIST Validation (AES-256,128,0,1024,120) #0 [#2] .......... PASS 50: AES-GCM NIST Validation (AES-256,128,0,1024,120) #1 [#2] .......... PASS 50: AES-GCM NIST Validation (AES-256,128,0,1024,120) #2 [#2] .......... PASS 50: AES-GCM NIST Validation (AES-256,128,0,1024,112) #0 [#2] .......... PASS 50: AES-GCM NIST Validation (AES-256,128,0,1024,112) #1 [#2] .......... PASS 50: AES-GCM NIST Validation (AES-256,128,0,1024,112) #2 [#2] .......... PASS 50: AES-GCM NIST Validation (AES-256,128,0,1024,104) #0 [#2] .......... PASS 50: AES-GCM NIST Validation (AES-256,128,0,1024,104) #1 [#2] .......... PASS 50: AES-GCM NIST Validation (AES-256,128,0,1024,104) #2 [#2] .......... PASS 50: AES-GCM NIST Validation (AES-256,128,0,1024,96) #0 [#2] ........... PASS 50: AES-GCM NIST Validation (AES-256,128,0,1024,96) #1 [#2] ........... PASS 50: AES-GCM NIST Validation (AES-256,128,0,1024,96) #2 [#2] ........... PASS 50: AES-GCM NIST Validation (AES-256,128,0,1024,64) #0 [#2] ........... PASS 50: AES-GCM NIST Validation (AES-256,128,0,1024,64) #1 [#2] ........... PASS 50: AES-GCM NIST Validation (AES-256,128,0,1024,64) #2 [#2] ........... PASS 50: AES-GCM NIST Validation (AES-256,128,0,1024,32) #0 [#2] ........... PASS 50: AES-GCM NIST Validation (AES-256,128,0,1024,32) #1 [#2] ........... PASS 50: AES-GCM NIST Validation (AES-256,128,0,1024,32) #2 [#2] ........... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,0,128) #0 [#2] .......... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,0,128) #1 [#2] .......... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,0,128) #2 [#2] .......... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,0,120) #0 [#2] .......... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,0,120) #1 [#2] .......... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,0,120) #2 [#2] .......... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,0,112) #0 [#2] .......... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,0,112) #1 [#2] .......... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,0,112) #2 [#2] .......... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,0,104) #0 [#2] .......... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,0,104) #1 [#2] .......... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,0,104) #2 [#2] .......... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,0,96) #0 [#2] ........... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,0,96) #1 [#2] ........... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,0,96) #2 [#2] ........... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,0,64) #0 [#2] ........... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,0,64) #1 [#2] ........... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,0,64) #2 [#2] ........... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,0,32) #0 [#2] ........... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,0,32) #1 [#2] ........... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,0,32) #2 [#2] ........... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #0 [#2] ....... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #1 [#2] ....... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #2 [#2] ....... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #0 [#2] ....... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #1 [#2] ....... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #2 [#2] ....... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #0 [#2] ....... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #1 [#2] ....... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #2 [#2] ....... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #0 [#2] ....... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #1 [#2] ....... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #2 [#2] ....... PASS 50: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #0 [#2] ........ PASS 50: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #1 [#2] ........ PASS 50: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #2 [#2] ........ PASS 50: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #0 [#2] ........ PASS 50: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #1 [#2] ........ PASS 50: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #2 [#2] ........ PASS 50: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #0 [#2] ........ PASS 50: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #1 [#2] ........ PASS 50: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #2 [#2] ........ PASS 50: AES-GCM Bad IV (AES-256,128,0,0,32) #0 ............................ PASS 50: AES-GCM Selftest .................................................. GCM note: built-in implementation. 50: AES-GCM-128 #0 (enc): passed 50: AES-GCM-128 #0 (dec): passed 50: AES-GCM-128 #0 split (enc): passed 50: AES-GCM-128 #0 split (dec): passed 50: AES-GCM-128 #1 (enc): passed 50: AES-GCM-128 #1 (dec): passed 50: AES-GCM-128 #1 split (enc): passed 50: AES-GCM-128 #1 split (dec): passed 50: AES-GCM-128 #2 (enc): passed 50: AES-GCM-128 #2 (dec): passed 50: AES-GCM-128 #2 split (enc): passed 50: AES-GCM-128 #2 split (dec): passed 50: AES-GCM-128 #3 (enc): passed 50: AES-GCM-128 #3 (dec): passed 50: AES-GCM-128 #3 split (enc): passed 50: AES-GCM-128 #3 split (dec): passed 50: AES-GCM-128 #4 (enc): passed 50: AES-GCM-128 #4 (dec): passed 50: AES-GCM-128 #4 split (enc): passed 50: AES-GCM-128 #4 split (dec): passed 50: AES-GCM-128 #5 (enc): passed 50: AES-GCM-128 #5 (dec): passed 50: AES-GCM-128 #5 split (enc): passed 50: AES-GCM-128 #5 split (dec): passed 50: AES-GCM-192 #0 (enc): passed 50: AES-GCM-192 #0 (dec): passed 50: AES-GCM-192 #0 split (enc): passed 50: AES-GCM-192 #0 split (dec): passed 50: AES-GCM-192 #1 (enc): passed 50: AES-GCM-192 #1 (dec): passed 50: AES-GCM-192 #1 split (enc): passed 50: AES-GCM-192 #1 split (dec): passed 50: AES-GCM-192 #2 (enc): passed 50: AES-GCM-192 #2 (dec): passed 50: AES-GCM-192 #2 split (enc): passed 50: AES-GCM-192 #2 split (dec): passed 50: AES-GCM-192 #3 (enc): passed 50: AES-GCM-192 #3 (dec): passed 50: AES-GCM-192 #3 split (enc): passed 50: AES-GCM-192 #3 split (dec): passed 50: AES-GCM-192 #4 (enc): passed 50: AES-GCM-192 #4 (dec): passed 50: AES-GCM-192 #4 split (enc): passed 50: AES-GCM-192 #4 split (dec): passed 50: AES-GCM-192 #5 (enc): passed 50: AES-GCM-192 #5 (dec): passed 50: AES-GCM-192 #5 split (enc): passed 50: AES-GCM-192 #5 split (dec): passed 50: AES-GCM-256 #0 (enc): passed 50: AES-GCM-256 #0 (dec): passed 50: AES-GCM-256 #0 split (enc): passed 50: AES-GCM-256 #0 split (dec): passed 50: AES-GCM-256 #1 (enc): passed 50: AES-GCM-256 #1 (dec): passed 50: AES-GCM-256 #1 split (enc): passed 50: AES-GCM-256 #1 split (dec): passed 50: AES-GCM-256 #2 (enc): passed 50: AES-GCM-256 #2 (dec): passed 50: AES-GCM-256 #2 split (enc): passed 50: AES-GCM-256 #2 split (dec): passed 50: AES-GCM-256 #3 (enc): passed 50: AES-GCM-256 #3 (dec): passed 50: AES-GCM-256 #3 split (enc): passed 50: AES-GCM-256 #3 split (dec): passed 50: AES-GCM-256 #4 (enc): passed 50: AES-GCM-256 #4 (dec): passed 50: AES-GCM-256 #4 split (enc): passed 50: AES-GCM-256 #4 split (dec): passed 50: AES-GCM-256 #5 (enc): passed 50: AES-GCM-256 #5 (dec): passed 50: AES-GCM-256 #5 split (enc): passed 50: AES-GCM-256 #5 split (dec): passed 50: 50: PASS 50: 50: ---------------------------------------------------------------------------- 50: 50: PASSED (170 / 170 tests (0 skipped)) 50/108 Test #50: gcm.aes256_de-suite ........................ Passed 0.02 sec test 51 Start 51: gcm.aes256_en-suite 51: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_gcm.aes256_en "--verbose" 51: Working Directory: /<>/obj-aarch64-linux-gnu/tests 51: Test timeout computed to be: 10000000 51: AES-GCM NIST Validation (AES-256,128,0,0,128) #0 [#1] ............. PASS 51: AES-GCM NIST Validation (AES-256,128,0,0,128) #1 [#1] ............. PASS 51: AES-GCM NIST Validation (AES-256,128,0,0,128) #2 [#1] ............. PASS 51: AES-GCM NIST Validation (AES-256,128,0,0,120) #0 [#1] ............. PASS 51: AES-GCM NIST Validation (AES-256,128,0,0,120) #1 [#1] ............. PASS 51: AES-GCM NIST Validation (AES-256,128,0,0,120) #2 [#1] ............. PASS 51: AES-GCM NIST Validation (AES-256,128,0,0,112) #0 [#1] ............. PASS 51: AES-GCM NIST Validation (AES-256,128,0,0,112) #1 [#1] ............. PASS 51: AES-GCM NIST Validation (AES-256,128,0,0,112) #2 [#1] ............. PASS 51: AES-GCM NIST Validation (AES-256,128,0,0,104) #0 [#1] ............. PASS 51: AES-GCM NIST Validation (AES-256,128,0,0,104) #1 [#1] ............. PASS 51: AES-GCM NIST Validation (AES-256,128,0,0,104) #2 [#1] ............. PASS 51: AES-GCM NIST Validation (AES-256,128,0,0,96) #0 [#1] .............. PASS 51: AES-GCM NIST Validation (AES-256,128,0,0,96) #1 [#1] .............. PASS 51: AES-GCM NIST Validation (AES-256,128,0,0,96) #2 [#1] .............. PASS 51: AES-GCM NIST Validation (AES-256,128,0,0,64) #0 [#1] .............. PASS 51: AES-GCM NIST Validation (AES-256,128,0,0,64) #1 [#1] .............. PASS 51: AES-GCM NIST Validation (AES-256,128,0,0,64) #2 [#1] .............. PASS 51: AES-GCM NIST Validation (AES-256,128,0,0,32) #0 [#1] .............. PASS 51: AES-GCM NIST Validation (AES-256,128,0,0,32) #1 [#1] .............. PASS 51: AES-GCM NIST Validation (AES-256,128,0,0,32) #2 [#1] .............. PASS 51: AES-GCM NIST Validation (AES-256,128,0,1024,128) #0 [#1] .......... PASS 51: AES-GCM NIST Validation (AES-256,128,0,1024,128) #1 [#1] .......... PASS 51: AES-GCM NIST Validation (AES-256,128,0,1024,128) #2 [#1] .......... PASS 51: AES-GCM NIST Validation (AES-256,128,0,1024,120) #0 [#1] .......... PASS 51: AES-GCM NIST Validation (AES-256,128,0,1024,120) #1 [#1] .......... PASS 51: AES-GCM NIST Validation (AES-256,128,0,1024,120) #2 [#1] .......... PASS 51: AES-GCM NIST Validation (AES-256,128,0,1024,112) #0 [#1] .......... PASS 51: AES-GCM NIST Validation (AES-256,128,0,1024,112) #1 [#1] .......... PASS 51: AES-GCM NIST Validation (AES-256,128,0,1024,112) #2 [#1] .......... PASS 51: AES-GCM NIST Validation (AES-256,128,0,1024,104) #0 [#1] .......... PASS 51: AES-GCM NIST Validation (AES-256,128,0,1024,104) #1 [#1] .......... PASS 51: AES-GCM NIST Validation (AES-256,128,0,1024,104) #2 [#1] .......... PASS 51: AES-GCM NIST Validation (AES-256,128,0,1024,96) #0 [#1] ........... PASS 51: AES-GCM NIST Validation (AES-256,128,0,1024,96) #1 [#1] ........... PASS 51: AES-GCM NIST Validation (AES-256,128,0,1024,96) #2 [#1] ........... PASS 51: AES-GCM NIST Validation (AES-256,128,0,1024,64) #0 [#1] ........... PASS 51: AES-GCM NIST Validation (AES-256,128,0,1024,64) #1 [#1] ........... PASS 51: AES-GCM NIST Validation (AES-256,128,0,1024,64) #2 [#1] ........... PASS 51: AES-GCM NIST Validation (AES-256,128,0,1024,32) #0 [#1] ........... PASS 51: AES-GCM NIST Validation (AES-256,128,0,1024,32) #1 [#1] ........... PASS 51: AES-GCM NIST Validation (AES-256,128,0,1024,32) #2 [#1] ........... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,0,128) #0 [#1] .......... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,0,128) #1 [#1] .......... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,0,128) #2 [#1] .......... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,0,120) #0 [#1] .......... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,0,120) #1 [#1] .......... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,0,120) #2 [#1] .......... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,0,112) #0 [#1] .......... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,0,112) #1 [#1] .......... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,0,112) #2 [#1] .......... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,0,104) #0 [#1] .......... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,0,104) #1 [#1] .......... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,0,104) #2 [#1] .......... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,0,96) #0 [#1] ........... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,0,96) #1 [#1] ........... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,0,96) #2 [#1] ........... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,0,64) #0 [#1] ........... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,0,64) #1 [#1] ........... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,0,64) #2 [#1] ........... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,0,32) #0 [#1] ........... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,0,32) #1 [#1] ........... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,0,32) #2 [#1] ........... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #0 [#1] ....... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #1 [#1] ....... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #2 [#1] ....... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #0 [#1] ....... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #1 [#1] ....... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #2 [#1] ....... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #0 [#1] ....... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #1 [#1] ....... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #2 [#1] ....... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #0 [#1] ....... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #1 [#1] ....... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #2 [#1] ....... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #0 [#1] ........ PASS 51: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #1 [#1] ........ PASS 51: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #2 [#1] ........ PASS 51: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #0 [#1] ........ PASS 51: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #1 [#1] ........ PASS 51: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #2 [#1] ........ PASS 51: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #0 [#1] ........ PASS 51: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #1 [#1] ........ PASS 51: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #2 [#1] ........ PASS 51: AES-GCM NIST Validation (AES-256,128,0,0,128) #0 [#2] ............. PASS 51: AES-GCM NIST Validation (AES-256,128,0,0,128) #1 [#2] ............. PASS 51: AES-GCM NIST Validation (AES-256,128,0,0,128) #2 [#2] ............. PASS 51: AES-GCM NIST Validation (AES-256,128,0,0,120) #0 [#2] ............. PASS 51: AES-GCM NIST Validation (AES-256,128,0,0,120) #1 [#2] ............. PASS 51: AES-GCM NIST Validation (AES-256,128,0,0,120) #2 [#2] ............. PASS 51: AES-GCM NIST Validation (AES-256,128,0,0,112) #0 [#2] ............. PASS 51: AES-GCM NIST Validation (AES-256,128,0,0,112) #1 [#2] ............. PASS 51: AES-GCM NIST Validation (AES-256,128,0,0,112) #2 [#2] ............. PASS 51: AES-GCM NIST Validation (AES-256,128,0,0,104) #0 [#2] ............. PASS 51: AES-GCM NIST Validation (AES-256,128,0,0,104) #1 [#2] ............. PASS 51: AES-GCM NIST Validation (AES-256,128,0,0,104) #2 [#2] ............. PASS 51: AES-GCM NIST Validation (AES-256,128,0,0,96) #0 [#2] .............. PASS 51: AES-GCM NIST Validation (AES-256,128,0,0,96) #1 [#2] .............. PASS 51: AES-GCM NIST Validation (AES-256,128,0,0,96) #2 [#2] .............. PASS 51: AES-GCM NIST Validation (AES-256,128,0,0,64) #0 [#2] .............. PASS 51: AES-GCM NIST Validation (AES-256,128,0,0,64) #1 [#2] .............. PASS 51: AES-GCM NIST Validation (AES-256,128,0,0,64) #2 [#2] .............. PASS 51: AES-GCM NIST Validation (AES-256,128,0,0,32) #0 [#2] .............. PASS 51: AES-GCM NIST Validation (AES-256,128,0,0,32) #1 [#2] .............. PASS 51: AES-GCM NIST Validation (AES-256,128,0,0,32) #2 [#2] .............. PASS 51: AES-GCM NIST Validation (AES-256,128,0,1024,128) #0 [#2] .......... PASS 51: AES-GCM NIST Validation (AES-256,128,0,1024,128) #1 [#2] .......... PASS 51: AES-GCM NIST Validation (AES-256,128,0,1024,128) #2 [#2] .......... PASS 51: AES-GCM NIST Validation (AES-256,128,0,1024,120) #0 [#2] .......... PASS 51: AES-GCM NIST Validation (AES-256,128,0,1024,120) #1 [#2] .......... PASS 51: AES-GCM NIST Validation (AES-256,128,0,1024,120) #2 [#2] .......... PASS 51: AES-GCM NIST Validation (AES-256,128,0,1024,112) #0 [#2] .......... PASS 51: AES-GCM NIST Validation (AES-256,128,0,1024,112) #1 [#2] .......... PASS 51: AES-GCM NIST Validation (AES-256,128,0,1024,112) #2 [#2] .......... PASS 51: AES-GCM NIST Validation (AES-256,128,0,1024,104) #0 [#2] .......... PASS 51: AES-GCM NIST Validation (AES-256,128,0,1024,104) #1 [#2] .......... PASS 51: AES-GCM NIST Validation (AES-256,128,0,1024,104) #2 [#2] .......... PASS 51: AES-GCM NIST Validation (AES-256,128,0,1024,96) #0 [#2] ........... PASS 51: AES-GCM NIST Validation (AES-256,128,0,1024,96) #1 [#2] ........... PASS 51: AES-GCM NIST Validation (AES-256,128,0,1024,96) #2 [#2] ........... PASS 51: AES-GCM NIST Validation (AES-256,128,0,1024,64) #0 [#2] ........... PASS 51: AES-GCM NIST Validation (AES-256,128,0,1024,64) #1 [#2] ........... PASS 51: AES-GCM NIST Validation (AES-256,128,0,1024,64) #2 [#2] ........... PASS 51: AES-GCM NIST Validation (AES-256,128,0,1024,32) #0 [#2] ........... PASS 51: AES-GCM NIST Validation (AES-256,128,0,1024,32) #1 [#2] ........... PASS 51: AES-GCM NIST Validation (AES-256,128,0,1024,32) #2 [#2] ........... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,0,128) #0 [#2] .......... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,0,128) #1 [#2] .......... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,0,128) #2 [#2] .......... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,0,120) #0 [#2] .......... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,0,120) #1 [#2] .......... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,0,120) #2 [#2] .......... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,0,112) #0 [#2] .......... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,0,112) #1 [#2] .......... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,0,112) #2 [#2] .......... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,0,104) #0 [#2] .......... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,0,104) #1 [#2] .......... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,0,104) #2 [#2] .......... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,0,96) #0 [#2] ........... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,0,96) #1 [#2] ........... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,0,96) #2 [#2] ........... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,0,64) #0 [#2] ........... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,0,64) #1 [#2] ........... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,0,64) #2 [#2] ........... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,0,32) #0 [#2] ........... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,0,32) #1 [#2] ........... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,0,32) #2 [#2] ........... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #0 [#2] ....... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #1 [#2] ....... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #2 [#2] ....... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #0 [#2] ....... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #1 [#2] ....... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #2 [#2] ....... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #0 [#2] ....... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #1 [#2] ....... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #2 [#2] ....... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #0 [#2] ....... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #1 [#2] ....... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #2 [#2] ....... PASS 51: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #0 [#2] ........ PASS 51: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #1 [#2] ........ PASS 51: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #2 [#2] ........ PASS 51: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #0 [#2] ........ PASS 51: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #1 [#2] ........ PASS 51: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #2 [#2] ........ PASS 51: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #0 [#2] ........ PASS 51: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #1 [#2] ........ PASS 51: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #2 [#2] ........ PASS 51: AES-GCM Bad IV (AES-256,128,0,0,32) #0 ............................ PASS 51: AES-GCM Selftest .................................................. GCM note: built-in implementation. 51: AES-GCM-128 #0 (enc): passed 51: AES-GCM-128 #0 (dec): passed 51: AES-GCM-128 #0 split (enc): passed 51: AES-GCM-128 #0 split (dec): passed 51: AES-GCM-128 #1 (enc): passed 51: AES-GCM-128 #1 (dec): passed 51: AES-GCM-128 #1 split (enc): passed 51: AES-GCM-128 #1 split (dec): passed 51: AES-GCM-128 #2 (enc): passed 51: AES-GCM-128 #2 (dec): passed 51: AES-GCM-128 #2 split (enc): passed 51: AES-GCM-128 #2 split (dec): passed 51: AES-GCM-128 #3 (enc): passed 51: AES-GCM-128 #3 (dec): passed 51: AES-GCM-128 #3 split (enc): passed 51: AES-GCM-128 #3 split (dec): passed 51: AES-GCM-128 #4 (enc): passed 51: AES-GCM-128 #4 (dec): passed 51: AES-GCM-128 #4 split (enc): passed 51: AES-GCM-128 #4 split (dec): passed 51: AES-GCM-128 #5 (enc): passed 51: AES-GCM-128 #5 (dec): passed 51: AES-GCM-128 #5 split (enc): passed 51: AES-GCM-128 #5 split (dec): passed 51: AES-GCM-192 #0 (enc): passed 51: AES-GCM-192 #0 (dec): passed 51: AES-GCM-192 #0 split (enc): passed 51: AES-GCM-192 #0 split (dec): passed 51: AES-GCM-192 #1 (enc): passed 51: AES-GCM-192 #1 (dec): passed 51: AES-GCM-192 #1 split (enc): passed 51: AES-GCM-192 #1 split (dec): passed 51: AES-GCM-192 #2 (enc): passed 51: AES-GCM-192 #2 (dec): passed 51: AES-GCM-192 #2 split (enc): passed 51: AES-GCM-192 #2 split (dec): passed 51: AES-GCM-192 #3 (enc): passed 51: AES-GCM-192 #3 (dec): passed 51: AES-GCM-192 #3 split (enc): passed 51: AES-GCM-192 #3 split (dec): passed 51: AES-GCM-192 #4 (enc): passed 51: AES-GCM-192 #4 (dec): passed 51: AES-GCM-192 #4 split (enc): passed 51: AES-GCM-192 #4 split (dec): passed 51: AES-GCM-192 #5 (enc): passed 51: AES-GCM-192 #5 (dec): passed 51: AES-GCM-192 #5 split (enc): passed 51: AES-GCM-192 #5 split (dec): passed 51: AES-GCM-256 #0 (enc): passed 51: AES-GCM-256 #0 (dec): passed 51: AES-GCM-256 #0 split (enc): passed 51: AES-GCM-256 #0 split (dec): passed 51: AES-GCM-256 #1 (enc): passed 51: AES-GCM-256 #1 (dec): passed 51: AES-GCM-256 #1 split (enc): passed 51: AES-GCM-256 #1 split (dec): passed 51: AES-GCM-256 #2 (enc): passed 51: AES-GCM-256 #2 (dec): passed 51: AES-GCM-256 #2 split (enc): passed 51: AES-GCM-256 #2 split (dec): passed 51: AES-GCM-256 #3 (enc): passed 51: AES-GCM-256 #3 (dec): passed 51: AES-GCM-256 #3 split (enc): passed 51: AES-GCM-256 #3 split (dec): passed 51: AES-GCM-256 #4 (enc): passed 51: AES-GCM-256 #4 (dec): passed 51: AES-GCM-256 #4 split (enc): passed 51: AES-GCM-256 #4 split (dec): passed 51: AES-GCM-256 #5 (enc): passed 51: AES-GCM-256 #5 (dec): passed 51: AES-GCM-256 #5 split (enc): passed 51: AES-GCM-256 #5 split (dec): passed 51: 51: PASS 51: 51: ---------------------------------------------------------------------------- 51: 51: PASSED (170 / 170 tests (0 skipped)) 51/108 Test #51: gcm.aes256_en-suite ........................ Passed 0.01 sec test 52 Start 52: gcm.camellia-suite 52: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_gcm.camellia "--verbose" 52: Working Directory: /<>/obj-aarch64-linux-gnu/tests 52: Test timeout computed to be: 10000000 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #1 (128-en) .. PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #2 (128-en) .. PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #3 (128-en) .. PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #4 (128-en) .. PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #5 (128-en) .. PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #6 (128-en) .. PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #7 (192-en) .. PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #8 (192-en) .. PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #9 (192-en) .. PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #10 (192-en) . PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #11 (192-en) . PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #12 (192-en) . PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #13 (256-en) . PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #14 (256-en) . PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #15 (256-en) . PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #16 (256-en) . PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #17 (256-en) . PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #18 (256-en) . PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #1 (128-de) .. PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #2 (128-de) .. PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #3 (128-de) .. PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #4 (128-de) .. PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #5 (128-de) .. PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #6 (128-de) .. PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #7 (192-de) .. PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #8 (192-de) .. PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #9 (192-de) .. PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #10 (192-de) . PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #11 (192-de) . PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #12 (192-de) . PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #13 (256-de) . PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #14 (256-de) . PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #15 (256-de) . PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #16 (256-de) . PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #17 (256-de) . PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #18 (256-de) . PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #1 (128-bad) . PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #2 (128-bad) . PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #3 (128-bad) . PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #4 (128-bad) . PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #5 (128-bad) . PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #6 (128-bad) . PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #7 (192-bad) . PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #8 (192-bad) . PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #9 (192-bad) . PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #10 (192-bad) PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #11 (192-bad) PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #12 (192-bad) PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #13 (256-bad) PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #14 (256-bad) PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #15 (256-bad) PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #16 (256-bad) PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #17 (256-bad) PASS 52: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #18 (256-bad) PASS 52: 52: ---------------------------------------------------------------------------- 52: 52: PASSED (54 / 54 tests (0 skipped)) 52/108 Test #52: gcm.camellia-suite ......................... Passed 0.01 sec test 53 Start 53: gcm.misc-suite 53: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_gcm.misc "--verbose" 53: Working Directory: /<>/obj-aarch64-linux-gnu/tests 53: Test timeout computed to be: 10000000 53: GCM - Invalid parameters .......................................... ---- 53: Test Suite not enabled 53: GCM - Valid parameters ............................................ PASS 53: 53: ---------------------------------------------------------------------------- 53: 53: PASSED (2 / 2 tests (1 skipped)) 53/108 Test #53: gcm.misc-suite ............................. Passed 0.00 sec test 54 Start 54: hkdf-suite 54: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_hkdf "--verbose" 54: Working Directory: /<>/obj-aarch64-linux-gnu/tests 54: Test timeout computed to be: 10000000 54: HKDF extract fails with hash_len of 0 ............................. PASS 54: HKDF expand fails with NULL okm ................................... PASS 54: HKDF expand fails with hash_len of 0 .............................. PASS 54: HKDF expand fails with prk_len < hash_len ......................... PASS 54: HKDF expand fails with okm_len / hash_len > 255 ................... PASS 54: HKDF RFC5869 Test Vector #1 ....................................... PASS 54: HKDF RFC5869 Test Vector #2 ....................................... PASS 54: HKDF RFC5869 Test Vector #3 ....................................... PASS 54: HKDF RFC5869 Test Vector #4 ....................................... PASS 54: HKDF RFC5869 Test Vector #5 ....................................... PASS 54: HKDF RFC5869 Test Vector #6 ....................................... PASS 54: HKDF RFC5869 Test Vector #7 ....................................... PASS 54: HKDF RFC5869 Test Vector #1 Extract ............................... PASS 54: HKDF RFC5869 Test Vector #2 Extract ............................... PASS 54: HKDF RFC5869 Test Vector #3 Extract ............................... PASS 54: HKDF RFC5869 Test Vector #4 Extract ............................... PASS 54: HKDF RFC5869 Test Vector #5 Extract ............................... PASS 54: HKDF RFC5869 Test Vector #6 Extract ............................... PASS 54: HKDF RFC5869 Test Vector #7 Extract ............................... PASS 54: HKDF RFC5869 Test Vector #1 Expand ................................ PASS 54: HKDF RFC5869 Test Vector #2 Expand ................................ PASS 54: HKDF RFC5869 Test Vector #3 Expand ................................ PASS 54: HKDF RFC5869 Test Vector #4 Expand ................................ PASS 54: HKDF RFC5869 Test Vector #5 Expand ................................ PASS 54: HKDF RFC5869 Test Vector #6 Expand ................................ PASS 54: HKDF RFC5869 Test Vector #7 Expand ................................ PASS 54: 54: ---------------------------------------------------------------------------- 54: 54: PASSED (26 / 26 tests (0 skipped)) 54/108 Test #54: hkdf-suite ................................. Passed 0.01 sec test 55 Start 55: hmac_drbg.misc-suite 55: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_hmac_drbg.misc "--verbose" 55: Working Directory: /<>/obj-aarch64-linux-gnu/tests 55: Test timeout computed to be: 10000000 55: HMAC_DRBG entropy usage SHA-1 ..................................... PASS 55: HMAC_DRBG entropy usage SHA-224 ................................... PASS 55: HMAC_DRBG entropy usage SHA-256 ................................... PASS 55: HMAC_DRBG entropy usage SHA-384 ................................... PASS 55: HMAC_DRBG entropy usage SHA-512 ................................... PASS 55: HMAC_DRBG write/update seed file SHA-1 [#1] ....................... PASS 55: HMAC_DRBG write/update seed file SHA-1 [#2] ....................... PASS 55: HMAC_DRBG write/update seed file SHA-224 [#1] ..................... PASS 55: HMAC_DRBG write/update seed file SHA-224 [#2] ..................... PASS 55: HMAC_DRBG write/update seed file SHA-256 [#1] ..................... PASS 55: HMAC_DRBG write/update seed file SHA-256 [#2] ..................... PASS 55: HMAC_DRBG write/update seed file SHA-384 [#1] ..................... PASS 55: HMAC_DRBG write/update seed file SHA-384 [#2] ..................... PASS 55: HMAC_DRBG write/update seed file SHA-512 [#1] ..................... PASS 55: HMAC_DRBG write/update seed file SHA-512 [#2] ..................... PASS 55: HMAC_DRBG from buffer SHA-1 ....................................... PASS 55: HMAC_DRBG from buffer SHA-224 ..................................... PASS 55: HMAC_DRBG from buffer SHA-256 ..................................... PASS 55: HMAC_DRBG from buffer SHA-384 ..................................... PASS 55: HMAC_DRBG from buffer SHA-512 ..................................... PASS 55: HMAC_DRBG self test ............................................... HMAC_DRBG (PR = True) : passed 55: HMAC_DRBG (PR = False) : passed 55: 55: PASS 55: 55: ---------------------------------------------------------------------------- 55: 55: PASSED (21 / 21 tests (0 skipped)) 55/108 Test #55: hmac_drbg.misc-suite ....................... Passed 0.03 sec test 56 Start 56: hmac_drbg.no_reseed-suite 56: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_hmac_drbg.no_reseed "--verbose" 56: Working Directory: /<>/obj-aarch64-linux-gnu/tests 56: Test timeout computed to be: 10000000 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #0 .......... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #1 .......... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #2 .......... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #3 .......... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #4 .......... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #5 .......... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #6 .......... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #7 .......... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #8 .......... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #9 .......... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #10 ......... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #11 ......... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #12 ......... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #13 ......... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #14 ......... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #0 ........ PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #1 ........ PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #2 ........ PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #3 ........ PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #4 ........ PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #5 ........ PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #6 ........ PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #7 ........ PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #8 ........ PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #9 ........ PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #10 ....... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #11 ....... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #12 ....... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #13 ....... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #14 ....... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #0 ........ PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #1 ........ PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #2 ........ PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #3 ........ PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #4 ........ PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #5 ........ PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #6 ........ PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #7 ........ PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #8 ........ PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #9 ........ PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #10 ....... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #11 ....... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #12 ....... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #13 ....... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #14 ....... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #0 ...... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #1 ...... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #2 ...... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #3 ...... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #4 ...... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #5 ...... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #6 ...... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #7 ...... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #8 ...... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #9 ...... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #10 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #11 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #12 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #13 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #14 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #0 ........ PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #1 ........ PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #2 ........ PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #3 ........ PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #4 ........ PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #5 ........ PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #6 ........ PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #7 ........ PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #8 ........ PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #9 ........ PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #10 ....... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #11 ....... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #12 ....... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #13 ....... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #14 ....... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #0 ...... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #1 ...... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #2 ...... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #3 ...... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #4 ...... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #5 ...... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #6 ...... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #7 ...... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #8 ...... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #9 ...... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #10 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #11 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #12 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #13 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #14 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #0 ...... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #1 ...... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #2 ...... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #3 ...... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #4 ...... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #5 ...... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #6 ...... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #7 ...... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #8 ...... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #9 ...... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #10 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #11 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #12 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #13 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #14 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #0 .... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #1 .... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #2 .... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #3 .... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #4 .... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #5 .... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #6 .... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #7 .... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #8 .... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #9 .... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #10 ... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #11 ... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #12 ... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #13 ... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #14 ... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #0 ....... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #1 ....... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #2 ....... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #3 ....... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #4 ....... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #5 ....... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #6 ....... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #7 ....... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #8 ....... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #9 ....... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #10 ...... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #11 ...... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #12 ...... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #13 ...... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #14 ...... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #0 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #1 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #2 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #3 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #4 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #5 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #6 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #7 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #8 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #9 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #10 .... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #11 .... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #12 .... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #13 .... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #14 .... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #0 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #1 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #2 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #3 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #4 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #5 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #6 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #7 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #8 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #9 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #10 .... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #11 .... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #12 .... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #13 .... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #14 .... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #0 ... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #1 ... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #2 ... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #3 ... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #4 ... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #5 ... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #6 ... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #7 ... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #8 ... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #9 ... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #10 .. PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #11 .. PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #12 .. PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #13 .. PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #14 .. PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #0 ....... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #1 ....... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #2 ....... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #3 ....... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #4 ....... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #5 ....... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #6 ....... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #7 ....... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #8 ....... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #9 ....... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #10 ...... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #11 ...... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #12 ...... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #13 ...... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #14 ...... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #0 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #1 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #2 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #3 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #4 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #5 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #6 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #7 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #8 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #9 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #10 .... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #11 .... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #12 .... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #13 .... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #14 .... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #0 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #1 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #2 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #3 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #4 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #5 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #6 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #7 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #8 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #9 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #10 .... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #11 .... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #12 .... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #13 .... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #14 .... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #0 ... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #1 ... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #2 ... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #3 ... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #4 ... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #5 ... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #6 ... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #7 ... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #8 ... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #9 ... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #10 .. PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #11 .. PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #12 .. PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #13 .. PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #14 .. PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #0 ....... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #1 ....... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #2 ....... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #3 ....... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #4 ....... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #5 ....... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #6 ....... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #7 ....... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #8 ....... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #9 ....... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #10 ...... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #11 ...... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #12 ...... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #13 ...... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #14 ...... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #0 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #1 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #2 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #3 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #4 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #5 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #6 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #7 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #8 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #9 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #10 .... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #11 .... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #12 .... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #13 .... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #14 .... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #0 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #1 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #2 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #3 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #4 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #5 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #6 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #7 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #8 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #9 ..... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #10 .... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #11 .... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #12 .... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #13 .... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #14 .... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #0 ... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #1 ... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #2 ... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #3 ... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #4 ... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #5 ... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #6 ... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #7 ... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #8 ... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #9 ... PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #10 .. PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #11 .. PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #12 .. PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #13 .. PASS 56: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #14 .. PASS 56: 56: ---------------------------------------------------------------------------- 56: 56: PASSED (300 / 300 tests (0 skipped)) 56/108 Test #56: hmac_drbg.no_reseed-suite .................. Passed 0.05 sec test 57 Start 57: hmac_drbg.nopr-suite 57: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_hmac_drbg.nopr "--verbose" 57: Working Directory: /<>/obj-aarch64-linux-gnu/tests 57: Test timeout computed to be: 10000000 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #0 ................ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #1 ................ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #2 ................ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #3 ................ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #4 ................ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #5 ................ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #6 ................ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #7 ................ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #8 ................ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #9 ................ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #10 ............... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #11 ............... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #12 ............... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #13 ............... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #14 ............... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #0 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #1 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #2 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #3 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #4 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #5 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #6 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #7 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #8 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #9 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #10 ............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #11 ............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #12 ............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #13 ............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #14 ............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #0 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #1 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #2 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #3 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #4 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #5 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #6 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #7 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #8 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #9 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #10 ............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #11 ............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #12 ............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #13 ............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #14 ............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #0 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #1 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #2 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #3 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #4 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #5 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #6 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #7 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #8 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #9 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #10 ........... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #11 ........... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #12 ........... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #13 ........... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #14 ........... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #0 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #1 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #2 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #3 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #4 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #5 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #6 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #7 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #8 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #9 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #10 ............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #11 ............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #12 ............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #13 ............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #14 ............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #0 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #1 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #2 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #3 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #4 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #5 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #6 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #7 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #8 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #9 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #10 ........... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #11 ........... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #12 ........... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #13 ........... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #14 ........... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #0 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #1 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #2 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #3 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #4 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #5 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #6 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #7 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #8 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #9 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #10 ........... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #11 ........... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #12 ........... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #13 ........... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #14 ........... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #0 .......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #1 .......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #2 .......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #3 .......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #4 .......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #5 .......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #6 .......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #7 .......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #8 .......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #9 .......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #10 ......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #11 ......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #12 ......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #13 ......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #14 ......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #0 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #1 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #2 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #3 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #4 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #5 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #6 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #7 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #8 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #9 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #10 ............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #11 ............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #12 ............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #13 ............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #14 ............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #0 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #1 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #2 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #3 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #4 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #5 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #6 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #7 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #8 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #9 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #10 ........... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #11 ........... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #12 ........... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #13 ........... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #14 ........... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #0 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #1 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #2 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #3 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #4 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #5 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #6 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #7 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #8 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #9 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #10 ........... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #11 ........... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #12 ........... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #13 ........... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #14 ........... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #0 .......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #1 .......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #2 .......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #3 .......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #4 .......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #5 .......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #6 .......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #7 .......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #8 .......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #9 .......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #10 ......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #11 ......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #12 ......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #13 ......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #14 ......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #0 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #1 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #2 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #3 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #4 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #5 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #6 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #7 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #8 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #9 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #10 ............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #11 ............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #12 ............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #13 ............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #14 ............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #0 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #1 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #2 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #3 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #4 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #5 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #6 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #7 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #8 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #9 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #10 ........... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #11 ........... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #12 ........... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #13 ........... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #14 ........... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #0 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #1 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #2 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #3 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #4 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #5 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #6 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #7 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #8 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #9 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #10 ........... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #11 ........... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #12 ........... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #13 ........... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #14 ........... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #0 .......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #1 .......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #2 .......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #3 .......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #4 .......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #5 .......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #6 .......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #7 .......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #8 .......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #9 .......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #10 ......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #11 ......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #12 ......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #13 ......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #14 ......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #0 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #1 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #2 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #3 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #4 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #5 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #6 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #7 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #8 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #9 .............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #10 ............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #11 ............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #12 ............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #13 ............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #14 ............. PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #0 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #1 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #2 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #3 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #4 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #5 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #6 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #7 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #8 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #9 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #10 ........... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #11 ........... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #12 ........... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #13 ........... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #14 ........... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #0 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #1 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #2 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #3 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #4 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #5 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #6 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #7 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #8 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #9 ............ PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #10 ........... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #11 ........... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #12 ........... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #13 ........... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #14 ........... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #0 .......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #1 .......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #2 .......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #3 .......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #4 .......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #5 .......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #6 .......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #7 .......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #8 .......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #9 .......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #10 ......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #11 ......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #12 ......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #13 ......... PASS 57: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #14 ......... PASS 57: 57: ---------------------------------------------------------------------------- 57: 57: PASSED (300 / 300 tests (0 skipped)) 57/108 Test #57: hmac_drbg.nopr-suite ....................... Passed 0.04 sec test 58 Start 58: hmac_drbg.pr-suite 58: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_hmac_drbg.pr "--verbose" 58: Working Directory: /<>/obj-aarch64-linux-gnu/tests 58: Test timeout computed to be: 10000000 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #0 ................. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #1 ................. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #2 ................. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #3 ................. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #4 ................. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #5 ................. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #6 ................. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #7 ................. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #8 ................. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #9 ................. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #10 ................ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #11 ................ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #12 ................ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #13 ................ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #14 ................ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #0 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #1 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #2 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #3 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #4 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #5 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #6 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #7 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #8 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #9 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #10 .............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #11 .............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #12 .............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #13 .............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #14 .............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #0 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #1 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #2 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #3 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #4 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #5 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #6 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #7 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #8 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #9 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #10 .............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #11 .............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #12 .............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #13 .............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #14 .............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #0 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #1 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #2 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #3 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #4 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #5 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #6 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #7 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #8 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #9 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #10 ............ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #11 ............ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #12 ............ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #13 ............ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #14 ............ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #0 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #1 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #2 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #3 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #4 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #5 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #6 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #7 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #8 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #9 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #10 .............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #11 .............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #12 .............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #13 .............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #14 .............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #0 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #1 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #2 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #3 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #4 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #5 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #6 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #7 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #8 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #9 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #10 ............ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #11 ............ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #12 ............ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #13 ............ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #14 ............ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #0 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #1 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #2 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #3 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #4 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #5 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #6 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #7 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #8 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #9 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #10 ............ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #11 ............ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #12 ............ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #13 ............ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #14 ............ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #0 ........... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #1 ........... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #2 ........... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #3 ........... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #4 ........... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #5 ........... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #6 ........... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #7 ........... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #8 ........... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #9 ........... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #10 .......... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #11 .......... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #12 .......... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #13 .......... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #14 .......... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #0 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #1 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #2 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #3 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #4 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #5 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #6 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #7 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #8 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #9 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #10 .............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #11 .............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #12 .............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #13 .............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #14 .............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #0 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #1 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #2 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #3 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #4 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #5 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #6 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #7 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #8 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #9 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #10 ............ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #11 ............ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #12 ............ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #13 ............ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #14 ............ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #0 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #1 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #2 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #3 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #4 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #5 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #6 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #7 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #8 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #9 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #10 ............ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #11 ............ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #12 ............ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #13 ............ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #14 ............ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #0 ........... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #1 ........... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #2 ........... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #3 ........... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #4 ........... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #5 ........... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #6 ........... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #7 ........... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #8 ........... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #9 ........... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #10 .......... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #11 .......... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #12 .......... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #13 .......... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #14 .......... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #0 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #1 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #2 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #3 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #4 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #5 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #6 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #7 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #8 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #9 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #10 .............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #11 .............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #12 .............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #13 .............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #14 .............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #0 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #1 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #2 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #3 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #4 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #5 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #6 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #7 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #8 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #9 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #10 ............ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #11 ............ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #12 ............ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #13 ............ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #14 ............ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #0 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #1 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #2 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #3 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #4 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #5 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #6 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #7 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #8 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #9 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #10 ............ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #11 ............ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #12 ............ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #13 ............ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #14 ............ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #0 ........... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #1 ........... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #2 ........... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #3 ........... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #4 ........... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #5 ........... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #6 ........... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #7 ........... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #8 ........... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #9 ........... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #10 .......... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #11 .......... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #12 .......... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #13 .......... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #14 .......... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #0 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #1 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #2 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #3 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #4 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #5 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #6 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #7 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #8 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #9 ............... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #10 .............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #11 .............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #12 .............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #13 .............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #14 .............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #0 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #1 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #2 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #3 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #4 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #5 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #6 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #7 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #8 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #9 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #10 ............ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #11 ............ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #12 ............ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #13 ............ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #14 ............ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #0 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #1 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #2 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #3 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #4 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #5 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #6 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #7 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #8 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #9 ............. PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #10 ............ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #11 ............ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #12 ............ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #13 ............ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #14 ............ PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #0 ........... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #1 ........... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #2 ........... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #3 ........... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #4 ........... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #5 ........... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #6 ........... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #7 ........... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #8 ........... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #9 ........... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #10 .......... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #11 .......... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #12 .......... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #13 .......... PASS 58: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #14 .......... PASS 58: 58: ---------------------------------------------------------------------------- 58: 58: PASSED (300 / 300 tests (0 skipped)) 58/108 Test #58: hmac_drbg.pr-suite ......................... Passed 0.04 sec test 59 Start 59: md-suite 59: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_md "--verbose" 59: Working Directory: /<>/obj-aarch64-linux-gnu/tests 59: Test timeout computed to be: 10000000 59: MD process ........................................................ PASS 59: MD NULL/uninitialised arguments ................................... PASS 59: Information on MD2 ................................................ PASS 59: Information on MD4 ................................................ PASS 59: Information on MD5 ................................................ PASS 59: Information on RIPEMD160 .......................................... PASS 59: Information on SHA1 ............................................... PASS 59: Information on SHA224 ............................................. PASS 59: Information on SHA256 ............................................. PASS 59: Information on SHA384 ............................................. PASS 59: Information on SHA512 ............................................. PASS 59: generic mbedtls_md2 Test vector RFC1319 #1 ........................ PASS 59: generic mbedtls_md2 Test vector RFC1319 #2 ........................ PASS 59: generic mbedtls_md2 Test vector RFC1319 #3 ........................ PASS 59: generic mbedtls_md2 Test vector RFC1319 #4 ........................ PASS 59: generic mbedtls_md2 Test vector RFC1319 #5 ........................ PASS 59: generic mbedtls_md2 Test vector RFC1319 #6 ........................ PASS 59: generic mbedtls_md2 Test vector RFC1319 #7 ........................ PASS 59: generic mbedtls_md4 Test vector RFC1320 #1 ........................ PASS 59: generic mbedtls_md4 Test vector RFC1320 #2 ........................ PASS 59: generic mbedtls_md4 Test vector RFC1320 #3 ........................ PASS 59: generic mbedtls_md4 Test vector RFC1320 #4 ........................ PASS 59: generic mbedtls_md4 Test vector RFC1320 #5 ........................ PASS 59: generic mbedtls_md4 Test vector RFC1320 #6 ........................ PASS 59: generic mbedtls_md4 Test vector RFC1320 #7 ........................ PASS 59: generic mbedtls_md5 Test vector RFC1321 #1 ........................ PASS 59: generic mbedtls_md5 Test vector RFC1321 #2 ........................ PASS 59: generic mbedtls_md5 Test vector RFC1321 #3 ........................ PASS 59: generic mbedtls_md5 Test vector RFC1321 #4 ........................ PASS 59: generic mbedtls_md5 Test vector RFC1321 #5 ........................ PASS 59: generic mbedtls_md5 Test vector RFC1321 #6 ........................ PASS 59: generic mbedtls_md5 Test vector RFC1321 #7 ........................ PASS 59: generic mbedtls_ripemd160 Test vector from paper #1 ............... PASS 59: generic mbedtls_ripemd160 Test vector from paper #2 ............... PASS 59: generic mbedtls_ripemd160 Test vector from paper #3 ............... PASS 59: generic mbedtls_ripemd160 Test vector from paper #4 ............... PASS 59: generic mbedtls_ripemd160 Test vector from paper #5 ............... PASS 59: generic mbedtls_ripemd160 Test vector from paper #6 ............... PASS 59: generic mbedtls_ripemd160 Test vector from paper #7 ............... PASS 59: generic mbedtls_ripemd160 Test vector from paper #8 ............... PASS 59: generic HMAC-MD2 Hash File OpenSSL test #1 ........................ PASS 59: generic HMAC-MD2 Hash File OpenSSL test #2 ........................ PASS 59: generic HMAC-MD2 Hash File OpenSSL test #3 ........................ PASS 59: generic HMAC-MD4 Hash File OpenSSL test #1 ........................ PASS 59: generic HMAC-MD4 Hash File OpenSSL test #2 ........................ PASS 59: generic HMAC-MD4 Hash File OpenSSL test #3 ........................ PASS 59: generic HMAC-MD5 Hash File OpenSSL test #1 ........................ PASS 59: generic HMAC-MD5 Hash File OpenSSL test #2 ........................ PASS 59: generic HMAC-MD5 Hash File OpenSSL test #3 ........................ PASS 59: HMAC-MD2 Bouncy Castle test #1 .................................... PASS 59: HMAC-MD4 Bouncy Castle test #1 .................................... PASS 59: HMAC-MD5 Bouncy Castle test #1 .................................... PASS 59: generic HMAC-MD5 Test Vector RFC2202 #1 ........................... PASS 59: generic HMAC-MD5 Test Vector RFC2202 #2 ........................... PASS 59: generic HMAC-MD5 Test Vector RFC2202 #3 ........................... PASS 59: generic HMAC-MD5 Test Vector RFC2202 #4 ........................... PASS 59: generic HMAC-MD5 Test Vector RFC2202 #5 ........................... PASS 59: generic HMAC-MD5 Test Vector RFC2202 #6 ........................... PASS 59: generic HMAC-MD5 Test Vector RFC2202 #7 ........................... PASS 59: generic HMAC-RIPEMD160 Test vector RFC 2286 #1 .................... PASS 59: generic HMAC-RIPEMD160 Test vector RFC 2286 #2 .................... PASS 59: generic HMAC-RIPEMD160 Test vector RFC 2286 #3 .................... PASS 59: generic HMAC-RIPEMD160 Test vector RFC 2286 #4 .................... PASS 59: generic HMAC-RIPEMD160 Test vector RFC 2286 #5 .................... PASS 59: generic HMAC-RIPEMD160 Test vector RFC 2286 #6 .................... PASS 59: generic HMAC-RIPEMD160 Test vector RFC 2286 #7 .................... PASS 59: generic multi step mbedtls_md2 Test vector RFC1319 #1 ............. PASS 59: generic multi step mbedtls_md2 Test vector RFC1319 #2 ............. PASS 59: generic multi step mbedtls_md2 Test vector RFC1319 #3 ............. PASS 59: generic multi step mbedtls_md2 Test vector RFC1319 #4 ............. PASS 59: generic multi step mbedtls_md2 Test vector RFC1319 #5 ............. PASS 59: generic multi step mbedtls_md2 Test vector RFC1319 #6 ............. PASS 59: generic multi step mbedtls_md2 Test vector RFC1319 #7 ............. PASS 59: generic multi step mbedtls_md4 Test vector RFC1320 #1 ............. PASS 59: generic multi step mbedtls_md4 Test vector RFC1320 #2 ............. PASS 59: generic multi step mbedtls_md4 Test vector RFC1320 #3 ............. PASS 59: generic multi step mbedtls_md4 Test vector RFC1320 #4 ............. PASS 59: generic multi step mbedtls_md4 Test vector RFC1320 #5 ............. PASS 59: generic multi step mbedtls_md4 Test vector RFC1320 #6 ............. PASS 59: generic multi step mbedtls_md4 Test vector RFC1320 #7 ............. PASS 59: generic multi step mbedtls_md5 Test vector RFC1321 #1 ............. PASS 59: generic multi step mbedtls_md5 Test vector RFC1321 #2 ............. PASS 59: generic multi step mbedtls_md5 Test vector RFC1321 #3 ............. PASS 59: generic multi step mbedtls_md5 Test vector RFC1321 #4 ............. PASS 59: generic multi step mbedtls_md5 Test vector RFC1321 #5 ............. PASS 59: generic multi step mbedtls_md5 Test vector RFC1321 #6 ............. PASS 59: generic multi step mbedtls_md5 Test vector RFC1321 #7 ............. PASS 59: generic multi step mbedtls_ripemd160 Test vector from paper #1 .... PASS 59: generic multi step mbedtls_ripemd160 Test vector from paper #2 .... PASS 59: generic multi step mbedtls_ripemd160 Test vector from paper #3 .... PASS 59: generic multi step mbedtls_ripemd160 Test vector from paper #4 .... PASS 59: generic multi step mbedtls_ripemd160 Test vector from paper #5 .... PASS 59: generic multi step mbedtls_ripemd160 Test vector from paper #6 .... PASS 59: generic multi step mbedtls_ripemd160 Test vector from paper #7 .... PASS 59: generic multi step mbedtls_ripemd160 Test vector from paper #8 .... PASS 59: generic multi step HMAC-MD2 Hash File OpenSSL test #1 ............. PASS 59: generic multi step HMAC-MD2 Hash File OpenSSL test #2 ............. PASS 59: generic multi step HMAC-MD2 Hash File OpenSSL test #3 ............. PASS 59: generic multi step HMAC-MD4 Hash File OpenSSL test #1 ............. PASS 59: generic multi step HMAC-MD4 Hash File OpenSSL test #2 ............. PASS 59: generic multi step HMAC-MD4 Hash File OpenSSL test #3 ............. PASS 59: generic multi step HMAC-MD5 Hash File OpenSSL test #1 ............. PASS 59: generic multi step HMAC-MD5 Hash File OpenSSL test #2 ............. PASS 59: generic multi step HMAC-MD5 Hash File OpenSSL test #3 ............. PASS 59: generic multi step HMAC-MD5 Test Vector RFC2202 #1 ................ PASS 59: generic multi step HMAC-MD5 Test Vector RFC2202 #2 ................ PASS 59: generic multi step HMAC-MD5 Test Vector RFC2202 #3 ................ PASS 59: generic multi step HMAC-MD5 Test Vector RFC2202 #4 ................ PASS 59: generic multi step HMAC-MD5 Test Vector RFC2202 #5 ................ PASS 59: generic multi step HMAC-MD5 Test Vector RFC2202 #6 ................ PASS 59: generic multi step HMAC-MD5 Test Vector RFC2202 #7 ................ PASS 59: generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #1 ......... PASS 59: generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #2 ......... PASS 59: generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #3 ......... PASS 59: generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #4 ......... PASS 59: generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #5 ......... PASS 59: generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #6 ......... PASS 59: generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #7 ......... PASS 59: generic MD2 Hash file #1 .......................................... PASS 59: generic MD2 Hash file #2 .......................................... PASS 59: generic MD2 Hash file #3 .......................................... PASS 59: generic MD2 Hash file #4 .......................................... PASS 59: generic MD4 Hash file #1 .......................................... PASS 59: generic MD4 Hash file #2 .......................................... PASS 59: generic MD4 Hash file #3 .......................................... PASS 59: generic MD4 Hash file #4 .......................................... PASS 59: generic MD5 Hash file #1 .......................................... PASS 59: generic MD5 Hash file #2 .......................................... PASS 59: generic MD5 Hash file #3 .......................................... PASS 59: generic MD5 Hash file #4 .......................................... PASS 59: generic RIPEMD160 Hash file #0 (from paper) ....................... PASS 59: generic RIPEMD160 Hash file #1 .................................... PASS 59: generic RIPEMD160 Hash file #2 .................................... PASS 59: generic RIPEMD160 Hash file #3 .................................... PASS 59: generic RIPEMD160 Hash file #4 .................................... PASS 59: generic HMAC-SHA-1 Test Vector FIPS-198a #1 ....................... PASS 59: generic HMAC-SHA-1 Test Vector FIPS-198a #2 ....................... PASS 59: generic HMAC-SHA-1 Test Vector FIPS-198a #3 ....................... PASS 59: generic HMAC-SHA-1 Test Vector FIPS-198a #4 ....................... PASS 59: generic HMAC-SHA-1 Test Vector NIST CAVS #1 ....................... PASS 59: generic HMAC-SHA-1 Test Vector NIST CAVS #2 ....................... PASS 59: generic HMAC-SHA-1 Test Vector NIST CAVS #3 ....................... PASS 59: generic HMAC-SHA-1 Test Vector NIST CAVS #4 ....................... PASS 59: generic HMAC-SHA-1 Test Vector NIST CAVS #5 ....................... PASS 59: generic HMAC-SHA-1 Test Vector NIST CAVS #6 ....................... PASS 59: generic HMAC-SHA-1 Test Vector NIST CAVS #7 ....................... PASS 59: generic HMAC-SHA-224 Test Vector NIST CAVS #1 ..................... PASS 59: generic HMAC-SHA-224 Test Vector NIST CAVS #2 ..................... PASS 59: generic HMAC-SHA-224 Test Vector NIST CAVS #3 ..................... PASS 59: generic HMAC-SHA-224 Test Vector NIST CAVS #4 ..................... PASS 59: generic HMAC-SHA-224 Test Vector NIST CAVS #5 ..................... PASS 59: generic HMAC-SHA-224 Test Vector NIST CAVS #6 ..................... PASS 59: generic HMAC-SHA-224 Test Vector NIST CAVS #7 ..................... PASS 59: generic HMAC-SHA-256 Test Vector NIST CAVS #1 ..................... PASS 59: generic HMAC-SHA-256 Test Vector NIST CAVS #2 ..................... PASS 59: generic HMAC-SHA-256 Test Vector NIST CAVS #3 ..................... PASS 59: generic HMAC-SHA-256 Test Vector NIST CAVS #4 ..................... PASS 59: generic HMAC-SHA-256 Test Vector NIST CAVS #5 ..................... PASS 59: generic HMAC-SHA-256 Test Vector NIST CAVS #6 ..................... PASS 59: generic HMAC-SHA-384 Test Vector NIST CAVS #1 ..................... PASS 59: generic HMAC-SHA-384 Test Vector NIST CAVS #2 ..................... PASS 59: generic HMAC-SHA-384 Test Vector NIST CAVS #3 ..................... PASS 59: generic HMAC-SHA-384 Test Vector NIST CAVS #4 ..................... PASS 59: generic HMAC-SHA-384 Test Vector NIST CAVS #5 [#1] ................ PASS 59: generic HMAC-SHA-384 Test Vector NIST CAVS #5 [#2] ................ PASS 59: generic HMAC-SHA-512 Test Vector NIST CAVS #1 ..................... PASS 59: generic HMAC-SHA-512 Test Vector NIST CAVS #2 ..................... PASS 59: generic HMAC-SHA-512 Test Vector NIST CAVS #3 ..................... PASS 59: generic HMAC-SHA-512 Test Vector NIST CAVS #4 ..................... PASS 59: generic HMAC-SHA-512 Test Vector NIST CAVS #5 ..................... PASS 59: generic HMAC-SHA-512 Test Vector NIST CAVS #6 ..................... PASS 59: generic multi step HMAC-SHA-1 Test Vector FIPS-198a #1 ............ PASS 59: generic multi step HMAC-SHA-1 Test Vector FIPS-198a #2 ............ PASS 59: generic multi step HMAC-SHA-1 Test Vector FIPS-198a #3 ............ PASS 59: generic multi step HMAC-SHA-1 Test Vector FIPS-198a #4 ............ PASS 59: generic multi step HMAC-SHA-1 Test Vector NIST CAVS #1 ............ PASS 59: generic multi step HMAC-SHA-1 Test Vector NIST CAVS #2 ............ PASS 59: generic multi step HMAC-SHA-1 Test Vector NIST CAVS #3 ............ PASS 59: generic multi step HMAC-SHA-1 Test Vector NIST CAVS #4 ............ PASS 59: generic multi step HMAC-SHA-1 Test Vector NIST CAVS #5 ............ PASS 59: generic multi step HMAC-SHA-1 Test Vector NIST CAVS #6 ............ PASS 59: generic multi step HMAC-SHA-1 Test Vector NIST CAVS #7 ............ PASS 59: generic multi step HMAC-SHA-224 Test Vector NIST CAVS #1 .......... PASS 59: generic multi step HMAC-SHA-224 Test Vector NIST CAVS #2 .......... PASS 59: generic multi step HMAC-SHA-224 Test Vector NIST CAVS #3 .......... PASS 59: generic multi step HMAC-SHA-224 Test Vector NIST CAVS #4 .......... PASS 59: generic multi step HMAC-SHA-224 Test Vector NIST CAVS #5 .......... PASS 59: generic multi step HMAC-SHA-224 Test Vector NIST CAVS #6 .......... PASS 59: generic multi step HMAC-SHA-224 Test Vector NIST CAVS #7 .......... PASS 59: generic multi step HMAC-SHA-256 Test Vector NIST CAVS #1 .......... PASS 59: generic multi step HMAC-SHA-256 Test Vector NIST CAVS #2 .......... PASS 59: generic multi step HMAC-SHA-256 Test Vector NIST CAVS #3 .......... PASS 59: generic multi step HMAC-SHA-256 Test Vector NIST CAVS #4 .......... PASS 59: generic multi step HMAC-SHA-256 Test Vector NIST CAVS #5 .......... PASS 59: generic multi step HMAC-SHA-256 Test Vector NIST CAVS #6 .......... PASS 59: generic multi step HMAC-SHA-384 Test Vector NIST CAVS #1 .......... PASS 59: generic multi step HMAC-SHA-384 Test Vector NIST CAVS #2 .......... PASS 59: generic multi step HMAC-SHA-384 Test Vector NIST CAVS #3 .......... PASS 59: generic multi step HMAC-SHA-384 Test Vector NIST CAVS #4 .......... PASS 59: generic multi step HMAC-SHA-384 Test Vector NIST CAVS #5 [#1] ..... PASS 59: generic multi step HMAC-SHA-384 Test Vector NIST CAVS #5 [#2] ..... PASS 59: generic multi step HMAC-SHA-512 Test Vector NIST CAVS #1 .......... PASS 59: generic multi step HMAC-SHA-512 Test Vector NIST CAVS #2 .......... PASS 59: generic multi step HMAC-SHA-512 Test Vector NIST CAVS #3 .......... PASS 59: generic multi step HMAC-SHA-512 Test Vector NIST CAVS #4 .......... PASS 59: generic multi step HMAC-SHA-512 Test Vector NIST CAVS #5 .......... PASS 59: generic multi step HMAC-SHA-512 Test Vector NIST CAVS #6 .......... PASS 59: generic SHA-1 Test Vector NIST CAVS #1 ............................ PASS 59: generic SHA-1 Test Vector NIST CAVS #2 ............................ PASS 59: generic SHA-1 Test Vector NIST CAVS #3 ............................ PASS 59: generic SHA-1 Test Vector NIST CAVS #4 ............................ PASS 59: generic SHA-1 Test Vector NIST CAVS #5 ............................ PASS 59: generic SHA-1 Test Vector NIST CAVS #6 ............................ PASS 59: generic SHA-1 Test Vector NIST CAVS #7 ............................ PASS 59: generic SHA-1 Test Vector NIST CAVS #8 ............................ PASS 59: generic SHA-1 Test Vector NIST CAVS #9 ............................ PASS 59: generic SHA-1 Test Vector NIST CAVS #10 ........................... PASS 59: generic SHA-224 Test Vector NIST CAVS #1 .......................... PASS 59: generic SHA-224 Test Vector NIST CAVS #2 .......................... PASS 59: generic SHA-224 Test Vector NIST CAVS #3 .......................... PASS 59: generic SHA-224 Test Vector NIST CAVS #4 .......................... PASS 59: generic SHA-224 Test Vector NIST CAVS #5 .......................... PASS 59: generic SHA-224 Test Vector NIST CAVS #6 .......................... PASS 59: generic SHA-224 Test Vector NIST CAVS #7 .......................... PASS 59: generic SHA-256 Test Vector NIST CAVS #1 .......................... PASS 59: generic SHA-256 Test Vector NIST CAVS #2 .......................... PASS 59: generic SHA-256 Test Vector NIST CAVS #3 .......................... PASS 59: generic SHA-256 Test Vector NIST CAVS #4 .......................... PASS 59: generic SHA-256 Test Vector NIST CAVS #5 .......................... PASS 59: generic SHA-256 Test Vector NIST CAVS #6 .......................... PASS 59: generic SHA-256 Test Vector NIST CAVS #7 .......................... PASS 59: generic SHA-384 Test Vector NIST CAVS #1 .......................... PASS 59: generic SHA-384 Test Vector NIST CAVS #2 .......................... PASS 59: generic SHA-384 Test Vector NIST CAVS #3 .......................... PASS 59: generic SHA-384 Test Vector NIST CAVS #4 .......................... PASS 59: generic SHA-384 Test Vector NIST CAVS #5 .......................... PASS 59: generic SHA-384 Test Vector NIST CAVS #6 .......................... PASS 59: generic SHA-384 Test Vector NIST CAVS #7 .......................... PASS 59: generic SHA-384 Test Vector NIST CAVS #8 .......................... PASS 59: generic SHA-512 Test Vector NIST CAVS #1 .......................... PASS 59: generic SHA-512 Test Vector NIST CAVS #2 .......................... PASS 59: generic SHA-512 Test Vector NIST CAVS #3 .......................... PASS 59: generic SHA-512 Test Vector NIST CAVS #4 .......................... PASS 59: generic SHA-512 Test Vector NIST CAVS #5 .......................... PASS 59: generic SHA-512 Test Vector NIST CAVS #6 .......................... PASS 59: generic SHA-512 Test Vector NIST CAVS #7 .......................... PASS 59: generic SHA-512 Test Vector NIST CAVS #8 .......................... PASS 59: generic multi step SHA-1 Test Vector NIST CAVS #1 ................. PASS 59: generic multi step SHA-1 Test Vector NIST CAVS #2 ................. PASS 59: generic multi step SHA-1 Test Vector NIST CAVS #3 ................. PASS 59: generic multi step SHA-1 Test Vector NIST CAVS #4 ................. PASS 59: generic multi step SHA-1 Test Vector NIST CAVS #5 ................. PASS 59: generic multi step SHA-1 Test Vector NIST CAVS #6 ................. PASS 59: generic multi step SHA-1 Test Vector NIST CAVS #7 ................. PASS 59: generic multi step SHA-1 Test Vector NIST CAVS #8 ................. PASS 59: generic multi step SHA-1 Test Vector NIST CAVS #9 ................. PASS 59: generic multi step SHA-1 Test Vector NIST CAVS #10 ................ PASS 59: generic multi step SHA-224 Test Vector NIST CAVS #1 ............... PASS 59: generic multi step SHA-224 Test Vector NIST CAVS #2 ............... PASS 59: generic multi step SHA-224 Test Vector NIST CAVS #3 ............... PASS 59: generic multi step SHA-224 Test Vector NIST CAVS #4 ............... PASS 59: generic multi step SHA-224 Test Vector NIST CAVS #5 ............... PASS 59: generic multi step SHA-224 Test Vector NIST CAVS #6 ............... PASS 59: generic multi step SHA-224 Test Vector NIST CAVS #7 ............... PASS 59: generic multi step SHA-256 Test Vector NIST CAVS #1 ............... PASS 59: generic multi step SHA-256 Test Vector NIST CAVS #2 ............... PASS 59: generic multi step SHA-256 Test Vector NIST CAVS #3 ............... PASS 59: generic multi step SHA-256 Test Vector NIST CAVS #4 ............... PASS 59: generic multi step SHA-256 Test Vector NIST CAVS #5 ............... PASS 59: generic multi step SHA-256 Test Vector NIST CAVS #6 ............... PASS 59: generic multi step SHA-256 Test Vector NIST CAVS #7 ............... PASS 59: generic multi step SHA-384 Test Vector NIST CAVS #1 ............... PASS 59: generic multi step SHA-384 Test Vector NIST CAVS #2 ............... PASS 59: generic multi step SHA-384 Test Vector NIST CAVS #3 ............... PASS 59: generic multi step SHA-384 Test Vector NIST CAVS #4 ............... PASS 59: generic multi step SHA-384 Test Vector NIST CAVS #5 ............... PASS 59: generic multi step SHA-384 Test Vector NIST CAVS #6 ............... PASS 59: generic multi step SHA-384 Test Vector NIST CAVS #7 ............... PASS 59: generic multi step SHA-384 Test Vector NIST CAVS #8 ............... PASS 59: generic multi step SHA-512 Test Vector NIST CAVS #1 ............... PASS 59: generic multi step SHA-512 Test Vector NIST CAVS #2 ............... PASS 59: generic multi step SHA-512 Test Vector NIST CAVS #3 ............... PASS 59: generic multi step SHA-512 Test Vector NIST CAVS #4 ............... PASS 59: generic multi step SHA-512 Test Vector NIST CAVS #5 ............... PASS 59: generic multi step SHA-512 Test Vector NIST CAVS #6 ............... PASS 59: generic multi step SHA-512 Test Vector NIST CAVS #7 ............... PASS 59: generic multi step SHA-512 Test Vector NIST CAVS #8 ............... PASS 59: generic SHA1 Hash file #1 ......................................... PASS 59: generic SHA1 Hash file #2 ......................................... PASS 59: generic SHA1 Hash file #3 ......................................... PASS 59: generic SHA1 Hash file #4 ......................................... PASS 59: generic SHA-224 Hash file #1 ...................................... PASS 59: generic SHA-224 Hash file #2 ...................................... PASS 59: generic SHA-224 Hash file #3 ...................................... PASS 59: generic SHA-224 Hash file #4 ...................................... PASS 59: generic SHA-256 Hash file #1 ...................................... PASS 59: generic SHA-256 Hash file #2 ...................................... PASS 59: generic SHA-256 Hash file #3 ...................................... PASS 59: generic SHA-256 Hash file #4 ...................................... PASS 59: generic SHA-384 Hash file #1 ...................................... PASS 59: generic SHA-384 Hash file #2 ...................................... PASS 59: generic SHA-384 Hash file #3 ...................................... PASS 59: generic SHA-384 Hash file #4 ...................................... PASS 59: generic SHA-512 Hash file #1 ...................................... PASS 59: generic SHA-512 Hash file #2 ...................................... PASS 59: generic SHA-512 Hash file #3 ...................................... PASS 59: generic SHA-512 Hash file #4 ...................................... PASS 59: 59: ---------------------------------------------------------------------------- 59: 59: PASSED (307 / 307 tests (0 skipped)) 59/108 Test #59: md-suite ................................... Passed 0.02 sec test 60 Start 60: mdx-suite 60: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_mdx "--verbose" 60: Working Directory: /<>/obj-aarch64-linux-gnu/tests 60: Test timeout computed to be: 10000000 60: mbedtls_md2 Test vector RFC1319 #1 ................................ PASS 60: mbedtls_md2 Test vector RFC1319 #2 ................................ PASS 60: mbedtls_md2 Test vector RFC1319 #3 ................................ PASS 60: mbedtls_md2 Test vector RFC1319 #4 ................................ PASS 60: mbedtls_md2 Test vector RFC1319 #5 ................................ PASS 60: mbedtls_md2 Test vector RFC1319 #6 ................................ PASS 60: mbedtls_md2 Test vector RFC1319 #7 ................................ PASS 60: mbedtls_md4 Test vector RFC1320 #1 ................................ PASS 60: mbedtls_md4 Test vector RFC1320 #2 ................................ PASS 60: mbedtls_md4 Test vector RFC1320 #3 ................................ PASS 60: mbedtls_md4 Test vector RFC1320 #4 ................................ PASS 60: mbedtls_md4 Test vector RFC1320 #5 ................................ PASS 60: mbedtls_md4 Test vector RFC1320 #6 ................................ PASS 60: mbedtls_md4 Test vector RFC1320 #7 ................................ PASS 60: mbedtls_md5 Test vector RFC1321 #1 ................................ PASS 60: mbedtls_md5 Test vector RFC1321 #2 ................................ PASS 60: mbedtls_md5 Test vector RFC1321 #3 ................................ PASS 60: mbedtls_md5 Test vector RFC1321 #4 ................................ PASS 60: mbedtls_md5 Test vector RFC1321 #5 ................................ PASS 60: mbedtls_md5 Test vector RFC1321 #6 ................................ PASS 60: mbedtls_md5 Test vector RFC1321 #7 ................................ PASS 60: mbedtls_ripemd160 Test vector from paper #1 ....................... PASS 60: mbedtls_ripemd160 Test vector from paper #2 ....................... PASS 60: mbedtls_ripemd160 Test vector from paper #3 ....................... PASS 60: mbedtls_ripemd160 Test vector from paper #4 ....................... PASS 60: mbedtls_ripemd160 Test vector from paper #5 ....................... PASS 60: mbedtls_ripemd160 Test vector from paper #6 ....................... PASS 60: mbedtls_ripemd160 Test vector from paper #7 ....................... PASS 60: mbedtls_ripemd160 Test vector from paper #8 ....................... PASS 60: MD2 Selftest ...................................................... MD2 test #1: passed 60: MD2 test #2: passed 60: MD2 test #3: passed 60: MD2 test #4: passed 60: MD2 test #5: passed 60: MD2 test #6: passed 60: MD2 test #7: passed 60: 60: PASS 60: MD4 Selftest ...................................................... MD4 test #1: passed 60: MD4 test #2: passed 60: MD4 test #3: passed 60: MD4 test #4: passed 60: MD4 test #5: passed 60: MD4 test #6: passed 60: MD4 test #7: passed 60: 60: PASS 60: MD5 Selftest ...................................................... MD5 test #1: passed 60: MD5 test #2: passed 60: MD5 test #3: passed 60: MD5 test #4: passed 60: MD5 test #5: passed 60: MD5 test #6: passed 60: MD5 test #7: passed 60: 60: PASS 60: RIPEMD160 Selftest ................................................ RIPEMD-160 test #1: passed 60: RIPEMD-160 test #2: passed 60: RIPEMD-160 test #3: passed 60: RIPEMD-160 test #4: passed 60: RIPEMD-160 test #5: passed 60: RIPEMD-160 test #6: passed 60: RIPEMD-160 test #7: passed 60: RIPEMD-160 test #8: passed 60: 60: PASS 60: 60: ---------------------------------------------------------------------------- 60: 60: PASSED (33 / 33 tests (0 skipped)) 60/108 Test #60: mdx-suite .................................. Passed 0.01 sec test 61 Start 61: memory_buffer_alloc-suite 61: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_memory_buffer_alloc "--verbose" 61: Working Directory: /<>/obj-aarch64-linux-gnu/tests 61: Test timeout computed to be: 10000000 61: Memory buffer alloc self test ..................................... ---- 61: Test Suite not enabled 61: Memory buffer alloc - free in middle, alloc at end ................ ---- 61: Test Suite not enabled 61: Memory buffer alloc - free in middle, realloc ..................... ---- 61: Test Suite not enabled 61: Memory buffer alloc - free in middle, merge, realloc .............. ---- 61: Test Suite not enabled 61: Memory buffer alloc - free at end, merge, realloc ................. ---- 61: Test Suite not enabled 61: Memory buffer alloc - Out of Memory test .......................... ---- 61: Test Suite not enabled 61: Memory buffer: heap too small (header verification should fail) ... ---- 61: Test Suite not enabled 61: Memory buffer: attempt to allocate SIZE_MAX ....................... ---- 61: Test Suite not enabled 61: 61: ---------------------------------------------------------------------------- 61: 61: PASSED (8 / 8 tests (8 skipped)) 61/108 Test #61: memory_buffer_alloc-suite .................. Passed 0.00 sec test 62 Start 62: mps-suite 62: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_mps "--verbose" 62: Working Directory: /<>/obj-aarch64-linux-gnu/tests 62: Test timeout computed to be: 10000000 62: MPS Reader: Single step, single round, pausing disabled ........... ---- 62: Test Suite not enabled 62: MPS Reader: Single step, single round, pausing enabled but unused . ---- 62: Test Suite not enabled 62: MPS Reader: Single step, multiple rounds, pausing disabled ........ ---- 62: Test Suite not enabled 62: MPS Reader: Single step, multiple rounds, pausing enabled but unus ---- 62: Test Suite not enabled 62: MPS Reader: Multiple steps, single round, pausing disabled ........ ---- 62: Test Suite not enabled 62: MPS Reader: Multiple steps, single round, pausing enabled but unus ---- 62: Test Suite not enabled 62: MPS Reader: Multiple steps, multiple rounds, pausing disabled ..... ---- 62: Test Suite not enabled 62: MPS Reader: Multiple steps, multiple rounds, pausing enabled but u ---- 62: Test Suite not enabled 62: MPS Reader: Pausing needed but disabled ........................... ---- 62: Test Suite not enabled 62: MPS Reader: Pausing needed + enabled, but buffer too small ........ ---- 62: Test Suite not enabled 62: MPS Reader: Pausing, repeat single call without commit ............ ---- 62: Test Suite not enabled 62: MPS Reader: Pausing, repeat single call with commit ............... ---- 62: Test Suite not enabled 62: MPS Reader: Pausing, repeat multiple calls without commit ......... ---- 62: Test Suite not enabled 62: MPS Reader: Pausing, repeat multiple calls with commit #0 ......... ---- 62: Test Suite not enabled 62: MPS Reader: Pausing, repeat multiple calls with commit #1 ......... ---- 62: Test Suite not enabled 62: MPS Reader: Pausing, repeat multiple calls with commit #2 ......... ---- 62: Test Suite not enabled 62: MPS Reader: Pausing, feed 50 bytes in 10b + 10b + 80b ............. ---- 62: Test Suite not enabled 62: MPS Reader: Pausing, feed 50 bytes in 50x1b ....................... ---- 62: Test Suite not enabled 62: MPS Reader: Pausing, feed 50 bytes in 49x1b + 51b ................. ---- 62: Test Suite not enabled 62: MPS Reader: Reclaim with data remaining #0 ........................ ---- 62: Test Suite not enabled 62: MPS Reader: Reclaim with data remaining #1 ........................ ---- 62: Test Suite not enabled 62: MPS Reader: Reclaim with data remaining #2 ........................ ---- 62: Test Suite not enabled 62: MPS Reader: Reclaim with data remaining, continue fetching ........ ---- 62: Test Suite not enabled 62: MPS Reader: Pausing several times, #0 ............................. ---- 62: Test Suite not enabled 62: MPS Reader: Pausing several times, #1 ............................. ---- 62: Test Suite not enabled 62: MPS Reader: Pausing several times, #2 ............................. ---- 62: Test Suite not enabled 62: MPS Reader: Pausing several times, #3 ............................. ---- 62: Test Suite not enabled 62: MPS Reader: Random usage, 20 rds, feed 100, get 200, acc 50 ....... ---- 62: Test Suite not enabled 62: MPS Reader: Random usage, 1000 rds, feed 10, get 100, acc 80 ...... ---- 62: Test Suite not enabled 62: MPS Reader: Random usage, 10000 rds, feed 1, get 100, acc 80 ...... ---- 62: Test Suite not enabled 62: MPS Reader: Random usage, 100 rds, feed 100, get 1000, acc 500 .... ---- 62: Test Suite not enabled 62: MPS Reader: Pausing, inconsistent continuation, #0 ................ ---- 62: Test Suite not enabled 62: MPS Reader: Pausing, inconsistent continuation, #1 ................ ---- 62: Test Suite not enabled 62: MPS Reader: Pausing, inconsistent continuation, #2 ................ ---- 62: Test Suite not enabled 62: MPS Reader: Pausing, inconsistent continuation, #3 ................ ---- 62: Test Suite not enabled 62: MPS Reader: Pausing, inconsistent continuation, #4 ................ ---- 62: Test Suite not enabled 62: MPS Reader: Pausing, inconsistent continuation, #5 ................ ---- 62: Test Suite not enabled 62: MPS Reader: Pausing, inconsistent continuation, #6 ................ ---- 62: Test Suite not enabled 62: MPS Reader: Pausing, inconsistent continuation, #7 ................ ---- 62: Test Suite not enabled 62: MPS Reader: Pausing, inconsistent continuation, #8 ................ ---- 62: Test Suite not enabled 62: MPS Reader: Feed with invalid buffer (NULL) ....................... ---- 62: Test Suite not enabled 62: MPS Reader: Excess request leading to integer overflow ............ ---- 62: Test Suite not enabled 62: 62: ---------------------------------------------------------------------------- 62: 62: PASSED (42 / 42 tests (42 skipped)) 62/108 Test #62: mps-suite .................................. Passed 0.01 sec test 63 Start 63: net-suite 63: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_net "--verbose" 63: Working Directory: /<>/obj-aarch64-linux-gnu/tests 63: Test timeout computed to be: 10000000 63: Context init-free-free ............................................ PASS 63: Context init-free-init-free ....................................... PASS 63: net_poll beyond FD_SETSIZE ........................................ PASS 63: 63: ---------------------------------------------------------------------------- 63: 63: PASSED (3 / 3 tests (0 skipped)) 63/108 Test #63: net-suite .................................. Passed 0.01 sec test 64 Start 64: nist_kw-suite 64: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_nist_kw "--verbose" 64: Working Directory: /<>/obj-aarch64-linux-gnu/tests 64: Test timeout computed to be: 10000000 64: NIST KW self test ................................................. ---- 64: Test Suite not enabled 64: NIST KW mix contexts and modes .................................... ---- 64: Test Suite not enabled 64: NIST KW init #1 wrapping AES-128: OK .............................. ---- 64: Unmet dependencies: 0 64: NIST KW init #2 unwrapping AES-128: OK ............................ ---- 64: Unmet dependencies: 0 64: NIST KW init #3 CAMELLIA-256: unsupported cipher .................. ---- 64: Unmet dependencies: 1 64: NIST KW init #4 AES-224: bad key size ............................. ---- 64: Unmet dependencies: 0 64: NIST KW init #5 BLOWFISH-128: bad cipher .......................... ---- 64: Unmet dependencies: 2 64: NIST KW lengths #1 KW plaintext OK (2 to 2^54 - 1 semiblocks) ..... ---- 64: Test Suite not enabled 64: NIST KW lengths #2 KWP plaintext OK (1 to 2^32 - 1 octets) ........ ---- 64: Test Suite not enabled 64: NIST KW lengths #3 KW ciphertext OK (3 to 2^54 semiblocks) ........ ---- 64: Test Suite not enabled 64: NIST KW lengths #4 KWP ciphertext OK (2 to 2^29 semiblocks) ....... ---- 64: Test Suite not enabled 64: NIST KW lengths #5 KW plaintext too short (2 to 2^54 - 1 semiblock ---- 64: Test Suite not enabled 64: NIST KW lengths #6 KWP plaintext too short (1 to 2^32 - 1 octets) . ---- 64: Test Suite not enabled 64: NIST KW lengths #8 KW ciphertext too short (3 to 2^54 semiblocks) . ---- 64: Test Suite not enabled 64: NIST KW lengths #9 KWP ciphertext too short (2 to 2^29 semiblocks) ---- 64: Test Suite not enabled 64: NIST KW lengths #10 KW plaintext not a multiple of semiblocks. .... ---- 64: Test Suite not enabled 64: NIST KW lengths #11 KW ciphertext not a multiple of semiblocks. ... ---- 64: Test Suite not enabled 64: NIST KW lengths #12 KWP ciphertext not a multiple of semiblocks. .. ---- 64: Test Suite not enabled 64: NIST KW lengths #13 KW wrapping output buffer too short ........... ---- 64: Test Suite not enabled 64: NIST KW lengths #14 KWP wrapping output buffer too short .......... ---- 64: Test Suite not enabled 64: NIST KW lengths #15 KW unwrapping output buffer too short ......... ---- 64: Test Suite not enabled 64: NIST KW lengths #16 KWP unwrapping output buffer too short ........ ---- 64: Test Suite not enabled 64: NIST KW lengths #17 KW plaintext NULL (2 to 2^54 - 1 semiblocks) .. ---- 64: Test Suite not enabled 64: NIST KW lengths #18 KW wrapping output NULL ....................... ---- 64: Test Suite not enabled 64: NIST KW lengths #19 KWP wrapping output NULL ...................... ---- 64: Test Suite not enabled 64: NIST KW lengths #20 KW ciphertext NULL ............................ ---- 64: Test Suite not enabled 64: NIST KW lengths #21 KWP ciphertext NULL ........................... ---- 64: Test Suite not enabled 64: NIST KW lengths #15 KW unwrapping output NULL ..................... ---- 64: Test Suite not enabled 64: NIST KW lengths #16 KWP unwrapping output NULL .................... ---- 64: Test Suite not enabled 64: NIST KW wrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 128 count 7 ..... ---- 64: Unmet dependencies: 0 64: NIST KW wrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 256 count 11 .... ---- 64: Unmet dependencies: 0 64: NIST KW wrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 192 count 8 ..... ---- 64: Unmet dependencies: 0 64: NIST KW wrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 320 count 14 .... ---- 64: Unmet dependencies: 0 64: NIST KW wrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 0 .... ---- 64: Unmet dependencies: 0 64: NIST KW wrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 128 count 7 ..... ---- 64: Unmet dependencies: 0 64: NIST KW wrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 256 count 11 .... ---- 64: Unmet dependencies: 0 64: NIST KW wrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 192 count 8 ..... ---- 64: Unmet dependencies: 0 64: NIST KW wrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 320 count 14 .... ---- 64: Unmet dependencies: 0 64: NIST KW wrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 0 .... ---- 64: Unmet dependencies: 0 64: NIST KW wrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 128 count 7 ..... ---- 64: Unmet dependencies: 0 64: NIST KW wrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 256 count 11 .... ---- 64: Unmet dependencies: 0 64: NIST KW wrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 192 count 8 ..... ---- 64: Unmet dependencies: 0 64: NIST KW wrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 320 count 14 .... ---- 64: Unmet dependencies: 0 64: NIST KW wrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 0 .... ---- 64: Unmet dependencies: 0 64: NIST KWP wrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 8 count 3 ...... ---- 64: Unmet dependencies: 0 64: NIST KWP wrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 64 count 5 ..... ---- 64: Unmet dependencies: 0 64: NIST KWP wrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 72 count 0 ..... ---- 64: Unmet dependencies: 0 64: NIST KWP wrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 248 count 2 .... ---- 64: Unmet dependencies: 0 64: NIST KWP wrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 1 ... ---- 64: Unmet dependencies: 0 64: NIST KWP wrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 8 count 3 ...... ---- 64: Unmet dependencies: 0 64: NIST KWP wrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 64 count 5 ..... ---- 64: Unmet dependencies: 0 64: NIST KWP wrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 72 count 0 ..... ---- 64: Unmet dependencies: 0 64: NIST KWP wrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 248 count 2 .... ---- 64: Unmet dependencies: 0 64: NIST KWP wrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 1 ... ---- 64: Unmet dependencies: 0 64: NIST KWP wrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 8 count 3 ...... ---- 64: Unmet dependencies: 0 64: NIST KWP wrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 64 count 5 ..... ---- 64: Unmet dependencies: 0 64: NIST KWP wrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 72 count 0 ..... ---- 64: Unmet dependencies: 0 64: NIST KWP wrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 248 count 2 .... ---- 64: Unmet dependencies: 0 64: NIST KWP wrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 1 ... ---- 64: Unmet dependencies: 0 64: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 128 count 3 ... ---- 64: Unmet dependencies: 0 64: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 256 count 0 ... ---- 64: Unmet dependencies: 0 64: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 192 count 7 ... ---- 64: Unmet dependencies: 0 64: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 320 count 8 ... ---- 64: Unmet dependencies: 0 64: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 0 .. ---- 64: Unmet dependencies: 0 64: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 128 count 1 ... ---- 64: Unmet dependencies: 0 64: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 256 count 1 ... ---- 64: Unmet dependencies: 0 64: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 192 count 3 ... ---- 64: Unmet dependencies: 0 64: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 320 count 1 ... ---- 64: Unmet dependencies: 0 64: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 4 .. ---- 64: Unmet dependencies: 0 64: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 128 count 0 ... ---- 64: Unmet dependencies: 0 64: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 256 count 0 ... ---- 64: Unmet dependencies: 0 64: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 192 count 6 ... ---- 64: Unmet dependencies: 0 64: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 320 count 8 ... ---- 64: Unmet dependencies: 0 64: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 0 .. ---- 64: Unmet dependencies: 0 64: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 128 count 3 ... ---- 64: Unmet dependencies: 0 64: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 256 count 1 ... ---- 64: Unmet dependencies: 0 64: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 192 count 7 ... ---- 64: Unmet dependencies: 0 64: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 320 count 9 ... ---- 64: Unmet dependencies: 0 64: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 1 .. ---- 64: Unmet dependencies: 0 64: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 128 count 3 ... ---- 64: Unmet dependencies: 0 64: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 256 count 0 ... ---- 64: Unmet dependencies: 0 64: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 192 count 7 ... ---- 64: Unmet dependencies: 0 64: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 320 count 8 ... ---- 64: Unmet dependencies: 0 64: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 0 .. ---- 64: Unmet dependencies: 0 64: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 128 count 4 ... ---- 64: Unmet dependencies: 0 64: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 256 count 3 ... ---- 64: Unmet dependencies: 0 64: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 192 count 3 ... ---- 64: Unmet dependencies: 0 64: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 320 count 4 ... ---- 64: Unmet dependencies: 0 64: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 1 .. ---- 64: Unmet dependencies: 0 64: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 8 count 2 .... ---- 64: Unmet dependencies: 0 64: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 64 count 5 ... ---- 64: Unmet dependencies: 0 64: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 72 count 0 ... ---- 64: Unmet dependencies: 0 64: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 248 count 3 .. ---- 64: Unmet dependencies: 0 64: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 0 . ---- 64: Unmet dependencies: 0 64: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 8 count 1 .... ---- 64: Unmet dependencies: 0 64: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 64 count 7 ... ---- 64: Unmet dependencies: 0 64: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 72 count 5 ... ---- 64: Unmet dependencies: 0 64: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 248 count 5 .. ---- 64: Unmet dependencies: 0 64: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 2 . ---- 64: Unmet dependencies: 0 64: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 8 count 2 .... ---- 64: Unmet dependencies: 0 64: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 64 count 5 ... ---- 64: Unmet dependencies: 0 64: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 72 count 0 ... ---- 64: Unmet dependencies: 0 64: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 248 count 3 .. ---- 64: Unmet dependencies: 0 64: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 0 . ---- 64: Unmet dependencies: 0 64: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 8 count 5 .... ---- 64: Unmet dependencies: 0 64: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 64 count 7 ... ---- 64: Unmet dependencies: 0 64: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 72 count 5 ... ---- 64: Unmet dependencies: 0 64: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 248 count 1 .. ---- 64: Unmet dependencies: 0 64: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 2 . ---- 64: Unmet dependencies: 0 64: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 8 count 2 .... ---- 64: Unmet dependencies: 0 64: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 64 count 5 ... ---- 64: Unmet dependencies: 0 64: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 72 count 1 ... ---- 64: Unmet dependencies: 0 64: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 248 count 3 .. ---- 64: Unmet dependencies: 0 64: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 0 . ---- 64: Unmet dependencies: 0 64: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 8 count 5 .... ---- 64: Unmet dependencies: 0 64: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 64 count 0 ... ---- 64: Unmet dependencies: 0 64: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 72 count 0 ... ---- 64: Unmet dependencies: 0 64: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 248 count 2 .. ---- 64: Unmet dependencies: 0 64: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 3 . ---- 64: Unmet dependencies: 0 64: KW AES-128 wrap rfc 3394 .......................................... ---- 64: Unmet dependencies: 0 64: KW AES-192 wrap rfc 3394 .......................................... ---- 64: Unmet dependencies: 0 64: KW AES-256 wrap rfc 3394 .......................................... ---- 64: Unmet dependencies: 0 64: KW AES-128 unwrap rfc 3394 ........................................ ---- 64: Unmet dependencies: 0 64: KW AES-192 unwrap rfc 3394 ........................................ ---- 64: Unmet dependencies: 0 64: KW AES-256 unwrap rfc 3394 ........................................ ---- 64: Unmet dependencies: 0 64: KWP AES-192 wrap rfc 5649 [#1] .................................... ---- 64: Unmet dependencies: 0 64: KWP AES-192 wrap rfc 5649 [#2] .................................... ---- 64: Unmet dependencies: 0 64: 64: ---------------------------------------------------------------------------- 64: 64: PASSED (127 / 127 tests (127 skipped)) 64/108 Test #64: nist_kw-suite .............................. Passed 0.01 sec test 65 Start 65: oid-suite 65: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_oid "--verbose" 65: Working Directory: /<>/obj-aarch64-linux-gnu/tests 65: Test timeout computed to be: 10000000 65: OID get Any Policy certificate policy ............................. PASS 65: OID get certificate policy invalid oid ............................ PASS 65: OID get certificate policy wrong oid - id-ce-authorityKeyIdentifie PASS 65: OID get Ext Key Usage - id-kp-serverAuth .......................... PASS 65: OID get Ext Key Usage - id-kp-clientAuth .......................... PASS 65: OID get Ext Key Usage - id-kp-codeSigning ......................... PASS 65: OID get Ext Key Usage - id-kp-emailProtection ..................... PASS 65: OID get Ext Key Usage - id-kp-timeStamping ........................ PASS 65: OID get Ext Key Usage - id-kp-OCSPSigning ......................... PASS 65: OID get Ext Key Usage - id-kp-wisun-fan-device .................... PASS 65: OID get Ext Key Usage invalid oid ................................. PASS 65: OID get Ext Key Usage wrong oid - id-ce-authorityKeyIdentifier .... PASS 65: OID get x509 extension - id-ce-basicConstraints ................... PASS 65: OID get x509 extension - id-ce-keyUsage ........................... PASS 65: OID get x509 extension - id-ce-extKeyUsage ........................ PASS 65: OID get x509 extension - id-ce-subjectAltName ..................... PASS 65: OID get x509 extension - id-netscape-certtype ..................... PASS 65: OID get x509 extension - id-ce-certificatePolicies ................ PASS 65: OID get x509 extension - invalid oid .............................. PASS 65: OID get x509 extension - wrong oid - id-ce ........................ PASS 65: OID hash id - id-md5 .............................................. PASS 65: OID hash id - id-sha1 ............................................. PASS 65: OID hash id - id-sha224 ........................................... PASS 65: OID hash id - id-sha256 ........................................... PASS 65: OID hash id - id-sha384 ........................................... PASS 65: OID hash id - id-sha512 ........................................... PASS 65: OID hash id - id-ripemd160 ........................................ PASS 65: OID hash id - invalid oid ......................................... PASS 65: OID get numeric string - hardware module name ..................... PASS 65: OID get numeric string - multi-byte subidentifier ................. PASS 65: OID get numeric string - second component greater than 39 ......... PASS 65: OID get numeric string - multi-byte first subidentifier ........... PASS 65: OID get numeric string - second subidentifier not terminated ...... PASS 65: OID get numeric string - empty oid buffer ......................... PASS 65: OID get numeric string - no final / all bytes have top bit set .... PASS 65: OID get numeric string - 0.39 ..................................... PASS 65: OID get numeric string - 1.0 ...................................... PASS 65: OID get numeric string - 1.39 ..................................... PASS 65: OID get numeric string - 2.0 ...................................... PASS 65: OID get numeric string - 1 byte first subidentifier beyond 2.39 ... PASS 65: OID get numeric string - 32-bit overflow .......................... PASS 65: OID get numeric string - 32-bit overflow, second subidentifier .... PASS 65: OID get numeric string - overlong encoding ........................ PASS 65: OID get numeric string - overlong encoding, second subidentifier .. PASS 65: 65: ---------------------------------------------------------------------------- 65: 65: PASSED (44 / 44 tests (0 skipped)) 65/108 Test #65: oid-suite .................................. Passed 0.01 sec test 66 Start 66: pem-suite 66: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_pem "--verbose" 66: Working Directory: /<>/obj-aarch64-linux-gnu/tests 66: Test timeout computed to be: 10000000 66: Standard PEM write ................................................ PASS 66: PEM write (zero data) ............................................. PASS 66: PEM write (one byte) .............................................. PASS 66: PEM write (more than line size) ................................... PASS 66: PEM write (exactly two lines) ..................................... PASS 66: PEM write (exactly two lines + 1) ................................. PASS 66: PEM read (DES-EDE3-CBC + invalid iv) .............................. PASS 66: PEM read (DES-CBC + invalid iv) ................................... PASS 66: PEM read (AES-128-CBC + invalid iv) ............................... PASS 66: PEM read (unknown encryption algorithm) ........................... PASS 66: PEM read (malformed PEM DES-CBC) .................................. PASS 66: PEM read (malformed PEM DES-EDE3-CBC) ............................. PASS 66: PEM read (malformed PEM AES-128-CBC) .............................. PASS 66: 66: ---------------------------------------------------------------------------- 66: 66: PASSED (13 / 13 tests (0 skipped)) 66/108 Test #66: pem-suite .................................. Passed 0.01 sec test 67 Start 67: pk-suite 67: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_pk "--verbose" 67: Working Directory: /<>/obj-aarch64-linux-gnu/tests 67: Test timeout computed to be: 10000000 67: PK invalid parameters ............................................. ---- 67: Test Suite not enabled 67: PK valid parameters ............................................... PASS 67: PK write valid parameters ......................................... PASS 67: PK utils: RSA 512-bit ............................................. PASS 67: PK utils: RSA 514-bit ............................................. PASS 67: PK utils: RSA 516-bit ............................................. PASS 67: PK utils: RSA 518-bit ............................................. PASS 67: PK utils: ECKEY SECP192R1 ......................................... PASS 67: PK utils: ECKEY_DH SECP192R1 ...................................... PASS 67: PK utils: ECKEY_DH Curve25519 ..................................... PASS 67: PK utils: ECKEY_DH Curve448 ....................................... PASS 67: PK utils: ECDSA SECP192R1 ......................................... PASS 67: PK utils: ECDSA SECP256R1 ......................................... PASS 67: PK utils: ECDSA SECP384R1 ......................................... PASS 67: PK utils: ECDSA SECP521R1 ......................................... PASS 67: PK PSA utilities: setup/free, info functions, unsupported operatio ---- 67: Test Suite not enabled 67: RSA verify test vector #1 (good) .................................. PASS 67: RSA verify test vector #2 (bad) ................................... PASS 67: ECDSA verify test vector #1 (good) ................................ PASS 67: ECDSA verify test vector #2 (bad) ................................. PASS 67: EC(DSA) verify test vector #1 (good) .............................. PASS 67: EC(DSA) verify test vector #2 (bad) ............................... PASS 67: EC(DSA) verify test vector: good, bitlen(r) = 256 ................. PASS 67: EC(DSA) verify test vector: good, bitlen(r) = 255 ................. PASS 67: EC(DSA) verify test vector: good, bitlen(r) = 248 ................. PASS 67: EC(DSA) verify test vector: good, bitlen(r) = 247 ................. PASS 67: EC(DSA) verify test vector: good, bitlen(s) = 256 ................. PASS 67: EC(DSA) verify test vector: good, bitlen(s) = 255 ................. PASS 67: EC(DSA) verify test vector: good, bitlen(s) = 248 ................. PASS 67: EC(DSA) verify test vector: good, bitlen(s) = 247 ................. PASS 67: ECDSA sign-verify: SECP192R1 ...................................... PASS 67: ECDSA sign-verify: SECP256R1 ...................................... PASS 67: ECDSA sign-verify: SECP384R1 ...................................... PASS 67: ECDSA sign-verify: SECP521R1 ...................................... PASS 67: ECDSA sign-verify: BP256R1 ........................................ PASS 67: ECDSA sign-verify: BP512R1 ........................................ PASS 67: EC(DSA) sign-verify: SECP192R1 .................................... PASS 67: EC_DH (no) sign-verify: SECP192R1 ................................. PASS 67: RSA sign-verify ................................................... PASS 67: RSA encrypt test vector ........................................... PASS 67: RSA decrypt test vector #1 ........................................ PASS 67: RSA decrypt test vector #2 ........................................ PASS 67: EC nocrypt ........................................................ PASS 67: EC-DH nocrypt ..................................................... PASS 67: ECDSA nocrypt ..................................................... PASS 67: RSA_ALT consistency ............................................... PASS 67: Verify ext RSA #1 (PKCS1 v2.1, salt_len = ANY, OK) ................ PASS 67: Verify ext RSA #2 (PKCS1 v2.1, salt_len = ANY, wrong message) ..... PASS 67: Verify ext RSA #3 (PKCS1 v2.1, salt_len = 0, OK) .................. PASS 67: Verify ext RSA #4 (PKCS1 v2.1, salt_len = max, OK) ................ PASS 67: Verify ext RSA #5 (PKCS1 v2.1, wrong salt_len) .................... PASS 67: Verify ext RSA #6 (PKCS1 v2.1, MGF1 alg != MSG hash alg) .......... PASS 67: Verify ext RSA #7 (PKCS1 v2.1, wrong MGF1 alg != MSG hash alg) .... PASS 67: Verify ext RSA #8 (PKCS1 v2.1, RSASSA-PSS without options) ........ PASS 67: Verify ext RSA #9 (PKCS1 v1.5, RSA with options) .................. PASS 67: Verify ext RSA #10 (PKCS1 v1.5, RSA without options) .............. PASS 67: Verify ext RSA #11 (PKCS1 v2.1, asking for ECDSA) ................. PASS 67: Verify ext RSA #12 (PKCS1 v1.5, good) ............................. PASS 67: Check pair #1 (EC, OK) ............................................ PASS 67: Check pair #2 (EC, bad) ........................................... PASS 67: Check pair #3 (RSA, OK) ........................................... PASS 67: Check pair #4 (RSA, bad) .......................................... PASS 67: Check pair #5 (RSA vs EC) ......................................... PASS 67: RSA hash_len overflow (size_t vs unsigned int) .................... PASS 67: ECDSA restartable sign/verify: ECDSA, max_ops=0 (disabled) ........ ---- 67: Test Suite not enabled 67: ECDSA restartable sign/verify: ECKEY, max_ops=0 (disabled) ........ ---- 67: Test Suite not enabled 67: ECDSA restartable sign/verify: ECDSA, max_ops=1 ................... ---- 67: Test Suite not enabled 67: ECDSA restartable sign/verify: ECKEY, max_ops=1 ................... ---- 67: Test Suite not enabled 67: ECDSA restartable sign/verify: ECDSA, max_ops=10000 ............... ---- 67: Test Suite not enabled 67: ECDSA restartable sign/verify: ECKEY, max_ops=10000 ............... ---- 67: Test Suite not enabled 67: ECDSA restartable sign/verify: ECDSA, max_ops=250 ................. ---- 67: Test Suite not enabled 67: ECDSA restartable sign/verify: ECKEY, max_ops=250 ................. ---- 67: Test Suite not enabled 67: PSA wrapped sign: SECP256R1 ....................................... ---- 67: Test Suite not enabled 67: PSA wrapped sign: SECP384R1 ....................................... ---- 67: Test Suite not enabled 67: PSA wrapped sign: SECP521R1 ....................................... ---- 67: Test Suite not enabled 67: PSA wrapped sign: SECP192K1 ....................................... ---- 67: Test Suite not enabled 67: PSA wrapped sign: SECP256K1 ....................................... ---- 67: Test Suite not enabled 67: PSA wrapped sign: BP256R1 ......................................... ---- 67: Test Suite not enabled 67: PSA wrapped sign: BP384R1 ......................................... ---- 67: Test Suite not enabled 67: PSA wrapped sign: BP512R1 ......................................... ---- 67: Test Suite not enabled 67: 67: ---------------------------------------------------------------------------- 67: 67: PASSED (80 / 80 tests (18 skipped)) 67/108 Test #67: pk-suite ................................... Passed 0.71 sec test 68 Start 68: pkcs12-suite 68: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_pkcs12 "--verbose" 68: Working Directory: /<>/obj-aarch64-linux-gnu/tests 68: Test timeout computed to be: 10000000 68: PKCS#12 derive key : MD5: Zero length password and hash ........... PASS 68: PKCS#12 derive key: MD5: NULL password and hash ................... PASS 68: PKCS#12 derive key: MD5: Zero length password ..................... PASS 68: PKCS#12 derive key: MD5: NULL password ............................ PASS 68: PKCS#12 derive key: MD5: Invalid length NULL password ............. PASS 68: PKCS#12 derive key: MD5: Zero length salt ......................... PASS 68: PKCS#12 derive key: MD5: NULL salt ................................ PASS 68: PKCS#12 derive key: MD5: Invalid length NULL salt ................. PASS 68: PKCS#12 derive key: MD5: Valid password and salt .................. PASS 68: PBE Encrypt, pad = 7 (OK) ......................................... PASS 68: PBE Encrypt, pad = 8 (OK) ......................................... PASS 68: PBE Encrypt, pad = 8 (Invalid output size) ........................ PASS 68: PBE Encrypt, pad = 8 (PKCS7 padding disabled) ..................... ---- 68: Unmet dependencies: 5 68: PBE Decrypt, pad = 7 (OK) ......................................... PASS 68: PBE Decrypt, pad = 8 (Invalid output size) ........................ PASS 68: PBE Decrypt, pad = 8 (OK) ......................................... PASS 68: PBE Decrypt, (Invalid padding & PKCS7 padding disabled) ........... ---- 68: Unmet dependencies: 5 68: PBE Decrypt, (Invalid padding & PKCS7 padding enabled) ............ PASS 68: 68: ---------------------------------------------------------------------------- 68: 68: PASSED (18 / 18 tests (2 skipped)) 68/108 Test #68: pkcs12-suite ............................... Passed 0.00 sec test 69 Start 69: pkcs1_v15-suite 69: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_pkcs1_v15 "--verbose" 69: Working Directory: /<>/obj-aarch64-linux-gnu/tests 69: Test timeout computed to be: 10000000 69: RSAES-V15 Encryption input=NULL with length=0 ..................... PASS 69: RSAES-V15 Decryption empty output with NULL buffer ................ PASS 69: RSAES-V15 Encryption Test Vector Int .............................. PASS 69: RSAES-V15 Decryption Test Vector Int .............................. PASS 69: RSAES-V15 Encryption Test Vector Data just fits ................... PASS 69: RSAES-V15 Decryption Test Vector Data just fits ................... PASS 69: RSAES-V15 Encryption Test Vector Data too long 1 .................. PASS 69: RSAES-V15 Decryption Test Vector Padding too short 7 .............. PASS 69: RSAES-V15 Encryption Test Vector Data too long 3 .................. PASS 69: RSAES-V15 Decryption Test Vector Padding too short 5 .............. PASS 69: RSAES-V15 Encryption Test Vector Data too long 8 .................. PASS 69: RSAES-V15 Decryption Test Vector Padding too short 0 .............. PASS 69: RSASSA-V15 Signing Test Vector Int ................................ PASS 69: RSASSA-V15 Verification Test Vector Int ........................... PASS 69: RSAES-V15 decoding: good, payload=max, tight output buffer ........ PASS 69: RSAES-V15 decoding: good, payload=max, larger output buffer ....... PASS 69: RSAES-V15 decoding: good, payload=max-1, tight output buffer ...... PASS 69: RSAES-V15 decoding: good, payload=max-1, larger output buffer ..... PASS 69: RSAES-V15 decoding: good, payload=1 ............................... PASS 69: RSAES-V15 decoding: good, empty payload ........................... PASS 69: RSAES-V15 decoding: payload=max, output too large ................. PASS 69: RSAES-V15 decoding: payload=max-1, output too large ............... PASS 69: RSAES-V15 decoding: bad first byte ................................ PASS 69: RSAES-V15 decoding: bad second byte (0 instead of 2) .............. PASS 69: RSAES-V15 decoding: bad second byte (1 instead of 2) .............. PASS 69: RSAES-V15 decoding: padding too short (0) ......................... PASS 69: RSAES-V15 decoding: padding too short (7) ......................... PASS 69: RSAES-V15 decoding: unfinished padding ............................ PASS 69: EMSA-V15 decoding: good, payload=max, tight output buffer ......... PASS 69: EMSA-V15 decoding: good, payload=max, larger output buffer ........ PASS 69: EMSA-V15 decoding: good, payload=max-1, tight output buffer ....... PASS 69: EMSA-V15 decoding: good, payload=max-1, larger output buffer ...... PASS 69: EMSA-V15 decoding: good, payload=1 ................................ PASS 69: EMSA-V15 decoding: good, empty payload ............................ PASS 69: EMSA-V15 decoding: bad first byte ................................. PASS 69: EMSA-V15 decoding: bad second byte (0 instead of 1) ............... PASS 69: EMSA-V15 decoding: bad second byte (2 instead of 1) ............... PASS 69: EMSA-V15 decoding: padding too short (0) .......................... PASS 69: EMSA-V15 decoding: padding too short (7) .......................... PASS 69: EMSA-V15 decoding: invalid padding at first byte .................. PASS 69: EMSA-V15 decoding: invalid padding at last byte ................... PASS 69: EMSA-V15 decoding: unfinished padding ............................. PASS 69: EMSA-V15 decoding: unfinished padding with invalid first byte ..... PASS 69: EMSA-V15 decoding: unfinished padding with invalid last byte ...... PASS 69: 69: ---------------------------------------------------------------------------- 69: 69: PASSED (44 / 44 tests (0 skipped)) 69/108 Test #69: pkcs1_v15-suite ............................ Passed 0.08 sec test 70 Start 70: pkcs1_v21-suite 70: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_pkcs1_v21 "--verbose" 70: Working Directory: /<>/obj-aarch64-linux-gnu/tests 70: Test timeout computed to be: 10000000 70: RSAES-OAEP Encryption Test Vector Int ............................. PASS 70: RSAES-OAEP Encryption Test Vector Data just fits .................. PASS 70: RSAES-OAEP Encryption Test Vector Data too long ................... PASS 70: RSAES-OAEP Encryption Test Vector 1_1 ............................. PASS 70: RSAES-OAEP Encryption Test Vector 1_2 ............................. PASS 70: RSAES-OAEP Encryption Test Vector 1_3 ............................. PASS 70: RSAES-OAEP Encryption Test Vector 1_4 ............................. PASS 70: RSAES-OAEP Encryption Test Vector 1_5 ............................. PASS 70: RSAES-OAEP Encryption Test Vector 1_6 ............................. PASS 70: RSAES-OAEP Encryption Test Vector 2_1 ............................. PASS 70: RSAES-OAEP Encryption Test Vector 2_2 ............................. PASS 70: RSAES-OAEP Encryption Test Vector 2_3 ............................. PASS 70: RSAES-OAEP Encryption Test Vector 2_4 ............................. PASS 70: RSAES-OAEP Encryption Test Vector 2_5 ............................. PASS 70: RSAES-OAEP Encryption Test Vector 2_6 ............................. PASS 70: RSAES-OAEP Encryption Example 3_1 ................................. PASS 70: RSAES-OAEP Encryption Example 3_2 ................................. PASS 70: RSAES-OAEP Encryption Example 3_3 ................................. PASS 70: RSAES-OAEP Encryption Example 3_4 ................................. PASS 70: RSAES-OAEP Encryption Example 3_5 ................................. PASS 70: RSAES-OAEP Encryption Example 3_6 ................................. PASS 70: RSAES-OAEP Encryption Example 4_1 ................................. PASS 70: RSAES-OAEP Encryption Example 4_2 ................................. PASS 70: RSAES-OAEP Encryption Example 4_3 ................................. PASS 70: RSAES-OAEP Encryption Example 4_4 ................................. PASS 70: RSAES-OAEP Encryption Example 4_5 ................................. PASS 70: RSAES-OAEP Encryption Example 4_6 ................................. PASS 70: RSAES-OAEP Encryption Example 5_1 ................................. PASS 70: RSAES-OAEP Encryption Example 5_2 ................................. PASS 70: RSAES-OAEP Encryption Example 5_3 ................................. PASS 70: RSAES-OAEP Encryption Example 5_4 ................................. PASS 70: RSAES-OAEP Encryption Example 5_5 ................................. PASS 70: RSAES-OAEP Encryption Example 5_6 ................................. PASS 70: RSAES-OAEP Encryption Example 6_1 ................................. PASS 70: RSAES-OAEP Encryption Example 6_2 ................................. PASS 70: RSAES-OAEP Encryption Example 6_3 ................................. PASS 70: RSAES-OAEP Encryption Example 6_4 ................................. PASS 70: RSAES-OAEP Encryption Example 6_5 ................................. PASS 70: RSAES-OAEP Encryption Example 6_6 ................................. PASS 70: RSAES-OAEP Encryption Example 7_1 ................................. PASS 70: RSAES-OAEP Encryption Example 7_2 ................................. PASS 70: RSAES-OAEP Encryption Example 7_3 ................................. PASS 70: RSAES-OAEP Encryption Example 7_4 ................................. PASS 70: RSAES-OAEP Encryption Example 7_5 ................................. PASS 70: RSAES-OAEP Encryption Example 7_6 ................................. PASS 70: RSAES-OAEP Encryption Example 8_1 ................................. PASS 70: RSAES-OAEP Encryption Example 8_2 ................................. PASS 70: RSAES-OAEP Encryption Example 8_3 ................................. PASS 70: RSAES-OAEP Encryption Example 8_4 ................................. PASS 70: RSAES-OAEP Encryption Example 8_5 ................................. PASS 70: RSAES-OAEP Encryption Example 8_6 ................................. PASS 70: RSAES-OAEP Encryption Example 9_1 ................................. PASS 70: RSAES-OAEP Encryption Example 9_2 ................................. PASS 70: RSAES-OAEP Encryption Example 9_3 ................................. PASS 70: RSAES-OAEP Encryption Example 9_4 ................................. PASS 70: RSAES-OAEP Encryption Example 9_5 ................................. PASS 70: RSAES-OAEP Encryption Example 9_6 ................................. PASS 70: RSAES-OAEP Encryption Example 10_1 ................................ PASS 70: RSAES-OAEP Encryption Example 10_2 ................................ PASS 70: RSAES-OAEP Encryption Example 10_3 ................................ PASS 70: RSAES-OAEP Encryption Example 10_4 ................................ PASS 70: RSAES-OAEP Encryption Example 10_5 ................................ PASS 70: RSAES-OAEP Encryption Example 10_6 ................................ PASS 70: RSAES-OAEP Encryption input=NULL with length=0 .................... PASS 70: RSAES-OAEP Decryption Test Vector Int ............................. PASS 70: RSAES-OAEP Decryption Test Vector 1_1 ............................. PASS 70: RSAES-OAEP Decryption Test Vector 1_2 ............................. PASS 70: RSAES-OAEP Decryption Test Vector 1_3 ............................. PASS 70: RSAES-OAEP Decryption Test Vector 1_4 ............................. PASS 70: RSAES-OAEP Decryption Test Vector 1_5 ............................. PASS 70: RSAES-OAEP Decryption Test Vector 1_6 ............................. PASS 70: RSAES-OAEP Decryption Test Vector 2_1 ............................. PASS 70: RSAES-OAEP Decryption Test Vector 2_2 ............................. PASS 70: RSAES-OAEP Decryption Test Vector 2_3 ............................. PASS 70: RSAES-OAEP Decryption Test Vector 2_4 ............................. PASS 70: RSAES-OAEP Decryption Test Vector 2_5 ............................. PASS 70: RSAES-OAEP Decryption Test Vector 2_6 ............................. PASS 70: RSAES-OAEP Decryption Example 3_1 ................................. PASS 70: RSAES-OAEP Decryption Example 3_2 ................................. PASS 70: RSAES-OAEP Decryption Example 3_3 ................................. PASS 70: RSAES-OAEP Decryption Example 3_4 ................................. PASS 70: RSAES-OAEP Decryption Example 3_5 ................................. PASS 70: RSAES-OAEP Decryption Example 3_6 ................................. PASS 70: RSAES-OAEP Decryption Example 4_1 ................................. PASS 70: RSAES-OAEP Decryption Example 4_2 ................................. PASS 70: RSAES-OAEP Decryption Example 4_3 ................................. PASS 70: RSAES-OAEP Decryption Example 4_4 ................................. PASS 70: RSAES-OAEP Decryption Example 4_5 ................................. PASS 70: RSAES-OAEP Decryption Example 4_6 ................................. PASS 70: RSAES-OAEP Decryption Example 5_1 ................................. PASS 70: RSAES-OAEP Decryption Example 5_2 ................................. PASS 70: RSAES-OAEP Decryption Example 5_3 ................................. PASS 70: RSAES-OAEP Decryption Example 5_4 ................................. PASS 70: RSAES-OAEP Decryption Example 5_5 ................................. PASS 70: RSAES-OAEP Decryption Example 5_6 ................................. PASS 70: RSAES-OAEP Decryption Example 6_1 ................................. PASS 70: RSAES-OAEP Decryption Example 6_2 ................................. PASS 70: RSAES-OAEP Decryption Example 6_3 ................................. PASS 70: RSAES-OAEP Decryption Example 6_4 ................................. PASS 70: RSAES-OAEP Decryption Example 6_5 ................................. PASS 70: RSAES-OAEP Decryption Example 6_6 ................................. PASS 70: RSAES-OAEP Decryption Example 7_1 ................................. PASS 70: RSAES-OAEP Decryption Example 7_2 ................................. PASS 70: RSAES-OAEP Decryption Example 7_3 ................................. PASS 70: RSAES-OAEP Decryption Example 7_4 ................................. PASS 70: RSAES-OAEP Decryption Example 7_5 ................................. PASS 70: RSAES-OAEP Decryption Example 7_6 ................................. PASS 70: RSAES-OAEP Decryption Example 8_1 ................................. PASS 70: RSAES-OAEP Decryption Example 8_2 ................................. PASS 70: RSAES-OAEP Decryption Example 8_3 ................................. PASS 70: RSAES-OAEP Decryption Example 8_4 ................................. PASS 70: RSAES-OAEP Decryption Example 8_5 ................................. PASS 70: RSAES-OAEP Decryption Example 8_6 ................................. PASS 70: RSAES-OAEP Decryption Example 9_1 ................................. PASS 70: RSAES-OAEP Decryption Example 9_2 ................................. PASS 70: RSAES-OAEP Decryption Example 9_3 ................................. PASS 70: RSAES-OAEP Decryption Example 9_4 ................................. PASS 70: RSAES-OAEP Decryption Example 9_5 ................................. PASS 70: RSAES-OAEP Decryption Example 9_6 ................................. PASS 70: RSAES-OAEP Decryption Example 10_1 ................................ PASS 70: RSAES-OAEP Decryption Example 10_2 ................................ PASS 70: RSAES-OAEP Decryption Example 10_3 ................................ PASS 70: RSAES-OAEP Decryption Example 10_4 ................................ PASS 70: RSAES-OAEP Decryption Example 10_5 ................................ PASS 70: RSAES-OAEP Decryption Example 10_6 ................................ PASS 70: RSAES-OAEP Decryption empty output with NULL buffer ............... PASS 70: RSASSA-PSS Signing Test Vector Int ................................ PASS 70: RSASSA-PSS Verification Test Vector Int ........................... PASS 70: RSASSA-PSS Signature RSA-1016, SHA-512: minimum salt size not met . PASS 70: RSASSA-PSS Signature RSA-520, SHA-512: no possible salt size ...... PASS 70: RSASSA-PSS Signature RSA-528, SHA-512: zero salt size ............. PASS 70: RSASSA-PSS Signature Example 1_1 .................................. PASS 70: RSASSA-PSS Signature Example 1_1 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 1_2 .................................. PASS 70: RSASSA-PSS Signature Example 1_2 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 1_3 .................................. PASS 70: RSASSA-PSS Signature Example 1_3 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 1_4 .................................. PASS 70: RSASSA-PSS Signature Example 1_4 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 1_5 .................................. PASS 70: RSASSA-PSS Signature Example 1_5 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 1_6 .................................. PASS 70: RSASSA-PSS Signature Example 1_6 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 2_1 .................................. PASS 70: RSASSA-PSS Signature Example 2_1 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 2_2 .................................. PASS 70: RSASSA-PSS Signature Example 2_2 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 2_3 .................................. PASS 70: RSASSA-PSS Signature Example 2_3 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 2_4 .................................. PASS 70: RSASSA-PSS Signature Example 2_4 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 2_5 .................................. PASS 70: RSASSA-PSS Signature Example 2_5 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 2_6 .................................. PASS 70: RSASSA-PSS Signature Example 2_6 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 3_1 .................................. PASS 70: RSASSA-PSS Signature Example 3_1 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 3_2 .................................. PASS 70: RSASSA-PSS Signature Example 3_2 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 3_3 .................................. PASS 70: RSASSA-PSS Signature Example 3_3 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 3_4 .................................. PASS 70: RSASSA-PSS Signature Example 3_4 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 3_5 .................................. PASS 70: RSASSA-PSS Signature Example 3_5 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 3_6 .................................. PASS 70: RSASSA-PSS Signature Example 3_6 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 4_1 .................................. PASS 70: RSASSA-PSS Signature Example 4_1 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 4_2 .................................. PASS 70: RSASSA-PSS Signature Example 4_2 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 4_3 .................................. PASS 70: RSASSA-PSS Signature Example 4_3 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 4_4 .................................. PASS 70: RSASSA-PSS Signature Example 4_4 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 4_5 .................................. PASS 70: RSASSA-PSS Signature Example 4_5 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 4_6 .................................. PASS 70: RSASSA-PSS Signature Example 4_6 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 5_1 .................................. PASS 70: RSASSA-PSS Signature Example 5_1 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 5_2 .................................. PASS 70: RSASSA-PSS Signature Example 5_2 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 5_3 .................................. PASS 70: RSASSA-PSS Signature Example 5_3 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 5_4 .................................. PASS 70: RSASSA-PSS Signature Example 5_4 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 5_5 .................................. PASS 70: RSASSA-PSS Signature Example 5_5 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 5_6 .................................. PASS 70: RSASSA-PSS Signature Example 5_6 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 6_1 .................................. PASS 70: RSASSA-PSS Signature Example 6_1 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 6_2 .................................. PASS 70: RSASSA-PSS Signature Example 6_2 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 6_3 .................................. PASS 70: RSASSA-PSS Signature Example 6_3 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 6_4 .................................. PASS 70: RSASSA-PSS Signature Example 6_4 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 6_5 .................................. PASS 70: RSASSA-PSS Signature Example 6_5 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 6_6 .................................. PASS 70: RSASSA-PSS Signature Example 6_6 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 7_1 .................................. PASS 70: RSASSA-PSS Signature Example 7_1 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 7_2 .................................. PASS 70: RSASSA-PSS Signature Example 7_2 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 7_3 .................................. PASS 70: RSASSA-PSS Signature Example 7_3 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 7_4 .................................. PASS 70: RSASSA-PSS Signature Example 7_4 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 7_5 .................................. PASS 70: RSASSA-PSS Signature Example 7_5 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 7_6 .................................. PASS 70: RSASSA-PSS Signature Example 7_6 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 8_1 .................................. PASS 70: RSASSA-PSS Signature Example 8_1 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 8_2 .................................. PASS 70: RSASSA-PSS Signature Example 8_2 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 8_3 .................................. PASS 70: RSASSA-PSS Signature Example 8_3 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 8_4 .................................. PASS 70: RSASSA-PSS Signature Example 8_4 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 8_5 .................................. PASS 70: RSASSA-PSS Signature Example 8_5 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 8_6 .................................. PASS 70: RSASSA-PSS Signature Example 8_6 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 9_1 .................................. PASS 70: RSASSA-PSS Signature Example 9_1 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 9_2 .................................. PASS 70: RSASSA-PSS Signature Example 9_2 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 9_3 .................................. PASS 70: RSASSA-PSS Signature Example 9_3 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 9_4 .................................. PASS 70: RSASSA-PSS Signature Example 9_4 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 9_5 .................................. PASS 70: RSASSA-PSS Signature Example 9_5 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 9_6 .................................. PASS 70: RSASSA-PSS Signature Example 9_6 (verify) ......................... PASS 70: RSASSA-PSS Signature Example 10_1 ................................. PASS 70: RSASSA-PSS Signature Example 10_1 (verify) ........................ PASS 70: RSASSA-PSS Signature Example 10_2 ................................. PASS 70: RSASSA-PSS Signature Example 10_2 (verify) ........................ PASS 70: RSASSA-PSS Signature Example 10_3 ................................. PASS 70: RSASSA-PSS Signature Example 10_3 (verify) ........................ PASS 70: RSASSA-PSS Signature Example 10_4 ................................. PASS 70: RSASSA-PSS Signature Example 10_4 (verify) ........................ PASS 70: RSASSA-PSS Signature Example 10_5 ................................. PASS 70: RSASSA-PSS Signature Example 10_5 (verify) ........................ PASS 70: RSASSA-PSS Signature Example 10_6 ................................. PASS 70: RSASSA-PSS Signature Example 10_6 (verify) ........................ PASS 70: RSASSA-PSS Signature verify options #1 (OK) ....................... PASS 70: RSASSA-PSS Signature verify options #2 (ctx_hash none) ............ PASS 70: RSASSA-PSS Signature verify options #3 (ctx_hash diverging) ....... PASS 70: RSASSA-PSS Signature verify options #4 (mgf1_hash diverging) ...... PASS 70: RSASSA-PSS Signature verify options #5 (wrong msg_hash) ........... PASS 70: RSASSA-PSS Signature verify options #6 (wrong expected_salt_len) .. PASS 70: RSASSA-PSS Signature verify options #7 (wrong expected_salt_len) .. PASS 70: RSASSA-PSS Signature verify options #8 (non-default salt_len: max) PASS 70: RSASSA-PSS Signature verify options #9 (non-default salt_len: 0) .. PASS 70: RSASSA-PSS Signature verify options #10 (non-default salt_len: 0, PASS 70: RSASSA-PSS Signature verify options #11 (MGF1 alg != MSG hash alg) PASS 70: RSASSA-PSS Signature verify options #12 (MGF1 alg != MSG hash alg, PASS 70: RSASSA-PSS Signature verify options #13 (MGF1 alg != MSG hash alg, PASS 70: RSASSA-PSS verify ext, 512-bit key, empty salt, good signature .... PASS 70: RSASSA-PSS verify ext, 512-bit key, empty salt, bad signature ..... PASS 70: RSASSA-PSS verify ext, 522-bit key, SHA-512, empty salt, good sign PASS 70: RSASSA-PSS verify ext, 522-bit key, SHA-512, saltlen=64, good sign PASS 70: RSASSA-PSS verify ext, 528-bit key, SHA-512, empty salt, good sign PASS 70: RSASSA-PSS verify ext, 528-bit key, SHA-512, saltlen=64, good sign PASS 70: RSASSA-PSS verify ext, 512-bit key, SHA-512 (hash too large) ...... PASS 70: RSASSA-PSS verify ext, 521-bit key, SHA-512, empty salt, bad signa PASS 70: RSASSA-PSS verify ext, 521-bit key, SHA-256, empty salt, good sign PASS 70: RSASSA-PSS verify ext, 521-bit key, SHA-256, empty salt, flipped-h PASS 70: RSASSA-PSS verify ext, all-zero padding, automatic salt length .... PASS 70: RSASSA-PSS Signature RSA-1024, SHA-512 ............................ PASS 70: RSASSA-PSS Verification RSA-1024, SHA-512 ......................... PASS 70: RSASSA-PSS Signature RSA-1032, SHA-512 ............................ PASS 70: RSASSA-PSS Verification RSA-1032, SHA-512 ......................... PASS 70: RSASSA-PSS Verification of OpenSSL-generated signature RSA-1032, S PASS 70: RSASSA-PSS Signature RSA-1040, SHA-512 ............................ PASS 70: RSASSA-PSS Verification RSA-1040, SHA-512 ......................... PASS 70: RSASSA-PSS Signature RSA-1048, SHA-512 ............................ PASS 70: RSASSA-PSS Verification RSA-1048, SHA-512 ......................... PASS 70: RSASSA-PSS Signature RSA-1024, SHA-224, Salt Length 20 ............ PASS 70: RSASSA-PSS Signature RSA-1024, SHA-256, Salt Length 20 ............ PASS 70: RSASSA-PSS Signature RSA-1024, SHA-384, Salt Length 20 ............ PASS 70: RSASSA-PSS Signature RSA-1024, SHA-512, Salt Length 20 ............ PASS 70: RSASSA-PSS Signature RSA-1536, SHA-224, Salt Length 20 ............ PASS 70: RSASSA-PSS Signature RSA-1536, SHA-256, Salt Length 20 ............ PASS 70: RSASSA-PSS Signature RSA-1536, SHA-384, Salt Length 20 ............ PASS 70: RSASSA-PSS Signature RSA-1536, SHA-512, Salt Length 20 ............ PASS 70: RSASSA-PSS Signature RSA-2048, SHA-224, Salt Length 20 ............ PASS 70: RSASSA-PSS Signature RSA-2048, SHA-256, Salt Length 20 ............ PASS 70: RSASSA-PSS Signature RSA-2048, SHA-384, Salt Length 20 ............ PASS 70: RSASSA-PSS Signature RSA-2048, SHA-512, Salt Length 20 ............ PASS 70: RSASSA-PSS Signature RSA-3072, SHA-224, Salt Length 20 ............ PASS 70: RSASSA-PSS Signature RSA-3072, SHA-256, Salt Length 20 ............ PASS 70: RSASSA-PSS Signature RSA-3072, SHA-384, Salt Length 20 ............ PASS 70: RSASSA-PSS Signature RSA-3072, SHA-512, Salt Length 20 ............ PASS 70: RSASSA-PSS Signature RSA-4096, SHA-224, Salt Length 20 ............ PASS 70: RSASSA-PSS Signature RSA-4096, SHA-256, Salt Length 20 ............ PASS 70: RSASSA-PSS Signature RSA-4096, SHA-384, Salt Length 20 ............ PASS 70: RSASSA-PSS Signature RSA-4096, SHA-512, Salt Length 20 ............ PASS 70: RSASSA-PSS Signature RSA-2048, SHA-224, Salt Length 15 ............ PASS 70: RSASSA-PSS Signature RSA-2048, SHA-384, Salt Length 25 ............ PASS 70: RSASSA-PSS Signature RSA-2048, SHA-512, Salt Length 30 ............ PASS 70: RSASSA-PSS Signature RSA-3072, SHA-512, Salt Length 62 ............ PASS 70: RSASSA-PSS Signature RSA-1024, SHA-256, Salt Length 0 ............. PASS 70: RSASSA-PSS Signature RSA-1024, SHA-256, Salt Length = max ......... PASS 70: RSASSA-PSS Signature RSA-1024, SHA-256, Salt Length = max+1 ....... PASS 70: RSASSA-PSS Signature RSA-2048, SHA-256, Salt Length = 0 ........... PASS 70: RSASSA-PSS Signature RSA-2048, SHA-256, Salt Length = max ......... PASS 70: RSASSA-PSS Signature RSA-2048, SHA-256, Salt Length = max+1 ....... PASS 70: RSASSA-PSS Signature RSA-1024, SHA-512, Salt Length 0 ............. PASS 70: RSASSA-PSS Signature RSA-1024, SHA-512, Salt Length max ........... PASS 70: RSASSA-PSS Signature RSA-1024, SHA-512, Salt Length max+1 ......... PASS 70: RSASSA-PSS Signature RSA-3072, SHA-384, Salt Length 0 ............. PASS 70: RSASSA-PSS Signature RSA-3072, SHA-384, Salt Length max ........... PASS 70: RSASSA-PSS Signature RSA-3072, SHA-384, Salt Length max + 1 ....... PASS 70: RSASSA-PSS Sign. RSA-520 SHA-512: Salt Len. 0, no possible salt si PASS 70: RSASSA-PSS Sign. RSA-528 SHA-512: Salt Len. 0, only room for empty PASS 70: RSASSA-PSS Sign. RSA-528 SHA-512: Salt Len. 1, only room for empty PASS 70: 70: ---------------------------------------------------------------------------- 70: 70: PASSED (323 / 323 tests (0 skipped)) 70/108 Test #70: pkcs1_v21-suite ............................ Passed 0.91 sec test 71 Start 71: pkcs5-suite 71: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_pkcs5 "--verbose" 71: Working Directory: /<>/obj-aarch64-linux-gnu/tests 71: Test timeout computed to be: 10000000 71: PBKDF2 RFC 6070 Test Vector #1 (SHA1) ............................. PASS 71: PBKDF2 RFC 6070 Test Vector #2 (SHA1) ............................. PASS 71: PBKDF2 RFC 6070 Test Vector #3 (SHA1) ............................. PASS 71: PBKDF2 RFC 6070 Test Vector #5 (SHA1) ............................. PASS 71: PBKDF2 RFC 6070 Test Vector #6 (SHA1) ............................. PASS 71: PBKDF2 Python hashlib Test Vector #1 (SHA224) ..................... PASS 71: PBKDF2 Python hashlib Test Vector #2 (SHA224) ..................... PASS 71: PBKDF2 Python hashlib Test Vector #3 (SHA224) ..................... PASS 71: PBKDF2 Python hashlib Test Vector #5 (SHA224) ..................... PASS 71: PBKDF2 Python hashlib Test Vector #6 (SHA224) ..................... PASS 71: PBKDF2 RFC 7914 Sec 11 Test Vector #1 (SHA256) .................... PASS 71: PBKDF2 RFC 7914 Sec 11 Test Vector #2 (SHA256) .................... PASS 71: PBKDF2 Python hashlib Test Vector #1 (SHA256) ..................... PASS 71: PBKDF2 Python hashlib Test Vector #2 (SHA256) ..................... PASS 71: PBKDF2 Python hashlib Test Vector #3 (SHA256) ..................... PASS 71: PBKDF2 Python hashlib Test Vector #5 (SHA256) ..................... PASS 71: PBKDF2 Python hashlib Test Vector #6 (SHA256) ..................... PASS 71: PBKDF2 Python hashlib Test Vector #1 (SHA384) ..................... PASS 71: PBKDF2 Python hashlib Test Vector #2 (SHA384) ..................... PASS 71: PBKDF2 Python hashlib Test Vector #3 (SHA384) ..................... PASS 71: PBKDF2 Python hashlib Test Vector #5 (SHA384) ..................... PASS 71: PBKDF2 Python hashlib Test Vector #6 (SHA384) ..................... PASS 71: PBKDF2 Python hashlib Test Vector #1 (SHA512) ..................... PASS 71: PBKDF2 Python hashlib Test Vector #2 (SHA512) ..................... PASS 71: PBKDF2 Python hashlib Test Vector #3 (SHA512) ..................... PASS 71: PBKDF2 Python hashlib Test Vector #5 (SHA512) ..................... PASS 71: PBKDF2 Python hashlib Test Vector #6 (SHA512) ..................... PASS 71: PBES2 Encrypt, pad=6 (OK) ......................................... PASS 71: PBES2 Encrypt, pad=8 (OK) ......................................... PASS 71: PBES2 Encrypt, pad=8 (Invalid output size) ........................ PASS 71: PBES2 Encrypt, pad=6 (PKCS7 padding disabled) ..................... ---- 71: Unmet dependencies: 7 71: PBES2 Encrypt, pad=8 (PKCS7 padding disabled) ..................... ---- 71: Unmet dependencies: 7 71: PBES2 Decrypt (OK) ................................................ PASS 71: PBES2 Decrypt (Invalid output size) ............................... PASS 71: PBES2 Decrypt (Invalid padding & PKCS7 padding disabled) .......... ---- 71: Unmet dependencies: 7 71: PBES2 Decrypt (Invalid padding & PKCS7 padding enabled) ........... PASS 71: PBES2 Decrypt (bad params tag) .................................... PASS 71: PBES2 Decrypt (bad KDF AlgId: not a sequence) ..................... PASS 71: PBES2 Decrypt (bad KDF AlgId: overlong) ........................... PASS 71: PBES2 Decrypt (KDF != PBKDF2) ..................................... PASS 71: PBES2 Decrypt (bad PBKDF2 params: not a sequence) ................. PASS 71: PBES2 Decrypt (bad PBKDF2 params: overlong) ....................... PASS 71: PBES2 Decrypt (bad PBKDF2 params salt: not an octet string) ....... PASS 71: PBES2 Decrypt (bad PBKDF2 params salt: overlong) .................. PASS 71: PBES2 Decrypt (bad PBKDF2 params iter: not an int) ................ PASS 71: PBES2 Decrypt (bad PBKDF2 params iter: overlong) .................. PASS 71: PBES2 Decrypt (OK, PBKDF2 params explicit keylen) ................. PASS 71: PBES2 Decrypt (bad PBKDF2 params explicit keylen: overlong) ....... PASS 71: PBES2 Decrypt (OK, PBKDF2 params explicit prf_alg) ................ PASS 71: PBES2 Decrypt (bad, PBKDF2 params explicit prf_alg not a sequence) PASS 71: PBES2 Decrypt (bad, PBKDF2 params explicit prf_alg overlong) ...... PASS 71: PBES2 Decrypt (bad, PBKDF2 params explicit prf_alg != HMAC-SHA*) .. PASS 71: PBES2 Decrypt (bad, PBKDF2 params extra data) ..................... PASS 71: PBES2 Decrypt (bad enc_scheme_alg: not a sequence) ................ PASS 71: PBES2 Decrypt (bad enc_scheme_alg: overlong) ...................... PASS 71: PBES2 Decrypt (bad enc_scheme_alg: unknown oid) ................... PASS 71: PBES2 Decrypt (bad enc_scheme_alg params: not an octet string) .... PASS 71: PBES2 Decrypt (bad enc_scheme_alg params: overlong) ............... PASS 71: PBES2 Decrypt (bad enc_scheme_alg params: len != iv_len) .......... PASS 71: PBES2 Decrypt (bad password) ...................................... PASS 71: PBES2 Decrypt (bad iter value) .................................... PASS 71: PKCS#5 Selftest ................................................... PBKDF2 (SHA1) #0: passed 71: PBKDF2 (SHA1) #1: passed 71: PBKDF2 (SHA1) #2: passed 71: PBKDF2 (SHA1) #3: passed 71: PBKDF2 (SHA1) #4: passed 71: PBKDF2 (SHA1) #5: passed 71: 71: PASS 71: 71: ---------------------------------------------------------------------------- 71: 71: PASSED (62 / 62 tests (3 skipped)) 71/108 Test #71: pkcs5-suite ................................ Passed 0.57 sec test 72 Start 72: pkparse-suite 72: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_pkparse "--verbose" 72: Working Directory: /<>/obj-aarch64-linux-gnu/tests 72: Test timeout computed to be: 10000000 72: Parse RSA Key #1 (No password when required) ...................... PASS 72: Parse RSA Key #2 (Correct password) ............................... PASS 72: Parse RSA Key #3 (Wrong password) ................................. PASS 72: Parse RSA Key #4 (DES Encrypted) .................................. PASS 72: Parse RSA Key #5 (3DES Encrypted) ................................. PASS 72: Parse RSA Key #6 (AES-128 Encrypted) .............................. PASS 72: Parse RSA Key #7 (AES-192 Encrypted) .............................. PASS 72: Parse RSA Key #8 (AES-256 Encrypted) .............................. PASS 72: Parse RSA Key #9 (2048-bit, DES Encrypted) ........................ PASS 72: Parse RSA Key #10 (2048-bit, 3DES Encrypted) ...................... PASS 72: Parse RSA Key #11 (2048-bit, AES-128 Encrypted) ................... PASS 72: Parse RSA Key #12 (2048-bit, AES-192 Encrypted) ................... PASS 72: Parse RSA Key #13 (2048-bit, AES-256 Encrypted) ................... PASS 72: Parse RSA Key #14 (4096-bit, DES Encrypted) ....................... PASS 72: Parse RSA Key #15 (4096-bit, 3DES Encrypted) ...................... PASS 72: Parse RSA Key #16 (4096-bit, AES-128 Encrypted) ................... PASS 72: Parse RSA Key #17 (4096-bit, AES-192 Encrypted) ................... PASS 72: Parse RSA Key #18 (4096-bit, AES-256 Encrypted) ................... PASS 72: Parse RSA Key #19 (PKCS#8 wrapped) ................................ PASS 72: Parse RSA Key #20 (PKCS#8 encrypted SHA1-3DES) .................... PASS 72: Parse RSA Key #20.1 (PKCS#8 encrypted SHA1-3DES, wrong PW) ........ PASS 72: Parse RSA Key #20.2 (PKCS#8 encrypted SHA1-3DES, no PW) ........... PASS 72: Parse RSA Key #21 (PKCS#8 encrypted SHA1-3DES, 2048-bit) .......... PASS 72: Parse RSA Key #21.1 (PKCS#8 encrypted SHA1-3DES, 2048-bit, wrong P PASS 72: Parse RSA Key #21.2 (PKCS#8 encrypted SHA1-3DES, 2048-bit, no PW) . PASS 72: Parse RSA Key #22 (PKCS#8 encrypted SHA1-3DES, 4096-bit) .......... PASS 72: Parse RSA Key #22.1 (PKCS#8 encrypted SHA1-3DES, 4096-bit, wrong P PASS 72: Parse RSA Key #22.2 (PKCS#8 encrypted SHA1-3DES, 4096-bit, no PW) . PASS 72: Parse RSA Key #23 (PKCS#8 encrypted SHA1-3DES DER) ................ PASS 72: Parse RSA Key #24 (PKCS#8 encrypted SHA1-3DES DER, 2048-bit) ...... PASS 72: Parse RSA Key #25 (PKCS#8 encrypted SHA1-3DES DER, 4096-bit) ...... PASS 72: Parse RSA Key #26 (PKCS#8 encrypted SHA1-2DES) .................... PASS 72: Parse RSA Key #26.1 (PKCS#8 encrypted SHA1-2DES, wrong PW) ........ PASS 72: Parse RSA Key #26.2 (PKCS#8 encrypted SHA1-2DES, no PW) ........... PASS 72: Parse RSA Key #27 (PKCS#8 encrypted SHA1-2DES, 2048-bit) .......... PASS 72: Parse RSA Key #27.1 (PKCS#8 encrypted SHA1-2DES, 2048-bit, wrong P PASS 72: Parse RSA Key #27.2 (PKCS#8 encrypted SHA1-2DES, 2048-bit no PW) .. PASS 72: Parse RSA Key #28 (PKCS#8 encrypted SHA1-2DES, 4096-bit) .......... PASS 72: Parse RSA Key #28.1 (PKCS#8 encrypted SHA1-2DES, 4096-bit, wrong P PASS 72: Parse RSA Key #28.2 (PKCS#8 encrypted SHA1-2DES, 4096-bit, no PW) . PASS 72: Parse RSA Key #29 (PKCS#8 encrypted SHA1-2DES DER) ................ PASS 72: Parse RSA Key #30 (PKCS#8 encrypted SHA1-2DES DER, 2048-bit) ...... PASS 72: Parse RSA Key #31 (PKCS#8 encrypted SHA1-2DES DER, 4096-bit) ...... PASS 72: Parse RSA Key #32 (PKCS#8 encrypted SHA1-RC4-128) ................. PASS 72: Parse RSA Key #32.1 (PKCS#8 encrypted SHA1-RC4-128, wrong PW) ..... PASS 72: Parse RSA Key #32.2 (PKCS#8 encrypted SHA1-RC4-128, no PW) ........ PASS 72: Parse RSA Key #33 (PKCS#8 encrypted SHA1-RC4-128, 2048-bit) ....... PASS 72: Parse RSA Key #33.1 (PKCS#8 encrypted SHA1-RC4-128, 2048-bit, wron PASS 72: Parse RSA Key #33.2 (PKCS#8 encrypted SHA1-RC4-128, 2048-bit, no P PASS 72: Parse RSA Key #34 (PKCS#8 encrypted SHA1-RC4-128, 4096-bit) ....... PASS 72: Parse RSA Key #34.1 (PKCS#8 encrypted SHA1-RC4-128, 4096-bit, wron PASS 72: Parse RSA Key #34.2 (PKCS#8 encrypted SHA1-RC4-128, 4096-bit, no P PASS 72: Parse RSA Key #35 (PKCS#8 encrypted SHA1-RC4-128 DER) ............. PASS 72: Parse RSA Key #36 (PKCS#8 encrypted SHA1-RC4-128 DER, 2048-bit) ... PASS 72: Parse RSA Key #37 (PKCS#8 encrypted SHA1-RC4-128 DER, 4096-bit) ... PASS 72: Parse RSA Key #38 (PKCS#8 encrypted v2 PBKDF2 3DES) ............... PASS 72: Parse RSA Key #38.1 (PKCS#8 encrypted v2 PBKDF2 3DES, wrong PW) ... PASS 72: Parse RSA Key #38.2 (PKCS#8 encrypted v2 PBKDF2 3DES, no PW) ...... PASS 72: Parse RSA Key #39 (PKCS#8 encrypted v2 PBKDF2 3DES, 2048-bit) ..... PASS 72: Parse RSA Key #39.1 (PKCS#8 encrypted v2 PBKDF2 3DES, 2048-bit, wr PASS 72: Parse RSA Key #39.2 (PKCS#8 encrypted v2 PBKDF2 3DES, 2048-bit, no PASS 72: Parse RSA Key #40 (PKCS#8 encrypted v2 PBKDF2 3DES, 4096-bit) ..... PASS 72: Parse RSA Key #40.1 (PKCS#8 encrypted v2 PBKDF2 3DES, 4096-bit, wr PASS 72: Parse RSA Key #40.2 (PKCS#8 encrypted v2 PBKDF2 3DES, 4096-bit, no PASS 72: Parse RSA Key #41 (PKCS#8 encrypted v2 PBKDF2 3DES DER) ........... PASS 72: Parse RSA Key #41.1 (PKCS#8 encrypted v2 PBKDF2 3DES DER, wrong PW PASS 72: Parse RSA Key #41.2 (PKCS#8 encrypted v2 PBKDF2 3DES DER, no PW) .. PASS 72: Parse RSA Key #42 (PKCS#8 encrypted v2 PBKDF2 3DES DER, 2048-bit) . PASS 72: Parse RSA Key #42.1 (PKCS#8 encrypted v2 PBKDF2 3DES DER, 2048-bit PASS 72: Parse RSA Key #42.2 (PKCS#8 encrypted v2 PBKDF2 3DES DER, 2048-bit PASS 72: Parse RSA Key #43 (PKCS#8 encrypted v2 PBKDF2 3DES DER, 4096-bit) . PASS 72: Parse RSA Key #43.1 (PKCS#8 encrypted v2 PBKDF2 3DES DER, 4096-bit PASS 72: Parse RSA Key #43.2 (PKCS#8 encrypted v2 PBKDF2 3DES DER, 4096-bit PASS 72: Parse RSA Key #44 (PKCS#8 encrypted v2 PBKDF2 DES) ................ PASS 72: Parse RSA Key #44.1 (PKCS#8 encrypted v2 PBKDF2 DES, wrong PW) .... PASS 72: Parse RSA Key #44.2 (PKCS#8 encrypted v2 PBKDF2 DES, no PW) ....... PASS 72: Parse RSA Key #45 (PKCS#8 encrypted v2 PBKDF2 DES, 2048-bit) ...... PASS 72: Parse RSA Key #45.1 (PKCS#8 encrypted v2 PBKDF2 DES, 2048-bit, wro PASS 72: Parse RSA Key #45.2 (PKCS#8 encrypted v2 PBKDF2 DES, 2048-bit, no PASS 72: Parse RSA Key #46 (PKCS#8 encrypted v2 PBKDF2 DES, 4096-bit) ...... PASS 72: Parse RSA Key #46.1 (PKCS#8 encrypted v2 PBKDF2 DES, 4096-bit, wro PASS 72: Parse RSA Key #46.2 (PKCS#8 encrypted v2 PBKDF2 DES, 4096-bit, no PASS 72: Parse RSA Key #47 (PKCS#8 encrypted v2 PBKDF2 DES DER) ............ PASS 72: Parse RSA Key #47.1 (PKCS#8 encrypted v2 PBKDF2 DES DER, wrong PW) PASS 72: Parse RSA Key #47.2 (PKCS#8 encrypted v2 PBKDF2 DES DER, no PW) ... PASS 72: Parse RSA Key #48 (PKCS#8 encrypted v2 PBKDF2 DES DER, 2048-bit) .. PASS 72: Parse RSA Key #48.1 (PKCS#8 encrypted v2 PBKDF2 DES DER, 2048-bit, PASS 72: Parse RSA Key #48.2 (PKCS#8 encrypted v2 PBKDF2 DES DER, 2048-bit, PASS 72: Parse RSA Key #49 (PKCS#8 encrypted v2 PBKDF2 DES DER, 4096-bit) .. PASS 72: Parse RSA Key #49.1 (PKCS#8 encrypted v2 PBKDF2 DES DER, 4096-bit, PASS 72: Parse RSA Key #49.2 (PKCS#8 encrypted v2 PBKDF2 DES DER, 4096-bit, PASS 72: Parse RSA Key #50 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA224) PASS 72: Parse RSA Key #50.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS 72: Parse RSA Key #50.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS 72: Parse RSA Key #51 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA224, PASS 72: Parse RSA Key #51.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS 72: Parse RSA Key #51.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS 72: Parse RSA Key #52 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA224, PASS 72: Parse RSA Key #52.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS 72: Parse RSA Key #52.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS 72: Parse RSA Key #53 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA224 PASS 72: Parse RSA Key #53.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS 72: Parse RSA Key #53.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS 72: Parse RSA Key #54 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA224 PASS 72: Parse RSA Key #54.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS 72: Parse RSA Key #54.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS 72: Parse RSA Key #55 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA224 PASS 72: Parse RSA Key #55.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS 72: Parse RSA Key #55.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS 72: Parse RSA Key #56 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224) . PASS 72: Parse RSA Key #56.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS 72: Parse RSA Key #56.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS 72: Parse RSA Key #57 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224, PASS 72: Parse RSA Key #57.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS 72: Parse RSA Key #57.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS 72: Parse RSA Key #58 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224, PASS 72: Parse RSA Key #58.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS 72: Parse RSA Key #58.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS 72: Parse RSA Key #59 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 D PASS 72: Parse RSA Key #59.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS 72: Parse RSA Key #59.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS 72: Parse RSA Key #60 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 D PASS 72: Parse RSA Key #60.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS 72: Parse RSA Key #60.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS 72: Parse RSA Key #61 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 D PASS 72: Parse RSA Key #61.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS 72: Parse RSA Key #61.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS 72: Parse RSA Key #62 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA256) PASS 72: Parse RSA Key #62.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS 72: Parse RSA Key #62.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS 72: Parse RSA Key #63 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA256, PASS 72: Parse RSA Key #63.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS 72: Parse RSA Key #63.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS 72: Parse RSA Key #64 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA256, PASS 72: Parse RSA Key #64.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS 72: Parse RSA Key #64.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS 72: Parse RSA Key #65 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA256 PASS 72: Parse RSA Key #65.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS 72: Parse RSA Key #65.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS 72: Parse RSA Key #66 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA256 PASS 72: Parse RSA Key #66.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS 72: Parse RSA Key #66.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS 72: Parse RSA Key #67 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA256 PASS 72: Parse RSA Key #68.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS 72: Parse RSA Key #68.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS 72: Parse RSA Key #69 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256) . PASS 72: Parse RSA Key #69.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS 72: Parse RSA Key #69.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS 72: Parse RSA Key #70 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256, PASS 72: Parse RSA Key #70.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS 72: Parse RSA Key #70.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS 72: Parse RSA Key #71 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256, PASS 72: Parse RSA Key #71.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS 72: Parse RSA Key #71.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS 72: Parse RSA Key #72 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 D PASS 72: Parse RSA Key #72.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS 72: Parse RSA Key #72.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS 72: Parse RSA Key #73 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 D PASS 72: Parse RSA Key #73.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS 72: Parse RSA Key #73.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS 72: Parse RSA Key #74 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 D PASS 72: Parse RSA Key #74.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS 72: Parse RSA Key #74.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS 72: Parse RSA Key #75 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA384) PASS 72: Parse RSA Key #75.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS 72: Parse RSA Key #75.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS 72: Parse RSA Key #76 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA384, PASS 72: Parse RSA Key #76.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS 72: Parse RSA Key #76.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS 72: Parse RSA Key #77 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA384, PASS 72: Parse RSA Key #77.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS 72: Parse RSA Key #77.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS 72: Parse RSA Key #78 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA384 PASS 72: Parse RSA Key #78.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS 72: Parse RSA Key #78.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS 72: Parse RSA Key #79 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA384 PASS 72: Parse RSA Key #79.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS 72: Parse RSA Key #79.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS 72: Parse RSA Key #80 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA384 PASS 72: Parse RSA Key #80.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS 72: Parse RSA Key #80.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS 72: Parse RSA Key #81 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384) . PASS 72: Parse RSA Key #81.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS 72: Parse RSA Key #81.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS 72: Parse RSA Key #82 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384, PASS 72: Parse RSA Key #82.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS 72: Parse RSA Key #82.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS 72: Parse RSA Key #83 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384, PASS 72: Parse RSA Key #83.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS 72: Parse RSA Key #83.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS 72: Parse RSA Key #84 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 D PASS 72: Parse RSA Key #84.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS 72: Parse RSA Key #85.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS 72: Parse RSA Key #86 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 D PASS 72: Parse RSA Key #86.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS 72: Parse RSA Key #86.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS 72: Parse RSA Key #87 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 D PASS 72: Parse RSA Key #87.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS 72: Parse RSA Key #87.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS 72: Parse RSA Key #88 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA512) PASS 72: Parse RSA Key #88.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS 72: Parse RSA Key #88.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS 72: Parse RSA Key #89 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA512, PASS 72: Parse RSA Key #89.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS 72: Parse RSA Key #89.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS 72: Parse RSA Key #90 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA512, PASS 72: Parse RSA Key #90.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS 72: Parse RSA Key #90.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS 72: Parse RSA Key #91 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA512 PASS 72: Parse RSA Key #91.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS 72: Parse RSA Key #91.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS 72: Parse RSA Key #92 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA512 PASS 72: Parse RSA Key #92.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS 72: Parse RSA Key #92.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS 72: Parse RSA Key #93 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA512 PASS 72: Parse RSA Key #93.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS 72: Parse RSA Key #93.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS 72: Parse RSA Key #94 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512) . PASS 72: Parse RSA Key #94.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS 72: Parse RSA Key #94.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS 72: Parse RSA Key #95 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512, PASS 72: Parse RSA Key #95.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS 72: Parse RSA Key #95.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS 72: Parse RSA Key #96 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512, PASS 72: Parse RSA Key #96.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS 72: Parse RSA Key #96.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS 72: Parse RSA Key #97 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 D PASS 72: Parse RSA Key #97.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS 72: Parse RSA Key #97.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS 72: Parse RSA Key #98 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 D PASS 72: Parse RSA Key #98.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS 72: Parse RSA Key #98.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS 72: Parse RSA Key #99 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 D PASS 72: Parse RSA Key #99.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS 72: Parse RSA Key #99.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS 72: Parse RSA Key #100.1 (512-bit) .................................... ---- 72: Unmet dependencies: 13 72: Parse RSA Key #100.1 (521-bit) .................................... ---- 72: Unmet dependencies: 13 72: Parse RSA Key #100.1 (522-bit) .................................... ---- 72: Unmet dependencies: 13 72: Parse RSA Key #100.1 (528-bit) .................................... ---- 72: Unmet dependencies: 13 72: Parse Public RSA Key #1 (PKCS#8 wrapped) .......................... PASS 72: Parse Public RSA Key #1 (PKCS#8 wrapped, DER) ..................... PASS 72: Parse Public RSA Key #3 (PKCS#1 wrapped) .......................... PASS 72: Parse Public RSA Key #4 (PKCS#1 wrapped, DER) ..................... PASS 72: Parse Public EC Key #1 (RFC 5480, DER) ............................ PASS 72: Parse Public EC Key #2 (RFC 5480, PEM) ............................ PASS 72: Parse Public EC Key #3 (RFC 5480, secp224r1) ...................... PASS 72: Parse Public EC Key #4 (RFC 5480, secp256r1) ...................... PASS 72: Parse Public EC Key #5 (RFC 5480, secp384r1) ...................... PASS 72: Parse Public EC Key #6 (RFC 5480, secp521r1) ...................... PASS 72: Parse Public EC Key #7 (RFC 5480, brainpoolP256r1) ................ PASS 72: Parse Public EC Key #8 (RFC 5480, brainpoolP384r1) ................ PASS 72: Parse Public EC Key #9 (RFC 5480, brainpoolP512r1) ................ PASS 72: Parse EC Key #1 (SEC1 DER) ........................................ PASS 72: Parse EC Key #2 (SEC1 PEM) ........................................ PASS 72: Parse EC Key #3 (SEC1 PEM encrypted) .............................. PASS 72: Parse EC Key #4 (PKCS8 DER) ....................................... PASS 72: Parse EC Key #4a (PKCS8 DER, no public key) ....................... PASS 72: Parse EC Key #4b (PKCS8 DER, no public key, with parameters) ...... PASS 72: Parse EC Key #4c (PKCS8 DER, with parameters) ..................... PASS 72: Parse EC Key #5 (PKCS8 PEM) ....................................... PASS 72: Parse EC Key #5a (PKCS8 PEM, no public key) ....................... PASS 72: Parse EC Key #5b (PKCS8 PEM, no public key, with parameters) ...... PASS 72: Parse EC Key #5c (PKCS8 PEM, with parameters) ..................... PASS 72: Parse EC Key #6 (PKCS8 encrypted DER) ............................. PASS 72: Parse EC Key #7 (PKCS8 encrypted PEM) ............................. PASS 72: Parse EC Key #8 (SEC1 PEM, secp224r1) ............................. PASS 72: Parse EC Key #9 (SEC1 PEM, secp256r1) ............................. PASS 72: Parse EC Key #10 (SEC1 PEM, secp384r1) ............................ PASS 72: Parse EC Key #11 (SEC1 PEM, secp521r1) ............................ PASS 72: Parse EC Key #12 (SEC1 PEM, bp256r1) .............................. PASS 72: Parse EC Key #13 (SEC1 PEM, bp384r1) .............................. PASS 72: Parse EC Key #14 (SEC1 PEM, bp512r1) .............................. PASS 72: Parse EC Key #15 (SEC1 DER, secp256k1, SpecifiedECDomain) ......... PASS 72: Key ASN1 (No data) ................................................ PASS 72: Key ASN1 (First tag not Sequence) ................................. PASS 72: Key ASN1 (RSAPrivateKey, incorrect version tag) ................... PASS 72: Key ASN1 (RSAPrivateKey, version tag missing) ..................... PASS 72: Key ASN1 (RSAPrivateKey, invalid version) ......................... PASS 72: Key ASN1 (RSAPrivateKey, correct version, incorrect tag) .......... PASS 72: Key ASN1 (RSAPrivateKey, correct format+values, minimal modulus si PASS 72: Key ASN1 (RSAPrivateKey, correct format, modulus too small (127 bi PASS 72: Key ASN1 (RSAPrivateKey, correct format, modulus even) ............ PASS 72: Key ASN1 (RSAPrivateKey, correct format, d == 0) .................. PASS 72: Key ASN1 (RSAPrivateKey, correct format, d == p == q == 0) ........ PASS 72: Key ASN1 (RSAPrivateKey, correct values, trailing garbage) ........ PASS 72: Key ASN1 (RSAPrivateKey, correct values, n wrong tag) ............. PASS 72: Key ASN1 (RSAPrivateKey, correct values, e wrong tag) ............. PASS 72: Key ASN1 (RSAPrivateKey, correct values, d wrong tag) ............. PASS 72: Key ASN1 (RSAPrivateKey, correct values, p wrong tag) ............. PASS 72: Key ASN1 (RSAPrivateKey, correct values, q wrong tag) ............. PASS 72: Key ASN1 (RSAPrivateKey, correct values, dp wrong tag) ............ PASS 72: Key ASN1 (RSAPrivateKey, correct values, dq wrong tag) ............ PASS 72: Key ASN1 (RSAPrivateKey, correct values, qp wrong tag) ............ PASS 72: Key ASN1 (ECPrivateKey, empty parameters) ......................... PASS 72: 72: ---------------------------------------------------------------------------- 72: 72: PASSED (294 / 294 tests (4 skipped)) 72/108 Test #72: pkparse-suite .............................. Passed 0.78 sec test 73 Start 73: pkwrite-suite 73: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_pkwrite "--verbose" 73: Working Directory: /<>/obj-aarch64-linux-gnu/tests 73: Test timeout computed to be: 10000000 73: Public key write check RSA ........................................ PASS 73: Public key write check RSA (DER) .................................. PASS 73: Public key write check RSA 4096 ................................... PASS 73: Public key write check RSA 4096 (DER) ............................. PASS 73: Public key write check EC 192 bits ................................ PASS 73: Public key write check EC 192 bits (DER) .......................... PASS 73: Public key write check EC 521 bits ................................ PASS 73: Public key write check EC 521 bits (DER) .......................... PASS 73: Public key write check EC Brainpool 512 bits ...................... PASS 73: Public key write check EC Brainpool 512 bits (DER) ................ PASS 73: Private key write check RSA ....................................... PASS 73: Private key write check RSA (DER) ................................. PASS 73: Private key write check RSA 4096 .................................. PASS 73: Private key write check RSA 4096 (DER) ............................ PASS 73: Private key write check EC 192 bits ............................... PASS 73: Private key write check EC 192 bits (DER) ......................... PASS 73: Private key write check EC 256 bits (top bit set) ................. PASS 73: Private key write check EC 256 bits (top bit set) (DER) ........... PASS 73: Private key write check EC 521 bits ............................... PASS 73: Private key write check EC 521 bits (DER) ......................... PASS 73: Private key write check EC 521 bits (top byte is 0) ............... PASS 73: Private key write check EC 521 bits (top byte is 0) (DER) ......... PASS 73: Private key write check EC Brainpool 512 bits ..................... PASS 73: Private key write check EC Brainpool 512 bits (DER) ............... PASS 73: Derive public key EC 192 bits ..................................... PASS 73: Derive public key EC 521 bits ..................................... PASS 73: Derive public key EC Brainpool 512 bits ........................... PASS 73: 73: ---------------------------------------------------------------------------- 73: 73: PASSED (27 / 27 tests (0 skipped)) 73/108 Test #73: pkwrite-suite .............................. Passed 0.01 sec test 74 Start 74: platform_printf-suite 74: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_platform_printf "--verbose" 74: Working Directory: /<>/obj-aarch64-linux-gnu/tests 74: Test timeout computed to be: 10000000 74: printf "%d", 0 .................................................... PASS 74: printf "%d", -0 ................................................... PASS 74: printf "%d", 0x0 .................................................. PASS 74: printf "%d", 0x00 ................................................. PASS 74: printf "%d", 0x000000000000000000000000000000000000000000 ......... PASS 74: printf "%d", -0x0 ................................................. PASS 74: printf "%d", 1 .................................................... PASS 74: printf "%d", 0x1 .................................................. PASS 74: printf "%d", 0x0000000000000000000000000000000000000000001 ........ PASS 74: printf "%d", -1 ................................................... PASS 74: printf "%d", -0x1 ................................................. PASS 74: printf "%d", -0x0000000000000000000000000000000000000000001 ....... PASS 74: printf "%d", 2147483647 ........................................... PASS 74: printf "%d", 0x7fffffff ........................................... PASS 74: printf "%d", -2147483647 .......................................... PASS 74: printf "%d", -0x7fffffff .......................................... PASS 74: printf "%d", -2147483648 .......................................... PASS 74: printf "%d", -0x80000000 .......................................... PASS 74: printf "%lx", LONG_MAX ............................................ PASS 74: printf "%c%c", SPACE, SPACE ....................................... PASS 74: printf "%c%c", NEWLINE, SPACE ..................................... PASS 74: printf "%c%c", DOUBLE QUOTE, SPACE ................................ PASS 74: printf "%c%c", COLON, SPACE ....................................... PASS 74: printf "%c%c", QUESTION, SPACE .................................... PASS 74: printf "%c%c", BACKSLASH, SPACE ................................... PASS 74: printf "%c%c", SPACE, BACKSLASH ................................... PASS 74: printf "%c%c", COLON, COLON ....................................... PASS 74: printf "%c%c", COLON, NEWLINE ..................................... PASS 74: printf "%c%c", QUESTION, QUESTION ................................. PASS 74: printf "%c%c", QUESTION, NEWLINE .................................. PASS 74: printf "%c%c", BACKSLASH, NEWLINE ................................. PASS 74: printf "%c%c", BACKSLASH, DOUBLE QUOTE ............................ PASS 74: printf "%c%c", BACKSLASH, COLON ................................... PASS 74: printf "%c%c", BACKSLASH, QUESTION ................................ PASS 74: printf "%c%c", BACKSLASH, BACKSLASH ............................... PASS 74: printf "%c%c", BACKSLASH, n ....................................... PASS 74: 74: ---------------------------------------------------------------------------- 74: 74: PASSED (36 / 36 tests (0 skipped)) 74/108 Test #74: platform_printf-suite ...................... Passed 0.01 sec test 75 Start 75: poly1305-suite 75: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_poly1305 "--verbose" 75: Working Directory: /<>/obj-aarch64-linux-gnu/tests 75: Test timeout computed to be: 10000000 75: Poly1305 RFC 7539 Example And Test Vector ......................... PASS 75: Poly1305 RFC 7539 Test Vector #1 .................................. PASS 75: Poly1305 RFC 7539 Test Vector #2 .................................. PASS 75: Poly1305 RFC 7539 Test Vector #3 .................................. PASS 75: Poly1305 RFC 7539 Test Vector #4 .................................. PASS 75: Poly1305 RFC 7539 Test Vector #5 .................................. PASS 75: Poly1305 RFC 7539 Test Vector #6 .................................. PASS 75: Poly1305 RFC 7539 Test Vector #7 .................................. PASS 75: Poly1305 RFC 7539 Test Vector #8 .................................. PASS 75: Poly1305 RFC 7539 Test Vector #9 .................................. PASS 75: Poly1305 RFC 7539 Test Vector #10 ................................. PASS 75: Poly1305 RFC 7539 Test Vector #11 ................................. PASS 75: Poly1305 Parameter validation ..................................... ---- 75: Test Suite not enabled 75: Poly1305 Selftest ................................................. Poly1305 test 0 passed 75: Poly1305 test 1 passed 75: 75: PASS 75: 75: ---------------------------------------------------------------------------- 75: 75: PASSED (14 / 14 tests (1 skipped)) 75/108 Test #75: poly1305-suite ............................. Passed 0.01 sec test 76 Start 76: psa_crypto-suite 76: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_psa_crypto "--verbose" 76: Working Directory: /<>/obj-aarch64-linux-gnu/tests 76: Test timeout computed to be: 10000000 76: PSA compile-time sanity checks .................................... PASS 76: PSA import/export raw: 1 bytes .................................... PASS 76: PSA import/export raw: 1 bytes, larger buffer ..................... PASS 76: PSA import/export raw: 2 bytes, buffer too small .................. PASS 76: PSA import/export AES-128 ......................................... PASS 76: PSA import/export AES-192 ......................................... PASS 76: PSA import/export AES-256 ......................................... PASS 76: PSA import: bad usage flag ........................................ PASS 76: PSA import AES: bad key size ...................................... PASS 76: PSA import/export RSA public key: good, 1024-bit .................. PASS 76: PSA import/export RSA public key: good, larger buffer (+1 byte) ... PASS 76: PSA import/export RSA public key: good, larger buffer (*2-1) ...... PASS 76: PSA import/export RSA public key: good, larger buffer (*2) ........ PASS 76: PSA import/export RSA public key: good, larger buffer (*2+1) ...... PASS 76: PSA import/export RSA public key: export buffer too small ......... PASS 76: PSA import/export RSA keypair: good, 1024-bit ..................... PASS 76: PSA import/export RSA keypair: good, larger buffer (+1 byte) ...... PASS 76: PSA import/export RSA keypair: good, larger buffer (*2-1) ......... PASS 76: PSA import/export RSA keypair: good, larger buffer (*2) ........... PASS 76: PSA import/export RSA keypair: good, larger buffer (*2+1) ......... PASS 76: PSA import/export RSA keypair: export buffer too small ............ PASS 76: PSA import/export RSA keypair: trailing garbage ignored ........... PASS 76: PSA import RSA keypair: truncated ................................. PASS 76: PSA import RSA keypair: public key ................................ PASS 76: PSA import RSA public key: key pair ............................... PASS 76: PSA import RSA keypair: valid key but EC .......................... PASS 76: PSA import/export-public RSA public key: good, 1024-bit ........... PASS 76: PSA import/export-public RSA keypair: good, 1024-bit .............. PASS 76: PSA import/export-public RSA public key: buffer too small ......... PASS 76: PSA import/export-public RSA keypair: buffer too small ............ PASS 76: PSA import/export RSA public key: 1016-bit (good) ................. PASS 76: PSA import/export RSA keypair: 1016-bit (good) .................... PASS 76: PSA import RSA public key: 1022-bit (not supported) ............... PASS 76: PSA import RSA keypair: 1022-bit (not supported) .................. PASS 76: PSA import RSA public key: 1023-bit (not supported) ............... PASS 76: PSA import RSA keypair: 1023-bit (not supported) .................. PASS 76: PSA import/export EC secp224r1 key pair: good ..................... PASS 76: PSA import/export-public EC secp224r1: good ....................... PASS 76: PSA import/export EC secp256r1 key pair: good ..................... PASS 76: PSA import/export-public EC secp256r1: good ....................... PASS 76: PSA import/export EC secp384r1 key pair: good ..................... PASS 76: PSA import/export-public EC secp384r1: good ....................... PASS 76: PSA import/export EC secp521r1 key pair: good ..................... PASS 76: PSA import/export-public EC secp521r1: good ....................... PASS 76: PSA import/export EC brainpool256r1 key pair: good ................ PASS 76: PSA import/export-public EC brainpool256r1: good .................. PASS 76: PSA import/export EC brainpool384r1 key pair: good ................ PASS 76: PSA import/export-public EC brainpool384r1: good .................. PASS 76: PSA import/export EC brainpool512r1 key pair: good ................ PASS 76: PSA import/export-public EC brainpool512r1: good .................. PASS 76: PSA import/export EC curve25519 key pair: good (already properly m PASS 76: PSA import/export EC curve25519 key pair: unmasked input (check ex PASS 76: PSA import/export-public EC curve25519: accept unmasked input ..... PASS 76: PSA import/export-public EC curve25519: accept masked input ....... PASS 76: PSA import/export-public: cannot export-public a symmetric key .... PASS 76: PSA import/export EC secp256r1 public key: good ................... PASS 76: PSA import/export EC secp521r1 public key: good ................... PASS 76: PSA import/export EC brainpoolP256r1 public key: good ............. PASS 76: PSA import/export curve25519 public key: good ..................... PASS 76: PSA import/export AES key: policy forbids export .................. PASS 76: PSA import/export HMAC key: policy forbids export ................. PASS 76: PSA import/export RSA keypair: policy forbids export (crypt) ...... PASS 76: PSA import/export RSA keypair: policy forbids export (sign) ....... PASS 76: PSA import/export RSA public key: import PEM ...................... PASS 76: PSA import/export RSA keypair: import PEM ......................... PASS 76: PSA import: reject raw data key of length 0 ....................... PASS 76: PSA import: reject raw data key of length 0 and declared size 1 bi PASS 76: PSA import: reject raw data key of length 0 and declared size 8 bi PASS 76: PSA import EC keypair: explicit bit-size=255 for secp256r1 ........ PASS 76: PSA import EC keypair: explicit bit-size=521 for secp521r1 (good) . PASS 76: PSA import EC keypair: explicit bit-size=528 for secp521r1 (bad) .. PASS 76: PSA import EC keypair: explicit bit-size, DER format .............. PASS 76: PSA import EC keypair: explicit bit-size, too short ............... PASS 76: PSA import EC keypair: explicit bit-size, too long (00 start) ..... PASS 76: PSA import EC keypair: explicit bit-size, too long (00 end) ....... PASS 76: PSA import EC keypair: explicit bit-size, public key .............. PASS 76: PSA import EC keypair: implicit bit-size, not a valid length ...... PASS 76: PSA import EC keypair: secp256r1, all-bits-zero (bad) ............. PASS 76: PSA import EC keypair: secp256r1, d == n - 1 (good) ............... PASS 76: PSA import EC keypair: secp256r1, d == n (bad) .................... PASS 76: PSA import EC keypair: secp256r1, d > n (bad) ..................... PASS 76: PSA import EC public key: key pair ................................ PASS 76: PSA import AES: bits=0 ok ......................................... PASS 76: PSA import AES: bits=128 ok ....................................... PASS 76: PSA import AES: bits=256 wrong .................................... PASS 76: PSA import AES: bits=256 ok ....................................... PASS 76: PSA import AES: bits=128 wrong .................................... PASS 76: PSA import large key: raw, 65528 bits (ok) ........................ PASS 76: PSA import large key: raw, 65536 bits (not supported) ............. PASS 76: PSA import RSA key pair: maximum size exceeded .................... PASS 76: PSA import RSA public key: maximum size exceeded .................. PASS 76: PSA key policy: AES ECB ........................................... PASS 76: PSA key policy: AES CBC ........................................... PASS 76: PSA key policy: ECC SECP256R1, SIGN_HASH -> SIGN_HASH+MESSAGE ..... PASS 76: PSA key policy: ECC SECP256R1, VERIFY_HASH -> VERIFY_HASH+MESSAGE . PASS 76: PSA key policy: ECC SECP256R1, SIGN+VERIFY_HASH -> {SIGN,VERIFY}_{ PASS 76: PSA key policy: ECC SECP256R1, {SIGN,VERIFY}_{HASH,MESSAGE} ....... PASS 76: PSA key policy: ECC SECP256R1, SIGN_MESSAGE ....................... PASS 76: PSA key policy: ECC SECP256R1, VERIFY_MESSAGE ..................... PASS 76: PSA key policy: ECC SECP256R1, SIGN+VERIFY_MESSAGE ................ PASS 76: Key attributes initializers zero properly ......................... PASS 76: PSA key policy: MAC, SIGN_HASH -> SIGN_HASH+MESSAGE ............... PASS 76: PSA key policy: MAC, VERIFY_HASH -> VERIFY_HASH+MESSAGE ........... PASS 76: PSA key policy: MAC, SIGN+VERIFY_HASH -> {SIGN,VERIFY}_{HASH,MESSA PASS 76: PSA key policy: MAC, {SIGN,VERIFY}_{HASH,MESSAGE} ................. PASS 76: PSA key policy: MAC, SIGN_MESSAGE ................................. PASS 76: PSA key policy: MAC, VERIFY_MESSAGE ............................... PASS 76: PSA key policy: MAC, SIGN+VERIFY_MESSAGE .......................... PASS 76: PSA key policy: MAC, neither sign nor verify ...................... PASS 76: PSA key policy: MAC, wrong algorithm .............................. PASS 76: PSA key policy: MAC, alg=0 in policy .............................. PASS 76: PSA key policy: MAC, ANY_HASH in policy is not meaningful ......... PASS 76: PSA key policy: HMAC, sign-verify, tag length > min-length policy . PASS 76: PSA key policy: HMAC, sign-verify, tag length = min-length policy . PASS 76: PSA key policy: HMAC, sign-verify, tag length < min-length policy . PASS 76: PSA key policy: CMAC, sign-verify, tag length > min-length policy . PASS 76: PSA key policy: CMAC, sign-verify, tag length = min-length policy . PASS 76: PSA key policy: CMAC, sign-verify, tag length < min-length policy . PASS 76: PSA key policy: HMAC, sign-verify, default tag length > min-length PASS 76: PSA key policy: HMAC, sign-verify, default tag length = min-length PASS 76: PSA key policy: HMAC, sign-verify, default tag length < min-length PASS 76: PSA key policy: HMAC, sign-verify, min-length policy, unmatched ba PASS 76: PSA key policy: HMAC, sign-verify, min-length policy, unmatched ba PASS 76: PSA key policy: HMAC, sign-verify, min-length policy, unmatched ba PASS 76: PSA key policy: HMAC, sign-verify, min-length policy used as algor PASS 76: PSA key policy: HMAC, sign-verify, tag length > exact-length polic PASS 76: PSA key policy: HMAC, sign-verify, tag length = exact-length polic PASS 76: PSA key policy: HMAC, sign-verify, tag length < exact-length polic PASS 76: PSA key policy: cipher, encrypt | decrypt ......................... PASS 76: PSA key policy: cipher, wrong algorithm ........................... PASS 76: PSA key policy: cipher, encrypt but not decrypt ................... PASS 76: PSA key policy: cipher, decrypt but not encrypt ................... PASS 76: PSA key policy: cipher, neither encrypt nor decrypt ............... PASS 76: PSA key policy: cipher, alg=0 in policy ........................... PASS 76: PSA key policy: AEAD, encrypt | decrypt ........................... PASS 76: PSA key policy: AEAD, wrong algorithm ............................. PASS 76: PSA key policy: AEAD, alg=0 in policy ............................. PASS 76: PSA key policy: AEAD, encrypt but not decrypt ..................... PASS 76: PSA key policy: AEAD, decrypt but not encrypt ..................... PASS 76: PSA key policy: AEAD, neither encrypt nor decrypt ................. PASS 76: PSA key policy: AEAD, tag length > min-length policy, CCM ......... PASS 76: PSA key policy: AEAD, tag length = min-length policy, CCM ......... PASS 76: PSA key policy: AEAD, tag length < min-length policy, CCM ......... PASS 76: PSA key policy: AEAD, tag length > min-length policy, GCM ......... PASS 76: PSA key policy: AEAD, tag length = min-length policy, GCM ......... PASS 76: PSA key policy: AEAD, tag length < min-length policy, GCM ......... PASS 76: PSA key policy: AEAD, default tag length > min-length policy ...... PASS 76: PSA key policy: AEAD, default tag length = min-length policy ...... PASS 76: PSA key policy: AEAD, default tag length < min-length policy ...... PASS 76: PSA key policy: AEAD, min-length policy, unmatched base alg ....... PASS 76: PSA key policy: AEAD, min-length policy used as algorithm ......... PASS 76: PSA key policy: AEAD, tag length > exact-length policy ............ PASS 76: PSA key policy: AEAD, tag length = exact-length policy ............ PASS 76: PSA key policy: AEAD, tag length < exact-length policy ............ PASS 76: PSA key policy: asymmetric encryption, encrypt | decrypt .......... PASS 76: PSA key policy: asymmetric encryption, wrong algorithm (v1.5/OAEP) PASS 76: PSA key policy: asymmetric encryption, wrong algorithm (OAEP with PASS 76: PSA key policy: asymmetric encryption, alg=0 in policy ............ PASS 76: PSA key policy: asymmetric encryption, ANY_HASH in policy is not m PASS 76: PSA key policy: asymmetric encryption, encrypt but not decrypt .... PASS 76: PSA key policy: asymmetric encryption, decrypt but not encrypt .... PASS 76: PSA key policy: asymmetric encryption, neither encrypt nor decrypt PASS 76: PSA key policy: asymmetric signature, sign | verify hash, PKCS#1v1 PASS 76: PSA key policy: asymmetric signature, sign | verify hash, PKCS#1v1 PASS 76: PSA key policy: asymmetric signature, sign | verify hash, ECDSA SH PASS 76: PSA key policy: asymmetric signature, sign, key usage extension ... PASS 76: PSA key policy: asymmetric signature, verify, key usage extension . PASS 76: PSA key policy: asymmetric signature, sign | verify, key usage ext PASS 76: PSA key policy: asymmetric signature, wrong alg family (PSS std/an PASS 76: PSA key policy: asymmetric signature, wrong alg family (PSS any/st PASS 76: PSA key policy: asymmetric signature, wrong alg family (RSA v15/PS PASS 76: PSA key policy: asymmetric signature, wildcard in policy, wrong al PASS 76: PSA key policy: asymmetric signature, wildcard in policy, ECDSA SH PASS 76: PSA key policy: asymmetric signature, wildcard in policy, PKCS#1v1 PASS 76: PSA key policy: asymmetric signature, wildcard in policy, PKCS#1v1 PASS 76: PSA key policy: asymmetric signature, wrong hash algorithm ........ PASS 76: PSA key policy: asymmetric signature, alg=0 in policy ............. PASS 76: PSA key policy: asymmetric signature, sign but not verify ......... PASS 76: PSA key policy: asymmetric signature, verify but not sign ......... PASS 76: PSA key policy: asymmetric signature, neither sign nor verify ..... PASS 76: PSA key policy: msg asymmetric signature, sign | verify ........... PASS 76: PSA key policy: msg asymmetric signature, wrong alg family (PSS st PASS 76: PSA key policy: msg asymmetric signature, wrong alg family (PSS an PASS 76: PSA key policy: msg asymmetric signature, wrong alg family (RSA v1 PASS 76: PSA key policy: msg asymmetric signature, wildcard in policy, wron PASS 76: PSA key policy: msg asymmetric signature, wildcard in policy, ECDS PASS 76: PSA key policy: msg asymmetric signature, wildcard in policy, PKCS PASS 76: PSA key policy: msg asymmetric signature, wrong hash algorithm .... PASS 76: PSA key policy: msg asymmetric signature, alg=0 in policy ......... PASS 76: PSA key policy: msg asymmetric signature, sign but not verify ..... PASS 76: PSA key policy: msg asymmetric signature, verify but not sign ..... PASS 76: PSA key policy: derive via HKDF, permitted ........................ PASS 76: PSA key policy: derive via TLS 1.2 PRF, permitted ................. PASS 76: PSA key policy: derive via HKDF, not permitted .................... PASS 76: PSA key policy: derive via TLS 1.2 PRF, not permitted ............. PASS 76: PSA key policy: derive via HKDF, wrong algorithm .................. PASS 76: PSA key policy: derive via TLS 1.2 PRF, wrong algorithm ........... PASS 76: PSA key policy: agreement + KDF, permitted ........................ PASS 76: PSA key policy: agreement + KDF, not permitted .................... PASS 76: PSA key policy: agreement + KDF, wrong agreement algorithm ........ ---- 76: Unmet dependencies: 37 76: PSA key policy: agreement + KDF, wrong KDF algorithm .............. PASS 76: PSA key policy: agreement + KDF, key permits raw agreement ........ PASS 76: PSA key policy: raw agreement, permitted .......................... PASS 76: PSA key policy: raw agreement, not permitted ...................... PASS 76: PSA key policy: raw agreement, wrong algorithm .................... ---- 76: Unmet dependencies: 37 76: PSA key policy: raw agreement, key permits raw agreement, but algo PASS 76: PSA key policy: raw agreement, key specifies KDF .................. PASS 76: PSA key policy algorithm2: CTR, CBC ............................... PASS 76: PSA key policy algorithm2: ECDH, ECDSA, HASH usage ................ PASS 76: PSA key policy algorithm2: ECDH, ECDSA, HASH+MESSAGE usage ........ PASS 76: PSA key policy algorithm2: ECDH, ECDSA, MESSAGE usage ............. PASS 76: Copy key: raw, 1 byte ............................................. PASS 76: Copy key: AES, copy attributes .................................... PASS 76: Copy key: AES, same usage flags ................................... PASS 76: Copy key: AES, fewer usage flags (-EXPORT) ........................ PASS 76: Copy key: AES, fewer usage flags (-COPY) .......................... PASS 76: Copy key: AES, 1 more usage flag .................................. PASS 76: Copy key: AES, 2 more usage flags ................................. PASS 76: Copy key: AES, intersect usage flags #1 ........................... PASS 76: Copy key: AES, intersect usage flags #2 ........................... PASS 76: Copy key: RSA key pair, same usage flags .......................... PASS 76: Copy key: RSA key pair, extended usage flags ...................... PASS 76: Copy key: RSA key pair, fewer usage flags ......................... PASS 76: Copy key: RSA key pair, more usage flags .......................... PASS 76: Copy key: RSA key pair, intersect usage flags #0 .................. PASS 76: Copy key: RSA key pair, intersect usage flags #1 .................. PASS 76: Copy key: RSA key pair, wildcard algorithm in source .............. PASS 76: Copy key: RSA key pair, wildcard algorithm in target .............. PASS 76: Copy key: RSA key pair, wildcard algorithm in source and target ... PASS 76: Copy key: source=ECDSA+ECDH, target=ECDSA+ECDH .................... PASS 76: Copy key: source=ECDSA+ECDH, target=ECDSA+ECDH, extended usage fla PASS 76: Copy key: source=ECDSA+ECDH, target=ECDSA+0 ....................... PASS 76: Copy key: source=ECDSA+ECDH, target=0+ECDH ........................ PASS 76: Copy key: source=ECDSA(any)+ECDH, target=ECDSA(SHA256)+ECDH ....... PASS 76: Copy key: source=ECDH+ECDSA(any), target=ECDH+ECDSA(SHA256) ....... PASS 76: Copy fail: raw data, no COPY flag ................................. PASS 76: Copy key: AES, no COPY flag ....................................... PASS 76: Copy fail: AES, incompatible target policy ........................ PASS 76: Copy key: source=MAC, target=MAC extended usage flags ............. PASS 76: Copy key: source=MAC min-length, target=MAC length > min-length ... PASS 76: Copy key: source=MAC min-length, target=MAC length = min-length ... PASS 76: Copy fail: source=MAC min-length, target=MAC length < min-length .. PASS 76: Copy key: source=MAC min-length, target=MAC min-length, src > tgt . PASS 76: Copy key: source=MAC min-length, target=MAC min-length, src = tgt . PASS 76: Copy key: source=MAC min-length, target=MAC min-length, src < tgt . PASS 76: Copy fail: source=MAC, target=MAC min-length > length ............. PASS 76: Copy key: source=MAC, target=MAC min-length = length .............. PASS 76: Copy key: source=MAC, target=MAC min-length < length .............. PASS 76: Copy key: source=AEAD min-length, target=AEAD length > min-length . PASS 76: Copy key: source=AEAD min-length, target=AEAD length = min-length . PASS 76: Copy fail: source=AEAD min-length, target=AEAD length < min-length PASS 76: Copy key: source=AEAD min-length, target=AEAD min-length, src > tg PASS 76: Copy key: source=AEAD min-length, target=AEAD min-length, src = tg PASS 76: Copy key: source=AEAD min-length, target=AEAD min-length, src < tg PASS 76: Copy fail: source=AEAD, target=AEAD min-length > length ........... PASS 76: Copy key: source=AEAD, target=AEAD min-length = length ............ PASS 76: Copy key: source=AEAD, target=AEAD min-length < length ............ PASS 76: Copy fail: RSA, incompatible target policy (source wildcard) ...... PASS 76: Copy fail: RSA, incompatible target policy (target wildcard) ...... PASS 76: Copy fail: RSA, incompatible target policy (source and target wild PASS 76: Copy fail: RSA, ANY_HASH is not meaningful with OAEP .............. PASS 76: Copy fail: incorrect type in attributes ........................... PASS 76: Copy fail: incorrect size in attributes ........................... PASS 76: Copy fail: source=ECDSA(SHA224)+ECDH, target=ECDSA(SHA256)+ECDH ... PASS 76: Copy fail: source=ECDH+ECDSA(SHA224), target=ECDH+ECDSA(SHA256) ... PASS 76: Copy fail: AES, invalid persistent key identifier in attributes ... PASS 76: Copy fail: AES, invalid lifetime (unknown location) in attributes . PASS 76: Hash operation object initializers zero properly .................. PASS 76: PSA hash setup: good, SHA-1 ....................................... PASS 76: PSA hash setup: good, SHA-224 ..................................... PASS 76: PSA hash setup: good, SHA-256 ..................................... PASS 76: PSA hash setup: good, SHA-384 ..................................... PASS 76: PSA hash setup: good, SHA-512 ..................................... PASS 76: PSA hash setup: good, MD2 ......................................... PASS 76: PSA hash setup: good, MD4 ......................................... PASS 76: PSA hash setup: good, MD5 ......................................... PASS 76: PSA hash setup: good, RIPEMD160 ................................... PASS 76: PSA hash setup: bad (unknown hash algorithm) ...................... PASS 76: PSA hash setup: bad (wildcard instead of hash algorithm) .......... PASS 76: PSA hash setup: bad (not a hash algorithm) ........................ PASS 76: PSA hash: bad order function calls ................................ PASS 76: PSA hash verify: bad arguments .................................... PASS 76: PSA hash finish: bad arguments .................................... PASS 76: PSA hash compute: bad algorithm (unknown hash) .................... PASS 76: PSA hash compute: bad algorithm (wildcard) ........................ PASS 76: PSA hash compute: bad algorithm (not a hash) ...................... PASS 76: PSA hash compute: output buffer empty ............................. PASS 76: PSA hash compute: output buffer too small ......................... PASS 76: PSA hash compare: bad algorithm (unknown hash) .................... PASS 76: PSA hash compare: bad algorithm (wildcard) ........................ PASS 76: PSA hash compare: bad algorithm (not a hash) ...................... PASS 76: PSA hash compare: hash of a prefix ................................ PASS 76: PSA hash compare: hash with flipped bit ........................... PASS 76: PSA hash compare: hash with trailing garbage ...................... PASS 76: PSA hash compare: truncated hash .................................. PASS 76: PSA hash compare: empty hash ...................................... PASS 76: PSA hash compare: good ............................................ PASS 76: PSA hash compute: good, SHA-1 ..................................... PASS 76: PSA hash compute: good, SHA-224 ................................... PASS 76: PSA hash compute: good, SHA-256 ................................... PASS 76: PSA hash compute: good, SHA-384 ................................... PASS 76: PSA hash compute: good, SHA-512 ................................... PASS 76: PSA hash compute: good, MD2 ....................................... PASS 76: PSA hash compute: good, MD4 ....................................... PASS 76: PSA hash compute: good, MD5 ....................................... PASS 76: PSA hash compute: good, RIPEMD160 ................................. PASS 76: PSA hash clone: source state ...................................... PASS 76: PSA hash clone: target state ...................................... PASS 76: MAC operation object initializers zero properly ................... PASS 76: PSA MAC setup: good, HMAC-SHA-256 ................................. PASS 76: PSA MAC setup: good, AES-CMAC ..................................... PASS 76: PSA MAC setup: bad algorithm (HMAC without specified hash) ........ PASS 76: PSA MAC setup: bad algorithm (unsupported HMAC hash algorithm) .... ---- 76: Unmet dependencies: 48 76: PSA MAC setup: bad algorithm (not a MAC algorithm) ................ PASS 76: PSA MAC setup: truncated MAC too small (1 byte) ................... PASS 76: PSA MAC setup: truncated MAC too large (33 bytes for SHA-256) ..... PASS 76: PSA MAC setup: invalid key type, HMAC-SHA-256 ..................... PASS 76: PSA MAC setup: incompatible key HMAC for CMAC ..................... PASS 76: PSA MAC setup: algorithm known but not supported, long key ........ ---- 76: Unmet dependencies: 49 76: PSA MAC setup: algorithm known but not supported, short key ....... ---- 76: Unmet dependencies: 49 76: PSA MAC: bad order function calls ................................. PASS 76: PSA MAC sign: RFC4231 Test case 1 - HMAC-SHA-224 .................. PASS 76: PSA MAC verify: RFC4231 Test case 1 - HMAC-SHA-224 ................ PASS 76: PSA MAC sign: RFC4231 Test case 1 - HMAC-SHA-256 .................. PASS 76: PSA MAC verify: RFC4231 Test case 1 - HMAC-SHA-256 ................ PASS 76: PSA MAC sign: RFC4231 Test case 1 - HMAC-SHA-384 .................. PASS 76: PSA MAC verify: RFC4231 Test case 1 - HMAC-SHA-384 ................ PASS 76: PSA MAC sign: RFC4231 Test case 1 - HMAC-SHA-512 .................. PASS 76: PSA MAC verify: RFC4231 Test case 1 - HMAC-SHA-512 ................ PASS 76: PSA MAC verify: RFC4231 Test case 2 - HMAC-SHA-224 ................ PASS 76: PSA MAC verify: RFC4231 Test case 2 - HMAC-SHA-256 ................ PASS 76: PSA MAC verify: RFC4231 Test case 2 - HMAC-SHA-384 ................ PASS 76: PSA MAC verify: RFC4231 Test case 2 - HMAC-SHA-512 ................ PASS 76: PSA MAC verify: RFC4231 Test case 3 - HMAC-SHA-224 ................ PASS 76: PSA MAC verify: RFC4231 Test case 3 - HMAC-SHA-256 ................ PASS 76: PSA MAC verify: RFC4231 Test case 3 - HMAC-SHA-384 ................ PASS 76: PSA MAC verify: RFC4231 Test case 3 - HMAC-SHA-512 ................ PASS 76: PSA MAC verify: RFC4231 Test case 4 - HMAC-SHA-224 ................ PASS 76: PSA MAC verify: RFC4231 Test case 4 - HMAC-SHA-256 ................ PASS 76: PSA MAC verify: RFC4231 Test case 4 - HMAC-SHA-384 ................ PASS 76: PSA MAC verify: RFC4231 Test case 4 - HMAC-SHA-512 ................ PASS 76: PSA MAC verify: RFC4231 Test case 6 - HMAC-SHA-224 ................ PASS 76: PSA MAC verify: RFC4231 Test case 6 - HMAC-SHA-256 ................ PASS 76: PSA MAC verify: RFC4231 Test case 6 - HMAC-SHA-384 ................ PASS 76: PSA MAC verify: RFC4231 Test case 6 - HMAC-SHA-512 ................ PASS 76: PSA MAC verify: RFC4231 Test case 7 - HMAC-SHA-224 ................ PASS 76: PSA MAC verify: RFC4231 Test case 7 - HMAC-SHA-256 ................ PASS 76: PSA MAC verify: RFC4231 Test case 7 - HMAC-SHA-384 ................ PASS 76: PSA MAC verify: RFC4231 Test case 7 - HMAC-SHA-512 ................ PASS 76: PSA MAC sign: HMAC-SHA-224, truncated to 28 bytes (actual size) ... PASS 76: PSA MAC verify: HMAC-SHA-224, truncated to 28 bytes (actual size) . PASS 76: PSA MAC sign: HMAC-SHA-512, truncated to 64 bytes (actual size) ... PASS 76: PSA MAC verify: HMAC-SHA-512, truncated to 64 bytes (actual size) . PASS 76: PSA MAC sign: HMAC-SHA-224, truncated to 27 bytes ................. PASS 76: PSA MAC verify: HMAC-SHA-224, truncated to 27 bytes ............... PASS 76: PSA MAC sign: HMAC-SHA-512, truncated to 63 bytes ................. PASS 76: PSA MAC verify: HMAC-SHA-512, truncated to 63 bytes ............... PASS 76: PSA MAC sign: HMAC-SHA-224, truncated to 4 bytes .................. PASS 76: PSA MAC verify: HMAC-SHA-224, truncated to 4 bytes ................ PASS 76: PSA MAC sign: HMAC-SHA-512, truncated to 4 bytes .................. PASS 76: PSA MAC verify: HMAC-SHA-512, truncated to 4 bytes ................ PASS 76: PSA MAC sign: CMAC-3DES (CAVP vector #95) ......................... PASS 76: PSA MAC verify: CMAC-3DES (CAVP vector #95) ....................... PASS 76: PSA MAC: CMAC-3DES-2key (not supported in PSA) .................... PASS 76: PSA MAC: CMAC-DES (not supported in PSA) .......................... PASS 76: PSA MAC sign: CMAC-AES-128 ........................................ PASS 76: PSA MAC verify: CMAC-AES-128 ...................................... PASS 76: PSA MAC sign: CMAC-AES-128, truncated to 16 bytes (actual size) ... PASS 76: PSA MAC verify: CMAC-AES-128, truncated to 16 bytes (actual size) . PASS 76: PSA MAC sign: CMAC-AES-128, truncated to 15 bytes ................. PASS 76: PSA MAC verify: CMAC-AES-128, truncated to 15 bytes ............... PASS 76: PSA MAC sign: CMAC-AES-128, truncated to 4 bytes .................. PASS 76: PSA MAC verify: CMAC-AES-128, truncated to 4 bytes ................ PASS 76: Cipher operation object initializers zero properly ................ PASS 76: PSA cipher setup: good, AES-CTR ................................... PASS 76: PSA cipher setup: bad algorithm (unknown cipher algorithm) ........ PASS 76: PSA cipher setup: bad algorithm (not a cipher algorithm) .......... PASS 76: PSA cipher setup: invalid key type, CTR ........................... PASS 76: PSA cipher setup: incompatible key ARC4 for CTR ................... PASS 76: PSA cipher: bad order function calls .............................. PASS 76: PSA cipher: incorrect key type (HMAC) ............................. PASS 76: PSA cipher: incorrect key type (RSA) .............................. PASS 76: PSA cipher: incorrect key type (ECC Family Sep R1) ................ PASS 76: PSA cipher encrypt: without initialization ........................ PASS 76: PSA cipher encrypt: invalid key type .............................. PASS 76: PSA cipher encrypt: incompatible key ARC4 for CTR ................. PASS 76: PSA cipher encrypt: bad algorithm (unknown cipher algorithm) ...... PASS 76: PSA cipher encrypt: bad algorithm (not a cipher algorithm) ........ PASS 76: PSA symmetric encrypt: AES-ECB, input too short (15 bytes) ........ PASS 76: PSA symmetric encrypt: AES-CBC-nopad, input too short ............. PASS 76: PSA symmetric encrypt: AES-ECB, 0 bytes, good ..................... PASS 76: PSA symmetric encrypt: AES-ECB, 16 bytes, good .................... PASS 76: PSA symmetric encrypt: AES-ECB, 32 bytes, good .................... PASS 76: PSA symmetric encrypt: 2-key 3DES-ECB, 8 bytes, good .............. PASS 76: PSA symmetric encrypt: 3-key 3DES-ECB, 8 bytes, good .............. PASS 76: PSA symmetric encrypt: 128-bit ARC4, 16 bytes, good ............... PASS 76: PSA symmetric encrypt validation: AES-CBC-nopad, 16 bytes, good ... PASS 76: PSA symmetric encrypt validation: AES-CBC-PKCS#7, 16 bytes, good .. PASS 76: PSA symmetric encrypt validation: AES-CBC-PKCS#7, 15 bytes, good .. PASS 76: PSA symmetric encrypt validation: AES-CTR, 16 bytes, good ......... PASS 76: PSA symmetric encrypt validation: AES-CTR, 15 bytes, good ......... PASS 76: PSA symmetric encrypt validation: DES-CBC-nopad, 8 bytes, good .... PASS 76: PSA symmetric encrypt validation: 2-key 3DES-CBC-nopad, 8 bytes, g PASS 76: PSA symmetric encrypt validation: 3-key 3DES-CBC-nopad, 8 bytes, g PASS 76: PSA symmetric encrypt multipart: AES-ECB, 0 bytes, good ........... PASS 76: PSA symmetric encrypt multipart: AES-ECB, 16 bytes, good .......... PASS 76: PSA symmetric encrypt multipart: AES-ECB, 32 bytes, good .......... PASS 76: PSA symmetric encrypt multipart: AES-CBC-nopad, 16 bytes, good .... PASS 76: PSA symmetric encrypt multipart: AES-CBC-PKCS#7, 16 bytes, good ... PASS 76: PSA symmetric encrypt multipart: AES-CBC-PKCS#7, 15 bytes, good ... PASS 76: PSA symmetric encrypt multipart: AES-ECB, input too short (15 byte PASS 76: PSA symmetric encrypt multipart: AES-CBC-nopad, input too short ... PASS 76: PSA symmetric encrypt multipart: AES-CTR, 16 bytes, good .......... PASS 76: PSA symmetric encrypt multipart: AES-CTR, 15 bytes, good .......... PASS 76: PSA symmetric encrypt multipart: DES-CBC-nopad, 8 bytes, good ..... PASS 76: PSA symmetric encrypt multipart: 2-key 3DES-CBC-nopad, 8 bytes, go PASS 76: PSA symmetric encrypt multipart: 3-key 3DES-CBC-nopad, 8 bytes, go PASS 76: PSA symmetric encrypt multipart: 2-key 3DES-ECB, 8 bytes, good .... PASS 76: PSA symmetric encrypt multipart: 3-key 3DES-ECB, 8 bytes, good .... PASS 76: PSA cipher decrypt: without initialization ........................ PASS 76: PSA cipher decrypt: invalid key type .............................. PASS 76: PSA cipher decrypt: incompatible key ARC4 for CTR ................. PASS 76: PSA cipher decrypt: bad algorithm (unknown cipher algorithm) ...... PASS 76: PSA cipher decrypt: bad algorithm (not a cipher algorithm) ........ PASS 76: PSA symmetric decrypt: AES-CBC-PKCS#7, input too short (15 bytes) . PASS 76: PSA symmetric decrypt: AES-ECB, input too short (15 bytes) ........ PASS 76: PSA symmetric decrypt: AES-CBC-nopad, input too short (5 bytes) ... PASS 76: PSA symmetric decrypt: AES-ECB, 0 bytes, good ..................... PASS 76: PSA symmetric decrypt: AES-ECB, 16 bytes, good .................... PASS 76: PSA symmetric decrypt: AES-ECB, 32 bytes, good .................... PASS 76: PSA symmetric decrypt: AES-CBC-nopad, 16 bytes, good .............. PASS 76: PSA symmetric decrypt: AES-CBC-PKCS#7, 16 bytes, good ............. PASS 76: PSA symmetric decrypt: AES-CBC-PKCS#7, 15 bytes, good ............. PASS 76: PSA symmetric decrypt: AES-CTR, 16 bytes, good .................... PASS 76: PSA symmetric decrypt: DES-CBC-nopad, 8 bytes, good ............... PASS 76: PSA symmetric decrypt: 2-key 3DES-CBC-nopad, 8 bytes, good ........ PASS 76: PSA symmetric decrypt: 3-key 3DES-CBC-nopad, 8 bytes, good ........ PASS 76: PSA symmetric decrypt: 2-key 3DES-ECB, 8 bytes, good .............. PASS 76: PSA symmetric decrypt: 3-key 3DES-ECB, 8 bytes, good .............. PASS 76: PSA symmetric decrypt multipart: AES-ECB, 0 bytes, good ........... PASS 76: PSA symmetric decrypt multipart: AES-ECB, 16 bytes, good .......... PASS 76: PSA symmetric decrypt multipart: AES-ECB, 32 bytes, good .......... PASS 76: PSA symmetric decrypt multipart: AES-CBC-nopad, 16 bytes, good .... PASS 76: PSA symmetric decrypt multipart: AES-CBC-PKCS#7, 16 bytes, good ... PASS 76: PSA symmetric decrypt multipart: AES-CBC-PKCS#7, 15 bytes, good ... PASS 76: PSA symmetric decrypt multipart: AES-CBC-PKCS#7, input too short ( PASS 76: PSA symmetric decrypt multipart: AES-CTR, 16 bytes, good .......... PASS 76: PSA symmetric decrypt multipart: AES-ECB, input too short (15 byte PASS 76: PSA symmetric decrypt multipart: AES-CBC-nopad, input too short (5 PASS 76: PSA symmetric decrypt multipart: DES-CBC-nopad, 8 bytes, good ..... PASS 76: PSA symmetric decrypt multipart: 2-key 3DES-CBC-nopad, 8 bytes, go PASS 76: PSA symmetric decrypt multipart: 3-key 3DES-CBC-nopad, 8 bytes, go PASS 76: PSA symmetric decrypt multipart: 2-key 3DES-ECB, 8 bytes, good .... PASS 76: PSA symmetric decrypt multipart: 3-key 3DES-ECB, 8 bytes, good .... PASS 76: PSA symmetric encrypt/decrypt: AES-ECB, 16 bytes, good ............ PASS 76: PSA symmetric encrypt/decrypt: AES-CBC-nopad, 16 bytes, good ...... PASS 76: PSA symmetric encrypt/decrypt: AES-CBC-PKCS#7, 16 bytes ........... PASS 76: PSA symmetric encrypt/decrypt: AES-CBC-PKCS#7, 15 bytes ........... PASS 76: PSA symmetric encrypt/decrypt: AES-CTR ............................ PASS 76: PSA symmetric encryption multipart: AES-ECB, 16+16 bytes .......... PASS 76: PSA symmetric encryption multipart: AES-ECB, 13+19 bytes .......... PASS 76: PSA symmetric encryption multipart: AES-ECB, 24+12 bytes .......... PASS 76: PSA symmetric encryption multipart: AES-CBC-nopad, 7+9 bytes ...... PASS 76: PSA symmetric encryption multipart: AES-CBC-nopad, 3+13 bytes ..... PASS 76: PSA symmetric encryption multipart: AES-CBC-nopad, 4+12 bytes ..... PASS 76: PSA symmetric encryption multipart: AES-CBC-nopad, 11+5 bytes ..... PASS 76: PSA symmetric encryption multipart: AES-CBC-nopad, 16+16 bytes .... PASS 76: PSA symmetric encryption multipart: AES-CBC-nopad, 12+20 bytes .... PASS 76: PSA symmetric encryption multipart: AES-CBC-nopad, 20+12 bytes .... PASS 76: PSA symmetric encryption multipart: AES-CTR, 11+5 bytes ........... PASS 76: PSA symmetric encryption multipart: AES-CTR, 16+16 bytes .......... PASS 76: PSA symmetric encryption multipart: AES-CTR, 12+20 bytes .......... PASS 76: PSA symmetric encryption multipart: AES-CTR, 20+12 bytes .......... PASS 76: PSA symmetric encryption multipart: AES-CTR, 12+10 bytes .......... PASS 76: PSA symmetric encryption multipart: AES-CTR, 0+15 bytes ........... PASS 76: PSA symmetric encryption multipart: AES-CTR, 15+0 bytes ........... PASS 76: PSA symmetric encryption multipart: AES-CTR, 0+16 bytes ........... PASS 76: PSA symmetric encryption multipart: AES-CTR, 16+0 bytes ........... PASS 76: PSA symmetric decryption multipart: AES-ECB, 16+16 bytes .......... PASS 76: PSA symmetric decryption multipart: AES-ECB, 11+21 bytes .......... PASS 76: PSA symmetric decryption multipart: AES-ECB, 28+4 bytes ........... PASS 76: PSA symmetric decryption multipart: AES-CBC-nopad, 7+9 bytes ...... PASS 76: PSA symmetric decryption multipart: AES-CBC-nopad, 3+13 bytes ..... PASS 76: PSA symmetric decryption multipart: AES-CBC-nopad, 11+5 bytes ..... PASS 76: PSA symmetric decryption multipart: AES-CBC-nopad, 16+16 bytes .... PASS 76: PSA symmetric decryption multipart: AES-CBC-nopad, 12+20 bytes .... PASS 76: PSA symmetric decryption multipart: AES-CBC-nopad, 20+12 bytes .... PASS 76: PSA symmetric decryption multipart: AES-CTR, 11+5 bytes ........... PASS 76: PSA symmetric decryption multipart: AES-CTR, 16+16 bytes .......... PASS 76: PSA symmetric decryption multipart: AES-CTR, 12+20 bytes .......... PASS 76: PSA symmetric decryption multipart: AES-CTR, 20+12 bytes .......... PASS 76: PSA symmetric decryption multipart: AES-CTR, 12+10 bytes .......... PASS 76: PSA symmetric decryption multipart: AES-CTR, 0+15 bytes ........... PASS 76: PSA symmetric decryption multipart: AES-CTR, 15+0 bytes ........... PASS 76: PSA symmetric decryption multipart: AES-CTR, 0+16 bytes ........... PASS 76: PSA symmetric decryption multipart: AES-CTR, 16+0 bytes ........... PASS 76: PSA symmetric encrypt/decrypt multipart: AES-ECB, 16 bytes, good .. PASS 76: PSA symmetric encrypt/decrypt multipart: AES-CBC-nopad, 16 bytes, PASS 76: PSA symmetric encrypt/decrypt multipart: AES-CBC-nopad, 48 bytes, PASS 76: PSA symmetric encrypt/decrypt multipart: AES-CBC-PKCS#7, 16 bytes . PASS 76: PSA symmetric encrypt/decrypt multipart: AES-CBC-PKCS#7, 15 bytes . PASS 76: PSA symmetric encrypt/decrypt multipart: AES-CTR .................. PASS 76: PSA symmetric encrypt/decrypt multipart: AES-CBC-nopad, 11+5 bytes PASS 76: PSA symmetric encrypt/decrypt multipart: AES-CBC-PKCS#7 padding, 4 PASS 76: PSA symmetric encrypt validation: ChaCha20, K=0 N=0 ............... PASS 76: PSA symmetric encrypt validation: ChaCha20, K=rand N=rand ......... PASS 76: PSA symmetric encrypt multipart: ChaCha20, K=0 N=0 ................ PASS 76: PSA symmetric encrypt multipart: ChaCha20, K=rand N=rand .......... PASS 76: PSA symmetric encryption multipart: ChaCha20, 14+50 bytes ......... PASS 76: PSA symmetric decrypt multipart: ChaCha20, K=rand N=rand .......... PASS 76: PSA symmetric decryption multipart: ChaCha20, 14+50 bytes ......... PASS 76: PSA AEAD encrypt/decrypt: AES-CCM, 19 bytes #1 .................... PASS 76: PSA AEAD encrypt/decrypt: AES-CCM, 19 bytes #2 .................... PASS 76: PSA AEAD encrypt/decrypt: DES-CCM not supported ................... PASS 76: PSA AEAD encrypt: AES-CCM, 23 bytes ............................... PASS 76: PSA AEAD encrypt: AES-CCM, 24 bytes ............................... PASS 76: PSA AEAD encrypt: AES-CCM, 24 bytes, T=4 .......................... PASS 76: PSA AEAD encrypt: AES-CCM, 24 bytes, T=6 .......................... PASS 76: PSA AEAD encrypt: AES-CCM, 24 bytes, T=8 .......................... PASS 76: PSA AEAD encrypt: AES-CCM, 24 bytes, T=10 ......................... PASS 76: PSA AEAD encrypt: AES-CCM, 24 bytes, T=12 ......................... PASS 76: PSA AEAD encrypt: AES-CCM, 24 bytes, T=14 ......................... PASS 76: PSA AEAD encrypt: AES-CCM, 24 bytes, T=16 ......................... PASS 76: PSA AEAD decrypt: AES-CCM, 39 bytes ............................... PASS 76: PSA AEAD decrypt, AES-CCM, 40 bytes ............................... PASS 76: PSA AEAD decrypt: AES-CCM, 24 bytes, T=4 .......................... PASS 76: PSA AEAD decrypt: AES-CCM, 24 bytes, T=6 .......................... PASS 76: PSA AEAD decrypt: AES-CCM, 24 bytes, T=8 .......................... PASS 76: PSA AEAD decrypt: AES-CCM, 24 bytes, T=10 ......................... PASS 76: PSA AEAD decrypt: AES-CCM, 24 bytes, T=12 ......................... PASS 76: PSA AEAD decrypt: AES-CCM, 24 bytes, T=14 ......................... PASS 76: PSA AEAD decrypt: AES-CCM, 24 bytes, T=16 ......................... PASS 76: PSA AEAD decrypt: AES-CCM, invalid signature ...................... PASS 76: PSA AEAD decrypt: AES-CCM, invalid signature, T=4 ................. PASS 76: PSA AEAD decrypt: AES-CCM, T=4, tag is truncated tag for T=16 ..... PASS 76: PSA AEAD decrypt: AES-CCM, invalid tag length 0 ................... PASS 76: PSA AEAD decrypt: AES-CCM, invalid tag length 2 ................... PASS 76: PSA AEAD decrypt: AES-CCM, invalid tag length 15 .................. PASS 76: PSA AEAD decrypt: AES-CCM, invalid tag length 18 .................. PASS 76: PSA AEAD decrypt: AES-CCM, invalid nonce length 6 ................. PASS 76: PSA AEAD decrypt: AES-CCM, invalid nonce length 14 ................ PASS 76: PSA AEAD decrypt: AES-CCM_8, invalid nonce length 6 ............... PASS 76: PSA AEAD decrypt: AES-CCM_8, invalid nonce length 14 .............. PASS 76: PSA AEAD encrypt/decrypt, AES-GCM, 19 bytes #1 .................... PASS 76: PSA AEAD encrypt/decrypt, AES GCM, 19 bytes #2 .................... PASS 76: PSA AEAD encrypt/decrypt, AES-GCM, 19 bytes, 12 byte nonce , 1 .... PASS 76: PSA AEAD encrypt/decrypt, AES GCM, 19 bytes, 12 byte nonce , 2 .... PASS 76: PSA AEAD encrypt, AES-GCM, 128 bytes #1 ........................... PASS 76: PSA AEAD encrypt, AES-GCM, 128 bytes #2 ........................... PASS 76: PSA AEAD encrypt, AES-GCM, 128 bytes #1, T=4 ...................... PASS 76: PSA AEAD encrypt, AES-GCM, 128 bytes #1, T=15 ..................... PASS 76: PSA AEAD encrypt, AES-GCM, 128 bytes #1, T=16 ..................... PASS 76: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=24, IV=12, IN=0, AAD=0, PASS 76: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=24, IV=12, IN=0, AAD=16, PASS 76: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=24, IV=12, IN=0, AAD=20, PASS 76: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=24, IV=12, IN=0, AAD=48, PASS 76: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=24, IV=12, IN=16, AAD=0, PASS 76: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=24, IV=12, IN=16, AAD=0, PASS 76: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=24, IV=12, IN=16, AAD=16 PASS 76: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=24, IV=12, IN=16, AAD=16 PASS 76: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=24, IV=12, IN=16, AAD=20 PASS 76: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=24, IV=12, IN=16, AAD=48 PASS 76: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=32, IV=12, IN=0, AAD=0, PASS 76: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=32, IV=12, IN=0, AAD=0, PASS 76: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=32, IV=12, IN=0, AAD=20, PASS 76: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=32, IV=12, IN=0, AAD=20, PASS 76: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=32, IV=12, IN=0, AAD=48, PASS 76: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=32, IV=12, IN=0, AAD=48, PASS 76: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=32, IV=12, IN=16, AAD=0, PASS 76: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=32, IV=12, IN=16, AAD=0, PASS 76: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=32, IV=12, IN=16, AAD=16 PASS 76: PSA AEAD encrypt, AES-GCM, CAVS 14.0, KEY=32, IV=12, IN=16, AAD=48 PASS 76: PSA AEAD decrypt, AES-GCM, 144 bytes #1 ........................... PASS 76: PSA AEAD decrypt, AES-GCM, 144 bytes #2 ........................... PASS 76: PSA AEAD decrypt, AES-GCM, 144 bytes, T=4 ......................... PASS 76: PSA AEAD decrypt, AES-GCM, 144 bytes, T=15 ........................ PASS 76: PSA AEAD decrypt, AES-GCM, 144 bytes, T=16 ........................ PASS 76: PSA AEAD decrypt, AES-GCM, invalid signature ...................... PASS 76: PSA AEAD decrypt, AES-GCM, T=15 but passing 16 bytes .............. PASS 76: PSA AEAD decrypt: AES-GCM, invalid tag length 0 ................... PASS 76: PSA AEAD decrypt: AES-GCM, invalid tag length 2 ................... PASS 76: PSA AEAD decrypt: AES-GCM, nonce=0 (bad) .......................... PASS 76: PSA AEAD decrypt: AES-GCM, nonce=0 (bad), TAG=12 .................. PASS 76: PSA AEAD decrypt: AES-GCM, invalid tag length 18 .................. PASS 76: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=24, IV=12, IN=0, AAD=0, T PASS 76: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=24, IV=12, IN=0, AAD=48, PASS 76: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=24, IV=12, IN=16, AAD=0, PASS 76: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=24, IV=12, IN=16, AAD=20, PASS 76: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=24, IV=12, IN=16, AAD=48, PASS 76: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=24, IV=12, IN=16, AAD=48, PASS 76: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=24, IV=12, IN=13, AAD=0, PASS 76: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=24, IV=12, IN=13, AAD=16, PASS 76: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=24, IV=12, IN=13, AAD=20, PASS 76: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=24, IV=12, IN=13, AAD=48, PASS 76: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=32, IV=12, IN=0, AAD=0, T PASS 76: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=32, IV=12, IN=0, AAD=16, PASS 76: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=32, IV=12, IN=0, AAD=20, PASS 76: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=32, IV=12, IN=0, AAD=48, PASS 76: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=32, IV=12, IN=16, AAD=0, PASS 76: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=32, IV=12, IN=16, AAD=0, PASS 76: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=32, IV=12, IN=16, AAD=16, PASS 76: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=32, IV=12, IN=16, AAD=20, PASS 76: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=32, IV=12, IN=13, AAD=0, PASS 76: PSA AEAD decrypt, CAVS14.0, AES-GCM, KEY=32, IV=12, IN=13, AAD=20, PASS 76: PSA AEAD encrypt: ChaCha20-Poly1305 (RFC7539) ..................... PASS 76: PSA AEAD encrypt: ChaCha20-Poly1305 (zero-length input) ........... PASS 76: PSA AEAD decrypt: ChaCha20-Poly1305 (RFC7539, good tag) ........... PASS 76: PSA AEAD decrypt: ChaCha20-Poly1305 (RFC7539, bad tag) ............ PASS 76: PSA AEAD decrypt: ChaCha20-Poly1305 (good tag, zero-length input) . PASS 76: PSA AEAD decrypt: ChaCha20-Poly1305 (nonce=8, not supported) ...... PASS 76: PSA AEAD decrypt: ChaCha20-Poly1305 (nonce=11, too short) ......... PASS 76: PSA AEAD decrypt: ChaCha20-Poly1305 (nonce=13, too long) .......... PASS 76: PSA AEAD encrypt/decrypt: invalid algorithm (CTR) ................. PASS 76: PSA AEAD encrypt/decrypt: invalid algorithm (ChaCha20) ............ PASS 76: PSA signature size: RSA keypair, 1024 bits, PKCS#1 v1.5 raw ....... PASS 76: PSA signature size: RSA public key, 1024 bits, PKCS#1 v1.5 raw .... PASS 76: PSA signature size: RSA keypair, 1024 bits, PKCS#1 v1.5 SHA-256 ... PASS 76: PSA signature size: RSA keypair, 1024 bits, PSS ................... PASS 76: PSA signature size: RSA keypair, 1024 bits, PSS-any-salt .......... PASS 76: PSA signature size: RSA keypair, 1023 bits, PKCS#1 v1.5 raw ....... PASS 76: PSA signature size: RSA keypair, 1025 bits, PKCS#1 v1.5 raw ....... PASS 76: PSA import/exercise RSA keypair, PKCS#1 v1.5 raw .................. PASS 76: PSA import/exercise RSA keypair, PSS-SHA-256 ...................... PASS 76: PSA import/exercise RSA keypair, PSS-any-salt-SHA-256 ............. PASS 76: PSA import/exercise RSA public key, PKCS#1 v1.5 raw ............... PASS 76: PSA import/exercise RSA public key, PSS-SHA-256 ................... PASS 76: PSA import/exercise RSA public key, PSS-any-salt-SHA-256 .......... PASS 76: PSA import/exercise: ECP SECP256R1 keypair, ECDSA ................. PASS 76: PSA import/exercise: ECP SECP256R1 keypair, deterministic ECDSA ... PASS 76: PSA import/exercise: ECP SECP256R1 keypair, ECDH .................. PASS 76: PSA import/exercise: HKDF SHA-256 ................................. PASS 76: PSA import/exercise: TLS 1.2 PRF SHA-256 .......................... PASS 76: PSA sign hash: RSA PKCS#1 v1.5, raw ............................... PASS 76: PSA sign hash: RSA PKCS#1 v1.5 SHA-256 ............................ PASS 76: PSA sign hash: deterministic ECDSA SECP256R1 SHA-256 .............. PASS 76: PSA sign hash: deterministic ECDSA SECP256R1 SHA-384 .............. PASS 76: PSA sign hash: deterministic ECDSA SECP384R1 SHA-256 .............. PASS 76: PSA sign hash: RSA PKCS#1 v1.5 SHA-256, wrong hash size ........... PASS 76: PSA sign hash: RSA PKCS#1 v1.5, invalid hash (wildcard) ........... PASS 76: PSA sign hash: RSA PKCS#1 v1.5 raw, input too large ............... PASS 76: PSA sign hash: RSA PKCS#1 v1.5 SHA-256, output buffer too small ... PASS 76: PSA sign hash: RSA PSS SHA-256, wrong hash length (0 bytes) ....... PASS 76: PSA sign hash: RSA PSS-any-salt SHA-256, wrong hash length (0 byte PASS 76: PSA sign hash: RSA PSS SHA-256, wrong hash length (129 bytes) ..... PASS 76: PSA sign hash: RSA PSS-any-salt SHA-256, wrong hash length (129 by PASS 76: PSA sign hash: deterministic ECDSA SECP256R1 SHA-256, output buffe PASS 76: PSA sign hash: RSA PKCS#1 v1.5 SHA-256, empty output buffer ....... PASS 76: PSA sign hash: deterministic ECDSA SECP256R1 SHA-256, empty output PASS 76: PSA sign hash: deterministic ECDSA SECP256R1, invalid hash algorit PASS 76: PSA sign hash: deterministic ECDSA SECP256R1, invalid hash algorit PASS 76: PSA sign hash: invalid key type, signing with a public key ........ PASS 76: PSA sign hash: invalid algorithm for ECC key ...................... PASS 76: PSA sign hash: deterministic ECDSA not supported .................. ---- 76: Unmet dependencies: 64 76: PSA sign/verify hash: RSA PKCS#1 v1.5, raw ........................ PASS 76: PSA sign/verify hash: RSA PKCS#1 v1.5 SHA-256 ..................... PASS 76: PSA sign/verify hash: RSA PSS SHA-256, 32 bytes (hash size) ....... PASS 76: PSA sign/verify hash: RSA PSS-any-salt SHA-256, 32 bytes (hash siz PASS 76: PSA sign/verify hash: randomized ECDSA SECP256R1 SHA-256 .......... PASS 76: PSA sign/verify hash: deterministic ECDSA SECP256R1 SHA-256 ....... PASS 76: PSA sign/verify hash: randomized ECDSA SECP256R1 SHA-384 .......... PASS 76: PSA sign/verify hash: deterministic ECDSA SECP256R1 SHA-384 ....... PASS 76: PSA sign/verify hash: randomized ECDSA SECP384R1 SHA-256 .......... PASS 76: PSA sign/verify hash: deterministic ECDSA SECP384R1 SHA-256 ....... PASS 76: PSA verify hash: RSA PKCS#1 v1.5 SHA-256, good signature .......... PASS 76: PSA verify hash with keypair: RSA PKCS#1 v1.5 SHA-256, good signat PASS 76: PSA verify hash: RSA PKCS#1 v1.5 SHA-256, wrong hash length ....... PASS 76: PSA verify hash: RSA PKCS#1 v1.5 SHA-256, wrong signature (same si PASS 76: PSA verify hash: RSA PKCS#1 v1.5 SHA-256, wrong signature (empty) . PASS 76: PSA verify hash: RSA PKCS#1 v1.5 SHA-256, wrong signature (truncat PASS 76: PSA verify hash: RSA PKCS#1 v1.5 SHA-256, wrong signature (trailin PASS 76: PSA verify hash: RSA PKCS#1 v1.5 SHA-256, wrong signature (leading PASS 76: PSA verify hash: RSA-1024 PSS SHA-256, slen=0 (bad) ............... PASS 76: PSA verify hash: RSA-1024 PSS-any-salt SHA-256, slen=0 ............ PASS 76: PSA verify hash: RSA-1024 PSS SHA-256, slen=31 (bad) .............. PASS 76: PSA verify hash: RSA-1024 PSS-any-salt SHA-256, slen=31 ........... PASS 76: PSA verify hash: RSA-1024 PSS SHA-256, slen=32 .................... PASS 76: PSA verify hash: RSA-1024 PSS-any-salt SHA-256, slen=32 ........... PASS 76: PSA verify hash: RSA-1024 PSS SHA-256, slen=94 (bad) .............. PASS 76: PSA verify hash: RSA-1024 PSS-any-salt SHA-256, slen=94 ........... PASS 76: PSA verify hash: RSA-1024 PSS SHA-512, slen=61 (bad) .............. PASS 76: PSA verify hash: RSA-1024 PSS-any-salt SHA-512, slen=61 ........... PASS 76: PSA verify hash: RSA-1024 PSS SHA-512, slen=62 .................... PASS 76: PSA verify hash: RSA-1024 PSS-any-salt SHA-512, slen=62 ........... PASS 76: PSA verify hash: RSA-528 PSS SHA-512, slen=0 ...................... PASS 76: PSA verify hash: RSA-528 PSS-any-salt SHA-512, slen=0 ............. PASS 76: PSA verify hash: RSA-520 PSS SHA-512 (hash too large) ............. PASS 76: PSA verify hash: RSA-520 PSS-any-salt SHA-512 (hash too large) .... PASS 76: PSA verify hash: RSA PSS SHA-256, wrong hash length (0 bytes) ..... PASS 76: PSA verify hash: RSA PSS-any-salt SHA-256, wrong hash length (0 by PASS 76: PSA verify hash: RSA PSS SHA-256, wrong hash length (129 bytes) ... PASS 76: PSA verify hash: RSA PSS-any-salt SHA-256, wrong hash length (129 PASS 76: PSA verify hash: ECDSA SECP256R1, good ............................ PASS 76: PSA verify hash with keypair: ECDSA SECP256R1, good ............... PASS 76: PSA verify hash: ECDSA SECP256R1, wrong signature size (correct bu PASS 76: PSA verify hash: ECDSA SECP256R1, wrong signature of correct size . PASS 76: PSA verify hash: ECDSA SECP256R1, wrong signature (empty) ......... PASS 76: PSA verify hash: ECDSA SECP256R1, wrong signature (truncated) ..... PASS 76: PSA verify hash: ECDSA SECP256R1, wrong signature (trailing junk) . PASS 76: PSA verify hash: ECDSA SECP256R1, wrong signature (leading junk) .. PASS 76: PSA verify hash: invalid algorithm for ECC key .................... PASS 76: PSA sign message: RSA PKCS#1 v1.5 SHA-256 ......................... PASS 76: PSA sign message: deterministic ECDSA SECP256R1 SHA-256 ........... PASS 76: PSA sign message: deterministic ECDSA SECP256R1 SHA-384 ........... PASS 76: PSA sign message: deterministic ECDSA SECP384R1 SHA-256 ........... PASS 76: PSA sign message: RSA PKCS#1 v1.5, invalid hash (wildcard) ........ PASS 76: PSA sign message: RSA PKCS#1 v1.5, invalid hash algorithm (0) ..... PASS 76: PSA sign message: RSA PKCS#1 v1.5 SHA-256, output buffer too small PASS 76: PSA sign message: RSA PKCS#1 v1.5 SHA-256, empty output buffer .... PASS 76: PSA sign message: RSA PKCS#1 v1.5 without hash .................... PASS 76: PSA sign message: RSA PKCS#1 v1.5 SHA-256, invalid key type ....... PASS 76: PSA sign message: ECDSA SECP256R1 SHA-256, invalid hash (wildcard) PASS 76: PSA sign message: ECDSA SECP256R1 SHA-256, invalid hash algorithm PASS 76: PSA sign message: ECDSA SECP256R1 SHA-256, output buffer too small PASS 76: PSA sign message: ECDSA SECP256R1 SHA-256, empty output buffer .... PASS 76: PSA sign message: ECDSA SECP256R1 SHA-256, invalid key type ....... PASS 76: PSA sign message: invalid algorithm for ECC key ................... PASS 76: PSA sign message: deterministic ECDSA not supported ............... ---- 76: Unmet dependencies: 64 76: PSA sign message: ECDSA without hash .............................. PASS 76: PSA sign/verify message: RSA PKCS#1 v1.5 SHA-256 .................. PASS 76: PSA sign/verify message: RSA PSS SHA-256 .......................... PASS 76: PSA sign/verify message: RSA PSS-any-salt SHA-256 ................. PASS 76: PSA sign/verify message: RSA PSS SHA-256, 0 bytes ................. PASS 76: PSA sign/verify message: RSA PSS SHA-256, 32 bytes ................ PASS 76: PSA sign/verify message: RSA PSS SHA-256, 128 bytes ............... PASS 76: PSA sign/verify message: RSA PSS SHA-256, 129 bytes ............... PASS 76: PSA sign/verify message: randomized ECDSA SECP256R1 SHA-256 ....... PASS 76: PSA sign/verify message: randomized ECDSA SECP256R1 SHA-256, 0 byt PASS 76: PSA sign/verify message: randomized ECDSA SECP256R1 SHA-256, 32 by PASS 76: PSA sign/verify message: randomized ECDSA SECP256R1 SHA-256, 64 by PASS 76: PSA sign/verify message: randomized ECDSA SECP256R1 SHA-256, 65 by PASS 76: PSA sign/verify message: deterministic ECDSA SECP256R1 SHA-256 .... PASS 76: PSA sign/verify message: randomized ECDSA SECP256R1 SHA-384 ....... PASS 76: PSA sign/verify message: deterministic ECDSA SECP256R1 SHA-384 .... PASS 76: PSA sign/verify message: randomized ECDSA SECP384R1 SHA-256 ....... PASS 76: PSA sign/verify message: deterministic ECDSA SECP384R1 SHA-256 .... PASS 76: PSA verify message: RSA PKCS#1 v1.5 SHA-256, good signature ....... PASS 76: PSA verify message with keypair: RSA PKCS#1 v1.5 SHA-256, good sig PASS 76: PSA verify message: RSA-1024 PSS SHA-256, slen=0 (bad) ............ PASS 76: PSA verify message: RSA-1024 PSS-any-salt SHA-256, slen=0 ......... PASS 76: PSA verify message: RSA-1024 PSS SHA-256, slen=32 ................. PASS 76: PSA verify message: RSA-1024 PSS-any-salt SHA-256, slen=32 ........ PASS 76: PSA verify message: RSA PSS SHA-256, good signature, 32 bytes (has PASS 76: PSA verify message: RSA PSS-any-salt SHA-256, good signature, 32 b PASS 76: PSA verify message: RSA PSS SHA-256, good signature, 128 bytes (si PASS 76: PSA verify message: RSA-any-salt PSS SHA-256, good signature, 128 PASS 76: PSA verify message: RSA PSS SHA-256, good signature, 129 bytes .... PASS 76: PSA verify message: RSA PSS-any-salt SHA-256, good signature, 129 PASS 76: PSA verify message: ECDSA SECP256R1 SHA-256, good ................. PASS 76: PSA verify message with keypair: ECDSA SECP256R1 SHA-256, good .... PASS 76: PSA verify message: RSA PKCS#1 v1.5 SHA-256, wrong signature (same PASS 76: PSA verify message: RSA PKCS#1 v1.5 SHA-256, wrong signature (empt PASS 76: PSA verify message: RSA PKCS#1 v1.5 SHA-256, wrong signature (trun PASS 76: PSA verify message: RSA PKCS#1 v1.5 SHA-256, wrong signature (trai PASS 76: PSA verify message: RSA PKCS#1 v1.5 SHA-256, wrong signature (lead PASS 76: PSA verify message: RSA PKCS#1 v1.5 without hash .................. PASS 76: PSA verify message: ECDSA SECP256R1, wrong signature size (correct PASS 76: PSA verify message: ECDSA SECP256R1, wrong signature of correct si PASS 76: PSA verify message: ECDSA SECP256R1, wrong signature (empty) ...... PASS 76: PSA verify message: ECDSA SECP256R1, wrong signature (truncated) .. PASS 76: PSA verify message: ECDSA SECP256R1, wrong signature (trailing jun PASS 76: PSA verify message: ECDSA SECP256R1, wrong signature (leading junk PASS 76: PSA verify message: invalid algorithm for ECC key ................. PASS 76: PSA verify message: ECDSA without hash ............................ PASS 76: PSA encrypt: RSA PKCS#1 v1.5, good ................................ PASS 76: PSA encrypt: RSA OAEP-SHA-256, good ............................... PASS 76: PSA encrypt: RSA OAEP-SHA-256, good, with label ................... PASS 76: PSA encrypt: RSA OAEP-SHA-384, good ............................... PASS 76: PSA encrypt: RSA OAEP-SHA-384, good, with label ................... PASS 76: PSA encrypt: RSA PKCS#1 v1.5, key pair ............................ PASS 76: PSA encrypt: RSA OAEP-SHA-256, key pair ........................... PASS 76: PSA encrypt: RSA PKCS#1 v1.5, input too large ..................... PASS 76: PSA encrypt: RSA PKCS#1 v1.5: salt not allowed .................... PASS 76: PSA encrypt: RSA OAEP-SHA-384, input too large .................... PASS 76: PSA encrypt: invalid algorithm .................................... PASS 76: PSA encrypt: RSA PKCS#1 v1.5: invalid key type .................... PASS 76: PSA encrypt-decrypt: RSA PKCS#1 v1.5 vector #1 .................... PASS 76: PSA encrypt-decrypt: RSA PKCS#1 v1.5 vector #2 .................... PASS 76: PSA encrypt-decrypt: RSA OAEP-SHA-256 ............................. PASS 76: PSA encrypt-decrypt: RSA OAEP-SHA-256, with label ................. PASS 76: PSA encrypt-decrypt: RSA OAEP-SHA-384 ............................. PASS 76: PSA decrypt: RSA PKCS#1 v1.5: good #1 ............................. PASS 76: PSA decrypt: RSA PKCS#1 v1.5: good #2 ............................. PASS 76: PSA decrypt: RSA PKCS#1 v1.5, 0 bytes, output too small ........... PASS 76: PSA decrypt: RSA PKCS#1 v1.5, 0 bytes, good ....................... PASS 76: PSA decrypt: RSA OAEP-SHA-256, 0 bytes ............................ PASS 76: PSA decrypt: RSA OAEP-SHA-256, 0 bytes, with label ................ PASS 76: PSA decrypt: RSA OAEP-SHA-256, 30 bytes ........................... PASS 76: PSA decrypt: RSA OAEP-SHA-256, 30 bytes, with label ............... PASS 76: PSA decrypt: RSA OAEP-SHA-384, 30 bytes ........................... PASS 76: PSA decrypt: RSA OAEP-SHA-256, 30 bytes, wrong label (should be em PASS 76: PSA decrypt: RSA OAEP-SHA-256, 30 bytes, wrong label (empty) ...... PASS 76: PSA decrypt: RSA OAEP-SHA-256, 30 bytes, wrong label (same length) PASS 76: PSA decrypt: RSA PKCS#1 v1.5, invalid padding ..................... PASS 76: PSA decrypt: RSA PKCS#1 v1.5: salt not allowed .................... PASS 76: PSA decrypt: RSA OAEP-SHA-256, invalid padding .................... PASS 76: PSA decrypt: invalid algorithm .................................... PASS 76: PSA decrypt: RSA PKCS#1 v1.5, invalid key type (RSA public key) ... PASS 76: PSA decrypt: RSA OAEP, invalid key type (RSA public key) .......... PASS 76: PSA decrypt: RSA PKCS#1 v1.5: invalid key type (AES) .............. PASS 76: PSA decrypt: RSA PKCS#1 v1.5, input too small ..................... PASS 76: PSA decrypt: RSA PKCS#1 v1.5, input too large ..................... PASS 76: PSA decrypt: RSA OAEP-SHA-256, input too small .................... PASS 76: PSA decrypt: RSA OAEP-SHA-256, input too large .................... PASS 76: Crypto derivation operation object initializers zero properly ..... PASS 76: PSA key derivation setup: HKDF-SHA-256, good case ................. PASS 76: PSA key derivation setup: HKDF-SHA-512, good case ................. PASS 76: PSA key derivation setup: TLS 1.2 PRF SHA-256, good case .......... PASS 76: PSA key derivation setup: not a key derivation algorithm (HMAC) ... PASS 76: PSA key derivation setup: algorithm from bad hash ................. PASS 76: PSA key derivation setup: bad algorithm ........................... PASS 76: PSA key derivation: HKDF-SHA-256, good case, direct output ........ PASS 76: PSA key derivation: HKDF-SHA-256, good case, omitted salt ......... PASS 76: PSA key derivation: HKDF-SHA-256, good case, info first ........... PASS 76: PSA key derivation: HKDF-SHA-256, good case, info after salt ...... PASS 76: PSA key derivation: HKDF-SHA-256, good case, omitted salt, info fi PASS 76: PSA key derivation: HKDF-SHA-256, good case, key output ........... PASS 76: PSA key derivation: HKDF-SHA-512, good case ....................... PASS 76: PSA key derivation: HKDF-SHA-256, bad key type .................... PASS 76: PSA key derivation: HKDF-SHA-256, bad key type, key output ........ PASS 76: PSA key derivation: HKDF-SHA-256, direct secret, direct output .... PASS 76: PSA key derivation: HKDF-SHA-256, direct empty secret, direct outp PASS 76: PSA key derivation: HKDF-SHA-256, direct secret, key output ....... PASS 76: PSA key derivation: HKDF-SHA-256, direct empty secret, key output . PASS 76: PSA key derivation: HKDF-SHA-256, missing secret, key output ...... PASS 76: PSA key derivation: HKDF-SHA-256, RAW_DATA key as salt ............ PASS 76: PSA key derivation: HKDF-SHA-256, RAW_DATA key as info ............ PASS 76: PSA key derivation: HKDF-SHA-256, DERIVE key as salt, direct outpu PASS 76: PSA key derivation: HKDF-SHA-256, DERIVE key as salt, key output .. PASS 76: PSA key derivation: HKDF-SHA-256, DERIVE key as info .............. PASS 76: PSA key derivation: HKDF-SHA-256, salt after secret ............... PASS 76: PSA key derivation: HKDF-SHA-256, missing secret .................. PASS 76: PSA key derivation: HKDF-SHA-256, missing info .................... PASS 76: PSA key derivation: HKDF-SHA-256, duplicate salt step ............. PASS 76: PSA key derivation: HKDF-SHA-256, duplicate secret step (direct, d PASS 76: PSA key derivation: HKDF-SHA-256, duplicate secret step (direct, k PASS 76: PSA key derivation: HKDF-SHA-256, duplicate secret step (key, dire PASS 76: PSA key derivation: HKDF-SHA-256, duplicate secret step (key, key) PASS 76: PSA key derivation: HKDF-SHA-256, duplicate info step (non-consecu PASS 76: PSA key derivation: HKDF-SHA-256, duplicate info step (consecutive PASS 76: PSA key derivation: HKDF-SHA-256, reject label step ............... PASS 76: PSA key derivation: HKDF-SHA-256, reject seed step ................ PASS 76: PSA key derivation: TLS 1.2 PRF SHA-256, good case ................ PASS 76: PSA key derivation: ECDH with TLS 1.2 PRF SHA-256, good case ...... PASS 76: PSA key derivation: TLS 1.2 PRF SHA-256, missing label ............ PASS 76: PSA key derivation: ECDH with TLS 1.2 PRF SHA-256, missing label .. PASS 76: PSA key derivation: TLS 1.2 PRF SHA-256, missing label and secret . PASS 76: PSA key derivation: ECDH with TLS 1.2 PRF SHA-256, missing label a PASS 76: PSA key derivation: TLS 1.2 PRF SHA-256, no inputs ................ PASS 76: PSA key derivation: ECDH with TLS 1.2 PRF SHA-256, no inputs ...... PASS 76: PSA key derivation: TLS 1.2 PRF SHA-256, key first ................ PASS 76: PSA key derivation: ECDH with TLS 1.2 PRF SHA-256, key first ...... PASS 76: PSA key derivation: TLS 1.2 PRF SHA-256, label first .............. PASS 76: PSA key derivation: TLS 1.2 PRF SHA-256, early label .............. PASS 76: PSA key derivation: TLS 1.2 PRF SHA-256, double seed .............. PASS 76: PSA key derivation: TLS 1.2 PRF SHA-256, double key ............... PASS 76: PSA key derivation: TLS 1.2 PRF SHA-256, bad key type ............. PASS 76: PSA key derivation: TLS 1.2 PRF SHA-256, direct secret ............ PASS 76: PSA key derivation: TLS 1.2 PRF SHA-256, direct empty secret ...... PASS 76: PSA key derivation: TLS 1.2 PRF SHA-256, RAW_DATA key as seed ..... PASS 76: PSA key derivation: TLS 1.2 PRF SHA-256, RAW_DATA key as label .... PASS 76: PSA key derivation: TLS 1.2 PRF SHA-256, DERIVE key as seed ....... PASS 76: PSA key derivation: TLS 1.2 PRF SHA-256, DERIVE key as label ...... PASS 76: PSA key derivation: TLS 1.2 PSK-to-MS, SHA-256, PSK too long (160 PASS 76: PSA key derivation: ECDH on P256 with HKDF-SHA256, raw output ..... PASS 76: PSA key derivation: ECDH on P256 with HKDF-SHA256, omitted salt ... PASS 76: PSA key derivation: ECDH on P256 with HKDF-SHA256, info first ..... PASS 76: PSA key derivation: ECDH on P256 with HKDF-SHA256, key output ..... PASS 76: PSA key derivation: ECDH on P256 with HKDF-SHA256, salt after secr PASS 76: PSA key derivation: ECDH on P256 with HKDF-SHA256, missing info ... PASS 76: PSA key derivation over capacity: HKDF ............................ PASS 76: PSA key derivation over capacity: TLS 1.2 PRF ..................... PASS 76: PSA key derivation: actions without setup ......................... PASS 76: PSA key derivation: HKDF SHA-256, RFC5869 #1, output 42+0 ......... PASS 76: PSA key derivation: HKDF SHA-256, RFC5869 #1, output 32+10 ........ PASS 76: PSA key derivation: HKDF SHA-256, RFC5869 #1, output 0+42 ......... PASS 76: PSA key derivation: HKDF SHA-256, RFC5869 #1, output 1+41 ......... PASS 76: PSA key derivation: HKDF SHA-256, RFC5869 #1, output 41+0 ......... PASS 76: PSA key derivation: HKDF SHA-256, RFC5869 #1, output 1+40 ......... PASS 76: PSA key derivation: HKDF SHA-256, RFC5869 #2, output 82+0 ......... PASS 76: PSA key derivation: HKDF SHA-256, RFC5869 #3, output 42+0 ......... PASS 76: PSA key derivation: HKDF SHA-1, RFC5869 #4, output 42+0 ........... PASS 76: PSA key derivation: HKDF SHA-1, RFC5869 #5, output 82+0 ........... PASS 76: PSA key derivation: HKDF SHA-1, RFC5869 #6, output 42+0 ........... PASS 76: PSA key derivation: HKDF SHA-1, RFC5869 #7, output 42+0 ........... PASS 76: PSA key derivation: TLS 1.2 PRF SHA-256, output 100+0 ............. PASS 76: PSA key derivation: TLS 1.2 PRF SHA-256, output 99+1 .............. PASS 76: PSA key derivation: TLS 1.2 PRF SHA-256, output 1+99 .............. PASS 76: PSA key derivation: TLS 1.2 PRF SHA-256, output 50+50 ............. PASS 76: PSA key derivation: TLS 1.2 PRF SHA-256, output 50+49 ............. PASS 76: PSA key derivation: TLS 1.2 PRF SHA-384, output 148+0 ............. PASS 76: PSA key derivation: TLS 1.2 PRF SHA-384, output 147+1 ............. PASS 76: PSA key derivation: TLS 1.2 PRF SHA-384, output 1+147 ............. PASS 76: PSA key derivation: TLS 1.2 PRF SHA-384, output 74+74 ............. PASS 76: PSA key derivation: TLS 1.2 PRF SHA-384, output 74+73 ............. PASS 76: PSA key derivation: TLS 1.2 PSK-to-MS, SHA-256, 48+0 .............. PASS 76: PSA key derivation: TLS 1.2 PSK-to-MS, SHA-256, 24+24 ............. PASS 76: PSA key derivation: TLS 1.2 PSK-to-MS, SHA-256, 0+48 .............. PASS 76: PSA key derivation: TLS 1.2 PSK-to-MS, SHA-384, 48+0 .............. PASS 76: PSA key derivation: TLS 1.2 PSK-to-MS, SHA-384, 24+24 ............. PASS 76: PSA key derivation: TLS 1.2 PSK-to-MS, SHA-384, 0+48 .............. PASS 76: PSA key derivation: HKDF SHA-256, request maximum capacity ........ PASS 76: PSA key derivation: HKDF SHA-1, request maximum capacity .......... PASS 76: PSA key derivation: HKDF SHA-256, request too much capacity ....... PASS 76: PSA key derivation: HKDF SHA-1, request too much capacity ......... PASS 76: PSA key derivation: TLS 1.2 PSK-to-MS SHA-256, request too much ca PASS 76: PSA key derivation: TLS 1.2 PSK-to-MS SHA-384, request too much ca PASS 76: PSA key derivation: TLS 1.2 PRF SHA-256, request maximum capacity . PASS 76: PSA key derivation: TLS 1.2 PRF SHA-384, request maximum capacity . PASS 76: PSA key derivation: over capacity 42: output 42+1 ................. PASS 76: PSA key derivation: over capacity 42: output 41+2 ................. PASS 76: PSA key derivation: over capacity 42: output 43+0 ................. PASS 76: PSA key derivation: over capacity 42: output 43+1 ................. PASS 76: PSA key derivation: HKDF SHA-256, read maximum capacity minus 1 ... PASS 76: PSA key derivation: HKDF SHA-512, read maximum capacity minus 1 ... PASS 76: PSA key derivation: HKDF SHA-256, read maximum capacity ........... PASS 76: PSA key derivation: HKDF SHA-512, read maximum capacity ........... PASS 76: PSA key derivation: TLS 1.2 PSK-to-MS SHA-256, read maximum capaci PASS 76: PSA key derivation: TLS 1.2 PSK-to-MS SHA-384, read maximum capaci PASS 76: PSA key derivation: TLS 1.2 PSK-to-MS SHA-256, read maximum capaci PASS 76: PSA key derivation: TLS 1.2 PSK-to-MS SHA-384, read maximum capaci PASS 76: PSA key derivation: HKDF SHA-256, exercise AES128-CTR ............. PASS 76: PSA key derivation: HKDF SHA-256, exercise AES256-CTR ............. PASS 76: PSA key derivation: HKDF SHA-256, exercise DES-CBC ................ PASS 76: PSA key derivation: HKDF SHA-256, exercise 2-key 3DES-CBC ......... PASS 76: PSA key derivation: HKDF SHA-256, exercise 3-key 3DES-CBC ......... PASS 76: PSA key derivation: HKDF SHA-256, exercise HMAC-SHA-256 ........... PASS 76: PSA key derivation: TLS 1.2 PRF SHA-256, exercise AES128-CTR ...... PASS 76: PSA key derivation: TLS 1.2 PRF SHA-256, exercise AES256-CTR ...... PASS 76: PSA key derivation: TLS 1.2 PRF SHA-256, exercise DES-CBC ......... PASS 76: PSA key derivation: TLS 1.2 PRF SHA-256, exercise 2-key 3DES-CBC .. PASS 76: PSA key derivation: TLS 1.2 PRF SHA-256, exercise 3-key 3DES-CBC .. PASS 76: PSA key derivation: TLS 1.2 PRF SHA-256, exercise HMAC-SHA-256 .... PASS 76: PSA key derivation: TLS 1.2 PRF SHA-256, exercise HKDF-SHA-256 .... PASS 76: PSA key derivation: HKDF SHA-256, derive key export, 16+32 ........ PASS 76: PSA key derivation: HKDF SHA-256, derive key export, 1+41 ......... PASS 76: PSA key derivation: TLS 1.2 PRF SHA-256, derive key export, 16+32 . PASS 76: PSA key derivation: TLS 1.2 PRF SHA-256, derive key export, 1+41 .. PASS 76: PSA key derivation: invalid type (0) .............................. PASS 76: PSA key derivation: invalid type (PSA_KEY_TYPE_CATEGORY_MASK) ..... PASS 76: PSA key derivation: invalid length (0) ............................ PASS 76: PSA key derivation: invalid length (7 bits) ....................... PASS 76: PSA key derivation: raw data, 8 bits .............................. PASS 76: PSA key derivation: invalid length (9 bits) ....................... PASS 76: PSA key derivation: largest possible key .......................... PASS 76: PSA key derivation: key too large ................................. PASS 76: PSA key agreement setup: ECDH + HKDF-SHA-256: good ................ PASS 76: PSA key agreement setup: ECDH + HKDF-SHA-256: good, key algorithm PASS 76: PSA key agreement setup: ECDH + HKDF-SHA-256: key algorithm KDF mi PASS 76: PSA key agreement setup: ECDH + HKDF-SHA-256: public key not on cu PASS 76: PSA key agreement setup: ECDH + HKDF-SHA-256: public key on differ PASS 76: PSA key agreement setup: ECDH + HKDF-SHA-256: public key instead o PASS 76: PSA key agreement setup: ECDH, unknown KDF ........................ PASS 76: PSA key agreement setup: bad key agreement algorithm .............. PASS 76: PSA key agreement setup: KDF instead of a key agreement algorithm . PASS 76: PSA raw key agreement: ECDH SECP256R1 (RFC 5903) .................. PASS 76: PSA raw key agreement: ECDH SECP384R1 (RFC 5903) .................. PASS 76: PSA raw key agreement: ECDH SECP521R1 (RFC 5903) .................. PASS 76: PSA raw key agreement: ECDH brainpoolP256r1 (RFC 7027) ............ PASS 76: PSA raw key agreement: ECDH brainpoolP384r1 (RFC 7027) ............ PASS 76: PSA raw key agreement: ECDH brainpoolP512r1 (RFC 7027) ............ PASS 76: PSA raw key agreement: X25519 (RFC 7748: Alice) ................... PASS 76: PSA raw key agreement: X25519 (RFC 7748: Bob) ..................... PASS 76: PSA key agreement: ECDH SECP256R1 (RFC 5903) + HKDF-SHA-256: capac PASS 76: PSA key agreement: ECDH SECP256R1 (RFC 5903) + HKDF-SHA-256: read PASS 76: PSA key agreement: ECDH SECP256R1 (RFC 5903) + HKDF-SHA-256: read PASS 76: PSA key agreement: ECDH SECP256R1 (RFC 5903) + HKDF-SHA-256: read PASS 76: PSA key agreement: ECDH SECP256R1 (RFC 5903) + HKDF-SHA-256: read PASS 76: PSA key agreement: ECDH SECP256R1 (RFC 5903) + HKDF-SHA-256: read PASS 76: PSA key agreement: ECDH SECP256R1 (RFC 5903) + HKDF-SHA-256: read PASS 76: PSA generate random: 0 bytes ...................................... PASS 76: PSA generate random: 1 byte ....................................... PASS 76: PSA generate random: 4 bytes ...................................... PASS 76: PSA generate random: 16 bytes ..................................... PASS 76: PSA generate random: 19 bytes ..................................... PASS 76: PSA generate random: 260 bytes .................................... PASS 76: PSA generate random: MBEDTLS_CTR_DRBG_MAX_REQUEST bytes ........... PASS 76: PSA generate random: MBEDTLS_CTR_DRBG_MAX_REQUEST+1 bytes ......... PASS 76: PSA generate random: 2*MBEDTLS_CTR_DRBG_MAX_REQUEST+1 bytes ....... PASS 76: PSA generate key: bad type (RSA public key) ....................... PASS 76: PSA generate key: raw data, 0 bits: invalid argument .............. PASS 76: PSA generate key: raw data, 7 bits: invalid argument .............. PASS 76: PSA generate key: raw data, 8 bits ................................ PASS 76: PSA generate key: raw data, 9 bits: invalid argument .............. PASS 76: PSA generate key: raw data, (MBEDTLS_CTR_DRBG_MAX_REQUEST + 1) * 8 PASS 76: PSA generate key: raw data, (2 * MBEDTLS_CTR_DRBG_MAX_REQUEST + 1) PASS 76: PSA generate key: raw data, 65528 bits (large key, ok if it fits) . PASS 76: PSA generate key: raw data, 65536 bits (not supported) ............ PASS 76: PSA generate key: AES, 128 bits, CTR .............................. PASS 76: PSA generate key: AES, 128 bits, GCM .............................. PASS 76: PSA generate key: DES, 64 bits, CBC-nopad ......................... PASS 76: PSA generate key: DES, 128 bits, CBC-nopad ........................ PASS 76: PSA generate key: DES, 192 bits, CBC-nopad ........................ PASS 76: PSA generate key: invalid key size: AES, 64 bits .................. PASS 76: PSA generate key: RSA, 512 bits, good, sign (PKCS#1 v1.5) ......... PASS 76: PSA generate key: RSA, 1016 bits, good, sign (PKCS#1 v1.5) ........ PASS 76: PSA generate key: RSA, 1024 bits, good, sign (PSS SHA-256) ........ PASS 76: PSA generate key: RSA, 1024 bits, good, sign (PSS-any-salt SHA-256 PASS 76: PSA generate key: RSA, 512 bits, good, encrypt (PKCS#1 v1.5) ...... PASS 76: PSA generate key: RSA, 1024 bits, good, encrypt (OAEP SHA-256) .... PASS 76: PSA generate key: RSA, 0 bits: invalid ............................ PASS 76: PSA generate key: RSA, 1022 bits: not supported ................... PASS 76: PSA generate key: RSA, 1023 bits: not supported ................... PASS 76: PSA generate key: RSA, maximum size exceeded ...................... PASS 76: PSA generate key: ECC, SECP256R1, good ............................ PASS 76: PSA generate key: ECC, SECP256R1, incorrect bit size .............. PASS 76: PSA generate key: ECC, Curve25519, good ........................... PASS 76: PSA generate key: RSA, default e .................................. PASS 76: PSA generate key: RSA, e=3 ........................................ PASS 76: PSA generate key: RSA, e=65537 .................................... PASS 76: PSA generate key: RSA, e=513 ...................................... PASS 76: PSA generate key: RSA, e=1 ........................................ PASS 76: PSA generate key: RSA, e=2 ........................................ PASS 76: PSA import persistent key: raw data, 8 bits ....................... PASS 76: PSA import persistent key: AES, 128 bits, exportable .............. PASS 76: PSA import persistent key: AES, 128 bits, non-exportable .......... PASS 76: PSA generate persistent key: raw data, 8 bits, exportable ......... PASS 76: PSA generate persistent key: AES, 128 bits, exportable ............ PASS 76: PSA generate persistent key: AES, 128 bits, non-exportable ........ PASS 76: PSA generate persistent key: DES, 64 bits, exportable ............. PASS 76: PSA generate persistent key: RSA, 1024 bits, exportable ........... PASS 76: PSA generate persistent key: ECC, SECP256R1, exportable ........... PASS 76: PSA derive persistent key: HKDF SHA-256, exportable ............... PASS 76: 76: ---------------------------------------------------------------------------- 76: 76: PASSED (1022 / 1022 tests (7 skipped)) 76/108 Test #76: psa_crypto-suite ........................... Passed 2.45 sec test 77 Start 77: psa_crypto_attributes-suite 77: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_psa_crypto_attributes "--verbose" 77: Working Directory: /<>/obj-aarch64-linux-gnu/tests 77: Test timeout computed to be: 10000000 77: PSA key attributes structure ...................................... PASS 77: PSA key attributes: id only ....................................... PASS 77: PSA key attributes: lifetime=3 only ............................... PASS 77: PSA key attributes: id then back to volatile ...................... PASS 77: PSA key attributes: id then back to non local volatile ............ PASS 77: PSA key attributes: id then lifetime .............................. PASS 77: PSA key attributes: lifetime then id .............................. PASS 77: PSA key attributes: non local volatile lifetime then id ........... PASS 77: PSA key attributes: slot number ................................... ---- 77: Test Suite not enabled 77: 77: ---------------------------------------------------------------------------- 77: 77: PASSED (9 / 9 tests (1 skipped)) 77/108 Test #77: psa_crypto_attributes-suite ................ Passed 0.01 sec test 78 Start 78: psa_crypto_driver_wrappers-suite 78: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_psa_crypto_driver_wrappers "--verbose" 78: Working Directory: /<>/obj-aarch64-linux-gnu/tests 78: Test timeout computed to be: 10000000 78: sign_hash transparent driver: in driver ECDSA SECP256R1 SHA-256 ... ---- 78: Unmet dependencies: 0 1 2 3 78: sign_hash transparent driver: fallback ECDSA SECP256R1 SHA-256 .... ---- 78: Unmet dependencies: 0 1 2 3 4 78: sign_hash transparent driver: error ECDSA SECP256R1 SHA-256 ....... ---- 78: Unmet dependencies: 0 1 2 3 78: sign_hash transparent driver: fake ECDSA SECP256R1 SHA-256 ........ ---- 78: Unmet dependencies: 0 1 2 3 78: sign_hash transparent driver: in driver RSA PKCS#1 v1.5, raw ...... ---- 78: Unmet dependencies: 5 3 6 7 8 78: sign_hash transparent driver: fallback RSA PKCS#1 v1.5, raw ....... ---- 78: Unmet dependencies: 5 3 6 7 8 9 78: sign_hash transparent driver: error RSA PKCS#1 v1.5, raw .......... ---- 78: Unmet dependencies: 5 3 6 7 8 78: sign_hash transparent driver: fake RSA PKCS#1 v1.5, raw ........... ---- 78: Unmet dependencies: 5 3 6 7 8 78: sign_hash transparent driver: in driver RSA PKCS#1 v1.5 SHA-256 ... ---- 78: Unmet dependencies: 5 3 6 7 8 78: sign_hash transparent driver: fallback RSA PKCS#1 v1.5 SHA-256 .... ---- 78: Unmet dependencies: 5 3 6 7 8 9 78: sign_hash transparent driver: error RSA PKCS#1 v1.5 SHA-256 ....... ---- 78: Unmet dependencies: 5 3 6 7 8 78: sign_hash transparent driver: fake RSA PKCS#1 v1.5 SHA-256 ........ ---- 78: Unmet dependencies: 5 3 6 7 8 78: verify_hash transparent driver: in driver ECDSA SECP256R1 SHA-256 . ---- 78: Unmet dependencies: 10 1 2 3 78: verify_hash transparent driver: fallback ECDSA SECP256R1 SHA-256 .. ---- 78: Unmet dependencies: 10 1 2 3 4 78: verify_hash transparent driver: error ECDSA SECP256R1 SHA-256 ..... ---- 78: Unmet dependencies: 10 1 2 3 78: verify_hash transparent driver: in driver Public Key ECDSA SECP256 ---- 78: Unmet dependencies: 10 1 2 3 78: verify_hash transparent driver: fallback Public Key ECDSA SECP256R ---- 78: Unmet dependencies: 10 1 2 3 4 78: verify_hash transparent driver: error Public Key ECDSA SECP256R1 S ---- 78: Unmet dependencies: 10 1 2 3 78: verify_hash transparent driver: in driver Key Pair RSA PKCS#1 v1.5 ---- 78: Unmet dependencies: 5 6 7 8 78: verify_hash transparent driver: fallback Key Pair RSA PKCS#1 v1.5 ---- 78: Unmet dependencies: 5 6 7 8 9 78: verify_hash transparent driver: error Key Pair RSA PKCS#1 v1.5 raw ---- 78: Unmet dependencies: 5 6 7 8 78: verify_hash transparent driver: in driver Key Pair RSA PKCS#1 v1.5 ---- 78: Unmet dependencies: 5 3 6 7 8 78: verify_hash transparent driver: fallback Key Pair RSA PKCS#1 v1.5 ---- 78: Unmet dependencies: 5 3 6 7 8 9 78: verify_hash transparent driver: error Key Pair RSA PKCS#1 v1.5 SHA ---- 78: Unmet dependencies: 5 3 6 7 8 78: verify_hash transparent driver: in driver Public Key RSA PKCS#1 v1 ---- 78: Unmet dependencies: 5 3 11 7 78: verify_hash transparent driver: fallback Public Key RSA PKCS#1 v1. ---- 78: Unmet dependencies: 5 3 11 7 8 9 78: verify_hash transparent driver: error Public Key RSA PKCS#1 v1.5 S ---- 78: Unmet dependencies: 5 3 11 7 8 78: verify_hash transparent driver: in driver Public Key RSA-1024 PSS ---- 78: Unmet dependencies: 12 3 11 7 8 78: verify_hash transparent driver: fallback Public Key RSA-1024 PSS S ---- 78: Unmet dependencies: 12 3 11 7 8 9 78: verify_hash transparent driver: error Public Key RSA-1024 PSS SHA- ---- 78: Unmet dependencies: 12 3 11 7 8 78: verify_hash transparent driver: in driver Public Key RSA-1024 PSS- ---- 78: Unmet dependencies: 12 3 11 7 8 78: verify_hash transparent driver: fallback Public Key RSA-1024 PSS-a ---- 78: Unmet dependencies: 12 3 11 7 8 9 78: verify_hash transparent driver: error Public Key RSA-1024 PSS-any- ---- 78: Unmet dependencies: 12 3 11 7 8 78: sign_message transparent driver: calculate in driver ECDSA SECP256 ---- 78: Unmet dependencies: 0 1 2 3 78: sign_message transparent driver: fallback ECDSA SECP256R1 SHA-256 . ---- 78: Unmet dependencies: 0 1 2 3 4 78: sign_message transparent driver: error ECDSA SECP256R1 SHA-256 .... ---- 78: Unmet dependencies: 0 1 2 3 78: sign_message transparent driver: fake ECDSA SECP256R1 SHA-256 ..... ---- 78: Unmet dependencies: 0 1 2 3 78: sign_message transparent driver: calculate in driver RSA PKCS#1 v1 ---- 78: Unmet dependencies: 5 3 6 7 8 78: sign_message transparent driver: fallback RSA PKCS#1 v1.5 SHA-256 . ---- 78: Unmet dependencies: 5 3 6 7 8 9 78: sign_message transparent driver: error RSA PKCS#1 v1.5 SHA-256 .... ---- 78: Unmet dependencies: 5 3 6 7 8 78: sign_message transparent driver: fake RSA PKCS#1 v1.5 SHA-256 ..... ---- 78: Unmet dependencies: 5 3 6 7 8 78: verify_message transparent driver: calculate in driver ECDSA SECP2 ---- 78: Unmet dependencies: 10 1 2 3 78: verify_message transparent driver: fallback ECDSA SECP256R1 SHA-25 ---- 78: Unmet dependencies: 10 1 2 3 4 78: verify_message transparent driver: error ECDSA SECP256R1 SHA-256 .. ---- 78: Unmet dependencies: 10 1 2 3 78: verify_message transparent driver: calculate in driver Public Key ---- 78: Unmet dependencies: 10 1 2 3 78: verify_message transparent driver: fallback Public Key ECDSA SECP2 ---- 78: Unmet dependencies: 10 1 2 3 4 78: verify_message transparent driver: error Public Key ECDSA SECP256R ---- 78: Unmet dependencies: 10 1 2 3 78: verify_message transparent driver: calculate in driver RSA PKCS#1 ---- 78: Unmet dependencies: 5 3 6 7 8 78: verify_message transparent driver: fallback RSA PKCS#1 v1.5 SHA-25 ---- 78: Unmet dependencies: 5 3 6 7 8 9 78: verify_message transparent driver: error RSA PKCS#1 v1.5 SHA-256 .. ---- 78: Unmet dependencies: 5 3 6 7 8 78: verify_message transparent driver: calculate in driver Public Key ---- 78: Unmet dependencies: 5 3 11 7 8 78: verify_message transparent driver: fallback Public Key RSA PKCS#1 ---- 78: Unmet dependencies: 5 3 11 7 8 9 78: verify_message transparent driver: error Public Key RSA PKCS#1 v1. ---- 78: Unmet dependencies: 5 3 11 7 8 78: verify_message transparent driver: calculate in driver Public Key ---- 78: Unmet dependencies: 12 3 11 7 8 78: verify_message transparent driver: fallback Public Key RSA PSS SHA ---- 78: Unmet dependencies: 12 3 11 7 8 13 78: verify_message transparent driver: error Public Key RSA PSS SHA-25 ---- 78: Unmet dependencies: 12 3 11 7 8 78: verify_message transparent driver: calculate in driver Public Key ---- 78: Unmet dependencies: 12 3 11 7 8 78: verify_message transparent driver: fallback Public Key RSA PSS-any ---- 78: Unmet dependencies: 12 3 11 7 8 13 78: verify_message transparent driver: error Public Key RSA PSS-any-sa ---- 78: Unmet dependencies: 12 3 11 7 8 78: generate_key through transparent driver: fake ..................... ---- 78: Test Suite not enabled 78: generate_key through transparent driver: in-driver ................ ---- 78: Test Suite not enabled 78: generate_key through transparent driver: fallback ................. ---- 78: Unmet dependencies: 14 78: generate_key through transparent driver: fallback not available ... ---- 78: Unmet dependencies: 15 78: generate_key through transparent driver: error .................... ---- 78: Test Suite not enabled 78: validate key through transparent driver: good private key ......... ---- 78: Unmet dependencies: 1 7 16 2 78: validate key through transparent driver: good public key .......... ---- 78: Unmet dependencies: 17 7 16 2 78: validate key through transparent driver: fallback private key ..... ---- 78: Unmet dependencies: 14 7 16 18 78: validate key through transparent driver: fallback public key ...... ---- 78: Unmet dependencies: 19 7 16 18 78: validate key through transparent driver: error .................... ---- 78: Unmet dependencies: 1 78: export_key private to public through driver: fake ................. ---- 78: Unmet dependencies: 1 17 7 16 2 78: export_key private to public through driver: in-driver ............ ---- 78: Unmet dependencies: 1 17 7 16 2 78: export_key private to public through driver: fallback ............. ---- 78: Unmet dependencies: 14 19 7 16 18 78: export_key private to public through driver: error ................ ---- 78: Unmet dependencies: 1 17 7 16 2 78: PSA symmetric encrypt validation: AES-CTR, 16 bytes, good ......... ---- 78: Unmet dependencies: 20 21 78: PSA symmetric encrypt validation: AES-CTR, 15 bytes, good ......... ---- 78: Unmet dependencies: 20 21 78: PSA symmetric encrypt validation: AES-CTR, 16 bytes, fallback ..... ---- 78: Unmet dependencies: 22 23 78: PSA symmetric encrypt validation: AES-CTR, 15 bytes, fallback ..... ---- 78: Unmet dependencies: 22 23 78: PSA symmetric encrypt multipart: AES-CTR, 16 bytes, good .......... ---- 78: Unmet dependencies: 20 21 78: PSA symmetric encrypt multipart: AES-CTR, 15 bytes, good .......... ---- 78: Unmet dependencies: 20 21 78: PSA symmetric encrypt multipart: AES-CTR, 16 bytes, fallback ...... ---- 78: Unmet dependencies: 20 21 24 78: PSA symmetric encrypt multipart: AES-CTR, 15 bytes, fallback ...... ---- 78: Unmet dependencies: 20 21 24 78: PSA symmetric encrypt multipart: AES-CTR, 16 bytes, fake .......... ---- 78: Unmet dependencies: 20 21 78: PSA symmetric encrypt multipart: AES-CTR, 15 bytes, fake .......... ---- 78: Unmet dependencies: 20 21 78: PSA symmetric decrypt: AES-CTR, 16 bytes, good .................... ---- 78: Unmet dependencies: 20 21 78: PSA symmetric decrypt: AES-CTR, 16 bytes, fallback ................ ---- 78: Unmet dependencies: 22 23 78: PSA symmetric decrypt: AES-CTR, 16 bytes, fake .................... ---- 78: Unmet dependencies: 20 21 78: PSA symmetric decrypt multipart: AES-CTR, 16 bytes, good .......... ---- 78: Unmet dependencies: 20 21 78: PSA symmetric decrypt multipart: AES-CTR, 16 bytes, fallback ...... ---- 78: Unmet dependencies: 20 21 24 78: PSA symmetric decrypt multipart: AES-CTR, 16 bytes, fake .......... ---- 78: Unmet dependencies: 20 21 78: PSA symmetric encryption multipart: AES-CTR, 11+5 bytes ........... ---- 78: Unmet dependencies: 20 21 78: PSA symmetric encryption multipart: AES-CTR, 16+16 bytes .......... ---- 78: Unmet dependencies: 20 21 78: PSA symmetric encryption multipart: AES-CTR, 12+20 bytes .......... ---- 78: Unmet dependencies: 20 21 78: PSA symmetric encryption multipart: AES-CTR, 20+12 bytes .......... ---- 78: Unmet dependencies: 20 21 78: PSA symmetric encryption multipart: AES-CTR, 12+10 bytes .......... ---- 78: Unmet dependencies: 20 21 78: PSA symmetric encryption multipart: AES-CTR, 0+15 bytes ........... ---- 78: Unmet dependencies: 20 21 78: PSA symmetric encryption multipart: AES-CTR, 15+0 bytes ........... ---- 78: Unmet dependencies: 20 21 78: PSA symmetric encryption multipart: AES-CTR, 0+16 bytes ........... ---- 78: Unmet dependencies: 20 21 78: PSA symmetric encryption multipart: AES-CTR, 16+0 bytes ........... ---- 78: Unmet dependencies: 20 21 78: PSA symmetric decryption multipart: AES-CTR, 11+5 bytes ........... ---- 78: Unmet dependencies: 20 21 78: PSA symmetric decryption multipart: AES-CTR, 16+16 bytes .......... ---- 78: Unmet dependencies: 20 21 78: PSA symmetric decryption multipart: AES-CTR, 12+20 bytes .......... ---- 78: Unmet dependencies: 20 21 78: PSA symmetric decryption multipart: AES-CTR, 20+12 bytes .......... ---- 78: Unmet dependencies: 20 21 78: PSA symmetric decryption multipart: AES-CTR, 12+10 bytes .......... ---- 78: Unmet dependencies: 20 21 78: PSA symmetric decryption multipart: AES-CTR, 0+15 bytes ........... ---- 78: Unmet dependencies: 20 21 78: PSA symmetric decryption multipart: AES-CTR, 15+0 bytes ........... ---- 78: Unmet dependencies: 20 21 78: PSA symmetric decryption multipart: AES-CTR, 0+16 bytes ........... ---- 78: Unmet dependencies: 20 21 78: PSA symmetric decryption multipart: AES-CTR, 16+0 bytes ........... ---- 78: Unmet dependencies: 20 21 78: Cipher driver: negative testing on all entry points ............... ---- 78: Unmet dependencies: 20 21 78: PSA AEAD encrypt: AES-CCM, 24 bytes ............................... ---- 78: Unmet dependencies: 25 21 78: PSA AEAD encrypt: AES-CCM, 24 bytes, fallback ..................... ---- 78: Unmet dependencies: 26 27 78: PSA AEAD encrypt: AES-CCM, 24 bytes, INSUFFICIENT_MEMORY .......... ---- 78: Unmet dependencies: 25 21 78: PSA AEAD encrypt, AES-GCM, 128 bytes #1 ........................... ---- 78: Unmet dependencies: 28 21 78: PSA AEAD encrypt, AES-GCM, 128 bytes #1, fallback ................. ---- 78: Unmet dependencies: 26 29 78: PSA AEAD encrypt, AES-GCM, 128 bytes #1, INSUFFICIENT_MEMORY ...... ---- 78: Unmet dependencies: 28 21 78: PSA AEAD decrypt: AES-CCM, 39 bytes ............................... ---- 78: Unmet dependencies: 25 21 78: PSA AEAD decrypt: AES-CCM, 39 bytes, fallback ..................... ---- 78: Unmet dependencies: 26 27 78: PSA AEAD decrypt: AES-CCM, 39 bytes, INSUFFICIENT_MEMORY .......... ---- 78: Unmet dependencies: 25 21 78: PSA AEAD decrypt, AES-GCM, 144 bytes #1 ........................... ---- 78: Unmet dependencies: 28 21 78: PSA AEAD decrypt, AES-GCM, 144 bytes #1, fallback ................. ---- 78: Unmet dependencies: 26 29 78: PSA AEAD decrypt, AES-GCM, 144 bytes #1, INSUFFICIENT_MEMORY ...... ---- 78: Unmet dependencies: 28 21 78: PSA MAC sign, through driver: HMAC-SHA-224 ........................ ---- 78: Unmet dependencies: 30 31 32 33 78: PSA MAC sign, fallback: HMAC-SHA-224 .............................. ---- 78: Unmet dependencies: 30 31 32 34 78: PSA MAC sign, driver reports error: RFC4231 Test case 1 - HMAC-SHA ---- 78: Unmet dependencies: 30 31 32 78: PSA MAC sign, through driver: CMAC-AES-128 ........................ ---- 78: Unmet dependencies: 35 21 36 78: PSA MAC sign, fallback: CMAC-AES-128 .............................. ---- 78: Unmet dependencies: 35 21 37 78: PSA MAC sign, driver reports error: CMAC-AES-128 .................. ---- 78: Unmet dependencies: 35 21 78: PSA MAC verify, through driver: HMAC-SHA-224 ...................... ---- 78: Unmet dependencies: 30 31 32 33 78: PSA MAC verify, fallback: HMAC-SHA-224 ............................ ---- 78: Unmet dependencies: 30 31 32 34 78: PSA MAC verify, driver reports error: RFC4231 Test case 1 - HMAC-S ---- 78: Unmet dependencies: 30 31 32 78: PSA MAC verify, through driver: CMAC-AES-128 ...................... ---- 78: Unmet dependencies: 35 21 36 78: PSA MAC verify, fallback: CMAC-AES-128 ............................ ---- 78: Unmet dependencies: 35 21 37 78: PSA MAC verify, driver reports error: CMAC-AES-128 ................ ---- 78: Unmet dependencies: 35 21 78: PSA opaque driver builtin key export: AES ......................... ---- 78: Unmet dependencies: 20 21 78: PSA opaque driver builtin key export: AES (registered to ID_MAX-1) ---- 78: Unmet dependencies: 20 21 78: PSA opaque driver builtin key export: AES (registered to ID_MAX) .. ---- 78: Unmet dependencies: 20 21 78: PSA opaque driver builtin key export: key ID out of range (ID_MIN ---- 78: Unmet dependencies: 20 21 78: PSA opaque driver builtin key export: key ID out of range (ID_MAX ---- 78: Unmet dependencies: 20 21 78: PSA opaque driver builtin key export: secp256r1 ................... ---- 78: Unmet dependencies: 10 1 78: PSA opaque driver builtin pubkey export: secp256r1 ................ ---- 78: Unmet dependencies: 10 1 78: PSA opaque driver builtin pubkey export: not a public key ......... ---- 78: Unmet dependencies: 10 1 78: Hash compute: SHA-256, computed by the driver ..................... ---- 78: Unmet dependencies: 38 78: Hash compute: SHA-256, fallback ................................... ---- 78: Unmet dependencies: 39 78: Hash compute: SHA-256, no fallback ................................ ---- 78: Unmet dependencies: 40 78: Hash compute: SHA-256, INSUFFICIENT_MEMORY ........................ ---- 78: Test Suite not enabled 78: Hash multi-part setup: SHA-256, computed by the driver ............ ---- 78: Unmet dependencies: 38 78: Hash multi-part setup: SHA-256, fallback .......................... ---- 78: Unmet dependencies: 39 78: Hash multi-part setup: SHA-256, no fallback ....................... ---- 78: Unmet dependencies: 40 78: Hash multi-part setup: SHA-256, INSUFFICIENT_MEMORY ............... ---- 78: Test Suite not enabled 78: Hash multi-part update: SHA-256, update successful ................ ---- 78: Unmet dependencies: 38 78: Hash multi-part update: SHA-256, update failure ................... ---- 78: Unmet dependencies: 38 78: Hash multi-part finish: SHA-256, finish successful ................ ---- 78: Unmet dependencies: 38 78: Hash multi-part finish: SHA-256, finish failure ................... ---- 78: Unmet dependencies: 38 78: Hash clone: SHA-256, clone successful ............................. ---- 78: Unmet dependencies: 38 78: Hash clone: SHA-256, clone failure ................................ ---- 78: Unmet dependencies: 38 78: 78: ---------------------------------------------------------------------------- 78: 78: PASSED (154 / 154 tests (154 skipped)) 78/108 Test #78: psa_crypto_driver_wrappers-suite ........... Passed 0.01 sec test 79 Start 79: psa_crypto_entropy-suite 79: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_psa_crypto_entropy "--verbose" 79: Working Directory: /<>/obj-aarch64-linux-gnu/tests 79: Test timeout computed to be: 10000000 79: PSA external RNG failure: generate random and key ................. ---- 79: Test Suite not enabled 79: PSA external RNG failure: randomized ECDSA ........................ ---- 79: Test Suite not enabled 79: PSA external RNG failure: deterministic ECDSA (software implementa ---- 79: Test Suite not enabled 79: PSA external RNG failure: RSA-PSS ................................. ---- 79: Test Suite not enabled 79: PSA external RNG failure: RSA PKCS#1v1.5 (software implementation) ---- 79: Test Suite not enabled 79: PSA validate entropy injection: good, minimum size ................ ---- 79: Test Suite not enabled 79: PSA validate entropy injection: good, max size .................... ---- 79: Test Suite not enabled 79: PSA validate entropy injection: bad, too big ...................... ---- 79: Test Suite not enabled 79: PSA validate entropy injection: bad, too small using MBEDTLS_ENTRO ---- 79: Test Suite not enabled 79: PSA validate entropy injection: bad, too small using MBEDTLS_ENTRO ---- 79: Test Suite not enabled 79: PSA validate entropy injection: before and after crypto_init ...... ---- 79: Test Suite not enabled 79: 79: ---------------------------------------------------------------------------- 79: 79: PASSED (11 / 11 tests (11 skipped)) 79/108 Test #79: psa_crypto_entropy-suite ................... Passed 0.01 sec test 80 Start 80: psa_crypto_generate_key.generated-suite 80: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_psa_crypto_generate_key.generated "--verbose" 80: Working Directory: /<>/obj-aarch64-linux-gnu/tests 80: Test timeout computed to be: 10000000 80: PSA AES 128-bit ................................................... PASS 80: PSA AES 192-bit ................................................... PASS 80: PSA AES 256-bit ................................................... PASS 80: PSA ARC4 8-bit .................................................... PASS 80: PSA ARC4 128-bit .................................................. PASS 80: PSA ARC4 2048-bit ................................................. PASS 80: PSA ARIA 128-bit .................................................. ---- 80: Unmet dependencies: 2 80: PSA ARIA 192-bit .................................................. ---- 80: Unmet dependencies: 2 80: PSA ARIA 256-bit .................................................. ---- 80: Unmet dependencies: 2 80: PSA CAMELLIA 128-bit .............................................. PASS 80: PSA CAMELLIA 192-bit .............................................. PASS 80: PSA CAMELLIA 256-bit .............................................. PASS 80: PSA CHACHA20 256-bit .............................................. PASS 80: PSA DERIVE 120-bit ................................................ PASS 80: PSA DERIVE 128-bit ................................................ PASS 80: PSA DES 64-bit .................................................... PASS 80: PSA DES 128-bit ................................................... PASS 80: PSA DES 192-bit ................................................... PASS 80: PSA HMAC 128-bit .................................................. PASS 80: PSA HMAC 160-bit .................................................. PASS 80: PSA HMAC 224-bit .................................................. PASS 80: PSA HMAC 256-bit .................................................. PASS 80: PSA HMAC 384-bit .................................................. PASS 80: PSA HMAC 512-bit .................................................. PASS 80: PSA RAW_DATA 8-bit ................................................ PASS 80: PSA RAW_DATA 40-bit ............................................... PASS 80: PSA RAW_DATA 128-bit .............................................. PASS 80: PSA RSA_KEY_PAIR 1024-bit ......................................... PASS 80: PSA RSA_KEY_PAIR 1536-bit ......................................... PASS 80: PSA RSA_PUBLIC_KEY 1024-bit ....................................... PASS 80: PSA RSA_PUBLIC_KEY 1536-bit ....................................... PASS 80: PSA ECC_KEY_PAIR(BRAINPOOL_P_R1) 160-bit .......................... ---- 80: Unmet dependencies: 12 13 80: PSA ECC_KEY_PAIR(BRAINPOOL_P_R1) 192-bit .......................... ---- 80: Unmet dependencies: 14 13 80: PSA ECC_KEY_PAIR(BRAINPOOL_P_R1) 224-bit .......................... ---- 80: Unmet dependencies: 15 13 80: PSA ECC_KEY_PAIR(BRAINPOOL_P_R1) 256-bit .......................... PASS 80: PSA ECC_KEY_PAIR(BRAINPOOL_P_R1) 320-bit .......................... ---- 80: Unmet dependencies: 17 13 80: PSA ECC_KEY_PAIR(BRAINPOOL_P_R1) 384-bit .......................... PASS 80: PSA ECC_KEY_PAIR(BRAINPOOL_P_R1) 512-bit .......................... PASS 80: PSA ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 160-bit ........................ PASS 80: PSA ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 192-bit ........................ PASS 80: PSA ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 224-bit ........................ PASS 80: PSA ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 256-bit ........................ PASS 80: PSA ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 320-bit ........................ PASS 80: PSA ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 384-bit ........................ PASS 80: PSA ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 512-bit ........................ PASS 80: PSA ECC_KEY_PAIR(MONTGOMERY) 255-bit .............................. PASS 80: PSA ECC_KEY_PAIR(MONTGOMERY) 448-bit .............................. ---- 80: Unmet dependencies: 21 80: PSA ECC_PUBLIC_KEY(MONTGOMERY) 255-bit ............................ PASS 80: PSA ECC_PUBLIC_KEY(MONTGOMERY) 448-bit ............................ PASS 80: PSA ECC_KEY_PAIR(SECP_K1) 192-bit ................................. PASS 80: PSA ECC_KEY_PAIR(SECP_K1) 225-bit ................................. ---- 80: Unmet dependencies: 23 13 80: PSA ECC_KEY_PAIR(SECP_K1) 256-bit ................................. PASS 80: PSA ECC_PUBLIC_KEY(SECP_K1) 192-bit ............................... PASS 80: PSA ECC_PUBLIC_KEY(SECP_K1) 225-bit ............................... PASS 80: PSA ECC_PUBLIC_KEY(SECP_K1) 256-bit ............................... PASS 80: PSA ECC_KEY_PAIR(SECP_R1) 192-bit ................................. PASS 80: PSA ECC_KEY_PAIR(SECP_R1) 224-bit ................................. PASS 80: PSA ECC_KEY_PAIR(SECP_R1) 256-bit ................................. PASS 80: PSA ECC_KEY_PAIR(SECP_R1) 384-bit ................................. PASS 80: PSA ECC_KEY_PAIR(SECP_R1) 521-bit ................................. PASS 80: PSA ECC_PUBLIC_KEY(SECP_R1) 192-bit ............................... PASS 80: PSA ECC_PUBLIC_KEY(SECP_R1) 224-bit ............................... PASS 80: PSA ECC_PUBLIC_KEY(SECP_R1) 256-bit ............................... PASS 80: PSA ECC_PUBLIC_KEY(SECP_R1) 384-bit ............................... PASS 80: PSA ECC_PUBLIC_KEY(SECP_R1) 521-bit ............................... PASS 80: PSA ECC_KEY_PAIR(SECP_R2) 160-bit ................................. ---- 80: Unmet dependencies: 30 13 80: PSA ECC_PUBLIC_KEY(SECP_R2) 160-bit ............................... PASS 80: PSA ECC_KEY_PAIR(SECT_K1) 163-bit ................................. ---- 80: Unmet dependencies: 31 13 80: PSA ECC_KEY_PAIR(SECT_K1) 233-bit ................................. ---- 80: Unmet dependencies: 32 13 80: PSA ECC_KEY_PAIR(SECT_K1) 239-bit ................................. ---- 80: Unmet dependencies: 33 13 80: PSA ECC_KEY_PAIR(SECT_K1) 283-bit ................................. ---- 80: Unmet dependencies: 34 13 80: PSA ECC_KEY_PAIR(SECT_K1) 409-bit ................................. ---- 80: Unmet dependencies: 35 13 80: PSA ECC_KEY_PAIR(SECT_K1) 571-bit ................................. ---- 80: Unmet dependencies: 36 13 80: PSA ECC_PUBLIC_KEY(SECT_K1) 163-bit ............................... PASS 80: PSA ECC_PUBLIC_KEY(SECT_K1) 233-bit ............................... PASS 80: PSA ECC_PUBLIC_KEY(SECT_K1) 239-bit ............................... PASS 80: PSA ECC_PUBLIC_KEY(SECT_K1) 283-bit ............................... PASS 80: PSA ECC_PUBLIC_KEY(SECT_K1) 409-bit ............................... PASS 80: PSA ECC_PUBLIC_KEY(SECT_K1) 571-bit ............................... PASS 80: PSA ECC_KEY_PAIR(SECT_R1) 163-bit ................................. ---- 80: Unmet dependencies: 37 13 80: PSA ECC_KEY_PAIR(SECT_R1) 233-bit ................................. ---- 80: Unmet dependencies: 38 13 80: PSA ECC_KEY_PAIR(SECT_R1) 283-bit ................................. ---- 80: Unmet dependencies: 39 13 80: PSA ECC_KEY_PAIR(SECT_R1) 409-bit ................................. ---- 80: Unmet dependencies: 40 13 80: PSA ECC_KEY_PAIR(SECT_R1) 571-bit ................................. ---- 80: Unmet dependencies: 41 13 80: PSA ECC_PUBLIC_KEY(SECT_R1) 163-bit ............................... PASS 80: PSA ECC_PUBLIC_KEY(SECT_R1) 233-bit ............................... PASS 80: PSA ECC_PUBLIC_KEY(SECT_R1) 283-bit ............................... PASS 80: PSA ECC_PUBLIC_KEY(SECT_R1) 409-bit ............................... PASS 80: PSA ECC_PUBLIC_KEY(SECT_R1) 571-bit ............................... PASS 80: PSA ECC_KEY_PAIR(SECT_R2) 163-bit ................................. ---- 80: Unmet dependencies: 42 13 80: PSA ECC_PUBLIC_KEY(SECT_R2) 163-bit ............................... PASS 80: PSA ECC_KEY_PAIR(TWISTED_EDWARDS) 255-bit ......................... ---- 80: Unmet dependencies: 43 13 80: PSA ECC_KEY_PAIR(TWISTED_EDWARDS) 448-bit ......................... ---- 80: Unmet dependencies: 44 13 80: PSA ECC_PUBLIC_KEY(TWISTED_EDWARDS) 255-bit ....................... PASS 80: PSA ECC_PUBLIC_KEY(TWISTED_EDWARDS) 448-bit ....................... PASS 80: 80: ---------------------------------------------------------------------------- 80: 80: PASSED (95 / 95 tests (24 skipped)) 80/108 Test #80: psa_crypto_generate_key.generated-suite .... Passed 0.29 sec test 81 Start 81: psa_crypto_hash-suite 81: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_psa_crypto_hash "--verbose" 81: Working Directory: /<>/obj-aarch64-linux-gnu/tests 81: Test timeout computed to be: 10000000 81: PSA hash finish: SHA-1 Test Vector NIST CAVS #1 ................... PASS 81: PSA hash finish: SHA-1 Test Vector NIST CAVS #2 ................... PASS 81: PSA hash finish: SHA-1 Test Vector NIST CAVS #3 ................... PASS 81: PSA hash finish: SHA-1 Test Vector NIST CAVS #4 ................... PASS 81: PSA hash finish: SHA-1 Test Vector NIST CAVS #5 ................... PASS 81: PSA hash finish: SHA-1 Test Vector NIST CAVS #6 ................... PASS 81: PSA hash finish: SHA-1 Test Vector NIST CAVS #7 ................... PASS 81: PSA hash finish: SHA-1 Test Vector NIST CAVS #8 ................... PASS 81: PSA hash finish: SHA-1 Test Vector NIST CAVS #9 ................... PASS 81: PSA hash finish: SHA-1 Test Vector NIST CAVS #10 .................. PASS 81: PSA hash finish: SHA-224 Test Vector NIST CAVS #1 ................. PASS 81: PSA hash finish: SHA-224 Test Vector NIST CAVS #2 ................. PASS 81: PSA hash finish: SHA-224 Test Vector NIST CAVS #3 ................. PASS 81: PSA hash finish: SHA-224 Test Vector NIST CAVS #4 ................. PASS 81: PSA hash finish: SHA-224 Test Vector NIST CAVS #5 ................. PASS 81: PSA hash finish: SHA-224 Test Vector NIST CAVS #6 ................. PASS 81: PSA hash finish: SHA-224 Test Vector NIST CAVS #7 ................. PASS 81: PSA hash finish: SHA-256 Test Vector NIST CAVS #1 ................. PASS 81: PSA hash finish: SHA-256 Test Vector NIST CAVS #2 ................. PASS 81: PSA hash finish: SHA-256 Test Vector NIST CAVS #3 ................. PASS 81: PSA hash finish: SHA-256 Test Vector NIST CAVS #4 ................. PASS 81: PSA hash finish: SHA-256 Test Vector NIST CAVS #5 ................. PASS 81: PSA hash finish: SHA-256 Test Vector NIST CAVS #6 ................. PASS 81: PSA hash finish: SHA-256 Test Vector NIST CAVS #7 ................. PASS 81: PSA hash finish: SHA-384 Test Vector NIST CAVS #1 ................. PASS 81: PSA hash finish: SHA-384 Test Vector NIST CAVS #2 ................. PASS 81: PSA hash finish: SHA-384 Test Vector NIST CAVS #3 ................. PASS 81: PSA hash finish: SHA-384 Test Vector NIST CAVS #4 ................. PASS 81: PSA hash finish: SHA-384 Test Vector NIST CAVS #5 ................. PASS 81: PSA hash finish: SHA-384 Test Vector NIST CAVS #6 ................. PASS 81: PSA hash finish: SHA-384 Test Vector NIST CAVS #7 ................. PASS 81: PSA hash finish: SHA-384 Test Vector NIST CAVS #8 ................. PASS 81: PSA hash finish: SHA-512 Test Vector NIST CAVS #1 ................. PASS 81: PSA hash finish: SHA-512 Test Vector NIST CAVS #2 ................. PASS 81: PSA hash finish: SHA-512 Test Vector NIST CAVS #3 ................. PASS 81: PSA hash finish: SHA-512 Test Vector NIST CAVS #4 ................. PASS 81: PSA hash finish: SHA-512 Test Vector NIST CAVS #5 ................. PASS 81: PSA hash finish: SHA-512 Test Vector NIST CAVS #6 ................. PASS 81: PSA hash finish: SHA-512 Test Vector NIST CAVS #7 ................. PASS 81: PSA hash finish: SHA-512 Test Vector NIST CAVS #8 ................. PASS 81: PSA hash finish: MD2 Test vector RFC1319 #1 ....................... PASS 81: PSA hash finish: MD2 Test vector RFC1319 #2 ....................... PASS 81: PSA hash finish: MD2 Test vector RFC1319 #3 ....................... PASS 81: PSA hash finish: MD2 Test vector RFC1319 #4 ....................... PASS 81: PSA hash finish: MD2 Test vector RFC1319 #5 ....................... PASS 81: PSA hash finish: MD2 Test vector RFC1319 #6 ....................... PASS 81: PSA hash finish: MD2 Test vector RFC1319 #7 ....................... PASS 81: PSA hash finish: MD4 Test vector RFC1320 #1 ....................... PASS 81: PSA hash finish: MD4 Test vector RFC1320 #2 ....................... PASS 81: PSA hash finish: MD4 Test vector RFC1320 #3 ....................... PASS 81: PSA hash finish: MD4 Test vector RFC1320 #4 ....................... PASS 81: PSA hash finish: MD4 Test vector RFC1320 #5 ....................... PASS 81: PSA hash finish: MD4 Test vector RFC1320 #6 ....................... PASS 81: PSA hash finish: MD4 Test vector RFC1320 #7 ....................... PASS 81: PSA hash finish: MD5 Test vector RFC1321 #1 ....................... PASS 81: PSA hash finish: MD5 Test vector RFC1321 #2 ....................... PASS 81: PSA hash finish: MD5 Test vector RFC1321 #3 ....................... PASS 81: PSA hash finish: MD5 Test vector RFC1321 #4 ....................... PASS 81: PSA hash finish: MD5 Test vector RFC1321 #5 ....................... PASS 81: PSA hash finish: MD5 Test vector RFC1321 #6 ....................... PASS 81: PSA hash finish: MD5 Test vector RFC1321 #7 ....................... PASS 81: PSA hash finish: RIPEMD160 Test vector from paper #1 .............. PASS 81: PSA hash finish: RIPEMD160 Test vector from paper #2 .............. PASS 81: PSA hash finish: RIPEMD160 Test vector from paper #3 .............. PASS 81: PSA hash finish: RIPEMD160 Test vector from paper #4 .............. PASS 81: PSA hash finish: RIPEMD160 Test vector from paper #5 .............. PASS 81: PSA hash finish: RIPEMD160 Test vector from paper #6 .............. PASS 81: PSA hash finish: RIPEMD160 Test vector from paper #7 .............. PASS 81: PSA hash finish: RIPEMD160 Test vector from paper #8 .............. PASS 81: PSA hash verify: SHA-1 ............................................ PASS 81: PSA hash verify: SHA-224 .......................................... PASS 81: PSA hash verify: SHA-256 .......................................... PASS 81: PSA hash verify: SHA-384 .......................................... PASS 81: PSA hash verify: SHA-512 .......................................... PASS 81: PSA hash verify: MD2 .............................................. PASS 81: PSA hash verify: MD4 .............................................. PASS 81: PSA hash verify: MD5 .............................................. PASS 81: PSA hash verify: RIPEMD160 ........................................ PASS 81: PSA hash multi part: SHA-1 Test Vector NIST CAVS #1 ............... PASS 81: PSA hash multi part: SHA-1 Test Vector NIST CAVS #2 ............... PASS 81: PSA hash multi part: SHA-1 Test Vector NIST CAVS #3 ............... PASS 81: PSA hash multi part: SHA-1 Test Vector NIST CAVS #4 ............... PASS 81: PSA hash multi part: SHA-1 Test Vector NIST CAVS #5 ............... PASS 81: PSA hash multi part: SHA-1 Test Vector NIST CAVS #6 ............... PASS 81: PSA hash multi part: SHA-1 Test Vector NIST CAVS #7 ............... PASS 81: PSA hash multi part: SHA-1 Test Vector NIST CAVS #8 ............... PASS 81: PSA hash multi part: SHA-1 Test Vector NIST CAVS #9 ............... PASS 81: PSA hash multi part: SHA-1 Test Vector NIST CAVS #10 .............. PASS 81: PSA hash multi part: SHA-224 Test Vector NIST CAVS #1 ............. PASS 81: PSA hash multi part: SHA-224 Test Vector NIST CAVS #2 ............. PASS 81: PSA hash multi part: SHA-224 Test Vector NIST CAVS #3 ............. PASS 81: PSA hash multi part: SHA-224 Test Vector NIST CAVS #4 ............. PASS 81: PSA hash multi part: SHA-224 Test Vector NIST CAVS #5 ............. PASS 81: PSA hash multi part: SHA-224 Test Vector NIST CAVS #6 ............. PASS 81: PSA hash multi part: SHA-224 Test Vector NIST CAVS #7 ............. PASS 81: PSA hash multi part: SHA-256 Test Vector NIST CAVS #1 ............. PASS 81: PSA hash multi part: SHA-256 Test Vector NIST CAVS #2 ............. PASS 81: PSA hash multi part: SHA-256 Test Vector NIST CAVS #3 ............. PASS 81: PSA hash multi part: SHA-256 Test Vector NIST CAVS #4 ............. PASS 81: PSA hash multi part: SHA-256 Test Vector NIST CAVS #5 ............. PASS 81: PSA hash multi part: SHA-256 Test Vector NIST CAVS #6 ............. PASS 81: PSA hash multi part: SHA-256 Test Vector NIST CAVS #7 ............. PASS 81: PSA hash multi part: SHA-384 Test Vector NIST CAVS #1 ............. PASS 81: PSA hash multi part: SHA-384 Test Vector NIST CAVS #2 ............. PASS 81: PSA hash multi part: SHA-384 Test Vector NIST CAVS #3 ............. PASS 81: PSA hash multi part: SHA-384 Test Vector NIST CAVS #4 ............. PASS 81: PSA hash multi part: SHA-384 Test Vector NIST CAVS #5 ............. PASS 81: PSA hash multi part: SHA-384 Test Vector NIST CAVS #6 ............. PASS 81: PSA hash multi part: SHA-384 Test Vector NIST CAVS #7 ............. PASS 81: PSA hash multi part: SHA-384 Test Vector NIST CAVS #8 ............. PASS 81: PSA hash multi part: SHA-512 Test Vector NIST CAVS #1 ............. PASS 81: PSA hash multi part: SHA-512 Test Vector NIST CAVS #2 ............. PASS 81: PSA hash multi part: SHA-512 Test Vector NIST CAVS #3 ............. PASS 81: PSA hash multi part: SHA-512 Test Vector NIST CAVS #4 ............. PASS 81: PSA hash multi part: SHA-512 Test Vector NIST CAVS #5 ............. PASS 81: PSA hash multi part: SHA-512 Test Vector NIST CAVS #6 ............. PASS 81: PSA hash multi part: SHA-512 Test Vector NIST CAVS #7 ............. PASS 81: PSA hash multi part: SHA-512 Test Vector NIST CAVS #8 ............. PASS 81: PSA hash multi part: MD2 Test vector RFC1319 #1 ................... PASS 81: PSA hash multi part: MD2 Test vector RFC1319 #2 ................... PASS 81: PSA hash multi part: MD2 Test vector RFC1319 #3 ................... PASS 81: PSA hash multi part: MD2 Test vector RFC1319 #4 ................... PASS 81: PSA hash multi part: MD2 Test vector RFC1319 #5 ................... PASS 81: PSA hash multi part: MD2 Test vector RFC1319 #6 ................... PASS 81: PSA hash multi part: MD2 Test vector RFC1319 #7 ................... PASS 81: PSA hash multi part: MD4 Test vector RFC1320 #1 ................... PASS 81: PSA hash multi part: MD4 Test vector RFC1320 #2 ................... PASS 81: PSA hash multi part: MD4 Test vector RFC1320 #3 ................... PASS 81: PSA hash multi part: MD4 Test vector RFC1320 #4 ................... PASS 81: PSA hash multi part: MD4 Test vector RFC1320 #5 ................... PASS 81: PSA hash multi part: MD4 Test vector RFC1320 #6 ................... PASS 81: PSA hash multi part: MD4 Test vector RFC1320 #7 ................... PASS 81: PSA hash multi part: MD5 Test vector RFC1321 #1 ................... PASS 81: PSA hash multi part: MD5 Test vector RFC1321 #2 ................... PASS 81: PSA hash multi part: MD5 Test vector RFC1321 #3 ................... PASS 81: PSA hash multi part: MD5 Test vector RFC1321 #4 ................... PASS 81: PSA hash multi part: MD5 Test vector RFC1321 #5 ................... PASS 81: PSA hash multi part: MD5 Test vector RFC1321 #6 ................... PASS 81: PSA hash multi part: MD5 Test vector RFC1321 #7 ................... PASS 81: PSA hash multi part: RIPEMD160 Test vector from paper #1 .......... PASS 81: PSA hash multi part: RIPEMD160 Test vector from paper #2 .......... PASS 81: PSA hash multi part: RIPEMD160 Test vector from paper #3 .......... PASS 81: PSA hash multi part: RIPEMD160 Test vector from paper #4 .......... PASS 81: PSA hash multi part: RIPEMD160 Test vector from paper #5 .......... PASS 81: PSA hash multi part: RIPEMD160 Test vector from paper #6 .......... PASS 81: PSA hash multi part: RIPEMD160 Test vector from paper #7 .......... PASS 81: PSA hash multi part: RIPEMD160 Test vector from paper #8 .......... PASS 81: 81: ---------------------------------------------------------------------------- 81: 81: PASSED (147 / 147 tests (0 skipped)) 81/108 Test #81: psa_crypto_hash-suite ...................... Passed 0.26 sec test 82 Start 82: psa_crypto_init-suite 82: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_psa_crypto_init "--verbose" 82: Working Directory: /<>/obj-aarch64-linux-gnu/tests 82: Test timeout computed to be: 10000000 82: Create NV seed file ............................................... ---- 82: Test Suite not enabled 82: PSA init/deinit ................................................... PASS 82: PSA deinit without init ........................................... PASS 82: PSA deinit twice .................................................. PASS 82: No random without init ............................................ PASS 82: No key slot access without init ................................... PASS 82: No random after deinit ............................................ PASS 82: No key slot access after deinit ................................... PASS 82: Custom entropy sources: all standard .............................. PASS 82: Custom entropy sources: none ...................................... PASS 82: Fake entropy: never returns anything .............................. PASS 82: Fake entropy: less than the block size ............................ PASS 82: Fake entropy: not enough for a nonce .............................. ---- 82: Unmet dependencies: 1 82: Fake entropy: one block eventually ................................ PASS 82: Fake entropy: one block in two steps .............................. PASS 82: Fake entropy: more than one block in two steps .................... PASS 82: Fake entropy: two blocks eventually ............................... PASS 82: NV seed only: less than minimum ................................... ---- 82: Test Suite not enabled 82: NV seed only: less than one block ................................. ---- 82: Test Suite not enabled 82: NV seed only: just enough ......................................... ---- 82: Test Suite not enabled 82: Recreate NV seed file ............................................. ---- 82: Test Suite not enabled 82: 82: ---------------------------------------------------------------------------- 82: 82: PASSED (21 / 21 tests (6 skipped)) 82/108 Test #82: psa_crypto_init-suite ...................... Passed 0.02 sec test 83 Start 83: psa_crypto_low_hash.generated-suite 83: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_psa_crypto_low_hash.generated "--verbose" 83: Working Directory: /<>/obj-aarch64-linux-gnu/tests 83: Test timeout computed to be: 10000000 83: hash_empty MD5 .................................................... PASS 83: hash_valid_one_shot MD5 ........................................... PASS 83: hash_valid_multipart 0 + 179 MD5 .................................. PASS 83: hash_valid_multipart 1 + 178 MD5 .................................. PASS 83: hash_valid_multipart 64 + 115 MD5 ................................. PASS 83: hash_valid_multipart 178 + 1 MD5 .................................. PASS 83: hash_valid_multipart 179 + 0 MD5 .................................. PASS 83: hash_empty SHA_1 .................................................. PASS 83: hash_valid_one_shot SHA_1 ......................................... PASS 83: hash_valid_multipart 0 + 179 SHA_1 ................................ PASS 83: hash_valid_multipart 1 + 178 SHA_1 ................................ PASS 83: hash_valid_multipart 64 + 115 SHA_1 ............................... PASS 83: hash_valid_multipart 178 + 1 SHA_1 ................................ PASS 83: hash_valid_multipart 179 + 0 SHA_1 ................................ PASS 83: hash_empty SHA_224 ................................................ PASS 83: hash_valid_one_shot SHA_224 ....................................... PASS 83: hash_valid_multipart 0 + 179 SHA_224 .............................. PASS 83: hash_valid_multipart 1 + 178 SHA_224 .............................. PASS 83: hash_valid_multipart 64 + 115 SHA_224 ............................. PASS 83: hash_valid_multipart 178 + 1 SHA_224 .............................. PASS 83: hash_valid_multipart 179 + 0 SHA_224 .............................. PASS 83: hash_empty SHA_256 ................................................ PASS 83: hash_valid_one_shot SHA_256 ....................................... PASS 83: hash_valid_multipart 0 + 179 SHA_256 .............................. PASS 83: hash_valid_multipart 1 + 178 SHA_256 .............................. PASS 83: hash_valid_multipart 64 + 115 SHA_256 ............................. PASS 83: hash_valid_multipart 178 + 1 SHA_256 .............................. PASS 83: hash_valid_multipart 179 + 0 SHA_256 .............................. PASS 83: hash_empty SHA_384 ................................................ PASS 83: hash_valid_one_shot SHA_384 ....................................... PASS 83: hash_valid_multipart 0 + 179 SHA_384 .............................. PASS 83: hash_valid_multipart 1 + 178 SHA_384 .............................. PASS 83: hash_valid_multipart 64 + 115 SHA_384 ............................. PASS 83: hash_valid_multipart 178 + 1 SHA_384 .............................. PASS 83: hash_valid_multipart 179 + 0 SHA_384 .............................. PASS 83: hash_empty SHA_512 ................................................ PASS 83: hash_valid_one_shot SHA_512 ....................................... PASS 83: hash_valid_multipart 0 + 179 SHA_512 .............................. PASS 83: hash_valid_multipart 1 + 178 SHA_512 .............................. PASS 83: hash_valid_multipart 64 + 115 SHA_512 ............................. PASS 83: hash_valid_multipart 178 + 1 SHA_512 .............................. PASS 83: hash_valid_multipart 179 + 0 SHA_512 .............................. PASS 83: 83: ---------------------------------------------------------------------------- 83: 83: PASSED (42 / 42 tests (0 skipped)) 83/108 Test #83: psa_crypto_low_hash.generated-suite ........ Passed 0.01 sec test 84 Start 84: psa_crypto_memory-suite 84: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_psa_crypto_memory "--verbose" 84: Working Directory: /<>/obj-aarch64-linux-gnu/tests 84: Test timeout computed to be: 10000000 84: PSA input buffer copy: straightforward copy ....................... ---- 84: Test Suite not enabled 84: PSA input buffer copy: copy buffer larger than required ........... ---- 84: Test Suite not enabled 84: PSA input buffer copy: copy buffer too small ...................... ---- 84: Test Suite not enabled 84: PSA input buffer copy: zero-length source buffer .................. ---- 84: Test Suite not enabled 84: PSA input buffer copy: zero-length both buffers ................... ---- 84: Test Suite not enabled 84: PSA output buffer copy: straightforward copy ...................... ---- 84: Test Suite not enabled 84: PSA output buffer copy: output buffer larger than required ........ ---- 84: Test Suite not enabled 84: PSA output buffer copy: output buffer too small ................... ---- 84: Test Suite not enabled 84: PSA output buffer copy: zero-length source buffer ................. ---- 84: Test Suite not enabled 84: PSA output buffer copy: zero-length both buffers .................. ---- 84: Test Suite not enabled 84: PSA crypto local input alloc ...................................... ---- 84: Test Suite not enabled 84: PSA crypto local input alloc, NULL buffer ......................... ---- 84: Test Suite not enabled 84: PSA crypto local input free ....................................... ---- 84: Test Suite not enabled 84: PSA crypto local input free, NULL buffer .......................... ---- 84: Test Suite not enabled 84: PSA crypto local input round-trip ................................. ---- 84: Test Suite not enabled 84: PSA crypto local output alloc ..................................... ---- 84: Test Suite not enabled 84: PSA crypto local output alloc, NULL buffer ........................ ---- 84: Test Suite not enabled 84: PSA crypto local output free ...................................... ---- 84: Test Suite not enabled 84: PSA crypto local output free, NULL buffer ......................... ---- 84: Test Suite not enabled 84: PSA crypto local output free, NULL original buffer ................ ---- 84: Test Suite not enabled 84: PSA crypto local output round-trip ................................ ---- 84: Test Suite not enabled 84: 84: ---------------------------------------------------------------------------- 84: 84: PASSED (21 / 21 tests (21 skipped)) 84/108 Test #84: psa_crypto_memory-suite .................... Passed 0.01 sec test 85 Start 85: psa_crypto_metadata-suite 85: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_psa_crypto_metadata "--verbose" 85: Working Directory: /<>/obj-aarch64-linux-gnu/tests 85: Test timeout computed to be: 10000000 85: Hash: MD2 ......................................................... PASS 85: Hash: MD4 ......................................................... PASS 85: Hash: MD5 ......................................................... PASS 85: Hash: RIPEMD160 ................................................... PASS 85: Hash: SHA-1 ....................................................... PASS 85: Hash: SHA-2 SHA-224 ............................................... PASS 85: Hash: SHA-2 SHA-256 ............................................... PASS 85: Hash: SHA-2 SHA-384 ............................................... PASS 85: Hash: SHA-2 SHA-512 ............................................... PASS 85: MAC: HMAC-MD2 ..................................................... PASS 85: MAC: HMAC-MD4 ..................................................... PASS 85: MAC: HMAC-MD5 ..................................................... PASS 85: MAC: HMAC-RIPEMD160 ............................................... PASS 85: MAC: HMAC-SHA-1 ................................................... PASS 85: MAC: HMAC-SHA-224 ................................................. PASS 85: MAC: HMAC-SHA-256 ................................................. PASS 85: MAC: HMAC-SHA-384 ................................................. PASS 85: MAC: HMAC-SHA-512 ................................................. PASS 85: MAC: CBC_MAC-AES-128 .............................................. ---- 85: Unmet dependencies: 10 85: MAC: CBC_MAC-AES-192 .............................................. ---- 85: Unmet dependencies: 10 85: MAC: CBC_MAC-AES-256 .............................................. ---- 85: Unmet dependencies: 10 85: MAC: CBC_MAC-3DES ................................................. ---- 85: Unmet dependencies: 10 85: MAC: CMAC-AES-128 ................................................. PASS 85: MAC: CMAC-AES-192 ................................................. PASS 85: MAC: CMAC-AES-256 ................................................. PASS 85: MAC: CMAC-3DES .................................................... PASS 85: Cipher: STREAM_CIPHER ............................................. PASS 85: Cipher: CTR ....................................................... PASS 85: Cipher: CFB ....................................................... PASS 85: Cipher: OFB ....................................................... PASS 85: Cipher: ECB-nopad ................................................. PASS 85: Cipher: CBC-nopad ................................................. PASS 85: Cipher: CBC-PKCS#7 ................................................ PASS 85: Cipher: XTS ....................................................... ---- 85: Unmet dependencies: 22 85: AEAD: CCM-AES-128 ................................................. PASS 85: AEAD: CCM-AES-192 ................................................. PASS 85: AEAD: CCM-AES-256 ................................................. PASS 85: AEAD: CCM-ARIA-128 ................................................ ---- 85: Unmet dependencies: 24 85: AEAD: CCM-ARIA-192 ................................................ ---- 85: Unmet dependencies: 24 85: AEAD: CCM-ARIA-256 ................................................ ---- 85: Unmet dependencies: 24 85: AEAD: CCM-CAMELLIA-128 ............................................ PASS 85: AEAD: CCM-CAMELLIA-192 ............................................ PASS 85: AEAD: CCM-CAMELLIA-256 ............................................ PASS 85: AEAD: GCM-AES-128 ................................................. PASS 85: AEAD: GCM-AES-192 ................................................. PASS 85: AEAD: GCM-AES-256 ................................................. PASS 85: AEAD: GCM-ARIA-128 ................................................ ---- 85: Unmet dependencies: 24 85: AEAD: GCM-ARIA-192 ................................................ ---- 85: Unmet dependencies: 24 85: AEAD: GCM-ARIA-256 ................................................ ---- 85: Unmet dependencies: 24 85: AEAD: GCM-CAMELLIA-128 ............................................ PASS 85: AEAD: GCM-CAMELLIA-192 ............................................ PASS 85: AEAD: GCM-CAMELLIA-256 ............................................ PASS 85: AEAD: ChaCha20_Poly1305 ........................................... PASS 85: Asymmetric signature: RSA PKCS#1 v1.5 raw ......................... PASS 85: Asymmetric signature: RSA PKCS#1 v1.5 SHA-256 ..................... PASS 85: Asymmetric signature: RSA PSS SHA-256 ............................. PASS 85: Asymmetric signature: RSA PSS-any-salt SHA-256 .................... PASS 85: Asymmetric signature: randomized ECDSA (no hashing) ............... PASS 85: Asymmetric signature: SHA-256 + randomized ECDSA .................. PASS 85: Asymmetric signature: SHA-256 + deterministic ECDSA using SHA-256 . PASS 85: Asymmetric signature: pure EdDSA .................................. ---- 85: Unmet dependencies: 32 85: Asymmetric signature: Ed25519ph ................................... ---- 85: Unmet dependencies: 32 85: Asymmetric signature: Ed448ph ..................................... ---- 85: Unmet dependencies: 32 85: Asymmetric signature: RSA PKCS#1 v1.5 with wildcard hash .......... PASS 85: Asymmetric signature: RSA PSS with wildcard hash .................. PASS 85: Asymmetric signature: RSA PSS-any-salt with wildcard hash ......... PASS 85: Asymmetric signature: randomized ECDSA with wildcard hash ......... PASS 85: Asymmetric signature: deterministic ECDSA with wildcard hash ...... PASS 85: Asymmetric encryption: RSA PKCS#1 v1.5 ............................ PASS 85: Asymmetric encryption: RSA OAEP using SHA-256 ..................... PASS 85: Key derivation: HKDF using SHA-256 ................................ PASS 85: Key derivation: HKDF using SHA-384 ................................ PASS 85: Key derivation: TLS 1.2 PRF using SHA-256 ......................... PASS 85: Key derivation: TLS 1.2 PRF using SHA-384 ......................... PASS 85: Key derivation: TLS 1.2 PSK-to-MS using SHA-256 ................... PASS 85: Key derivation: TLS 1.2 PSK-to-MS using SHA-384 ................... PASS 85: Key agreement: FFDH, raw output ................................... ---- 85: Unmet dependencies: 38 85: Key agreement: FFDH, HKDF using SHA-256 ........................... ---- 85: Unmet dependencies: 38 85: Key agreement: FFDH, HKDF using SHA-384 ........................... ---- 85: Unmet dependencies: 38 85: Key agreement: ECDH, raw output ................................... PASS 85: Key agreement: ECDH, HKDF using SHA-256 ........................... PASS 85: Key agreement: ECDH, HKDF using SHA-384 ........................... PASS 85: Key type: raw data ................................................ PASS 85: Key type: HMAC .................................................... PASS 85: Key type: secret for key derivation ............................... PASS 85: Block cipher key type: AES ........................................ PASS 85: Block cipher key type: ARIA ....................................... ---- 85: Unmet dependencies: 24 85: Block cipher key type: DES ........................................ PASS 85: Block cipher key type: Camellia ................................... PASS 85: Stream cipher key type: ARC4 ...................................... PASS 85: Stream cipher key type: ChaCha20 .................................. PASS 85: Key type: RSA public key .......................................... PASS 85: Key type: RSA key pair ............................................ PASS 85: ECC key family: SECP K1 ........................................... PASS 85: ECC key family: SECP R1 ........................................... PASS 85: ECC key family: SECP R2 ........................................... PASS 85: ECC key family: SECT K1 ........................................... PASS 85: ECC key family: SECT R1 ........................................... PASS 85: ECC key family: SECT R2 ........................................... PASS 85: ECC key family: Brainpool P R1 .................................... PASS 85: ECC key family: Montgomery (Curve25519, Curve448) ................. PASS 85: ECC key family: Twisted Edwards (Ed25519, Ed448) .................. PASS 85: DH group family: RFC 7919 ......................................... PASS 85: Lifetime: VOLATILE ................................................ PASS 85: Lifetime: PERSISTENT .............................................. PASS 85: Lifetime: volatile, local storage ................................. PASS 85: Lifetime: default, local storage .................................. PASS 85: Lifetime: 2, local storage ........................................ PASS 85: Lifetime: 254, local storage ...................................... PASS 85: Lifetime: read-only, local storage ................................ PASS 85: Lifetime: volatile, 0x123456 ...................................... PASS 85: Lifetime: default, 0x123456 ....................................... PASS 85: Lifetime: 2, 0x123456 ............................................. PASS 85: Lifetime: 254, 0x123456 ........................................... PASS 85: Lifetime: read-only, 0x123456 ..................................... PASS 85: 85: ---------------------------------------------------------------------------- 85: 85: PASSED (115 / 115 tests (18 skipped)) 85/108 Test #85: psa_crypto_metadata-suite .................. Passed 0.01 sec test 86 Start 86: psa_crypto_not_supported.generated-suite 86: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_psa_crypto_not_supported.generated "--verbose" 86: Working Directory: /<>/obj-aarch64-linux-gnu/tests 86: Test timeout computed to be: 10000000 86: PSA import AES 128-bit not supported .............................. ---- 86: Unmet dependencies: 0 86: PSA generate AES 128-bit not supported ............................ ---- 86: Unmet dependencies: 0 86: PSA import AES 192-bit not supported .............................. ---- 86: Unmet dependencies: 0 86: PSA generate AES 192-bit not supported ............................ ---- 86: Unmet dependencies: 0 86: PSA import AES 256-bit not supported .............................. ---- 86: Unmet dependencies: 0 86: PSA generate AES 256-bit not supported ............................ ---- 86: Unmet dependencies: 0 86: PSA import ARC4 8-bit not supported ............................... ---- 86: Unmet dependencies: 1 86: PSA generate ARC4 8-bit not supported ............................. ---- 86: Unmet dependencies: 1 86: PSA import ARC4 128-bit not supported ............................. ---- 86: Unmet dependencies: 1 86: PSA generate ARC4 128-bit not supported ........................... ---- 86: Unmet dependencies: 1 86: PSA import ARC4 2048-bit not supported ............................ ---- 86: Unmet dependencies: 1 86: PSA generate ARC4 2048-bit not supported .......................... ---- 86: Unmet dependencies: 1 86: PSA import ARIA 128-bit not supported ............................. PASS 86: PSA generate ARIA 128-bit not supported ........................... PASS 86: PSA import ARIA 192-bit not supported ............................. PASS 86: PSA generate ARIA 192-bit not supported ........................... PASS 86: PSA import ARIA 256-bit not supported ............................. PASS 86: PSA generate ARIA 256-bit not supported ........................... PASS 86: PSA import CAMELLIA 128-bit not supported ......................... ---- 86: Unmet dependencies: 3 86: PSA generate CAMELLIA 128-bit not supported ....................... ---- 86: Unmet dependencies: 3 86: PSA import CAMELLIA 192-bit not supported ......................... ---- 86: Unmet dependencies: 3 86: PSA generate CAMELLIA 192-bit not supported ....................... ---- 86: Unmet dependencies: 3 86: PSA import CAMELLIA 256-bit not supported ......................... ---- 86: Unmet dependencies: 3 86: PSA generate CAMELLIA 256-bit not supported ....................... ---- 86: Unmet dependencies: 3 86: PSA import CHACHA20 256-bit not supported ......................... ---- 86: Unmet dependencies: 4 86: PSA generate CHACHA20 256-bit not supported ....................... ---- 86: Unmet dependencies: 4 86: PSA import DES 64-bit not supported ............................... ---- 86: Unmet dependencies: 5 86: PSA generate DES 64-bit not supported ............................. ---- 86: Unmet dependencies: 5 86: PSA import DES 128-bit not supported .............................. ---- 86: Unmet dependencies: 5 86: PSA generate DES 128-bit not supported ............................ ---- 86: Unmet dependencies: 5 86: PSA import DES 192-bit not supported .............................. ---- 86: Unmet dependencies: 5 86: PSA generate DES 192-bit not supported ............................ ---- 86: Unmet dependencies: 5 86: PSA import HMAC 128-bit not supported ............................. ---- 86: Unmet dependencies: 6 86: PSA generate HMAC 128-bit not supported ........................... ---- 86: Unmet dependencies: 6 86: PSA import HMAC 160-bit not supported ............................. ---- 86: Unmet dependencies: 6 86: PSA generate HMAC 160-bit not supported ........................... ---- 86: Unmet dependencies: 6 86: PSA import HMAC 224-bit not supported ............................. ---- 86: Unmet dependencies: 6 86: PSA generate HMAC 224-bit not supported ........................... ---- 86: Unmet dependencies: 6 86: PSA import HMAC 256-bit not supported ............................. ---- 86: Unmet dependencies: 6 86: PSA generate HMAC 256-bit not supported ........................... ---- 86: Unmet dependencies: 6 86: PSA import HMAC 384-bit not supported ............................. ---- 86: Unmet dependencies: 6 86: PSA generate HMAC 384-bit not supported ........................... ---- 86: Unmet dependencies: 6 86: PSA import HMAC 512-bit not supported ............................. ---- 86: Unmet dependencies: 6 86: PSA generate HMAC 512-bit not supported ........................... ---- 86: Unmet dependencies: 6 86: PSA import RSA_KEY_PAIR 1024-bit not supported .................... ---- 86: Unmet dependencies: 7 86: PSA generate RSA_KEY_PAIR 1024-bit not supported .................. ---- 86: Unmet dependencies: 7 86: PSA import RSA_KEY_PAIR 1536-bit not supported .................... ---- 86: Unmet dependencies: 7 86: PSA generate RSA_KEY_PAIR 1536-bit not supported .................. ---- 86: Unmet dependencies: 7 86: PSA import RSA_PUBLIC_KEY 1024-bit not supported .................. ---- 86: Unmet dependencies: 8 86: PSA import RSA_PUBLIC_KEY 1536-bit not supported .................. ---- 86: Unmet dependencies: 8 86: PSA import ECC_KEY_PAIR(BRAINPOOL_P_R1) 160-bit type not supported ---- 86: Unmet dependencies: 9 10 11 86: PSA generate ECC_KEY_PAIR(BRAINPOOL_P_R1) 160-bit type not support ---- 86: Unmet dependencies: 9 10 11 86: PSA import ECC_KEY_PAIR(BRAINPOOL_P_R1) 192-bit type not supported ---- 86: Unmet dependencies: 9 12 11 86: PSA generate ECC_KEY_PAIR(BRAINPOOL_P_R1) 192-bit type not support ---- 86: Unmet dependencies: 9 12 11 86: PSA import ECC_KEY_PAIR(BRAINPOOL_P_R1) 224-bit type not supported ---- 86: Unmet dependencies: 9 13 11 86: PSA generate ECC_KEY_PAIR(BRAINPOOL_P_R1) 224-bit type not support ---- 86: Unmet dependencies: 9 13 11 86: PSA import ECC_KEY_PAIR(BRAINPOOL_P_R1) 256-bit type not supported ---- 86: Unmet dependencies: 9 86: PSA generate ECC_KEY_PAIR(BRAINPOOL_P_R1) 256-bit type not support ---- 86: Unmet dependencies: 9 86: PSA import ECC_KEY_PAIR(BRAINPOOL_P_R1) 320-bit type not supported ---- 86: Unmet dependencies: 9 15 11 86: PSA generate ECC_KEY_PAIR(BRAINPOOL_P_R1) 320-bit type not support ---- 86: Unmet dependencies: 9 15 11 86: PSA import ECC_KEY_PAIR(BRAINPOOL_P_R1) 384-bit type not supported ---- 86: Unmet dependencies: 9 86: PSA generate ECC_KEY_PAIR(BRAINPOOL_P_R1) 384-bit type not support ---- 86: Unmet dependencies: 9 86: PSA import ECC_KEY_PAIR(BRAINPOOL_P_R1) 512-bit type not supported ---- 86: Unmet dependencies: 9 86: PSA generate ECC_KEY_PAIR(BRAINPOOL_P_R1) 512-bit type not support ---- 86: Unmet dependencies: 9 86: PSA import ECC_KEY_PAIR(BRAINPOOL_P_R1) 160-bit curve not supporte ---- 86: Unmet dependencies: 11 86: PSA generate ECC_KEY_PAIR(BRAINPOOL_P_R1) 160-bit curve not suppor ---- 86: Unmet dependencies: 11 86: PSA import ECC_KEY_PAIR(BRAINPOOL_P_R1) 192-bit curve not supporte ---- 86: Unmet dependencies: 11 86: PSA generate ECC_KEY_PAIR(BRAINPOOL_P_R1) 192-bit curve not suppor ---- 86: Unmet dependencies: 11 86: PSA import ECC_KEY_PAIR(BRAINPOOL_P_R1) 224-bit curve not supporte ---- 86: Unmet dependencies: 11 86: PSA generate ECC_KEY_PAIR(BRAINPOOL_P_R1) 224-bit curve not suppor ---- 86: Unmet dependencies: 11 86: PSA import ECC_KEY_PAIR(BRAINPOOL_P_R1) 256-bit curve not supporte ---- 86: Unmet dependencies: 22 86: PSA generate ECC_KEY_PAIR(BRAINPOOL_P_R1) 256-bit curve not suppor ---- 86: Unmet dependencies: 22 86: PSA import ECC_KEY_PAIR(BRAINPOOL_P_R1) 320-bit curve not supporte ---- 86: Unmet dependencies: 11 86: PSA generate ECC_KEY_PAIR(BRAINPOOL_P_R1) 320-bit curve not suppor ---- 86: Unmet dependencies: 11 86: PSA import ECC_KEY_PAIR(BRAINPOOL_P_R1) 384-bit curve not supporte ---- 86: Unmet dependencies: 24 86: PSA generate ECC_KEY_PAIR(BRAINPOOL_P_R1) 384-bit curve not suppor ---- 86: Unmet dependencies: 24 86: PSA import ECC_KEY_PAIR(BRAINPOOL_P_R1) 512-bit curve not supporte ---- 86: Unmet dependencies: 25 86: PSA generate ECC_KEY_PAIR(BRAINPOOL_P_R1) 512-bit curve not suppor ---- 86: Unmet dependencies: 25 86: PSA import ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 160-bit type not support ---- 86: Unmet dependencies: 26 10 11 86: PSA import ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 192-bit type not support ---- 86: Unmet dependencies: 26 12 11 86: PSA import ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 224-bit type not support ---- 86: Unmet dependencies: 26 13 11 86: PSA import ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 256-bit type not support ---- 86: Unmet dependencies: 26 86: PSA import ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 320-bit type not support ---- 86: Unmet dependencies: 26 15 11 86: PSA import ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 384-bit type not support ---- 86: Unmet dependencies: 26 86: PSA import ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 512-bit type not support ---- 86: Unmet dependencies: 26 86: PSA import ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 160-bit curve not suppor ---- 86: Unmet dependencies: 11 86: PSA import ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 192-bit curve not suppor ---- 86: Unmet dependencies: 11 86: PSA import ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 224-bit curve not suppor ---- 86: Unmet dependencies: 11 86: PSA import ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 256-bit curve not suppor ---- 86: Unmet dependencies: 22 86: PSA import ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 320-bit curve not suppor ---- 86: Unmet dependencies: 11 86: PSA import ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 384-bit curve not suppor ---- 86: Unmet dependencies: 24 86: PSA import ECC_PUBLIC_KEY(BRAINPOOL_P_R1) 512-bit curve not suppor ---- 86: Unmet dependencies: 25 86: PSA import ECC_KEY_PAIR(MONTGOMERY) 255-bit type not supported .... ---- 86: Unmet dependencies: 9 86: PSA generate ECC_KEY_PAIR(MONTGOMERY) 255-bit type not supported .. ---- 86: Unmet dependencies: 9 86: PSA import ECC_KEY_PAIR(MONTGOMERY) 448-bit type not supported .... ---- 86: Unmet dependencies: 9 29 86: PSA generate ECC_KEY_PAIR(MONTGOMERY) 448-bit type not supported .. ---- 86: Unmet dependencies: 9 29 86: PSA import ECC_KEY_PAIR(MONTGOMERY) 255-bit curve not supported ... ---- 86: Unmet dependencies: 30 86: PSA generate ECC_KEY_PAIR(MONTGOMERY) 255-bit curve not supported . ---- 86: Unmet dependencies: 30 86: PSA import ECC_KEY_PAIR(MONTGOMERY) 448-bit curve not supported ... PASS 86: PSA generate ECC_KEY_PAIR(MONTGOMERY) 448-bit curve not supported . PASS 86: PSA import ECC_PUBLIC_KEY(MONTGOMERY) 255-bit type not supported .. ---- 86: Unmet dependencies: 26 86: PSA import ECC_PUBLIC_KEY(MONTGOMERY) 448-bit type not supported .. ---- 86: Unmet dependencies: 26 29 86: PSA import ECC_PUBLIC_KEY(MONTGOMERY) 255-bit curve not supported . ---- 86: Unmet dependencies: 30 86: PSA import ECC_PUBLIC_KEY(MONTGOMERY) 448-bit curve not supported . PASS 86: PSA import ECC_KEY_PAIR(SECP_K1) 192-bit type not supported ....... ---- 86: Unmet dependencies: 9 86: PSA generate ECC_KEY_PAIR(SECP_K1) 192-bit type not supported ..... ---- 86: Unmet dependencies: 9 86: PSA import ECC_KEY_PAIR(SECP_K1) 225-bit type not supported ....... ---- 86: Unmet dependencies: 9 33 11 86: PSA generate ECC_KEY_PAIR(SECP_K1) 225-bit type not supported ..... ---- 86: Unmet dependencies: 9 33 11 86: PSA import ECC_KEY_PAIR(SECP_K1) 256-bit type not supported ....... ---- 86: Unmet dependencies: 9 86: PSA generate ECC_KEY_PAIR(SECP_K1) 256-bit type not supported ..... ---- 86: Unmet dependencies: 9 86: PSA import ECC_KEY_PAIR(SECP_K1) 192-bit curve not supported ...... ---- 86: Unmet dependencies: 35 86: PSA generate ECC_KEY_PAIR(SECP_K1) 192-bit curve not supported .... ---- 86: Unmet dependencies: 35 86: PSA import ECC_KEY_PAIR(SECP_K1) 225-bit curve not supported ...... ---- 86: Unmet dependencies: 11 86: PSA generate ECC_KEY_PAIR(SECP_K1) 225-bit curve not supported .... ---- 86: Unmet dependencies: 11 86: PSA import ECC_KEY_PAIR(SECP_K1) 256-bit curve not supported ...... ---- 86: Unmet dependencies: 37 86: PSA generate ECC_KEY_PAIR(SECP_K1) 256-bit curve not supported .... ---- 86: Unmet dependencies: 37 86: PSA import ECC_PUBLIC_KEY(SECP_K1) 192-bit type not supported ..... ---- 86: Unmet dependencies: 26 86: PSA import ECC_PUBLIC_KEY(SECP_K1) 225-bit type not supported ..... ---- 86: Unmet dependencies: 26 33 11 86: PSA import ECC_PUBLIC_KEY(SECP_K1) 256-bit type not supported ..... ---- 86: Unmet dependencies: 26 86: PSA import ECC_PUBLIC_KEY(SECP_K1) 192-bit curve not supported .... ---- 86: Unmet dependencies: 35 86: PSA import ECC_PUBLIC_KEY(SECP_K1) 225-bit curve not supported .... ---- 86: Unmet dependencies: 11 86: PSA import ECC_PUBLIC_KEY(SECP_K1) 256-bit curve not supported .... ---- 86: Unmet dependencies: 37 86: PSA import ECC_KEY_PAIR(SECP_R1) 192-bit type not supported ....... ---- 86: Unmet dependencies: 9 86: PSA generate ECC_KEY_PAIR(SECP_R1) 192-bit type not supported ..... ---- 86: Unmet dependencies: 9 86: PSA import ECC_KEY_PAIR(SECP_R1) 224-bit type not supported ....... ---- 86: Unmet dependencies: 9 86: PSA generate ECC_KEY_PAIR(SECP_R1) 224-bit type not supported ..... ---- 86: Unmet dependencies: 9 86: PSA import ECC_KEY_PAIR(SECP_R1) 256-bit type not supported ....... ---- 86: Unmet dependencies: 9 86: PSA generate ECC_KEY_PAIR(SECP_R1) 256-bit type not supported ..... ---- 86: Unmet dependencies: 9 86: PSA import ECC_KEY_PAIR(SECP_R1) 384-bit type not supported ....... ---- 86: Unmet dependencies: 9 86: PSA generate ECC_KEY_PAIR(SECP_R1) 384-bit type not supported ..... ---- 86: Unmet dependencies: 9 86: PSA import ECC_KEY_PAIR(SECP_R1) 521-bit type not supported ....... ---- 86: Unmet dependencies: 9 86: PSA generate ECC_KEY_PAIR(SECP_R1) 521-bit type not supported ..... ---- 86: Unmet dependencies: 9 86: PSA import ECC_KEY_PAIR(SECP_R1) 192-bit curve not supported ...... ---- 86: Unmet dependencies: 43 86: PSA generate ECC_KEY_PAIR(SECP_R1) 192-bit curve not supported .... ---- 86: Unmet dependencies: 43 86: PSA import ECC_KEY_PAIR(SECP_R1) 224-bit curve not supported ...... ---- 86: Unmet dependencies: 44 86: PSA generate ECC_KEY_PAIR(SECP_R1) 224-bit curve not supported .... ---- 86: Unmet dependencies: 44 86: PSA import ECC_KEY_PAIR(SECP_R1) 256-bit curve not supported ...... ---- 86: Unmet dependencies: 45 86: PSA generate ECC_KEY_PAIR(SECP_R1) 256-bit curve not supported .... ---- 86: Unmet dependencies: 45 86: PSA import ECC_KEY_PAIR(SECP_R1) 384-bit curve not supported ...... ---- 86: Unmet dependencies: 46 86: PSA generate ECC_KEY_PAIR(SECP_R1) 384-bit curve not supported .... ---- 86: Unmet dependencies: 46 86: PSA import ECC_KEY_PAIR(SECP_R1) 521-bit curve not supported ...... ---- 86: Unmet dependencies: 47 86: PSA generate ECC_KEY_PAIR(SECP_R1) 521-bit curve not supported .... ---- 86: Unmet dependencies: 47 86: PSA import ECC_PUBLIC_KEY(SECP_R1) 192-bit type not supported ..... ---- 86: Unmet dependencies: 26 86: PSA import ECC_PUBLIC_KEY(SECP_R1) 224-bit type not supported ..... ---- 86: Unmet dependencies: 26 86: PSA import ECC_PUBLIC_KEY(SECP_R1) 256-bit type not supported ..... ---- 86: Unmet dependencies: 26 86: PSA import ECC_PUBLIC_KEY(SECP_R1) 384-bit type not supported ..... ---- 86: Unmet dependencies: 26 86: PSA import ECC_PUBLIC_KEY(SECP_R1) 521-bit type not supported ..... ---- 86: Unmet dependencies: 26 86: PSA import ECC_PUBLIC_KEY(SECP_R1) 192-bit curve not supported .... ---- 86: Unmet dependencies: 43 86: PSA import ECC_PUBLIC_KEY(SECP_R1) 224-bit curve not supported .... ---- 86: Unmet dependencies: 44 86: PSA import ECC_PUBLIC_KEY(SECP_R1) 256-bit curve not supported .... ---- 86: Unmet dependencies: 45 86: PSA import ECC_PUBLIC_KEY(SECP_R1) 384-bit curve not supported .... ---- 86: Unmet dependencies: 46 86: PSA import ECC_PUBLIC_KEY(SECP_R1) 521-bit curve not supported .... ---- 86: Unmet dependencies: 47 86: PSA import ECC_KEY_PAIR(SECP_R2) 160-bit type not supported ....... ---- 86: Unmet dependencies: 9 48 11 86: PSA generate ECC_KEY_PAIR(SECP_R2) 160-bit type not supported ..... ---- 86: Unmet dependencies: 9 48 11 86: PSA import ECC_KEY_PAIR(SECP_R2) 160-bit curve not supported ...... ---- 86: Unmet dependencies: 11 86: PSA generate ECC_KEY_PAIR(SECP_R2) 160-bit curve not supported .... ---- 86: Unmet dependencies: 11 86: PSA import ECC_PUBLIC_KEY(SECP_R2) 160-bit type not supported ..... ---- 86: Unmet dependencies: 26 48 11 86: PSA import ECC_PUBLIC_KEY(SECP_R2) 160-bit curve not supported .... ---- 86: Unmet dependencies: 11 86: PSA import ECC_KEY_PAIR(SECT_K1) 163-bit type not supported ....... ---- 86: Unmet dependencies: 9 50 11 86: PSA generate ECC_KEY_PAIR(SECT_K1) 163-bit type not supported ..... ---- 86: Unmet dependencies: 9 50 11 86: PSA import ECC_KEY_PAIR(SECT_K1) 233-bit type not supported ....... ---- 86: Unmet dependencies: 9 51 11 86: PSA generate ECC_KEY_PAIR(SECT_K1) 233-bit type not supported ..... ---- 86: Unmet dependencies: 9 51 11 86: PSA import ECC_KEY_PAIR(SECT_K1) 239-bit type not supported ....... ---- 86: Unmet dependencies: 9 52 11 86: PSA generate ECC_KEY_PAIR(SECT_K1) 239-bit type not supported ..... ---- 86: Unmet dependencies: 9 52 11 86: PSA import ECC_KEY_PAIR(SECT_K1) 283-bit type not supported ....... ---- 86: Unmet dependencies: 9 53 11 86: PSA generate ECC_KEY_PAIR(SECT_K1) 283-bit type not supported ..... ---- 86: Unmet dependencies: 9 53 11 86: PSA import ECC_KEY_PAIR(SECT_K1) 409-bit type not supported ....... ---- 86: Unmet dependencies: 9 54 11 86: PSA generate ECC_KEY_PAIR(SECT_K1) 409-bit type not supported ..... ---- 86: Unmet dependencies: 9 54 11 86: PSA import ECC_KEY_PAIR(SECT_K1) 571-bit type not supported ....... ---- 86: Unmet dependencies: 9 55 11 86: PSA generate ECC_KEY_PAIR(SECT_K1) 571-bit type not supported ..... ---- 86: Unmet dependencies: 9 55 11 86: PSA import ECC_KEY_PAIR(SECT_K1) 163-bit curve not supported ...... ---- 86: Unmet dependencies: 11 86: PSA generate ECC_KEY_PAIR(SECT_K1) 163-bit curve not supported .... ---- 86: Unmet dependencies: 11 86: PSA import ECC_KEY_PAIR(SECT_K1) 233-bit curve not supported ...... ---- 86: Unmet dependencies: 11 86: PSA generate ECC_KEY_PAIR(SECT_K1) 233-bit curve not supported .... ---- 86: Unmet dependencies: 11 86: PSA import ECC_KEY_PAIR(SECT_K1) 239-bit curve not supported ...... ---- 86: Unmet dependencies: 11 86: PSA generate ECC_KEY_PAIR(SECT_K1) 239-bit curve not supported .... ---- 86: Unmet dependencies: 11 86: PSA import ECC_KEY_PAIR(SECT_K1) 283-bit curve not supported ...... ---- 86: Unmet dependencies: 11 86: PSA generate ECC_KEY_PAIR(SECT_K1) 283-bit curve not supported .... ---- 86: Unmet dependencies: 11 86: PSA import ECC_KEY_PAIR(SECT_K1) 409-bit curve not supported ...... ---- 86: Unmet dependencies: 11 86: PSA generate ECC_KEY_PAIR(SECT_K1) 409-bit curve not supported .... ---- 86: Unmet dependencies: 11 86: PSA import ECC_KEY_PAIR(SECT_K1) 571-bit curve not supported ...... ---- 86: Unmet dependencies: 11 86: PSA generate ECC_KEY_PAIR(SECT_K1) 571-bit curve not supported .... ---- 86: Unmet dependencies: 11 86: PSA import ECC_PUBLIC_KEY(SECT_K1) 163-bit type not supported ..... ---- 86: Unmet dependencies: 26 50 11 86: PSA import ECC_PUBLIC_KEY(SECT_K1) 233-bit type not supported ..... ---- 86: Unmet dependencies: 26 51 11 86: PSA import ECC_PUBLIC_KEY(SECT_K1) 239-bit type not supported ..... ---- 86: Unmet dependencies: 26 52 11 86: PSA import ECC_PUBLIC_KEY(SECT_K1) 283-bit type not supported ..... ---- 86: Unmet dependencies: 26 53 11 86: PSA import ECC_PUBLIC_KEY(SECT_K1) 409-bit type not supported ..... ---- 86: Unmet dependencies: 26 54 11 86: PSA import ECC_PUBLIC_KEY(SECT_K1) 571-bit type not supported ..... ---- 86: Unmet dependencies: 26 55 11 86: PSA import ECC_PUBLIC_KEY(SECT_K1) 163-bit curve not supported .... ---- 86: Unmet dependencies: 11 86: PSA import ECC_PUBLIC_KEY(SECT_K1) 233-bit curve not supported .... ---- 86: Unmet dependencies: 11 86: PSA import ECC_PUBLIC_KEY(SECT_K1) 239-bit curve not supported .... ---- 86: Unmet dependencies: 11 86: PSA import ECC_PUBLIC_KEY(SECT_K1) 283-bit curve not supported .... ---- 86: Unmet dependencies: 11 86: PSA import ECC_PUBLIC_KEY(SECT_K1) 409-bit curve not supported .... ---- 86: Unmet dependencies: 11 86: PSA import ECC_PUBLIC_KEY(SECT_K1) 571-bit curve not supported .... ---- 86: Unmet dependencies: 11 86: PSA import ECC_KEY_PAIR(SECT_R1) 163-bit type not supported ....... ---- 86: Unmet dependencies: 9 62 11 86: PSA generate ECC_KEY_PAIR(SECT_R1) 163-bit type not supported ..... ---- 86: Unmet dependencies: 9 62 11 86: PSA import ECC_KEY_PAIR(SECT_R1) 233-bit type not supported ....... ---- 86: Unmet dependencies: 9 63 11 86: PSA generate ECC_KEY_PAIR(SECT_R1) 233-bit type not supported ..... ---- 86: Unmet dependencies: 9 63 11 86: PSA import ECC_KEY_PAIR(SECT_R1) 283-bit type not supported ....... ---- 86: Unmet dependencies: 9 64 11 86: PSA generate ECC_KEY_PAIR(SECT_R1) 283-bit type not supported ..... ---- 86: Unmet dependencies: 9 64 11 86: PSA import ECC_KEY_PAIR(SECT_R1) 409-bit type not supported ....... ---- 86: Unmet dependencies: 9 65 11 86: PSA generate ECC_KEY_PAIR(SECT_R1) 409-bit type not supported ..... ---- 86: Unmet dependencies: 9 65 11 86: PSA import ECC_KEY_PAIR(SECT_R1) 571-bit type not supported ....... ---- 86: Unmet dependencies: 9 66 11 86: PSA generate ECC_KEY_PAIR(SECT_R1) 571-bit type not supported ..... ---- 86: Unmet dependencies: 9 66 11 86: PSA import ECC_KEY_PAIR(SECT_R1) 163-bit curve not supported ...... ---- 86: Unmet dependencies: 11 86: PSA generate ECC_KEY_PAIR(SECT_R1) 163-bit curve not supported .... ---- 86: Unmet dependencies: 11 86: PSA import ECC_KEY_PAIR(SECT_R1) 233-bit curve not supported ...... ---- 86: Unmet dependencies: 11 86: PSA generate ECC_KEY_PAIR(SECT_R1) 233-bit curve not supported .... ---- 86: Unmet dependencies: 11 86: PSA import ECC_KEY_PAIR(SECT_R1) 283-bit curve not supported ...... ---- 86: Unmet dependencies: 11 86: PSA generate ECC_KEY_PAIR(SECT_R1) 283-bit curve not supported .... ---- 86: Unmet dependencies: 11 86: PSA import ECC_KEY_PAIR(SECT_R1) 409-bit curve not supported ...... ---- 86: Unmet dependencies: 11 86: PSA generate ECC_KEY_PAIR(SECT_R1) 409-bit curve not supported .... ---- 86: Unmet dependencies: 11 86: PSA import ECC_KEY_PAIR(SECT_R1) 571-bit curve not supported ...... ---- 86: Unmet dependencies: 11 86: PSA generate ECC_KEY_PAIR(SECT_R1) 571-bit curve not supported .... ---- 86: Unmet dependencies: 11 86: PSA import ECC_PUBLIC_KEY(SECT_R1) 163-bit type not supported ..... ---- 86: Unmet dependencies: 26 62 11 86: PSA import ECC_PUBLIC_KEY(SECT_R1) 233-bit type not supported ..... ---- 86: Unmet dependencies: 26 63 11 86: PSA import ECC_PUBLIC_KEY(SECT_R1) 283-bit type not supported ..... ---- 86: Unmet dependencies: 26 64 11 86: PSA import ECC_PUBLIC_KEY(SECT_R1) 409-bit type not supported ..... ---- 86: Unmet dependencies: 26 65 11 86: PSA import ECC_PUBLIC_KEY(SECT_R1) 571-bit type not supported ..... ---- 86: Unmet dependencies: 26 66 11 86: PSA import ECC_PUBLIC_KEY(SECT_R1) 163-bit curve not supported .... ---- 86: Unmet dependencies: 11 86: PSA import ECC_PUBLIC_KEY(SECT_R1) 233-bit curve not supported .... ---- 86: Unmet dependencies: 11 86: PSA import ECC_PUBLIC_KEY(SECT_R1) 283-bit curve not supported .... ---- 86: Unmet dependencies: 11 86: PSA import ECC_PUBLIC_KEY(SECT_R1) 409-bit curve not supported .... ---- 86: Unmet dependencies: 11 86: PSA import ECC_PUBLIC_KEY(SECT_R1) 571-bit curve not supported .... ---- 86: Unmet dependencies: 11 86: PSA import ECC_KEY_PAIR(SECT_R2) 163-bit type not supported ....... ---- 86: Unmet dependencies: 9 72 11 86: PSA generate ECC_KEY_PAIR(SECT_R2) 163-bit type not supported ..... ---- 86: Unmet dependencies: 9 72 11 86: PSA import ECC_KEY_PAIR(SECT_R2) 163-bit curve not supported ...... ---- 86: Unmet dependencies: 11 86: PSA generate ECC_KEY_PAIR(SECT_R2) 163-bit curve not supported .... ---- 86: Unmet dependencies: 11 86: PSA import ECC_PUBLIC_KEY(SECT_R2) 163-bit type not supported ..... ---- 86: Unmet dependencies: 26 72 11 86: PSA import ECC_PUBLIC_KEY(SECT_R2) 163-bit curve not supported .... ---- 86: Unmet dependencies: 11 86: PSA import ECC_KEY_PAIR(TWISTED_EDWARDS) 255-bit type not supporte ---- 86: Unmet dependencies: 9 74 11 86: PSA generate ECC_KEY_PAIR(TWISTED_EDWARDS) 255-bit type not suppor ---- 86: Unmet dependencies: 9 74 11 86: PSA import ECC_KEY_PAIR(TWISTED_EDWARDS) 448-bit type not supporte ---- 86: Unmet dependencies: 9 75 11 86: PSA generate ECC_KEY_PAIR(TWISTED_EDWARDS) 448-bit type not suppor ---- 86: Unmet dependencies: 9 75 11 86: PSA import ECC_KEY_PAIR(TWISTED_EDWARDS) 255-bit curve not support ---- 86: Unmet dependencies: 11 86: PSA generate ECC_KEY_PAIR(TWISTED_EDWARDS) 255-bit curve not suppo ---- 86: Unmet dependencies: 11 86: PSA import ECC_KEY_PAIR(TWISTED_EDWARDS) 448-bit curve not support ---- 86: Unmet dependencies: 11 86: PSA generate ECC_KEY_PAIR(TWISTED_EDWARDS) 448-bit curve not suppo ---- 86: Unmet dependencies: 11 86: PSA import ECC_PUBLIC_KEY(TWISTED_EDWARDS) 255-bit type not suppor ---- 86: Unmet dependencies: 26 74 11 86: PSA import ECC_PUBLIC_KEY(TWISTED_EDWARDS) 448-bit type not suppor ---- 86: Unmet dependencies: 26 75 11 86: PSA import ECC_PUBLIC_KEY(TWISTED_EDWARDS) 255-bit curve not suppo ---- 86: Unmet dependencies: 11 86: PSA import ECC_PUBLIC_KEY(TWISTED_EDWARDS) 448-bit curve not suppo ---- 86: Unmet dependencies: 11 86: 86: ---------------------------------------------------------------------------- 86: 86: PASSED (242 / 242 tests (233 skipped)) 86/108 Test #86: psa_crypto_not_supported.generated-suite ... Passed 0.02 sec test 87 Start 87: psa_crypto_not_supported.misc-suite 87: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_psa_crypto_not_supported.misc "--verbose" 87: Working Directory: /<>/obj-aarch64-linux-gnu/tests 87: Test timeout computed to be: 10000000 87: PSA import PSA_KEY_TYPE_NONE never supported ...................... PASS 87: PSA generate PSA_KEY_TYPE_NONE never supported .................... PASS 87: PSA import PSA_KEY_TYPE_CATEGORY_SYMMETRIC never supported ........ PASS 87: PSA generate PSA_KEY_TYPE_CATEGORY_SYMMETRIC never supported ...... PASS 87: 87: ---------------------------------------------------------------------------- 87: 87: PASSED (4 / 4 tests (0 skipped)) 87/108 Test #87: psa_crypto_not_supported.misc-suite ........ Passed 0.01 sec test 88 Start 88: psa_crypto_op_fail.generated-suite 88: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_psa_crypto_op_fail.generated "--verbose" 88: Working Directory: /<>/obj-aarch64-linux-gnu/tests 88: Test timeout computed to be: 10000000 88: PSA hash AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): invalid ....... PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w ---- 88: Unmet dependencies: 3 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w ---- 88: Unmet dependencies: 8 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w ---- 88: Unmet dependencies: 10 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w ---- 88: Unmet dependencies: 11 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w ---- 88: Unmet dependencies: 12 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w ---- 88: Unmet dependencies: 13 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w ---- 88: Unmet dependencies: 14 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w ---- 88: Unmet dependencies: 15 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w ---- 88: Unmet dependencies: 16 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w ---- 88: Unmet dependencies: 17 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w ---- 88: Unmet dependencies: 8 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w ---- 88: Unmet dependencies: 10 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w ---- 88: Unmet dependencies: 11 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w ---- 88: Unmet dependencies: 12 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w ---- 88: Unmet dependencies: 13 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w ---- 88: Unmet dependencies: 14 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w ---- 88: Unmet dependencies: 15 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w ---- 88: Unmet dependencies: 16 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w ---- 88: Unmet dependencies: 17 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): incompatible w PASS 88: PSA key_derivation AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1): inva PASS 88: PSA hash AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1): PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1): PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1): PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1): ---- 88: Unmet dependencies: 3 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1): PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1): PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1): PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1): PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1): ---- 88: Unmet dependencies: 8 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1): ---- 88: Unmet dependencies: 10 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1): ---- 88: Unmet dependencies: 11 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1): ---- 88: Unmet dependencies: 12 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1): ---- 88: Unmet dependencies: 13 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1): ---- 88: Unmet dependencies: 14 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1): ---- 88: Unmet dependencies: 15 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1): ---- 88: Unmet dependencies: 16 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1): ---- 88: Unmet dependencies: 17 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1): ---- 88: Unmet dependencies: 8 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1): ---- 88: Unmet dependencies: 10 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1): ---- 88: Unmet dependencies: 11 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1): ---- 88: Unmet dependencies: 12 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1): ---- 88: Unmet dependencies: 13 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1): ---- 88: Unmet dependencies: 14 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1): ---- 88: Unmet dependencies: 15 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1): ---- 88: Unmet dependencies: 16 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1): ---- 88: Unmet dependencies: 17 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1): PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1): PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1): PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1): PASS 88: PSA key_derivation AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POL PASS 88: PSA hash AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): invalid ....... PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w ---- 88: Unmet dependencies: 3 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w ---- 88: Unmet dependencies: 8 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w ---- 88: Unmet dependencies: 10 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w ---- 88: Unmet dependencies: 11 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w ---- 88: Unmet dependencies: 12 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w ---- 88: Unmet dependencies: 13 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w ---- 88: Unmet dependencies: 14 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w ---- 88: Unmet dependencies: 15 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w ---- 88: Unmet dependencies: 16 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w ---- 88: Unmet dependencies: 17 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w ---- 88: Unmet dependencies: 8 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w ---- 88: Unmet dependencies: 10 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w ---- 88: Unmet dependencies: 11 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w ---- 88: Unmet dependencies: 12 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w ---- 88: Unmet dependencies: 13 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w ---- 88: Unmet dependencies: 14 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w ---- 88: Unmet dependencies: 15 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w ---- 88: Unmet dependencies: 16 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w ---- 88: Unmet dependencies: 17 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): incompatible w PASS 88: PSA key_derivation AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1): inva PASS 88: PSA hash AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): invalid ....... PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w ---- 88: Unmet dependencies: 3 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w ---- 88: Unmet dependencies: 8 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w ---- 88: Unmet dependencies: 10 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w ---- 88: Unmet dependencies: 11 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w ---- 88: Unmet dependencies: 12 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w ---- 88: Unmet dependencies: 13 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w ---- 88: Unmet dependencies: 14 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w ---- 88: Unmet dependencies: 15 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w ---- 88: Unmet dependencies: 16 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w ---- 88: Unmet dependencies: 17 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w ---- 88: Unmet dependencies: 8 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w ---- 88: Unmet dependencies: 10 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w ---- 88: Unmet dependencies: 11 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w ---- 88: Unmet dependencies: 12 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w ---- 88: Unmet dependencies: 13 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w ---- 88: Unmet dependencies: 14 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w ---- 88: Unmet dependencies: 15 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w ---- 88: Unmet dependencies: 16 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w ---- 88: Unmet dependencies: 17 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): incompatible w PASS 88: PSA key_derivation AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4): inva PASS 88: PSA hash AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): invalid ...... PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible ---- 88: Unmet dependencies: 3 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible ---- 88: Unmet dependencies: 8 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible ---- 88: Unmet dependencies: 10 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible ---- 88: Unmet dependencies: 11 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible ---- 88: Unmet dependencies: 12 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible ---- 88: Unmet dependencies: 13 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible ---- 88: Unmet dependencies: 14 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible ---- 88: Unmet dependencies: 15 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible ---- 88: Unmet dependencies: 16 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible ---- 88: Unmet dependencies: 17 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible ---- 88: Unmet dependencies: 8 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible ---- 88: Unmet dependencies: 10 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible ---- 88: Unmet dependencies: 11 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible ---- 88: Unmet dependencies: 12 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible ---- 88: Unmet dependencies: 13 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible ---- 88: Unmet dependencies: 14 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible ---- 88: Unmet dependencies: 15 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible ---- 88: Unmet dependencies: 16 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible ---- 88: Unmet dependencies: 17 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): incompatible PASS 88: PSA key_derivation AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13): inv PASS 88: PSA hash AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): invalid ...... PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible ---- 88: Unmet dependencies: 3 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible ---- 88: Unmet dependencies: 8 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible ---- 88: Unmet dependencies: 10 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible ---- 88: Unmet dependencies: 11 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible ---- 88: Unmet dependencies: 12 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible ---- 88: Unmet dependencies: 13 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible ---- 88: Unmet dependencies: 14 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible ---- 88: Unmet dependencies: 15 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible ---- 88: Unmet dependencies: 16 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible ---- 88: Unmet dependencies: 17 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible ---- 88: Unmet dependencies: 8 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible ---- 88: Unmet dependencies: 10 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible ---- 88: Unmet dependencies: 11 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible ---- 88: Unmet dependencies: 12 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible ---- 88: Unmet dependencies: 13 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible ---- 88: Unmet dependencies: 14 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible ---- 88: Unmet dependencies: 15 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible ---- 88: Unmet dependencies: 16 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible ---- 88: Unmet dependencies: 17 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): incompatible PASS 88: PSA key_derivation AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14): inv PASS 88: PSA hash AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): invalid ...... PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible ---- 88: Unmet dependencies: 3 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible ---- 88: Unmet dependencies: 8 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible ---- 88: Unmet dependencies: 10 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible ---- 88: Unmet dependencies: 11 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible ---- 88: Unmet dependencies: 12 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible ---- 88: Unmet dependencies: 13 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible ---- 88: Unmet dependencies: 14 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible ---- 88: Unmet dependencies: 15 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible ---- 88: Unmet dependencies: 16 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible ---- 88: Unmet dependencies: 17 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible ---- 88: Unmet dependencies: 8 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible ---- 88: Unmet dependencies: 10 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible ---- 88: Unmet dependencies: 11 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible ---- 88: Unmet dependencies: 12 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible ---- 88: Unmet dependencies: 13 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible ---- 88: Unmet dependencies: 14 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible ---- 88: Unmet dependencies: 15 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible ---- 88: Unmet dependencies: 16 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible ---- 88: Unmet dependencies: 17 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): incompatible PASS 88: PSA key_derivation AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16): inv PASS 88: PSA hash AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): invalid ...... PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible ---- 88: Unmet dependencies: 3 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible ---- 88: Unmet dependencies: 8 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible ---- 88: Unmet dependencies: 10 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible ---- 88: Unmet dependencies: 11 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible ---- 88: Unmet dependencies: 12 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible ---- 88: Unmet dependencies: 13 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible ---- 88: Unmet dependencies: 14 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible ---- 88: Unmet dependencies: 15 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible ---- 88: Unmet dependencies: 16 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible ---- 88: Unmet dependencies: 17 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible ---- 88: Unmet dependencies: 8 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible ---- 88: Unmet dependencies: 10 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible ---- 88: Unmet dependencies: 11 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible ---- 88: Unmet dependencies: 12 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible ---- 88: Unmet dependencies: 13 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible ---- 88: Unmet dependencies: 14 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible ---- 88: Unmet dependencies: 15 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible ---- 88: Unmet dependencies: 16 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible ---- 88: Unmet dependencies: 17 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible PASS 88: PSA aead AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): incompatible PASS 88: PSA key_derivation AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63): inv PASS 88: PSA hash AEAD_WITH_SHORTENED_TAG(CCM,1): invalid .................. PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with AES .... PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with ARC4 ... PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with ARIA ... ---- 88: Unmet dependencies: 3 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with CAMELLI PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with CHACHA2 PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with DERIVE . PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with DES .... PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with ECC_KEY ---- 88: Unmet dependencies: 8 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with ECC_KEY ---- 88: Unmet dependencies: 10 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with ECC_KEY ---- 88: Unmet dependencies: 11 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with ECC_KEY ---- 88: Unmet dependencies: 12 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with ECC_KEY ---- 88: Unmet dependencies: 13 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with ECC_KEY ---- 88: Unmet dependencies: 14 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with ECC_KEY ---- 88: Unmet dependencies: 15 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with ECC_KEY ---- 88: Unmet dependencies: 16 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with ECC_KEY ---- 88: Unmet dependencies: 17 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with ECC_PUB ---- 88: Unmet dependencies: 8 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with ECC_PUB ---- 88: Unmet dependencies: 10 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with ECC_PUB ---- 88: Unmet dependencies: 11 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with ECC_PUB ---- 88: Unmet dependencies: 12 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with ECC_PUB ---- 88: Unmet dependencies: 13 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with ECC_PUB ---- 88: Unmet dependencies: 14 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with ECC_PUB ---- 88: Unmet dependencies: 15 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with ECC_PUB ---- 88: Unmet dependencies: 16 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with ECC_PUB ---- 88: Unmet dependencies: 17 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with HMAC ... PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with RAW_DAT PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with RSA_KEY PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,1): incompatible with RSA_PUB PASS 88: PSA key_derivation AEAD_WITH_SHORTENED_TAG(CCM,1): invalid ........ PASS 88: PSA hash AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): invalid .... PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl ---- 88: Unmet dependencies: 3 88: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl ---- 88: Unmet dependencies: 8 88: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl ---- 88: Unmet dependencies: 10 88: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl ---- 88: Unmet dependencies: 11 88: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl ---- 88: Unmet dependencies: 12 88: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl ---- 88: Unmet dependencies: 13 88: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl ---- 88: Unmet dependencies: 14 88: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl ---- 88: Unmet dependencies: 15 88: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl ---- 88: Unmet dependencies: 16 88: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl ---- 88: Unmet dependencies: 17 88: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl ---- 88: Unmet dependencies: 8 88: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl ---- 88: Unmet dependencies: 10 88: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl ---- 88: Unmet dependencies: 11 88: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl ---- 88: Unmet dependencies: 12 88: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl ---- 88: Unmet dependencies: 13 88: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl ---- 88: Unmet dependencies: 14 88: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl ---- 88: Unmet dependencies: 15 88: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl ---- 88: Unmet dependencies: 16 88: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl ---- 88: Unmet dependencies: 17 88: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): incompatibl PASS 88: PSA key_derivation AEAD_WITH_SHORTENED_TAG(CHACHA20_POLY1305,1): i PASS 88: PSA hash AEAD_WITH_SHORTENED_TAG(GCM,1): invalid .................. PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with AES .... PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with ARC4 ... PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with ARIA ... ---- 88: Unmet dependencies: 3 88: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with CAMELLI PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with CHACHA2 PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with DERIVE . PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with DES .... PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with ECC_KEY ---- 88: Unmet dependencies: 8 88: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with ECC_KEY ---- 88: Unmet dependencies: 10 88: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with ECC_KEY ---- 88: Unmet dependencies: 11 88: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with ECC_KEY ---- 88: Unmet dependencies: 12 88: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with ECC_KEY ---- 88: Unmet dependencies: 13 88: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with ECC_KEY ---- 88: Unmet dependencies: 14 88: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with ECC_KEY ---- 88: Unmet dependencies: 15 88: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with ECC_KEY ---- 88: Unmet dependencies: 16 88: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with ECC_KEY ---- 88: Unmet dependencies: 17 88: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with ECC_PUB ---- 88: Unmet dependencies: 8 88: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with ECC_PUB ---- 88: Unmet dependencies: 10 88: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with ECC_PUB ---- 88: Unmet dependencies: 11 88: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with ECC_PUB ---- 88: Unmet dependencies: 12 88: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with ECC_PUB ---- 88: Unmet dependencies: 13 88: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with ECC_PUB ---- 88: Unmet dependencies: 14 88: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with ECC_PUB ---- 88: Unmet dependencies: 15 88: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with ECC_PUB ---- 88: Unmet dependencies: 16 88: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with ECC_PUB ---- 88: Unmet dependencies: 17 88: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with HMAC ... PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with RAW_DAT PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with RSA_KEY PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(GCM,1): incompatible with RSA_PUB PASS 88: PSA key_derivation AEAD_WITH_SHORTENED_TAG(GCM,1): invalid ........ PASS 88: PSA hash AEAD_WITH_SHORTENED_TAG(CCM,4): invalid .................. PASS 88: PSA mac AEAD_WITH_SHORTENED_TAG(CCM,4): invalid with AES .......... PASS 88: PSA mac AEAD_WITH_SHORTENED_TAG(CCM,4): invalid with ARIA ......... ---- 88: Unmet dependencies: 3 88: PSA mac AEAD_WITH_SHORTENED_TAG(CCM,4): invalid with CAMELLIA ..... PASS 88: PSA cipher AEAD_WITH_SHORTENED_TAG(CCM,4): invalid with AES ....... PASS 88: PSA cipher AEAD_WITH_SHORTENED_TAG(CCM,4): invalid with ARIA ...... ---- 88: Unmet dependencies: 3 88: PSA cipher AEAD_WITH_SHORTENED_TAG(CCM,4): invalid with CAMELLIA .. PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): !CCM with AES ............ ---- 88: Unmet dependencies: 25 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with ARC4 ... PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): !CCM with ARIA ........... ---- 88: Unmet dependencies: 25 3 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): !CCM with CAMELLIA ....... ---- 88: Unmet dependencies: 25 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with CHACHA2 PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with DERIVE . PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with DES .... PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with ECC_KEY ---- 88: Unmet dependencies: 8 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with ECC_KEY ---- 88: Unmet dependencies: 10 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with ECC_KEY ---- 88: Unmet dependencies: 11 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with ECC_KEY ---- 88: Unmet dependencies: 12 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with ECC_KEY ---- 88: Unmet dependencies: 13 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with ECC_KEY ---- 88: Unmet dependencies: 14 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with ECC_KEY ---- 88: Unmet dependencies: 15 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with ECC_KEY ---- 88: Unmet dependencies: 16 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with ECC_KEY ---- 88: Unmet dependencies: 17 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with ECC_PUB ---- 88: Unmet dependencies: 8 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with ECC_PUB ---- 88: Unmet dependencies: 10 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with ECC_PUB ---- 88: Unmet dependencies: 11 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with ECC_PUB ---- 88: Unmet dependencies: 12 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with ECC_PUB ---- 88: Unmet dependencies: 13 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with ECC_PUB ---- 88: Unmet dependencies: 14 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with ECC_PUB ---- 88: Unmet dependencies: 15 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with ECC_PUB ---- 88: Unmet dependencies: 16 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with ECC_PUB ---- 88: Unmet dependencies: 17 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with HMAC ... PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with RAW_DAT PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with RSA_KEY PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,4): incompatible with RSA_PUB PASS 88: PSA sign AEAD_WITH_SHORTENED_TAG(CCM,4): invalid with AES ......... PASS 88: PSA sign AEAD_WITH_SHORTENED_TAG(CCM,4): invalid with ARIA ........ ---- 88: Unmet dependencies: 3 88: PSA sign AEAD_WITH_SHORTENED_TAG(CCM,4): invalid with CAMELLIA .... PASS 88: PSA asymmetric_encryption AEAD_WITH_SHORTENED_TAG(CCM,4): invalid PASS 88: PSA asymmetric_encryption AEAD_WITH_SHORTENED_TAG(CCM,4): invalid ---- 88: Unmet dependencies: 3 88: PSA asymmetric_encryption AEAD_WITH_SHORTENED_TAG(CCM,4): invalid PASS 88: PSA key_derivation AEAD_WITH_SHORTENED_TAG(CCM,4): invalid ........ PASS 88: PSA key_agreement AEAD_WITH_SHORTENED_TAG(CCM,4): invalid with AES PASS 88: PSA key_agreement AEAD_WITH_SHORTENED_TAG(CCM,4): invalid with ARI ---- 88: Unmet dependencies: 3 88: PSA key_agreement AEAD_WITH_SHORTENED_TAG(CCM,4): invalid with CAM PASS 88: PSA hash AEAD_WITH_SHORTENED_TAG(CCM,13): invalid ................. PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with AES ... PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with ARC4 .. PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with ARIA .. ---- 88: Unmet dependencies: 3 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with CAMELL PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with CHACHA PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with DERIVE PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with DES ... PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with ECC_KE ---- 88: Unmet dependencies: 8 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with ECC_KE ---- 88: Unmet dependencies: 10 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with ECC_KE ---- 88: Unmet dependencies: 11 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with ECC_KE ---- 88: Unmet dependencies: 12 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with ECC_KE ---- 88: Unmet dependencies: 13 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with ECC_KE ---- 88: Unmet dependencies: 14 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with ECC_KE ---- 88: Unmet dependencies: 15 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with ECC_KE ---- 88: Unmet dependencies: 16 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with ECC_KE ---- 88: Unmet dependencies: 17 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with ECC_PU ---- 88: Unmet dependencies: 8 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with ECC_PU ---- 88: Unmet dependencies: 10 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with ECC_PU ---- 88: Unmet dependencies: 11 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with ECC_PU ---- 88: Unmet dependencies: 12 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with ECC_PU ---- 88: Unmet dependencies: 13 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with ECC_PU ---- 88: Unmet dependencies: 14 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with ECC_PU ---- 88: Unmet dependencies: 15 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with ECC_PU ---- 88: Unmet dependencies: 16 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with ECC_PU ---- 88: Unmet dependencies: 17 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with HMAC .. PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with RAW_DA PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with RSA_KE PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,13): incompatible with RSA_PU PASS 88: PSA key_derivation AEAD_WITH_SHORTENED_TAG(CCM,13): invalid ....... PASS 88: PSA hash AEAD_WITH_SHORTENED_TAG(CCM,14): invalid ................. PASS 88: PSA mac AEAD_WITH_SHORTENED_TAG(CCM,14): invalid with AES ......... PASS 88: PSA mac AEAD_WITH_SHORTENED_TAG(CCM,14): invalid with ARIA ........ ---- 88: Unmet dependencies: 3 88: PSA mac AEAD_WITH_SHORTENED_TAG(CCM,14): invalid with CAMELLIA .... PASS 88: PSA cipher AEAD_WITH_SHORTENED_TAG(CCM,14): invalid with AES ...... PASS 88: PSA cipher AEAD_WITH_SHORTENED_TAG(CCM,14): invalid with ARIA ..... ---- 88: Unmet dependencies: 3 88: PSA cipher AEAD_WITH_SHORTENED_TAG(CCM,14): invalid with CAMELLIA . PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): !CCM with AES ........... ---- 88: Unmet dependencies: 25 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with ARC4 .. PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): !CCM with ARIA .......... ---- 88: Unmet dependencies: 25 3 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): !CCM with CAMELLIA ...... ---- 88: Unmet dependencies: 25 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with CHACHA PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with DERIVE PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with DES ... PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with ECC_KE ---- 88: Unmet dependencies: 8 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with ECC_KE ---- 88: Unmet dependencies: 10 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with ECC_KE ---- 88: Unmet dependencies: 11 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with ECC_KE ---- 88: Unmet dependencies: 12 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with ECC_KE ---- 88: Unmet dependencies: 13 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with ECC_KE ---- 88: Unmet dependencies: 14 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with ECC_KE ---- 88: Unmet dependencies: 15 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with ECC_KE ---- 88: Unmet dependencies: 16 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with ECC_KE ---- 88: Unmet dependencies: 17 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with ECC_PU ---- 88: Unmet dependencies: 8 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with ECC_PU ---- 88: Unmet dependencies: 10 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with ECC_PU ---- 88: Unmet dependencies: 11 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with ECC_PU ---- 88: Unmet dependencies: 12 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with ECC_PU ---- 88: Unmet dependencies: 13 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with ECC_PU ---- 88: Unmet dependencies: 14 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with ECC_PU ---- 88: Unmet dependencies: 15 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with ECC_PU ---- 88: Unmet dependencies: 16 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with ECC_PU ---- 88: Unmet dependencies: 17 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with HMAC .. PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with RAW_DA PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with RSA_KE PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,14): incompatible with RSA_PU PASS 88: PSA sign AEAD_WITH_SHORTENED_TAG(CCM,14): invalid with AES ........ PASS 88: PSA sign AEAD_WITH_SHORTENED_TAG(CCM,14): invalid with ARIA ....... ---- 88: Unmet dependencies: 3 88: PSA sign AEAD_WITH_SHORTENED_TAG(CCM,14): invalid with CAMELLIA ... PASS 88: PSA asymmetric_encryption AEAD_WITH_SHORTENED_TAG(CCM,14): invalid PASS 88: PSA asymmetric_encryption AEAD_WITH_SHORTENED_TAG(CCM,14): invalid ---- 88: Unmet dependencies: 3 88: PSA asymmetric_encryption AEAD_WITH_SHORTENED_TAG(CCM,14): invalid PASS 88: PSA key_derivation AEAD_WITH_SHORTENED_TAG(CCM,14): invalid ....... PASS 88: PSA key_agreement AEAD_WITH_SHORTENED_TAG(CCM,14): invalid with AE PASS 88: PSA key_agreement AEAD_WITH_SHORTENED_TAG(CCM,14): invalid with AR ---- 88: Unmet dependencies: 3 88: PSA key_agreement AEAD_WITH_SHORTENED_TAG(CCM,14): invalid with CA PASS 88: PSA hash AEAD_WITH_SHORTENED_TAG(CCM,16): invalid ................. PASS 88: PSA mac AEAD_WITH_SHORTENED_TAG(CCM,16): invalid with AES ......... PASS 88: PSA mac AEAD_WITH_SHORTENED_TAG(CCM,16): invalid with ARIA ........ ---- 88: Unmet dependencies: 3 88: PSA mac AEAD_WITH_SHORTENED_TAG(CCM,16): invalid with CAMELLIA .... PASS 88: PSA cipher AEAD_WITH_SHORTENED_TAG(CCM,16): invalid with AES ...... PASS 88: PSA cipher AEAD_WITH_SHORTENED_TAG(CCM,16): invalid with ARIA ..... ---- 88: Unmet dependencies: 3 88: PSA cipher AEAD_WITH_SHORTENED_TAG(CCM,16): invalid with CAMELLIA . PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): !CCM with AES ........... ---- 88: Unmet dependencies: 25 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with ARC4 .. PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): !CCM with ARIA .......... ---- 88: Unmet dependencies: 25 3 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): !CCM with CAMELLIA ...... ---- 88: Unmet dependencies: 25 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with CHACHA PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with DERIVE PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with DES ... PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with ECC_KE ---- 88: Unmet dependencies: 8 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with ECC_KE ---- 88: Unmet dependencies: 10 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with ECC_KE ---- 88: Unmet dependencies: 11 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with ECC_KE ---- 88: Unmet dependencies: 12 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with ECC_KE ---- 88: Unmet dependencies: 13 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with ECC_KE ---- 88: Unmet dependencies: 14 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with ECC_KE ---- 88: Unmet dependencies: 15 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with ECC_KE ---- 88: Unmet dependencies: 16 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with ECC_KE ---- 88: Unmet dependencies: 17 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with ECC_PU ---- 88: Unmet dependencies: 8 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with ECC_PU ---- 88: Unmet dependencies: 10 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with ECC_PU ---- 88: Unmet dependencies: 11 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with ECC_PU ---- 88: Unmet dependencies: 12 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with ECC_PU ---- 88: Unmet dependencies: 13 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with ECC_PU ---- 88: Unmet dependencies: 14 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with ECC_PU ---- 88: Unmet dependencies: 15 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with ECC_PU ---- 88: Unmet dependencies: 16 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with ECC_PU ---- 88: Unmet dependencies: 17 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with HMAC .. PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with RAW_DA PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with RSA_KE PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,16): incompatible with RSA_PU PASS 88: PSA sign AEAD_WITH_SHORTENED_TAG(CCM,16): invalid with AES ........ PASS 88: PSA sign AEAD_WITH_SHORTENED_TAG(CCM,16): invalid with ARIA ....... ---- 88: Unmet dependencies: 3 88: PSA sign AEAD_WITH_SHORTENED_TAG(CCM,16): invalid with CAMELLIA ... PASS 88: PSA asymmetric_encryption AEAD_WITH_SHORTENED_TAG(CCM,16): invalid PASS 88: PSA asymmetric_encryption AEAD_WITH_SHORTENED_TAG(CCM,16): invalid ---- 88: Unmet dependencies: 3 88: PSA asymmetric_encryption AEAD_WITH_SHORTENED_TAG(CCM,16): invalid PASS 88: PSA key_derivation AEAD_WITH_SHORTENED_TAG(CCM,16): invalid ....... PASS 88: PSA key_agreement AEAD_WITH_SHORTENED_TAG(CCM,16): invalid with AE PASS 88: PSA key_agreement AEAD_WITH_SHORTENED_TAG(CCM,16): invalid with AR ---- 88: Unmet dependencies: 3 88: PSA key_agreement AEAD_WITH_SHORTENED_TAG(CCM,16): invalid with CA PASS 88: PSA hash AEAD_WITH_SHORTENED_TAG(CCM,63): invalid ................. PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with AES ... PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with ARC4 .. PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with ARIA .. ---- 88: Unmet dependencies: 3 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with CAMELL PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with CHACHA PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with DERIVE PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with DES ... PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with ECC_KE ---- 88: Unmet dependencies: 8 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with ECC_KE ---- 88: Unmet dependencies: 10 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with ECC_KE ---- 88: Unmet dependencies: 11 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with ECC_KE ---- 88: Unmet dependencies: 12 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with ECC_KE ---- 88: Unmet dependencies: 13 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with ECC_KE ---- 88: Unmet dependencies: 14 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with ECC_KE ---- 88: Unmet dependencies: 15 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with ECC_KE ---- 88: Unmet dependencies: 16 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with ECC_KE ---- 88: Unmet dependencies: 17 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with ECC_PU ---- 88: Unmet dependencies: 8 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with ECC_PU ---- 88: Unmet dependencies: 10 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with ECC_PU ---- 88: Unmet dependencies: 11 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with ECC_PU ---- 88: Unmet dependencies: 12 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with ECC_PU ---- 88: Unmet dependencies: 13 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with ECC_PU ---- 88: Unmet dependencies: 14 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with ECC_PU ---- 88: Unmet dependencies: 15 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with ECC_PU ---- 88: Unmet dependencies: 16 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with ECC_PU ---- 88: Unmet dependencies: 17 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with HMAC .. PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with RAW_DA PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with RSA_KE PASS 88: PSA aead AEAD_WITH_SHORTENED_TAG(CCM,63): incompatible with RSA_PU PASS 88: PSA key_derivation AEAD_WITH_SHORTENED_TAG(CCM,63): invalid ....... PASS 88: PSA key_derivation ANY_HASH: invalid .............................. PASS 88: PSA hash AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): invalid ............. ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with AES ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with ARC ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with ARI ---- 88: Unmet dependencies: 26 3 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with CAM ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with CHA ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with DER ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with DES ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with ECC ---- 88: Unmet dependencies: 26 8 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with ECC ---- 88: Unmet dependencies: 26 10 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with ECC ---- 88: Unmet dependencies: 26 11 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with ECC ---- 88: Unmet dependencies: 26 12 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with ECC ---- 88: Unmet dependencies: 26 13 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with ECC ---- 88: Unmet dependencies: 26 14 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with ECC ---- 88: Unmet dependencies: 26 15 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with ECC ---- 88: Unmet dependencies: 26 16 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with ECC ---- 88: Unmet dependencies: 26 17 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with ECC ---- 88: Unmet dependencies: 26 8 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with ECC ---- 88: Unmet dependencies: 26 10 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with ECC ---- 88: Unmet dependencies: 26 11 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with ECC ---- 88: Unmet dependencies: 26 12 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with ECC ---- 88: Unmet dependencies: 26 13 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with ECC ---- 88: Unmet dependencies: 26 14 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with ECC ---- 88: Unmet dependencies: 26 15 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with ECC ---- 88: Unmet dependencies: 26 16 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with ECC ---- 88: Unmet dependencies: 26 17 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with HMA ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with RAW ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with RSA ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): incompatible with RSA ---- 88: Unmet dependencies: 26 88: PSA key_derivation AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1): invalid ... ---- 88: Unmet dependencies: 26 88: PSA hash AT_LEAST_THIS_LENGTH_MAC(CMAC,1): invalid ................ PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with AES ... PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with ARC4 .. PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with ARIA .. ---- 88: Unmet dependencies: 3 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with CAMELL PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with CHACHA PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with DERIVE PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with DES ... PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with ECC_KE ---- 88: Unmet dependencies: 8 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with ECC_KE ---- 88: Unmet dependencies: 10 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with ECC_KE ---- 88: Unmet dependencies: 11 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with ECC_KE ---- 88: Unmet dependencies: 12 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with ECC_KE ---- 88: Unmet dependencies: 13 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with ECC_KE ---- 88: Unmet dependencies: 14 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with ECC_KE ---- 88: Unmet dependencies: 15 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with ECC_KE ---- 88: Unmet dependencies: 16 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with ECC_KE ---- 88: Unmet dependencies: 17 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with ECC_PU ---- 88: Unmet dependencies: 8 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with ECC_PU ---- 88: Unmet dependencies: 10 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with ECC_PU ---- 88: Unmet dependencies: 11 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with ECC_PU ---- 88: Unmet dependencies: 12 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with ECC_PU ---- 88: Unmet dependencies: 13 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with ECC_PU ---- 88: Unmet dependencies: 14 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with ECC_PU ---- 88: Unmet dependencies: 15 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with ECC_PU ---- 88: Unmet dependencies: 16 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with ECC_PU ---- 88: Unmet dependencies: 17 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with HMAC .. PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with RAW_DA PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with RSA_KE PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CMAC,1): incompatible with RSA_PU PASS 88: PSA key_derivation AT_LEAST_THIS_LENGTH_MAC(CMAC,1): invalid ...... PASS 88: PSA hash AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): invalid ........... PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with A PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with A PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with A ---- 88: Unmet dependencies: 3 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with C PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with C PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with D PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with D PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with E ---- 88: Unmet dependencies: 8 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with E ---- 88: Unmet dependencies: 10 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with E ---- 88: Unmet dependencies: 11 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with E ---- 88: Unmet dependencies: 12 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with E ---- 88: Unmet dependencies: 13 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with E ---- 88: Unmet dependencies: 14 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with E ---- 88: Unmet dependencies: 15 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with E ---- 88: Unmet dependencies: 16 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with E ---- 88: Unmet dependencies: 17 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with E ---- 88: Unmet dependencies: 8 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with E ---- 88: Unmet dependencies: 10 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with E ---- 88: Unmet dependencies: 11 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with E ---- 88: Unmet dependencies: 12 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with E ---- 88: Unmet dependencies: 13 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with E ---- 88: Unmet dependencies: 14 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with E ---- 88: Unmet dependencies: 15 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with E ---- 88: Unmet dependencies: 16 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with E ---- 88: Unmet dependencies: 17 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with H PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with R PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with R PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): incompatible with R PASS 88: PSA key_derivation AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1): invalid . PASS 88: PSA hash AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): invalid ........... PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with A PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with A PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with A ---- 88: Unmet dependencies: 3 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with C PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with C PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with D PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with D PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with E ---- 88: Unmet dependencies: 8 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with E ---- 88: Unmet dependencies: 10 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with E ---- 88: Unmet dependencies: 11 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with E ---- 88: Unmet dependencies: 12 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with E ---- 88: Unmet dependencies: 13 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with E ---- 88: Unmet dependencies: 14 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with E ---- 88: Unmet dependencies: 15 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with E ---- 88: Unmet dependencies: 16 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with E ---- 88: Unmet dependencies: 17 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with E ---- 88: Unmet dependencies: 8 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with E ---- 88: Unmet dependencies: 10 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with E ---- 88: Unmet dependencies: 11 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with E ---- 88: Unmet dependencies: 12 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with E ---- 88: Unmet dependencies: 13 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with E ---- 88: Unmet dependencies: 14 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with E ---- 88: Unmet dependencies: 15 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with E ---- 88: Unmet dependencies: 16 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with E ---- 88: Unmet dependencies: 17 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with H PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with R PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with R PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): incompatible with R PASS 88: PSA key_derivation AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1): invalid . PASS 88: PSA hash AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): invalid ........... PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with A PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with A PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with A ---- 88: Unmet dependencies: 3 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with C PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with C PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with D PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with D PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with E ---- 88: Unmet dependencies: 8 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with E ---- 88: Unmet dependencies: 10 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with E ---- 88: Unmet dependencies: 11 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with E ---- 88: Unmet dependencies: 12 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with E ---- 88: Unmet dependencies: 13 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with E ---- 88: Unmet dependencies: 14 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with E ---- 88: Unmet dependencies: 15 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with E ---- 88: Unmet dependencies: 16 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with E ---- 88: Unmet dependencies: 17 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with E ---- 88: Unmet dependencies: 8 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with E ---- 88: Unmet dependencies: 10 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with E ---- 88: Unmet dependencies: 11 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with E ---- 88: Unmet dependencies: 12 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with E ---- 88: Unmet dependencies: 13 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with E ---- 88: Unmet dependencies: 14 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with E ---- 88: Unmet dependencies: 15 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with E ---- 88: Unmet dependencies: 16 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with E ---- 88: Unmet dependencies: 17 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with H PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with R PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with R PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): incompatible with R PASS 88: PSA key_derivation AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1): invalid . PASS 88: PSA hash AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): invalid ..... PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible ---- 88: Unmet dependencies: 3 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible ---- 88: Unmet dependencies: 8 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible ---- 88: Unmet dependencies: 10 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible ---- 88: Unmet dependencies: 11 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible ---- 88: Unmet dependencies: 12 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible ---- 88: Unmet dependencies: 13 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible ---- 88: Unmet dependencies: 14 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible ---- 88: Unmet dependencies: 15 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible ---- 88: Unmet dependencies: 16 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible ---- 88: Unmet dependencies: 17 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible ---- 88: Unmet dependencies: 8 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible ---- 88: Unmet dependencies: 10 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible ---- 88: Unmet dependencies: 11 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible ---- 88: Unmet dependencies: 12 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible ---- 88: Unmet dependencies: 13 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible ---- 88: Unmet dependencies: 14 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible ---- 88: Unmet dependencies: 15 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible ---- 88: Unmet dependencies: 16 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible ---- 88: Unmet dependencies: 17 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): incompatible PASS 88: PSA key_derivation AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1): in PASS 88: PSA hash AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): invalid ......... PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with ---- 88: Unmet dependencies: 3 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with ---- 88: Unmet dependencies: 8 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with ---- 88: Unmet dependencies: 10 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with ---- 88: Unmet dependencies: 11 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with ---- 88: Unmet dependencies: 12 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with ---- 88: Unmet dependencies: 13 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with ---- 88: Unmet dependencies: 14 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with ---- 88: Unmet dependencies: 15 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with ---- 88: Unmet dependencies: 16 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with ---- 88: Unmet dependencies: 17 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with ---- 88: Unmet dependencies: 8 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with ---- 88: Unmet dependencies: 10 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with ---- 88: Unmet dependencies: 11 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with ---- 88: Unmet dependencies: 12 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with ---- 88: Unmet dependencies: 13 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with ---- 88: Unmet dependencies: 14 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with ---- 88: Unmet dependencies: 15 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with ---- 88: Unmet dependencies: 16 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with ---- 88: Unmet dependencies: 17 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): incompatible with PASS 88: PSA key_derivation AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1): invali PASS 88: PSA hash AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): invalid ....... PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi ---- 88: Unmet dependencies: 3 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi ---- 88: Unmet dependencies: 8 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi ---- 88: Unmet dependencies: 10 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi ---- 88: Unmet dependencies: 11 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi ---- 88: Unmet dependencies: 12 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi ---- 88: Unmet dependencies: 13 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi ---- 88: Unmet dependencies: 14 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi ---- 88: Unmet dependencies: 15 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi ---- 88: Unmet dependencies: 16 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi ---- 88: Unmet dependencies: 17 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi ---- 88: Unmet dependencies: 8 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi ---- 88: Unmet dependencies: 10 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi ---- 88: Unmet dependencies: 11 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi ---- 88: Unmet dependencies: 12 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi ---- 88: Unmet dependencies: 13 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi ---- 88: Unmet dependencies: 14 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi ---- 88: Unmet dependencies: 15 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi ---- 88: Unmet dependencies: 16 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi ---- 88: Unmet dependencies: 17 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): incompatible wi PASS 88: PSA key_derivation AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1): inva PASS 88: PSA hash AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): invalid ....... PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi ---- 88: Unmet dependencies: 3 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi ---- 88: Unmet dependencies: 8 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi ---- 88: Unmet dependencies: 10 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi ---- 88: Unmet dependencies: 11 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi ---- 88: Unmet dependencies: 12 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi ---- 88: Unmet dependencies: 13 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi ---- 88: Unmet dependencies: 14 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi ---- 88: Unmet dependencies: 15 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi ---- 88: Unmet dependencies: 16 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi ---- 88: Unmet dependencies: 17 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi ---- 88: Unmet dependencies: 8 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi ---- 88: Unmet dependencies: 10 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi ---- 88: Unmet dependencies: 11 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi ---- 88: Unmet dependencies: 12 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi ---- 88: Unmet dependencies: 13 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi ---- 88: Unmet dependencies: 14 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi ---- 88: Unmet dependencies: 15 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi ---- 88: Unmet dependencies: 16 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi ---- 88: Unmet dependencies: 17 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): incompatible wi PASS 88: PSA key_derivation AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1): inva PASS 88: PSA hash AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): invalid ....... PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi ---- 88: Unmet dependencies: 3 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi ---- 88: Unmet dependencies: 8 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi ---- 88: Unmet dependencies: 10 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi ---- 88: Unmet dependencies: 11 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi ---- 88: Unmet dependencies: 12 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi ---- 88: Unmet dependencies: 13 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi ---- 88: Unmet dependencies: 14 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi ---- 88: Unmet dependencies: 15 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi ---- 88: Unmet dependencies: 16 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi ---- 88: Unmet dependencies: 17 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi ---- 88: Unmet dependencies: 8 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi ---- 88: Unmet dependencies: 10 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi ---- 88: Unmet dependencies: 11 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi ---- 88: Unmet dependencies: 12 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi ---- 88: Unmet dependencies: 13 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi ---- 88: Unmet dependencies: 14 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi ---- 88: Unmet dependencies: 15 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi ---- 88: Unmet dependencies: 16 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi ---- 88: Unmet dependencies: 17 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): incompatible wi PASS 88: PSA key_derivation AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1): inva PASS 88: PSA hash AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): invalid ....... PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi ---- 88: Unmet dependencies: 3 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi ---- 88: Unmet dependencies: 8 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi ---- 88: Unmet dependencies: 10 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi ---- 88: Unmet dependencies: 11 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi ---- 88: Unmet dependencies: 12 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi ---- 88: Unmet dependencies: 13 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi ---- 88: Unmet dependencies: 14 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi ---- 88: Unmet dependencies: 15 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi ---- 88: Unmet dependencies: 16 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi ---- 88: Unmet dependencies: 17 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi ---- 88: Unmet dependencies: 8 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi ---- 88: Unmet dependencies: 10 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi ---- 88: Unmet dependencies: 11 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi ---- 88: Unmet dependencies: 12 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi ---- 88: Unmet dependencies: 13 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi ---- 88: Unmet dependencies: 14 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi ---- 88: Unmet dependencies: 15 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi ---- 88: Unmet dependencies: 16 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi ---- 88: Unmet dependencies: 17 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi PASS 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): incompatible wi PASS 88: PSA key_derivation AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1): inva PASS 88: PSA hash AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): invalid ............. ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with AES ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with ARC ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with ARI ---- 88: Unmet dependencies: 26 3 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with CAM ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with CHA ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with DER ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with DES ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with ECC ---- 88: Unmet dependencies: 26 8 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with ECC ---- 88: Unmet dependencies: 26 10 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with ECC ---- 88: Unmet dependencies: 26 11 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with ECC ---- 88: Unmet dependencies: 26 12 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with ECC ---- 88: Unmet dependencies: 26 13 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with ECC ---- 88: Unmet dependencies: 26 14 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with ECC ---- 88: Unmet dependencies: 26 15 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with ECC ---- 88: Unmet dependencies: 26 16 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with ECC ---- 88: Unmet dependencies: 26 17 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with ECC ---- 88: Unmet dependencies: 26 8 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with ECC ---- 88: Unmet dependencies: 26 10 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with ECC ---- 88: Unmet dependencies: 26 11 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with ECC ---- 88: Unmet dependencies: 26 12 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with ECC ---- 88: Unmet dependencies: 26 13 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with ECC ---- 88: Unmet dependencies: 26 14 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with ECC ---- 88: Unmet dependencies: 26 15 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with ECC ---- 88: Unmet dependencies: 26 16 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with ECC ---- 88: Unmet dependencies: 26 17 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with HMA ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with RAW ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with RSA ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): incompatible with RSA ---- 88: Unmet dependencies: 26 88: PSA key_derivation AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4): invalid ... ---- 88: Unmet dependencies: 26 88: PSA hash AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): invalid ............ ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with AE ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with AR ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with AR ---- 88: Unmet dependencies: 26 3 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with CA ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with CH ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with DE ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with DE ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with EC ---- 88: Unmet dependencies: 26 8 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with EC ---- 88: Unmet dependencies: 26 10 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with EC ---- 88: Unmet dependencies: 26 11 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with EC ---- 88: Unmet dependencies: 26 12 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with EC ---- 88: Unmet dependencies: 26 13 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with EC ---- 88: Unmet dependencies: 26 14 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with EC ---- 88: Unmet dependencies: 26 15 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with EC ---- 88: Unmet dependencies: 26 16 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with EC ---- 88: Unmet dependencies: 26 17 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with EC ---- 88: Unmet dependencies: 26 8 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with EC ---- 88: Unmet dependencies: 26 10 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with EC ---- 88: Unmet dependencies: 26 11 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with EC ---- 88: Unmet dependencies: 26 12 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with EC ---- 88: Unmet dependencies: 26 13 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with EC ---- 88: Unmet dependencies: 26 14 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with EC ---- 88: Unmet dependencies: 26 15 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with EC ---- 88: Unmet dependencies: 26 16 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with EC ---- 88: Unmet dependencies: 26 17 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with HM ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with RA ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with RS ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): incompatible with RS ---- 88: Unmet dependencies: 26 88: PSA key_derivation AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13): invalid .. ---- 88: Unmet dependencies: 26 88: PSA hash AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): invalid ............ ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with AE ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with AR ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with AR ---- 88: Unmet dependencies: 26 3 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with CA ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with CH ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with DE ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with DE ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with EC ---- 88: Unmet dependencies: 26 8 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with EC ---- 88: Unmet dependencies: 26 10 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with EC ---- 88: Unmet dependencies: 26 11 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with EC ---- 88: Unmet dependencies: 26 12 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with EC ---- 88: Unmet dependencies: 26 13 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with EC ---- 88: Unmet dependencies: 26 14 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with EC ---- 88: Unmet dependencies: 26 15 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with EC ---- 88: Unmet dependencies: 26 16 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with EC ---- 88: Unmet dependencies: 26 17 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with EC ---- 88: Unmet dependencies: 26 8 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with EC ---- 88: Unmet dependencies: 26 10 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with EC ---- 88: Unmet dependencies: 26 11 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with EC ---- 88: Unmet dependencies: 26 12 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with EC ---- 88: Unmet dependencies: 26 13 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with EC ---- 88: Unmet dependencies: 26 14 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with EC ---- 88: Unmet dependencies: 26 15 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with EC ---- 88: Unmet dependencies: 26 16 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with EC ---- 88: Unmet dependencies: 26 17 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with HM ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with RA ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with RS ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): incompatible with RS ---- 88: Unmet dependencies: 26 88: PSA key_derivation AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14): invalid .. ---- 88: Unmet dependencies: 26 88: PSA hash AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): invalid ............ ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with AE ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with AR ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with AR ---- 88: Unmet dependencies: 26 3 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with CA ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with CH ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with DE ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with DE ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with EC ---- 88: Unmet dependencies: 26 8 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with EC ---- 88: Unmet dependencies: 26 10 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with EC ---- 88: Unmet dependencies: 26 11 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with EC ---- 88: Unmet dependencies: 26 12 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with EC ---- 88: Unmet dependencies: 26 13 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with EC ---- 88: Unmet dependencies: 26 14 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with EC ---- 88: Unmet dependencies: 26 15 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with EC ---- 88: Unmet dependencies: 26 16 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with EC ---- 88: Unmet dependencies: 26 17 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with EC ---- 88: Unmet dependencies: 26 8 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with EC ---- 88: Unmet dependencies: 26 10 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with EC ---- 88: Unmet dependencies: 26 11 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with EC ---- 88: Unmet dependencies: 26 12 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with EC ---- 88: Unmet dependencies: 26 13 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with EC ---- 88: Unmet dependencies: 26 14 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with EC ---- 88: Unmet dependencies: 26 15 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with EC ---- 88: Unmet dependencies: 26 16 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with EC ---- 88: Unmet dependencies: 26 17 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with HM ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with RA ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with RS ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): incompatible with RS ---- 88: Unmet dependencies: 26 88: PSA key_derivation AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16): invalid .. ---- 88: Unmet dependencies: 26 88: PSA hash AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): invalid ............ ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with AE ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with AR ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with AR ---- 88: Unmet dependencies: 26 3 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with CA ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with CH ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with DE ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with DE ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with EC ---- 88: Unmet dependencies: 26 8 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with EC ---- 88: Unmet dependencies: 26 10 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with EC ---- 88: Unmet dependencies: 26 11 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with EC ---- 88: Unmet dependencies: 26 12 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with EC ---- 88: Unmet dependencies: 26 13 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with EC ---- 88: Unmet dependencies: 26 14 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with EC ---- 88: Unmet dependencies: 26 15 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with EC ---- 88: Unmet dependencies: 26 16 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with EC ---- 88: Unmet dependencies: 26 17 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with EC ---- 88: Unmet dependencies: 26 8 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with EC ---- 88: Unmet dependencies: 26 10 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with EC ---- 88: Unmet dependencies: 26 11 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with EC ---- 88: Unmet dependencies: 26 12 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with EC ---- 88: Unmet dependencies: 26 13 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with EC ---- 88: Unmet dependencies: 26 14 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with EC ---- 88: Unmet dependencies: 26 15 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with EC ---- 88: Unmet dependencies: 26 16 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with EC ---- 88: Unmet dependencies: 26 17 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with HM ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with RA ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with RS ---- 88: Unmet dependencies: 26 88: PSA mac AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): incompatible with RS ---- 88: Unmet dependencies: 26 88: PSA key_derivation AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63): invalid .. ---- 88: Unmet dependencies: 26 88: PSA hash CBC_MAC: invalid ......................................... ---- 88: Unmet dependencies: 26 88: PSA mac CBC_MAC: !CBC_MAC with AES ................................ PASS 88: PSA mac CBC_MAC: incompatible with ARC4 ........................... ---- 88: Unmet dependencies: 26 88: PSA mac CBC_MAC: !CBC_MAC with ARIA ............................... ---- 88: Unmet dependencies: 3 88: PSA mac CBC_MAC: !CBC_MAC with CAMELLIA ........................... PASS 88: PSA mac CBC_MAC: incompatible with CHACHA20 ....................... ---- 88: Unmet dependencies: 26 88: PSA mac CBC_MAC: incompatible with DERIVE ......................... ---- 88: Unmet dependencies: 26 88: PSA mac CBC_MAC: incompatible with DES ............................ ---- 88: Unmet dependencies: 26 88: PSA mac CBC_MAC: incompatible with ECC_KEY_PAIR(BRAINPOOL_P_R1) ... ---- 88: Unmet dependencies: 26 8 88: PSA mac CBC_MAC: incompatible with ECC_KEY_PAIR(MONTGOMERY) ....... ---- 88: Unmet dependencies: 26 10 88: PSA mac CBC_MAC: incompatible with ECC_KEY_PAIR(SECP_K1) .......... ---- 88: Unmet dependencies: 26 11 88: PSA mac CBC_MAC: incompatible with ECC_KEY_PAIR(SECP_R1) .......... ---- 88: Unmet dependencies: 26 12 88: PSA mac CBC_MAC: incompatible with ECC_KEY_PAIR(SECP_R2) .......... ---- 88: Unmet dependencies: 26 13 88: PSA mac CBC_MAC: incompatible with ECC_KEY_PAIR(SECT_K1) .......... ---- 88: Unmet dependencies: 26 14 88: PSA mac CBC_MAC: incompatible with ECC_KEY_PAIR(SECT_R1) .......... ---- 88: Unmet dependencies: 26 15 88: PSA mac CBC_MAC: incompatible with ECC_KEY_PAIR(SECT_R2) .......... ---- 88: Unmet dependencies: 26 16 88: PSA mac CBC_MAC: incompatible with ECC_KEY_PAIR(TWISTED_EDWARDS) .. ---- 88: Unmet dependencies: 26 17 88: PSA mac CBC_MAC: incompatible with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) . ---- 88: Unmet dependencies: 26 8 88: PSA mac CBC_MAC: incompatible with ECC_PUBLIC_KEY(MONTGOMERY) ..... ---- 88: Unmet dependencies: 26 10 88: PSA mac CBC_MAC: incompatible with ECC_PUBLIC_KEY(SECP_K1) ........ ---- 88: Unmet dependencies: 26 11 88: PSA mac CBC_MAC: incompatible with ECC_PUBLIC_KEY(SECP_R1) ........ ---- 88: Unmet dependencies: 26 12 88: PSA mac CBC_MAC: incompatible with ECC_PUBLIC_KEY(SECP_R2) ........ ---- 88: Unmet dependencies: 26 13 88: PSA mac CBC_MAC: incompatible with ECC_PUBLIC_KEY(SECT_K1) ........ ---- 88: Unmet dependencies: 26 14 88: PSA mac CBC_MAC: incompatible with ECC_PUBLIC_KEY(SECT_R1) ........ ---- 88: Unmet dependencies: 26 15 88: PSA mac CBC_MAC: incompatible with ECC_PUBLIC_KEY(SECT_R2) ........ ---- 88: Unmet dependencies: 26 16 88: PSA mac CBC_MAC: incompatible with ECC_PUBLIC_KEY(TWISTED_EDWARDS) ---- 88: Unmet dependencies: 26 17 88: PSA mac CBC_MAC: incompatible with HMAC ........................... ---- 88: Unmet dependencies: 26 88: PSA mac CBC_MAC: incompatible with RAW_DATA ....................... ---- 88: Unmet dependencies: 26 88: PSA mac CBC_MAC: incompatible with RSA_KEY_PAIR ................... ---- 88: Unmet dependencies: 26 88: PSA mac CBC_MAC: incompatible with RSA_PUBLIC_KEY ................. ---- 88: Unmet dependencies: 26 88: PSA cipher CBC_MAC: invalid with AES .............................. ---- 88: Unmet dependencies: 26 88: PSA cipher CBC_MAC: invalid with ARIA ............................. ---- 88: Unmet dependencies: 26 3 88: PSA cipher CBC_MAC: invalid with CAMELLIA ......................... ---- 88: Unmet dependencies: 26 88: PSA aead CBC_MAC: invalid with AES ................................ ---- 88: Unmet dependencies: 26 88: PSA aead CBC_MAC: invalid with ARIA ............................... ---- 88: Unmet dependencies: 26 3 88: PSA aead CBC_MAC: invalid with CAMELLIA ........................... ---- 88: Unmet dependencies: 26 88: PSA sign CBC_MAC: invalid with AES ................................ ---- 88: Unmet dependencies: 26 88: PSA sign CBC_MAC: invalid with ARIA ............................... ---- 88: Unmet dependencies: 26 3 88: PSA sign CBC_MAC: invalid with CAMELLIA ........................... ---- 88: Unmet dependencies: 26 88: PSA asymmetric_encryption CBC_MAC: invalid with AES ............... ---- 88: Unmet dependencies: 26 88: PSA asymmetric_encryption CBC_MAC: invalid with ARIA .............. ---- 88: Unmet dependencies: 26 3 88: PSA asymmetric_encryption CBC_MAC: invalid with CAMELLIA .......... ---- 88: Unmet dependencies: 26 88: PSA key_derivation CBC_MAC: invalid ............................... ---- 88: Unmet dependencies: 26 88: PSA key_agreement CBC_MAC: invalid with AES ....................... ---- 88: Unmet dependencies: 26 88: PSA key_agreement CBC_MAC: invalid with ARIA ...................... ---- 88: Unmet dependencies: 26 3 88: PSA key_agreement CBC_MAC: invalid with CAMELLIA .................. ---- 88: Unmet dependencies: 26 88: PSA hash CBC_NO_PADDING: invalid .................................. PASS 88: PSA mac CBC_NO_PADDING: invalid with AES .......................... PASS 88: PSA mac CBC_NO_PADDING: invalid with ARIA ......................... ---- 88: Unmet dependencies: 3 88: PSA mac CBC_NO_PADDING: invalid with CAMELLIA ..................... PASS 88: PSA mac CBC_NO_PADDING: invalid with DES .......................... PASS 88: PSA cipher CBC_NO_PADDING: !CBC_NO_PADDING with AES ............... ---- 88: Unmet dependencies: 40 88: PSA cipher CBC_NO_PADDING: incompatible with ARC4 ................. PASS 88: PSA cipher CBC_NO_PADDING: !CBC_NO_PADDING with ARIA .............. ---- 88: Unmet dependencies: 40 3 88: PSA cipher CBC_NO_PADDING: !CBC_NO_PADDING with CAMELLIA .......... ---- 88: Unmet dependencies: 40 88: PSA cipher CBC_NO_PADDING: incompatible with CHACHA20 ............. PASS 88: PSA cipher CBC_NO_PADDING: incompatible with DERIVE ............... PASS 88: PSA cipher CBC_NO_PADDING: !CBC_NO_PADDING with DES ............... ---- 88: Unmet dependencies: 40 88: PSA cipher CBC_NO_PADDING: incompatible with ECC_KEY_PAIR(BRAINPOO ---- 88: Unmet dependencies: 8 88: PSA cipher CBC_NO_PADDING: incompatible with ECC_KEY_PAIR(MONTGOME ---- 88: Unmet dependencies: 10 88: PSA cipher CBC_NO_PADDING: incompatible with ECC_KEY_PAIR(SECP_K1) ---- 88: Unmet dependencies: 11 88: PSA cipher CBC_NO_PADDING: incompatible with ECC_KEY_PAIR(SECP_R1) ---- 88: Unmet dependencies: 12 88: PSA cipher CBC_NO_PADDING: incompatible with ECC_KEY_PAIR(SECP_R2) ---- 88: Unmet dependencies: 13 88: PSA cipher CBC_NO_PADDING: incompatible with ECC_KEY_PAIR(SECT_K1) ---- 88: Unmet dependencies: 14 88: PSA cipher CBC_NO_PADDING: incompatible with ECC_KEY_PAIR(SECT_R1) ---- 88: Unmet dependencies: 15 88: PSA cipher CBC_NO_PADDING: incompatible with ECC_KEY_PAIR(SECT_R2) ---- 88: Unmet dependencies: 16 88: PSA cipher CBC_NO_PADDING: incompatible with ECC_KEY_PAIR(TWISTED_ ---- 88: Unmet dependencies: 17 88: PSA cipher CBC_NO_PADDING: incompatible with ECC_PUBLIC_KEY(BRAINP ---- 88: Unmet dependencies: 8 88: PSA cipher CBC_NO_PADDING: incompatible with ECC_PUBLIC_KEY(MONTGO ---- 88: Unmet dependencies: 10 88: PSA cipher CBC_NO_PADDING: incompatible with ECC_PUBLIC_KEY(SECP_K ---- 88: Unmet dependencies: 11 88: PSA cipher CBC_NO_PADDING: incompatible with ECC_PUBLIC_KEY(SECP_R ---- 88: Unmet dependencies: 12 88: PSA cipher CBC_NO_PADDING: incompatible with ECC_PUBLIC_KEY(SECP_R ---- 88: Unmet dependencies: 13 88: PSA cipher CBC_NO_PADDING: incompatible with ECC_PUBLIC_KEY(SECT_K ---- 88: Unmet dependencies: 14 88: PSA cipher CBC_NO_PADDING: incompatible with ECC_PUBLIC_KEY(SECT_R ---- 88: Unmet dependencies: 15 88: PSA cipher CBC_NO_PADDING: incompatible with ECC_PUBLIC_KEY(SECT_R ---- 88: Unmet dependencies: 16 88: PSA cipher CBC_NO_PADDING: incompatible with ECC_PUBLIC_KEY(TWISTE ---- 88: Unmet dependencies: 17 88: PSA cipher CBC_NO_PADDING: incompatible with HMAC ................. PASS 88: PSA cipher CBC_NO_PADDING: incompatible with RAW_DATA ............. PASS 88: PSA cipher CBC_NO_PADDING: incompatible with RSA_KEY_PAIR ......... PASS 88: PSA cipher CBC_NO_PADDING: incompatible with RSA_PUBLIC_KEY ....... PASS 88: PSA aead CBC_NO_PADDING: invalid with AES ......................... PASS 88: PSA aead CBC_NO_PADDING: invalid with ARIA ........................ ---- 88: Unmet dependencies: 3 88: PSA aead CBC_NO_PADDING: invalid with CAMELLIA .................... PASS 88: PSA aead CBC_NO_PADDING: invalid with DES ......................... PASS 88: PSA sign CBC_NO_PADDING: invalid with AES ......................... PASS 88: PSA sign CBC_NO_PADDING: invalid with ARIA ........................ ---- 88: Unmet dependencies: 3 88: PSA sign CBC_NO_PADDING: invalid with CAMELLIA .................... PASS 88: PSA sign CBC_NO_PADDING: invalid with DES ......................... PASS 88: PSA asymmetric_encryption CBC_NO_PADDING: invalid with AES ........ PASS 88: PSA asymmetric_encryption CBC_NO_PADDING: invalid with ARIA ....... ---- 88: Unmet dependencies: 3 88: PSA asymmetric_encryption CBC_NO_PADDING: invalid with CAMELLIA ... PASS 88: PSA asymmetric_encryption CBC_NO_PADDING: invalid with DES ........ PASS 88: PSA key_derivation CBC_NO_PADDING: invalid ........................ PASS 88: PSA key_agreement CBC_NO_PADDING: invalid with AES ................ PASS 88: PSA key_agreement CBC_NO_PADDING: invalid with ARIA ............... ---- 88: Unmet dependencies: 3 88: PSA key_agreement CBC_NO_PADDING: invalid with CAMELLIA ........... PASS 88: PSA key_agreement CBC_NO_PADDING: invalid with DES ................ PASS 88: PSA hash CBC_PKCS7: invalid ....................................... PASS 88: PSA mac CBC_PKCS7: invalid with AES ............................... PASS 88: PSA mac CBC_PKCS7: invalid with ARIA .............................. ---- 88: Unmet dependencies: 3 88: PSA mac CBC_PKCS7: invalid with CAMELLIA .......................... PASS 88: PSA mac CBC_PKCS7: invalid with DES ............................... PASS 88: PSA cipher CBC_PKCS7: !CBC_PKCS7 with AES ......................... ---- 88: Unmet dependencies: 42 88: PSA cipher CBC_PKCS7: incompatible with ARC4 ...................... PASS 88: PSA cipher CBC_PKCS7: !CBC_PKCS7 with ARIA ........................ ---- 88: Unmet dependencies: 42 3 88: PSA cipher CBC_PKCS7: !CBC_PKCS7 with CAMELLIA .................... ---- 88: Unmet dependencies: 42 88: PSA cipher CBC_PKCS7: incompatible with CHACHA20 .................. PASS 88: PSA cipher CBC_PKCS7: incompatible with DERIVE .................... PASS 88: PSA cipher CBC_PKCS7: !CBC_PKCS7 with DES ......................... ---- 88: Unmet dependencies: 42 88: PSA cipher CBC_PKCS7: incompatible with ECC_KEY_PAIR(BRAINPOOL_P_R ---- 88: Unmet dependencies: 8 88: PSA cipher CBC_PKCS7: incompatible with ECC_KEY_PAIR(MONTGOMERY) .. ---- 88: Unmet dependencies: 10 88: PSA cipher CBC_PKCS7: incompatible with ECC_KEY_PAIR(SECP_K1) ..... ---- 88: Unmet dependencies: 11 88: PSA cipher CBC_PKCS7: incompatible with ECC_KEY_PAIR(SECP_R1) ..... ---- 88: Unmet dependencies: 12 88: PSA cipher CBC_PKCS7: incompatible with ECC_KEY_PAIR(SECP_R2) ..... ---- 88: Unmet dependencies: 13 88: PSA cipher CBC_PKCS7: incompatible with ECC_KEY_PAIR(SECT_K1) ..... ---- 88: Unmet dependencies: 14 88: PSA cipher CBC_PKCS7: incompatible with ECC_KEY_PAIR(SECT_R1) ..... ---- 88: Unmet dependencies: 15 88: PSA cipher CBC_PKCS7: incompatible with ECC_KEY_PAIR(SECT_R2) ..... ---- 88: Unmet dependencies: 16 88: PSA cipher CBC_PKCS7: incompatible with ECC_KEY_PAIR(TWISTED_EDWAR ---- 88: Unmet dependencies: 17 88: PSA cipher CBC_PKCS7: incompatible with ECC_PUBLIC_KEY(BRAINPOOL_P ---- 88: Unmet dependencies: 8 88: PSA cipher CBC_PKCS7: incompatible with ECC_PUBLIC_KEY(MONTGOMERY) ---- 88: Unmet dependencies: 10 88: PSA cipher CBC_PKCS7: incompatible with ECC_PUBLIC_KEY(SECP_K1) ... ---- 88: Unmet dependencies: 11 88: PSA cipher CBC_PKCS7: incompatible with ECC_PUBLIC_KEY(SECP_R1) ... ---- 88: Unmet dependencies: 12 88: PSA cipher CBC_PKCS7: incompatible with ECC_PUBLIC_KEY(SECP_R2) ... ---- 88: Unmet dependencies: 13 88: PSA cipher CBC_PKCS7: incompatible with ECC_PUBLIC_KEY(SECT_K1) ... ---- 88: Unmet dependencies: 14 88: PSA cipher CBC_PKCS7: incompatible with ECC_PUBLIC_KEY(SECT_R1) ... ---- 88: Unmet dependencies: 15 88: PSA cipher CBC_PKCS7: incompatible with ECC_PUBLIC_KEY(SECT_R2) ... ---- 88: Unmet dependencies: 16 88: PSA cipher CBC_PKCS7: incompatible with ECC_PUBLIC_KEY(TWISTED_EDW ---- 88: Unmet dependencies: 17 88: PSA cipher CBC_PKCS7: incompatible with HMAC ...................... PASS 88: PSA cipher CBC_PKCS7: incompatible with RAW_DATA .................. PASS 88: PSA cipher CBC_PKCS7: incompatible with RSA_KEY_PAIR .............. PASS 88: PSA cipher CBC_PKCS7: incompatible with RSA_PUBLIC_KEY ............ PASS 88: PSA aead CBC_PKCS7: invalid with AES .............................. PASS 88: PSA aead CBC_PKCS7: invalid with ARIA ............................. ---- 88: Unmet dependencies: 3 88: PSA aead CBC_PKCS7: invalid with CAMELLIA ......................... PASS 88: PSA aead CBC_PKCS7: invalid with DES .............................. PASS 88: PSA sign CBC_PKCS7: invalid with AES .............................. PASS 88: PSA sign CBC_PKCS7: invalid with ARIA ............................. ---- 88: Unmet dependencies: 3 88: PSA sign CBC_PKCS7: invalid with CAMELLIA ......................... PASS 88: PSA sign CBC_PKCS7: invalid with DES .............................. PASS 88: PSA asymmetric_encryption CBC_PKCS7: invalid with AES ............. PASS 88: PSA asymmetric_encryption CBC_PKCS7: invalid with ARIA ............ ---- 88: Unmet dependencies: 3 88: PSA asymmetric_encryption CBC_PKCS7: invalid with CAMELLIA ........ PASS 88: PSA asymmetric_encryption CBC_PKCS7: invalid with DES ............. PASS 88: PSA key_derivation CBC_PKCS7: invalid ............................. PASS 88: PSA key_agreement CBC_PKCS7: invalid with AES ..................... PASS 88: PSA key_agreement CBC_PKCS7: invalid with ARIA .................... ---- 88: Unmet dependencies: 3 88: PSA key_agreement CBC_PKCS7: invalid with CAMELLIA ................ PASS 88: PSA key_agreement CBC_PKCS7: invalid with DES ..................... PASS 88: PSA hash CCM: invalid ............................................. PASS 88: PSA mac CCM: invalid with AES ..................................... PASS 88: PSA mac CCM: invalid with ARIA .................................... ---- 88: Unmet dependencies: 3 88: PSA mac CCM: invalid with CAMELLIA ................................ PASS 88: PSA cipher CCM: invalid with AES .................................. PASS 88: PSA cipher CCM: invalid with ARIA ................................. ---- 88: Unmet dependencies: 3 88: PSA cipher CCM: invalid with CAMELLIA ............................. PASS 88: PSA aead CCM: !CCM with AES ....................................... ---- 88: Unmet dependencies: 25 88: PSA aead CCM: incompatible with ARC4 .............................. PASS 88: PSA aead CCM: !CCM with ARIA ...................................... ---- 88: Unmet dependencies: 25 3 88: PSA aead CCM: !CCM with CAMELLIA .................................. ---- 88: Unmet dependencies: 25 88: PSA aead CCM: incompatible with CHACHA20 .......................... PASS 88: PSA aead CCM: incompatible with DERIVE ............................ PASS 88: PSA aead CCM: incompatible with DES ............................... PASS 88: PSA aead CCM: incompatible with ECC_KEY_PAIR(BRAINPOOL_P_R1) ...... ---- 88: Unmet dependencies: 8 88: PSA aead CCM: incompatible with ECC_KEY_PAIR(MONTGOMERY) .......... ---- 88: Unmet dependencies: 10 88: PSA aead CCM: incompatible with ECC_KEY_PAIR(SECP_K1) ............. ---- 88: Unmet dependencies: 11 88: PSA aead CCM: incompatible with ECC_KEY_PAIR(SECP_R1) ............. ---- 88: Unmet dependencies: 12 88: PSA aead CCM: incompatible with ECC_KEY_PAIR(SECP_R2) ............. ---- 88: Unmet dependencies: 13 88: PSA aead CCM: incompatible with ECC_KEY_PAIR(SECT_K1) ............. ---- 88: Unmet dependencies: 14 88: PSA aead CCM: incompatible with ECC_KEY_PAIR(SECT_R1) ............. ---- 88: Unmet dependencies: 15 88: PSA aead CCM: incompatible with ECC_KEY_PAIR(SECT_R2) ............. ---- 88: Unmet dependencies: 16 88: PSA aead CCM: incompatible with ECC_KEY_PAIR(TWISTED_EDWARDS) ..... ---- 88: Unmet dependencies: 17 88: PSA aead CCM: incompatible with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) .... ---- 88: Unmet dependencies: 8 88: PSA aead CCM: incompatible with ECC_PUBLIC_KEY(MONTGOMERY) ........ ---- 88: Unmet dependencies: 10 88: PSA aead CCM: incompatible with ECC_PUBLIC_KEY(SECP_K1) ........... ---- 88: Unmet dependencies: 11 88: PSA aead CCM: incompatible with ECC_PUBLIC_KEY(SECP_R1) ........... ---- 88: Unmet dependencies: 12 88: PSA aead CCM: incompatible with ECC_PUBLIC_KEY(SECP_R2) ........... ---- 88: Unmet dependencies: 13 88: PSA aead CCM: incompatible with ECC_PUBLIC_KEY(SECT_K1) ........... ---- 88: Unmet dependencies: 14 88: PSA aead CCM: incompatible with ECC_PUBLIC_KEY(SECT_R1) ........... ---- 88: Unmet dependencies: 15 88: PSA aead CCM: incompatible with ECC_PUBLIC_KEY(SECT_R2) ........... ---- 88: Unmet dependencies: 16 88: PSA aead CCM: incompatible with ECC_PUBLIC_KEY(TWISTED_EDWARDS) ... ---- 88: Unmet dependencies: 17 88: PSA aead CCM: incompatible with HMAC .............................. PASS 88: PSA aead CCM: incompatible with RAW_DATA .......................... PASS 88: PSA aead CCM: incompatible with RSA_KEY_PAIR ...................... PASS 88: PSA aead CCM: incompatible with RSA_PUBLIC_KEY .................... PASS 88: PSA sign CCM: invalid with AES .................................... PASS 88: PSA sign CCM: invalid with ARIA ................................... ---- 88: Unmet dependencies: 3 88: PSA sign CCM: invalid with CAMELLIA ............................... PASS 88: PSA asymmetric_encryption CCM: invalid with AES ................... PASS 88: PSA asymmetric_encryption CCM: invalid with ARIA .................. ---- 88: Unmet dependencies: 3 88: PSA asymmetric_encryption CCM: invalid with CAMELLIA .............. PASS 88: PSA key_derivation CCM: invalid ................................... PASS 88: PSA key_agreement CCM: invalid with AES ........................... PASS 88: PSA key_agreement CCM: invalid with ARIA .......................... ---- 88: Unmet dependencies: 3 88: PSA key_agreement CCM: invalid with CAMELLIA ...................... PASS 88: PSA hash CFB: invalid ............................................. PASS 88: PSA mac CFB: invalid with AES ..................................... PASS 88: PSA mac CFB: invalid with ARIA .................................... ---- 88: Unmet dependencies: 3 88: PSA mac CFB: invalid with CAMELLIA ................................ PASS 88: PSA cipher CFB: !CFB with AES ..................................... ---- 88: Unmet dependencies: 44 88: PSA cipher CFB: incompatible with ARC4 ............................ PASS 88: PSA cipher CFB: !CFB with ARIA .................................... ---- 88: Unmet dependencies: 44 3 88: PSA cipher CFB: !CFB with CAMELLIA ................................ ---- 88: Unmet dependencies: 44 88: PSA cipher CFB: incompatible with CHACHA20 ........................ PASS 88: PSA cipher CFB: incompatible with DERIVE .......................... PASS 88: PSA cipher CFB: incompatible with DES ............................. PASS 88: PSA cipher CFB: incompatible with ECC_KEY_PAIR(BRAINPOOL_P_R1) .... ---- 88: Unmet dependencies: 8 88: PSA cipher CFB: incompatible with ECC_KEY_PAIR(MONTGOMERY) ........ ---- 88: Unmet dependencies: 10 88: PSA cipher CFB: incompatible with ECC_KEY_PAIR(SECP_K1) ........... ---- 88: Unmet dependencies: 11 88: PSA cipher CFB: incompatible with ECC_KEY_PAIR(SECP_R1) ........... ---- 88: Unmet dependencies: 12 88: PSA cipher CFB: incompatible with ECC_KEY_PAIR(SECP_R2) ........... ---- 88: Unmet dependencies: 13 88: PSA cipher CFB: incompatible with ECC_KEY_PAIR(SECT_K1) ........... ---- 88: Unmet dependencies: 14 88: PSA cipher CFB: incompatible with ECC_KEY_PAIR(SECT_R1) ........... ---- 88: Unmet dependencies: 15 88: PSA cipher CFB: incompatible with ECC_KEY_PAIR(SECT_R2) ........... ---- 88: Unmet dependencies: 16 88: PSA cipher CFB: incompatible with ECC_KEY_PAIR(TWISTED_EDWARDS) ... ---- 88: Unmet dependencies: 17 88: PSA cipher CFB: incompatible with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) .. ---- 88: Unmet dependencies: 8 88: PSA cipher CFB: incompatible with ECC_PUBLIC_KEY(MONTGOMERY) ...... ---- 88: Unmet dependencies: 10 88: PSA cipher CFB: incompatible with ECC_PUBLIC_KEY(SECP_K1) ......... ---- 88: Unmet dependencies: 11 88: PSA cipher CFB: incompatible with ECC_PUBLIC_KEY(SECP_R1) ......... ---- 88: Unmet dependencies: 12 88: PSA cipher CFB: incompatible with ECC_PUBLIC_KEY(SECP_R2) ......... ---- 88: Unmet dependencies: 13 88: PSA cipher CFB: incompatible with ECC_PUBLIC_KEY(SECT_K1) ......... ---- 88: Unmet dependencies: 14 88: PSA cipher CFB: incompatible with ECC_PUBLIC_KEY(SECT_R1) ......... ---- 88: Unmet dependencies: 15 88: PSA cipher CFB: incompatible with ECC_PUBLIC_KEY(SECT_R2) ......... ---- 88: Unmet dependencies: 16 88: PSA cipher CFB: incompatible with ECC_PUBLIC_KEY(TWISTED_EDWARDS) . ---- 88: Unmet dependencies: 17 88: PSA cipher CFB: incompatible with HMAC ............................ PASS 88: PSA cipher CFB: incompatible with RAW_DATA ........................ PASS 88: PSA cipher CFB: incompatible with RSA_KEY_PAIR .................... PASS 88: PSA cipher CFB: incompatible with RSA_PUBLIC_KEY .................. PASS 88: PSA aead CFB: invalid with AES .................................... PASS 88: PSA aead CFB: invalid with ARIA ................................... ---- 88: Unmet dependencies: 3 88: PSA aead CFB: invalid with CAMELLIA ............................... PASS 88: PSA sign CFB: invalid with AES .................................... PASS 88: PSA sign CFB: invalid with ARIA ................................... ---- 88: Unmet dependencies: 3 88: PSA sign CFB: invalid with CAMELLIA ............................... PASS 88: PSA asymmetric_encryption CFB: invalid with AES ................... PASS 88: PSA asymmetric_encryption CFB: invalid with ARIA .................. ---- 88: Unmet dependencies: 3 88: PSA asymmetric_encryption CFB: invalid with CAMELLIA .............. PASS 88: PSA key_derivation CFB: invalid ................................... PASS 88: PSA key_agreement CFB: invalid with AES ........................... PASS 88: PSA key_agreement CFB: invalid with ARIA .......................... ---- 88: Unmet dependencies: 3 88: PSA key_agreement CFB: invalid with CAMELLIA ...................... PASS 88: PSA hash CHACHA20_POLY1305: invalid ............................... PASS 88: PSA mac CHACHA20_POLY1305: invalid with CHACHA20 .................. PASS 88: PSA cipher CHACHA20_POLY1305: invalid with CHACHA20 ............... PASS 88: PSA aead CHACHA20_POLY1305: incompatible with AES ................. PASS 88: PSA aead CHACHA20_POLY1305: incompatible with ARC4 ................ PASS 88: PSA aead CHACHA20_POLY1305: incompatible with ARIA ................ ---- 88: Unmet dependencies: 3 88: PSA aead CHACHA20_POLY1305: incompatible with CAMELLIA ............ PASS 88: PSA aead CHACHA20_POLY1305: !CHACHA20_POLY1305 with CHACHA20 ...... ---- 88: Unmet dependencies: 45 88: PSA aead CHACHA20_POLY1305: incompatible with DERIVE .............. PASS 88: PSA aead CHACHA20_POLY1305: incompatible with DES ................. PASS 88: PSA aead CHACHA20_POLY1305: incompatible with ECC_KEY_PAIR(BRAINPO ---- 88: Unmet dependencies: 8 88: PSA aead CHACHA20_POLY1305: incompatible with ECC_KEY_PAIR(MONTGOM ---- 88: Unmet dependencies: 10 88: PSA aead CHACHA20_POLY1305: incompatible with ECC_KEY_PAIR(SECP_K1 ---- 88: Unmet dependencies: 11 88: PSA aead CHACHA20_POLY1305: incompatible with ECC_KEY_PAIR(SECP_R1 ---- 88: Unmet dependencies: 12 88: PSA aead CHACHA20_POLY1305: incompatible with ECC_KEY_PAIR(SECP_R2 ---- 88: Unmet dependencies: 13 88: PSA aead CHACHA20_POLY1305: incompatible with ECC_KEY_PAIR(SECT_K1 ---- 88: Unmet dependencies: 14 88: PSA aead CHACHA20_POLY1305: incompatible with ECC_KEY_PAIR(SECT_R1 ---- 88: Unmet dependencies: 15 88: PSA aead CHACHA20_POLY1305: incompatible with ECC_KEY_PAIR(SECT_R2 ---- 88: Unmet dependencies: 16 88: PSA aead CHACHA20_POLY1305: incompatible with ECC_KEY_PAIR(TWISTED ---- 88: Unmet dependencies: 17 88: PSA aead CHACHA20_POLY1305: incompatible with ECC_PUBLIC_KEY(BRAIN ---- 88: Unmet dependencies: 8 88: PSA aead CHACHA20_POLY1305: incompatible with ECC_PUBLIC_KEY(MONTG ---- 88: Unmet dependencies: 10 88: PSA aead CHACHA20_POLY1305: incompatible with ECC_PUBLIC_KEY(SECP_ ---- 88: Unmet dependencies: 11 88: PSA aead CHACHA20_POLY1305: incompatible with ECC_PUBLIC_KEY(SECP_ ---- 88: Unmet dependencies: 12 88: PSA aead CHACHA20_POLY1305: incompatible with ECC_PUBLIC_KEY(SECP_ ---- 88: Unmet dependencies: 13 88: PSA aead CHACHA20_POLY1305: incompatible with ECC_PUBLIC_KEY(SECT_ ---- 88: Unmet dependencies: 14 88: PSA aead CHACHA20_POLY1305: incompatible with ECC_PUBLIC_KEY(SECT_ ---- 88: Unmet dependencies: 15 88: PSA aead CHACHA20_POLY1305: incompatible with ECC_PUBLIC_KEY(SECT_ ---- 88: Unmet dependencies: 16 88: PSA aead CHACHA20_POLY1305: incompatible with ECC_PUBLIC_KEY(TWIST ---- 88: Unmet dependencies: 17 88: PSA aead CHACHA20_POLY1305: incompatible with HMAC ................ PASS 88: PSA aead CHACHA20_POLY1305: incompatible with RAW_DATA ............ PASS 88: PSA aead CHACHA20_POLY1305: incompatible with RSA_KEY_PAIR ........ PASS 88: PSA aead CHACHA20_POLY1305: incompatible with RSA_PUBLIC_KEY ...... PASS 88: PSA sign CHACHA20_POLY1305: invalid with CHACHA20 ................. PASS 88: PSA asymmetric_encryption CHACHA20_POLY1305: invalid with CHACHA20 PASS 88: PSA key_derivation CHACHA20_POLY1305: invalid ..................... PASS 88: PSA key_agreement CHACHA20_POLY1305: invalid with CHACHA20 ........ PASS 88: PSA hash CMAC: invalid ............................................ PASS 88: PSA mac CMAC: !CMAC with AES ...................................... ---- 88: Unmet dependencies: 46 88: PSA mac CMAC: incompatible with ARC4 .............................. PASS 88: PSA mac CMAC: incompatible with ARIA .............................. ---- 88: Unmet dependencies: 3 88: PSA mac CMAC: incompatible with CAMELLIA .......................... PASS 88: PSA mac CMAC: incompatible with CHACHA20 .......................... PASS 88: PSA mac CMAC: incompatible with DERIVE ............................ PASS 88: PSA mac CMAC: incompatible with DES ............................... PASS 88: PSA mac CMAC: incompatible with ECC_KEY_PAIR(BRAINPOOL_P_R1) ...... ---- 88: Unmet dependencies: 8 88: PSA mac CMAC: incompatible with ECC_KEY_PAIR(MONTGOMERY) .......... ---- 88: Unmet dependencies: 10 88: PSA mac CMAC: incompatible with ECC_KEY_PAIR(SECP_K1) ............. ---- 88: Unmet dependencies: 11 88: PSA mac CMAC: incompatible with ECC_KEY_PAIR(SECP_R1) ............. ---- 88: Unmet dependencies: 12 88: PSA mac CMAC: incompatible with ECC_KEY_PAIR(SECP_R2) ............. ---- 88: Unmet dependencies: 13 88: PSA mac CMAC: incompatible with ECC_KEY_PAIR(SECT_K1) ............. ---- 88: Unmet dependencies: 14 88: PSA mac CMAC: incompatible with ECC_KEY_PAIR(SECT_R1) ............. ---- 88: Unmet dependencies: 15 88: PSA mac CMAC: incompatible with ECC_KEY_PAIR(SECT_R2) ............. ---- 88: Unmet dependencies: 16 88: PSA mac CMAC: incompatible with ECC_KEY_PAIR(TWISTED_EDWARDS) ..... ---- 88: Unmet dependencies: 17 88: PSA mac CMAC: incompatible with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) .... ---- 88: Unmet dependencies: 8 88: PSA mac CMAC: incompatible with ECC_PUBLIC_KEY(MONTGOMERY) ........ ---- 88: Unmet dependencies: 10 88: PSA mac CMAC: incompatible with ECC_PUBLIC_KEY(SECP_K1) ........... ---- 88: Unmet dependencies: 11 88: PSA mac CMAC: incompatible with ECC_PUBLIC_KEY(SECP_R1) ........... ---- 88: Unmet dependencies: 12 88: PSA mac CMAC: incompatible with ECC_PUBLIC_KEY(SECP_R2) ........... ---- 88: Unmet dependencies: 13 88: PSA mac CMAC: incompatible with ECC_PUBLIC_KEY(SECT_K1) ........... ---- 88: Unmet dependencies: 14 88: PSA mac CMAC: incompatible with ECC_PUBLIC_KEY(SECT_R1) ........... ---- 88: Unmet dependencies: 15 88: PSA mac CMAC: incompatible with ECC_PUBLIC_KEY(SECT_R2) ........... ---- 88: Unmet dependencies: 16 88: PSA mac CMAC: incompatible with ECC_PUBLIC_KEY(TWISTED_EDWARDS) ... ---- 88: Unmet dependencies: 17 88: PSA mac CMAC: incompatible with HMAC .............................. PASS 88: PSA mac CMAC: incompatible with RAW_DATA .......................... PASS 88: PSA mac CMAC: incompatible with RSA_KEY_PAIR ...................... PASS 88: PSA mac CMAC: incompatible with RSA_PUBLIC_KEY .................... PASS 88: PSA cipher CMAC: invalid with AES ................................. PASS 88: PSA aead CMAC: invalid with AES ................................... PASS 88: PSA sign CMAC: invalid with AES ................................... PASS 88: PSA asymmetric_encryption CMAC: invalid with AES .................. PASS 88: PSA key_derivation CMAC: invalid .................................. PASS 88: PSA key_agreement CMAC: invalid with AES .......................... PASS 88: PSA hash CTR: invalid ............................................. PASS 88: PSA mac CTR: invalid with AES ..................................... PASS 88: PSA mac CTR: invalid with ARIA .................................... ---- 88: Unmet dependencies: 3 88: PSA mac CTR: invalid with CAMELLIA ................................ PASS 88: PSA cipher CTR: !CTR with AES ..................................... ---- 88: Unmet dependencies: 48 88: PSA cipher CTR: incompatible with ARC4 ............................ PASS 88: PSA cipher CTR: !CTR with ARIA .................................... ---- 88: Unmet dependencies: 48 3 88: PSA cipher CTR: !CTR with CAMELLIA ................................ ---- 88: Unmet dependencies: 48 88: PSA cipher CTR: incompatible with CHACHA20 ........................ PASS 88: PSA cipher CTR: incompatible with DERIVE .......................... PASS 88: PSA cipher CTR: incompatible with DES ............................. PASS 88: PSA cipher CTR: incompatible with ECC_KEY_PAIR(BRAINPOOL_P_R1) .... ---- 88: Unmet dependencies: 8 88: PSA cipher CTR: incompatible with ECC_KEY_PAIR(MONTGOMERY) ........ ---- 88: Unmet dependencies: 10 88: PSA cipher CTR: incompatible with ECC_KEY_PAIR(SECP_K1) ........... ---- 88: Unmet dependencies: 11 88: PSA cipher CTR: incompatible with ECC_KEY_PAIR(SECP_R1) ........... ---- 88: Unmet dependencies: 12 88: PSA cipher CTR: incompatible with ECC_KEY_PAIR(SECP_R2) ........... ---- 88: Unmet dependencies: 13 88: PSA cipher CTR: incompatible with ECC_KEY_PAIR(SECT_K1) ........... ---- 88: Unmet dependencies: 14 88: PSA cipher CTR: incompatible with ECC_KEY_PAIR(SECT_R1) ........... ---- 88: Unmet dependencies: 15 88: PSA cipher CTR: incompatible with ECC_KEY_PAIR(SECT_R2) ........... ---- 88: Unmet dependencies: 16 88: PSA cipher CTR: incompatible with ECC_KEY_PAIR(TWISTED_EDWARDS) ... ---- 88: Unmet dependencies: 17 88: PSA cipher CTR: incompatible with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) .. ---- 88: Unmet dependencies: 8 88: PSA cipher CTR: incompatible with ECC_PUBLIC_KEY(MONTGOMERY) ...... ---- 88: Unmet dependencies: 10 88: PSA cipher CTR: incompatible with ECC_PUBLIC_KEY(SECP_K1) ......... ---- 88: Unmet dependencies: 11 88: PSA cipher CTR: incompatible with ECC_PUBLIC_KEY(SECP_R1) ......... ---- 88: Unmet dependencies: 12 88: PSA cipher CTR: incompatible with ECC_PUBLIC_KEY(SECP_R2) ......... ---- 88: Unmet dependencies: 13 88: PSA cipher CTR: incompatible with ECC_PUBLIC_KEY(SECT_K1) ......... ---- 88: Unmet dependencies: 14 88: PSA cipher CTR: incompatible with ECC_PUBLIC_KEY(SECT_R1) ......... ---- 88: Unmet dependencies: 15 88: PSA cipher CTR: incompatible with ECC_PUBLIC_KEY(SECT_R2) ......... ---- 88: Unmet dependencies: 16 88: PSA cipher CTR: incompatible with ECC_PUBLIC_KEY(TWISTED_EDWARDS) . ---- 88: Unmet dependencies: 17 88: PSA cipher CTR: incompatible with HMAC ............................ PASS 88: PSA cipher CTR: incompatible with RAW_DATA ........................ PASS 88: PSA cipher CTR: incompatible with RSA_KEY_PAIR .................... PASS 88: PSA cipher CTR: incompatible with RSA_PUBLIC_KEY .................. PASS 88: PSA aead CTR: invalid with AES .................................... PASS 88: PSA aead CTR: invalid with ARIA ................................... ---- 88: Unmet dependencies: 3 88: PSA aead CTR: invalid with CAMELLIA ............................... PASS 88: PSA sign CTR: invalid with AES .................................... PASS 88: PSA sign CTR: invalid with ARIA ................................... ---- 88: Unmet dependencies: 3 88: PSA sign CTR: invalid with CAMELLIA ............................... PASS 88: PSA asymmetric_encryption CTR: invalid with AES ................... PASS 88: PSA asymmetric_encryption CTR: invalid with ARIA .................. ---- 88: Unmet dependencies: 3 88: PSA asymmetric_encryption CTR: invalid with CAMELLIA .............. PASS 88: PSA key_derivation CTR: invalid ................................... PASS 88: PSA key_agreement CTR: invalid with AES ........................... PASS 88: PSA key_agreement CTR: invalid with ARIA .......................... ---- 88: Unmet dependencies: 3 88: PSA key_agreement CTR: invalid with CAMELLIA ...................... PASS 88: PSA hash DETERMINISTIC_DSA(MD2): invalid .......................... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(MD2): incompatible with AES ............ ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(MD2): incompatible with ARC4 ........... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(MD2): incompatible with ARIA ........... ---- 88: Unmet dependencies: 49 3 88: PSA sign DETERMINISTIC_DSA(MD2): incompatible with CAMELLIA ....... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(MD2): incompatible with CHACHA20 ....... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(MD2): incompatible with DERIVE ......... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(MD2): incompatible with DES ............ ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(MD2): incompatible with ECC_KEY_PAIR(BR ---- 88: Unmet dependencies: 49 8 88: PSA sign DETERMINISTIC_DSA(MD2): incompatible with ECC_KEY_PAIR(MO ---- 88: Unmet dependencies: 49 10 88: PSA sign DETERMINISTIC_DSA(MD2): incompatible with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 49 11 88: PSA sign DETERMINISTIC_DSA(MD2): incompatible with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 49 12 88: PSA sign DETERMINISTIC_DSA(MD2): incompatible with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 49 13 88: PSA sign DETERMINISTIC_DSA(MD2): incompatible with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 49 14 88: PSA sign DETERMINISTIC_DSA(MD2): incompatible with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 49 15 88: PSA sign DETERMINISTIC_DSA(MD2): incompatible with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 49 16 88: PSA sign DETERMINISTIC_DSA(MD2): incompatible with ECC_KEY_PAIR(TW ---- 88: Unmet dependencies: 49 17 88: PSA sign DETERMINISTIC_DSA(MD2): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 49 8 88: PSA sign DETERMINISTIC_DSA(MD2): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 49 10 88: PSA sign DETERMINISTIC_DSA(MD2): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 49 11 88: PSA sign DETERMINISTIC_DSA(MD2): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 49 12 88: PSA sign DETERMINISTIC_DSA(MD2): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 49 13 88: PSA sign DETERMINISTIC_DSA(MD2): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 49 14 88: PSA sign DETERMINISTIC_DSA(MD2): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 49 15 88: PSA sign DETERMINISTIC_DSA(MD2): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 49 16 88: PSA sign DETERMINISTIC_DSA(MD2): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 49 17 88: PSA sign DETERMINISTIC_DSA(MD2): incompatible with HMAC ........... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(MD2): incompatible with RAW_DATA ....... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(MD2): incompatible with RSA_KEY_PAIR ... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(MD2): incompatible with RSA_PUBLIC_KEY . ---- 88: Unmet dependencies: 49 88: PSA key_derivation DETERMINISTIC_DSA(MD2): invalid ................ ---- 88: Unmet dependencies: 49 88: PSA hash DETERMINISTIC_DSA(MD4): invalid .......................... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(MD4): incompatible with AES ............ ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(MD4): incompatible with ARC4 ........... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(MD4): incompatible with ARIA ........... ---- 88: Unmet dependencies: 49 3 88: PSA sign DETERMINISTIC_DSA(MD4): incompatible with CAMELLIA ....... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(MD4): incompatible with CHACHA20 ....... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(MD4): incompatible with DERIVE ......... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(MD4): incompatible with DES ............ ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(MD4): incompatible with ECC_KEY_PAIR(BR ---- 88: Unmet dependencies: 49 8 88: PSA sign DETERMINISTIC_DSA(MD4): incompatible with ECC_KEY_PAIR(MO ---- 88: Unmet dependencies: 49 10 88: PSA sign DETERMINISTIC_DSA(MD4): incompatible with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 49 11 88: PSA sign DETERMINISTIC_DSA(MD4): incompatible with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 49 12 88: PSA sign DETERMINISTIC_DSA(MD4): incompatible with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 49 13 88: PSA sign DETERMINISTIC_DSA(MD4): incompatible with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 49 14 88: PSA sign DETERMINISTIC_DSA(MD4): incompatible with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 49 15 88: PSA sign DETERMINISTIC_DSA(MD4): incompatible with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 49 16 88: PSA sign DETERMINISTIC_DSA(MD4): incompatible with ECC_KEY_PAIR(TW ---- 88: Unmet dependencies: 49 17 88: PSA sign DETERMINISTIC_DSA(MD4): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 49 8 88: PSA sign DETERMINISTIC_DSA(MD4): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 49 10 88: PSA sign DETERMINISTIC_DSA(MD4): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 49 11 88: PSA sign DETERMINISTIC_DSA(MD4): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 49 12 88: PSA sign DETERMINISTIC_DSA(MD4): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 49 13 88: PSA sign DETERMINISTIC_DSA(MD4): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 49 14 88: PSA sign DETERMINISTIC_DSA(MD4): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 49 15 88: PSA sign DETERMINISTIC_DSA(MD4): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 49 16 88: PSA sign DETERMINISTIC_DSA(MD4): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 49 17 88: PSA sign DETERMINISTIC_DSA(MD4): incompatible with HMAC ........... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(MD4): incompatible with RAW_DATA ....... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(MD4): incompatible with RSA_KEY_PAIR ... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(MD4): incompatible with RSA_PUBLIC_KEY . ---- 88: Unmet dependencies: 49 88: PSA key_derivation DETERMINISTIC_DSA(MD4): invalid ................ ---- 88: Unmet dependencies: 49 88: PSA hash DETERMINISTIC_DSA(MD5): invalid .......................... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(MD5): incompatible with AES ............ ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(MD5): incompatible with ARC4 ........... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(MD5): incompatible with ARIA ........... ---- 88: Unmet dependencies: 49 3 88: PSA sign DETERMINISTIC_DSA(MD5): incompatible with CAMELLIA ....... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(MD5): incompatible with CHACHA20 ....... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(MD5): incompatible with DERIVE ......... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(MD5): incompatible with DES ............ ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(MD5): incompatible with ECC_KEY_PAIR(BR ---- 88: Unmet dependencies: 49 8 88: PSA sign DETERMINISTIC_DSA(MD5): incompatible with ECC_KEY_PAIR(MO ---- 88: Unmet dependencies: 49 10 88: PSA sign DETERMINISTIC_DSA(MD5): incompatible with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 49 11 88: PSA sign DETERMINISTIC_DSA(MD5): incompatible with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 49 12 88: PSA sign DETERMINISTIC_DSA(MD5): incompatible with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 49 13 88: PSA sign DETERMINISTIC_DSA(MD5): incompatible with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 49 14 88: PSA sign DETERMINISTIC_DSA(MD5): incompatible with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 49 15 88: PSA sign DETERMINISTIC_DSA(MD5): incompatible with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 49 16 88: PSA sign DETERMINISTIC_DSA(MD5): incompatible with ECC_KEY_PAIR(TW ---- 88: Unmet dependencies: 49 17 88: PSA sign DETERMINISTIC_DSA(MD5): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 49 8 88: PSA sign DETERMINISTIC_DSA(MD5): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 49 10 88: PSA sign DETERMINISTIC_DSA(MD5): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 49 11 88: PSA sign DETERMINISTIC_DSA(MD5): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 49 12 88: PSA sign DETERMINISTIC_DSA(MD5): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 49 13 88: PSA sign DETERMINISTIC_DSA(MD5): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 49 14 88: PSA sign DETERMINISTIC_DSA(MD5): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 49 15 88: PSA sign DETERMINISTIC_DSA(MD5): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 49 16 88: PSA sign DETERMINISTIC_DSA(MD5): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 49 17 88: PSA sign DETERMINISTIC_DSA(MD5): incompatible with HMAC ........... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(MD5): incompatible with RAW_DATA ....... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(MD5): incompatible with RSA_KEY_PAIR ... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(MD5): incompatible with RSA_PUBLIC_KEY . ---- 88: Unmet dependencies: 49 88: PSA key_derivation DETERMINISTIC_DSA(MD5): invalid ................ ---- 88: Unmet dependencies: 49 88: PSA hash DETERMINISTIC_DSA(RIPEMD160): invalid .................... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with AES ...... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with ARC4 ..... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with ARIA ..... ---- 88: Unmet dependencies: 49 3 88: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with CAMELLIA . ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with CHACHA20 . ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with DERIVE ... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with DES ...... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with ECC_KEY_P ---- 88: Unmet dependencies: 49 8 88: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with ECC_KEY_P ---- 88: Unmet dependencies: 49 10 88: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with ECC_KEY_P ---- 88: Unmet dependencies: 49 11 88: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with ECC_KEY_P ---- 88: Unmet dependencies: 49 12 88: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with ECC_KEY_P ---- 88: Unmet dependencies: 49 13 88: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with ECC_KEY_P ---- 88: Unmet dependencies: 49 14 88: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with ECC_KEY_P ---- 88: Unmet dependencies: 49 15 88: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with ECC_KEY_P ---- 88: Unmet dependencies: 49 16 88: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with ECC_KEY_P ---- 88: Unmet dependencies: 49 17 88: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with ECC_PUBLI ---- 88: Unmet dependencies: 49 8 88: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with ECC_PUBLI ---- 88: Unmet dependencies: 49 10 88: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with ECC_PUBLI ---- 88: Unmet dependencies: 49 11 88: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with ECC_PUBLI ---- 88: Unmet dependencies: 49 12 88: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with ECC_PUBLI ---- 88: Unmet dependencies: 49 13 88: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with ECC_PUBLI ---- 88: Unmet dependencies: 49 14 88: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with ECC_PUBLI ---- 88: Unmet dependencies: 49 15 88: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with ECC_PUBLI ---- 88: Unmet dependencies: 49 16 88: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with ECC_PUBLI ---- 88: Unmet dependencies: 49 17 88: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with HMAC ..... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with RAW_DATA . ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with RSA_KEY_P ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(RIPEMD160): incompatible with RSA_PUBLI ---- 88: Unmet dependencies: 49 88: PSA key_derivation DETERMINISTIC_DSA(RIPEMD160): invalid .......... ---- 88: Unmet dependencies: 49 88: PSA hash DETERMINISTIC_DSA(SHA_1): invalid ........................ ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with AES .......... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with ARC4 ......... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with ARIA ......... ---- 88: Unmet dependencies: 49 3 88: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with CAMELLIA ..... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with CHACHA20 ..... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with DERIVE ....... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with DES .......... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 49 8 88: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 49 10 88: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 49 11 88: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 49 12 88: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 49 13 88: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 49 14 88: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 49 15 88: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 49 16 88: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 49 17 88: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 49 8 88: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 49 10 88: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 49 11 88: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 49 12 88: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 49 13 88: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 49 14 88: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 49 15 88: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 49 16 88: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 49 17 88: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with HMAC ......... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with RAW_DATA ..... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with RSA_KEY_PAIR . ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_1): incompatible with RSA_PUBLIC_KE ---- 88: Unmet dependencies: 49 88: PSA key_derivation DETERMINISTIC_DSA(SHA_1): invalid .............. ---- 88: Unmet dependencies: 49 88: PSA hash DETERMINISTIC_DSA(SHA_224): invalid ...................... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with AES ........ ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with ARC4 ....... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with ARIA ....... ---- 88: Unmet dependencies: 49 3 88: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with CAMELLIA ... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with CHACHA20 ... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with DERIVE ..... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with DES ........ ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 49 8 88: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 49 10 88: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 49 11 88: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 49 12 88: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 49 13 88: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 49 14 88: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 49 15 88: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 49 16 88: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 49 17 88: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 49 8 88: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 49 10 88: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 49 11 88: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 49 12 88: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 49 13 88: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 49 14 88: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 49 15 88: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 49 16 88: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 49 17 88: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with HMAC ....... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with RAW_DATA ... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with RSA_KEY_PAI ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_224): incompatible with RSA_PUBLIC_ ---- 88: Unmet dependencies: 49 88: PSA key_derivation DETERMINISTIC_DSA(SHA_224): invalid ............ ---- 88: Unmet dependencies: 49 88: PSA hash DETERMINISTIC_DSA(SHA_256): invalid ...................... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with AES ........ ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with ARC4 ....... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with ARIA ....... ---- 88: Unmet dependencies: 49 3 88: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with CAMELLIA ... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with CHACHA20 ... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with DERIVE ..... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with DES ........ ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 49 8 88: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 49 10 88: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 49 11 88: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 49 12 88: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 49 13 88: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 49 14 88: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 49 15 88: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 49 16 88: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 49 17 88: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 49 8 88: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 49 10 88: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 49 11 88: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 49 12 88: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 49 13 88: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 49 14 88: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 49 15 88: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 49 16 88: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 49 17 88: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with HMAC ....... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with RAW_DATA ... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with RSA_KEY_PAI ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_256): incompatible with RSA_PUBLIC_ ---- 88: Unmet dependencies: 49 88: PSA key_derivation DETERMINISTIC_DSA(SHA_256): invalid ............ ---- 88: Unmet dependencies: 49 88: PSA hash DETERMINISTIC_DSA(SHA_384): invalid ...................... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with AES ........ ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with ARC4 ....... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with ARIA ....... ---- 88: Unmet dependencies: 49 3 88: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with CAMELLIA ... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with CHACHA20 ... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with DERIVE ..... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with DES ........ ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 49 8 88: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 49 10 88: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 49 11 88: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 49 12 88: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 49 13 88: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 49 14 88: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 49 15 88: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 49 16 88: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 49 17 88: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 49 8 88: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 49 10 88: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 49 11 88: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 49 12 88: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 49 13 88: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 49 14 88: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 49 15 88: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 49 16 88: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 49 17 88: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with HMAC ....... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with RAW_DATA ... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with RSA_KEY_PAI ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_384): incompatible with RSA_PUBLIC_ ---- 88: Unmet dependencies: 49 88: PSA key_derivation DETERMINISTIC_DSA(SHA_384): invalid ............ ---- 88: Unmet dependencies: 49 88: PSA hash DETERMINISTIC_DSA(SHA_512): invalid ...................... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with AES ........ ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with ARC4 ....... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with ARIA ....... ---- 88: Unmet dependencies: 49 3 88: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with CAMELLIA ... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with CHACHA20 ... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with DERIVE ..... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with DES ........ ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 49 8 88: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 49 10 88: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 49 11 88: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 49 12 88: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 49 13 88: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 49 14 88: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 49 15 88: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 49 16 88: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 49 17 88: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 49 8 88: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 49 10 88: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 49 11 88: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 49 12 88: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 49 13 88: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 49 14 88: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 49 15 88: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 49 16 88: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 49 17 88: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with HMAC ....... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with RAW_DATA ... ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with RSA_KEY_PAI ---- 88: Unmet dependencies: 49 88: PSA sign DETERMINISTIC_DSA(SHA_512): incompatible with RSA_PUBLIC_ ---- 88: Unmet dependencies: 49 88: PSA key_derivation DETERMINISTIC_DSA(SHA_512): invalid ............ ---- 88: Unmet dependencies: 49 88: PSA hash DETERMINISTIC_ECDSA(MD2): invalid ........................ PASS 88: PSA mac DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_PAIR(BRAINP ---- 88: Unmet dependencies: 8 88: PSA mac DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_PAIR(SECP_K ---- 88: Unmet dependencies: 11 88: PSA mac DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_PAIR(SECP_R ---- 88: Unmet dependencies: 12 88: PSA mac DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_PAIR(SECP_R ---- 88: Unmet dependencies: 13 88: PSA mac DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_PAIR(SECT_K ---- 88: Unmet dependencies: 14 88: PSA mac DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_PAIR(SECT_R ---- 88: Unmet dependencies: 15 88: PSA mac DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_PAIR(SECT_R ---- 88: Unmet dependencies: 16 88: PSA mac DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLIC_KEY(BRAI ---- 88: Unmet dependencies: 8 88: PSA mac DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECP ---- 88: Unmet dependencies: 11 88: PSA mac DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECP ---- 88: Unmet dependencies: 12 88: PSA mac DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECP ---- 88: Unmet dependencies: 13 88: PSA mac DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECT ---- 88: Unmet dependencies: 14 88: PSA mac DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECT ---- 88: Unmet dependencies: 15 88: PSA mac DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECT ---- 88: Unmet dependencies: 16 88: PSA cipher DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_PAIR(BRA ---- 88: Unmet dependencies: 8 88: PSA cipher DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 11 88: PSA cipher DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 12 88: PSA cipher DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 13 88: PSA cipher DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 14 88: PSA cipher DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 15 88: PSA cipher DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 16 88: PSA cipher DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLIC_KEY(B ---- 88: Unmet dependencies: 8 88: PSA cipher DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 11 88: PSA cipher DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 12 88: PSA cipher DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 13 88: PSA cipher DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 14 88: PSA cipher DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 15 88: PSA cipher DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 16 88: PSA aead DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_PAIR(BRAIN ---- 88: Unmet dependencies: 8 88: PSA aead DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_PAIR(SECP_ ---- 88: Unmet dependencies: 11 88: PSA aead DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_PAIR(SECP_ ---- 88: Unmet dependencies: 12 88: PSA aead DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_PAIR(SECP_ ---- 88: Unmet dependencies: 13 88: PSA aead DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_PAIR(SECT_ ---- 88: Unmet dependencies: 14 88: PSA aead DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_PAIR(SECT_ ---- 88: Unmet dependencies: 15 88: PSA aead DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_PAIR(SECT_ ---- 88: Unmet dependencies: 16 88: PSA aead DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLIC_KEY(BRA ---- 88: Unmet dependencies: 8 88: PSA aead DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SEC ---- 88: Unmet dependencies: 11 88: PSA aead DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SEC ---- 88: Unmet dependencies: 12 88: PSA aead DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SEC ---- 88: Unmet dependencies: 13 88: PSA aead DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SEC ---- 88: Unmet dependencies: 14 88: PSA aead DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SEC ---- 88: Unmet dependencies: 15 88: PSA aead DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SEC ---- 88: Unmet dependencies: 16 88: PSA sign DETERMINISTIC_ECDSA(MD2): incompatible with AES .......... PASS 88: PSA sign DETERMINISTIC_ECDSA(MD2): incompatible with ARC4 ......... PASS 88: PSA sign DETERMINISTIC_ECDSA(MD2): incompatible with ARIA ......... ---- 88: Unmet dependencies: 3 88: PSA sign DETERMINISTIC_ECDSA(MD2): incompatible with CAMELLIA ..... PASS 88: PSA sign DETERMINISTIC_ECDSA(MD2): incompatible with CHACHA20 ..... PASS 88: PSA sign DETERMINISTIC_ECDSA(MD2): incompatible with DERIVE ....... PASS 88: PSA sign DETERMINISTIC_ECDSA(MD2): incompatible with DES .......... PASS 88: PSA sign DETERMINISTIC_ECDSA(MD2): !DETERMINISTIC_ECDSA with ECC_K ---- 88: Unmet dependencies: 51 8 88: PSA sign DETERMINISTIC_ECDSA(MD2): !MD2 with ECC_KEY_PAIR(BRAINPOO ---- 88: Unmet dependencies: 52 8 88: PSA sign DETERMINISTIC_ECDSA(MD2): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 10 88: PSA sign DETERMINISTIC_ECDSA(MD2): !DETERMINISTIC_ECDSA with ECC_K ---- 88: Unmet dependencies: 51 11 88: PSA sign DETERMINISTIC_ECDSA(MD2): !MD2 with ECC_KEY_PAIR(SECP_K1) ---- 88: Unmet dependencies: 52 11 88: PSA sign DETERMINISTIC_ECDSA(MD2): !DETERMINISTIC_ECDSA with ECC_K ---- 88: Unmet dependencies: 51 12 88: PSA sign DETERMINISTIC_ECDSA(MD2): !MD2 with ECC_KEY_PAIR(SECP_R1) ---- 88: Unmet dependencies: 52 12 88: PSA sign DETERMINISTIC_ECDSA(MD2): !DETERMINISTIC_ECDSA with ECC_K ---- 88: Unmet dependencies: 51 13 88: PSA sign DETERMINISTIC_ECDSA(MD2): !MD2 with ECC_KEY_PAIR(SECP_R2) ---- 88: Unmet dependencies: 52 13 88: PSA sign DETERMINISTIC_ECDSA(MD2): !DETERMINISTIC_ECDSA with ECC_K ---- 88: Unmet dependencies: 51 14 88: PSA sign DETERMINISTIC_ECDSA(MD2): !MD2 with ECC_KEY_PAIR(SECT_K1) ---- 88: Unmet dependencies: 52 14 88: PSA sign DETERMINISTIC_ECDSA(MD2): !DETERMINISTIC_ECDSA with ECC_K ---- 88: Unmet dependencies: 51 15 88: PSA sign DETERMINISTIC_ECDSA(MD2): !MD2 with ECC_KEY_PAIR(SECT_R1) ---- 88: Unmet dependencies: 52 15 88: PSA sign DETERMINISTIC_ECDSA(MD2): !DETERMINISTIC_ECDSA with ECC_K ---- 88: Unmet dependencies: 51 16 88: PSA sign DETERMINISTIC_ECDSA(MD2): !MD2 with ECC_KEY_PAIR(SECT_R2) ---- 88: Unmet dependencies: 52 16 88: PSA sign DETERMINISTIC_ECDSA(MD2): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 17 88: PSA sign DETERMINISTIC_ECDSA(MD2): !DETERMINISTIC_ECDSA with ECC_P ---- 88: Unmet dependencies: 51 8 88: PSA sign DETERMINISTIC_ECDSA(MD2): !MD2 with ECC_PUBLIC_KEY(BRAINP ---- 88: Unmet dependencies: 52 8 88: PSA sign DETERMINISTIC_ECDSA(MD2): public with ECC_PUBLIC_KEY(BRAI ---- 88: Unmet dependencies: 8 88: PSA sign DETERMINISTIC_ECDSA(MD2): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 10 88: PSA sign DETERMINISTIC_ECDSA(MD2): !DETERMINISTIC_ECDSA with ECC_P ---- 88: Unmet dependencies: 51 11 88: PSA sign DETERMINISTIC_ECDSA(MD2): !MD2 with ECC_PUBLIC_KEY(SECP_K ---- 88: Unmet dependencies: 52 11 88: PSA sign DETERMINISTIC_ECDSA(MD2): public with ECC_PUBLIC_KEY(SECP ---- 88: Unmet dependencies: 11 88: PSA sign DETERMINISTIC_ECDSA(MD2): !DETERMINISTIC_ECDSA with ECC_P ---- 88: Unmet dependencies: 51 12 88: PSA sign DETERMINISTIC_ECDSA(MD2): !MD2 with ECC_PUBLIC_KEY(SECP_R ---- 88: Unmet dependencies: 52 12 88: PSA sign DETERMINISTIC_ECDSA(MD2): public with ECC_PUBLIC_KEY(SECP ---- 88: Unmet dependencies: 12 88: PSA sign DETERMINISTIC_ECDSA(MD2): !DETERMINISTIC_ECDSA with ECC_P ---- 88: Unmet dependencies: 51 13 88: PSA sign DETERMINISTIC_ECDSA(MD2): !MD2 with ECC_PUBLIC_KEY(SECP_R ---- 88: Unmet dependencies: 52 13 88: PSA sign DETERMINISTIC_ECDSA(MD2): public with ECC_PUBLIC_KEY(SECP ---- 88: Unmet dependencies: 13 88: PSA sign DETERMINISTIC_ECDSA(MD2): !DETERMINISTIC_ECDSA with ECC_P ---- 88: Unmet dependencies: 51 14 88: PSA sign DETERMINISTIC_ECDSA(MD2): !MD2 with ECC_PUBLIC_KEY(SECT_K ---- 88: Unmet dependencies: 52 14 88: PSA sign DETERMINISTIC_ECDSA(MD2): public with ECC_PUBLIC_KEY(SECT ---- 88: Unmet dependencies: 14 88: PSA sign DETERMINISTIC_ECDSA(MD2): !DETERMINISTIC_ECDSA with ECC_P ---- 88: Unmet dependencies: 51 15 88: PSA sign DETERMINISTIC_ECDSA(MD2): !MD2 with ECC_PUBLIC_KEY(SECT_R ---- 88: Unmet dependencies: 52 15 88: PSA sign DETERMINISTIC_ECDSA(MD2): public with ECC_PUBLIC_KEY(SECT ---- 88: Unmet dependencies: 15 88: PSA sign DETERMINISTIC_ECDSA(MD2): !DETERMINISTIC_ECDSA with ECC_P ---- 88: Unmet dependencies: 51 16 88: PSA sign DETERMINISTIC_ECDSA(MD2): !MD2 with ECC_PUBLIC_KEY(SECT_R ---- 88: Unmet dependencies: 52 16 88: PSA sign DETERMINISTIC_ECDSA(MD2): public with ECC_PUBLIC_KEY(SECT ---- 88: Unmet dependencies: 16 88: PSA sign DETERMINISTIC_ECDSA(MD2): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 17 88: PSA sign DETERMINISTIC_ECDSA(MD2): incompatible with HMAC ......... PASS 88: PSA sign DETERMINISTIC_ECDSA(MD2): incompatible with RAW_DATA ..... PASS 88: PSA sign DETERMINISTIC_ECDSA(MD2): incompatible with RSA_KEY_PAIR . PASS 88: PSA sign DETERMINISTIC_ECDSA(MD2): incompatible with RSA_PUBLIC_KE PASS 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD2): invalid with E ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD2): invalid with E ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD2): invalid with E ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD2): invalid with E ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD2): invalid with E ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD2): invalid with E ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD2): invalid with E ---- 88: Unmet dependencies: 16 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD2): invalid with E ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD2): invalid with E ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD2): invalid with E ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD2): invalid with E ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD2): invalid with E ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD2): invalid with E ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD2): invalid with E ---- 88: Unmet dependencies: 16 88: PSA key_derivation DETERMINISTIC_ECDSA(MD2): invalid .............. PASS 88: PSA key_agreement DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 8 88: PSA key_agreement DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 11 88: PSA key_agreement DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 12 88: PSA key_agreement DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 13 88: PSA key_agreement DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 14 88: PSA key_agreement DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 15 88: PSA key_agreement DETERMINISTIC_ECDSA(MD2): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 16 88: PSA key_agreement DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLI ---- 88: Unmet dependencies: 8 88: PSA key_agreement DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLI ---- 88: Unmet dependencies: 11 88: PSA key_agreement DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLI ---- 88: Unmet dependencies: 12 88: PSA key_agreement DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLI ---- 88: Unmet dependencies: 13 88: PSA key_agreement DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLI ---- 88: Unmet dependencies: 14 88: PSA key_agreement DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLI ---- 88: Unmet dependencies: 15 88: PSA key_agreement DETERMINISTIC_ECDSA(MD2): invalid with ECC_PUBLI ---- 88: Unmet dependencies: 16 88: PSA hash DETERMINISTIC_ECDSA(MD4): invalid ........................ PASS 88: PSA mac DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_PAIR(BRAINP ---- 88: Unmet dependencies: 8 88: PSA mac DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_PAIR(SECP_K ---- 88: Unmet dependencies: 11 88: PSA mac DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_PAIR(SECP_R ---- 88: Unmet dependencies: 12 88: PSA mac DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_PAIR(SECP_R ---- 88: Unmet dependencies: 13 88: PSA mac DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_PAIR(SECT_K ---- 88: Unmet dependencies: 14 88: PSA mac DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_PAIR(SECT_R ---- 88: Unmet dependencies: 15 88: PSA mac DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_PAIR(SECT_R ---- 88: Unmet dependencies: 16 88: PSA mac DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLIC_KEY(BRAI ---- 88: Unmet dependencies: 8 88: PSA mac DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECP ---- 88: Unmet dependencies: 11 88: PSA mac DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECP ---- 88: Unmet dependencies: 12 88: PSA mac DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECP ---- 88: Unmet dependencies: 13 88: PSA mac DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECT ---- 88: Unmet dependencies: 14 88: PSA mac DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECT ---- 88: Unmet dependencies: 15 88: PSA mac DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECT ---- 88: Unmet dependencies: 16 88: PSA cipher DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_PAIR(BRA ---- 88: Unmet dependencies: 8 88: PSA cipher DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 11 88: PSA cipher DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 12 88: PSA cipher DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 13 88: PSA cipher DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 14 88: PSA cipher DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 15 88: PSA cipher DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 16 88: PSA cipher DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLIC_KEY(B ---- 88: Unmet dependencies: 8 88: PSA cipher DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 11 88: PSA cipher DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 12 88: PSA cipher DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 13 88: PSA cipher DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 14 88: PSA cipher DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 15 88: PSA cipher DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 16 88: PSA aead DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_PAIR(BRAIN ---- 88: Unmet dependencies: 8 88: PSA aead DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_PAIR(SECP_ ---- 88: Unmet dependencies: 11 88: PSA aead DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_PAIR(SECP_ ---- 88: Unmet dependencies: 12 88: PSA aead DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_PAIR(SECP_ ---- 88: Unmet dependencies: 13 88: PSA aead DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_PAIR(SECT_ ---- 88: Unmet dependencies: 14 88: PSA aead DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_PAIR(SECT_ ---- 88: Unmet dependencies: 15 88: PSA aead DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_PAIR(SECT_ ---- 88: Unmet dependencies: 16 88: PSA aead DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLIC_KEY(BRA ---- 88: Unmet dependencies: 8 88: PSA aead DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SEC ---- 88: Unmet dependencies: 11 88: PSA aead DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SEC ---- 88: Unmet dependencies: 12 88: PSA aead DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SEC ---- 88: Unmet dependencies: 13 88: PSA aead DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SEC ---- 88: Unmet dependencies: 14 88: PSA aead DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SEC ---- 88: Unmet dependencies: 15 88: PSA aead DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SEC ---- 88: Unmet dependencies: 16 88: PSA sign DETERMINISTIC_ECDSA(MD4): incompatible with AES .......... PASS 88: PSA sign DETERMINISTIC_ECDSA(MD4): incompatible with ARC4 ......... PASS 88: PSA sign DETERMINISTIC_ECDSA(MD4): incompatible with ARIA ......... ---- 88: Unmet dependencies: 3 88: PSA sign DETERMINISTIC_ECDSA(MD4): incompatible with CAMELLIA ..... PASS 88: PSA sign DETERMINISTIC_ECDSA(MD4): incompatible with CHACHA20 ..... PASS 88: PSA sign DETERMINISTIC_ECDSA(MD4): incompatible with DERIVE ....... PASS 88: PSA sign DETERMINISTIC_ECDSA(MD4): incompatible with DES .......... PASS 88: PSA sign DETERMINISTIC_ECDSA(MD4): !DETERMINISTIC_ECDSA with ECC_K ---- 88: Unmet dependencies: 51 8 88: PSA sign DETERMINISTIC_ECDSA(MD4): !MD4 with ECC_KEY_PAIR(BRAINPOO ---- 88: Unmet dependencies: 53 8 88: PSA sign DETERMINISTIC_ECDSA(MD4): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 10 88: PSA sign DETERMINISTIC_ECDSA(MD4): !DETERMINISTIC_ECDSA with ECC_K ---- 88: Unmet dependencies: 51 11 88: PSA sign DETERMINISTIC_ECDSA(MD4): !MD4 with ECC_KEY_PAIR(SECP_K1) ---- 88: Unmet dependencies: 53 11 88: PSA sign DETERMINISTIC_ECDSA(MD4): !DETERMINISTIC_ECDSA with ECC_K ---- 88: Unmet dependencies: 51 12 88: PSA sign DETERMINISTIC_ECDSA(MD4): !MD4 with ECC_KEY_PAIR(SECP_R1) ---- 88: Unmet dependencies: 53 12 88: PSA sign DETERMINISTIC_ECDSA(MD4): !DETERMINISTIC_ECDSA with ECC_K ---- 88: Unmet dependencies: 51 13 88: PSA sign DETERMINISTIC_ECDSA(MD4): !MD4 with ECC_KEY_PAIR(SECP_R2) ---- 88: Unmet dependencies: 53 13 88: PSA sign DETERMINISTIC_ECDSA(MD4): !DETERMINISTIC_ECDSA with ECC_K ---- 88: Unmet dependencies: 51 14 88: PSA sign DETERMINISTIC_ECDSA(MD4): !MD4 with ECC_KEY_PAIR(SECT_K1) ---- 88: Unmet dependencies: 53 14 88: PSA sign DETERMINISTIC_ECDSA(MD4): !DETERMINISTIC_ECDSA with ECC_K ---- 88: Unmet dependencies: 51 15 88: PSA sign DETERMINISTIC_ECDSA(MD4): !MD4 with ECC_KEY_PAIR(SECT_R1) ---- 88: Unmet dependencies: 53 15 88: PSA sign DETERMINISTIC_ECDSA(MD4): !DETERMINISTIC_ECDSA with ECC_K ---- 88: Unmet dependencies: 51 16 88: PSA sign DETERMINISTIC_ECDSA(MD4): !MD4 with ECC_KEY_PAIR(SECT_R2) ---- 88: Unmet dependencies: 53 16 88: PSA sign DETERMINISTIC_ECDSA(MD4): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 17 88: PSA sign DETERMINISTIC_ECDSA(MD4): !DETERMINISTIC_ECDSA with ECC_P ---- 88: Unmet dependencies: 51 8 88: PSA sign DETERMINISTIC_ECDSA(MD4): !MD4 with ECC_PUBLIC_KEY(BRAINP ---- 88: Unmet dependencies: 53 8 88: PSA sign DETERMINISTIC_ECDSA(MD4): public with ECC_PUBLIC_KEY(BRAI ---- 88: Unmet dependencies: 8 88: PSA sign DETERMINISTIC_ECDSA(MD4): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 10 88: PSA sign DETERMINISTIC_ECDSA(MD4): !DETERMINISTIC_ECDSA with ECC_P ---- 88: Unmet dependencies: 51 11 88: PSA sign DETERMINISTIC_ECDSA(MD4): !MD4 with ECC_PUBLIC_KEY(SECP_K ---- 88: Unmet dependencies: 53 11 88: PSA sign DETERMINISTIC_ECDSA(MD4): public with ECC_PUBLIC_KEY(SECP ---- 88: Unmet dependencies: 11 88: PSA sign DETERMINISTIC_ECDSA(MD4): !DETERMINISTIC_ECDSA with ECC_P ---- 88: Unmet dependencies: 51 12 88: PSA sign DETERMINISTIC_ECDSA(MD4): !MD4 with ECC_PUBLIC_KEY(SECP_R ---- 88: Unmet dependencies: 53 12 88: PSA sign DETERMINISTIC_ECDSA(MD4): public with ECC_PUBLIC_KEY(SECP ---- 88: Unmet dependencies: 12 88: PSA sign DETERMINISTIC_ECDSA(MD4): !DETERMINISTIC_ECDSA with ECC_P ---- 88: Unmet dependencies: 51 13 88: PSA sign DETERMINISTIC_ECDSA(MD4): !MD4 with ECC_PUBLIC_KEY(SECP_R ---- 88: Unmet dependencies: 53 13 88: PSA sign DETERMINISTIC_ECDSA(MD4): public with ECC_PUBLIC_KEY(SECP ---- 88: Unmet dependencies: 13 88: PSA sign DETERMINISTIC_ECDSA(MD4): !DETERMINISTIC_ECDSA with ECC_P ---- 88: Unmet dependencies: 51 14 88: PSA sign DETERMINISTIC_ECDSA(MD4): !MD4 with ECC_PUBLIC_KEY(SECT_K ---- 88: Unmet dependencies: 53 14 88: PSA sign DETERMINISTIC_ECDSA(MD4): public with ECC_PUBLIC_KEY(SECT ---- 88: Unmet dependencies: 14 88: PSA sign DETERMINISTIC_ECDSA(MD4): !DETERMINISTIC_ECDSA with ECC_P ---- 88: Unmet dependencies: 51 15 88: PSA sign DETERMINISTIC_ECDSA(MD4): !MD4 with ECC_PUBLIC_KEY(SECT_R ---- 88: Unmet dependencies: 53 15 88: PSA sign DETERMINISTIC_ECDSA(MD4): public with ECC_PUBLIC_KEY(SECT ---- 88: Unmet dependencies: 15 88: PSA sign DETERMINISTIC_ECDSA(MD4): !DETERMINISTIC_ECDSA with ECC_P ---- 88: Unmet dependencies: 51 16 88: PSA sign DETERMINISTIC_ECDSA(MD4): !MD4 with ECC_PUBLIC_KEY(SECT_R ---- 88: Unmet dependencies: 53 16 88: PSA sign DETERMINISTIC_ECDSA(MD4): public with ECC_PUBLIC_KEY(SECT ---- 88: Unmet dependencies: 16 88: PSA sign DETERMINISTIC_ECDSA(MD4): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 17 88: PSA sign DETERMINISTIC_ECDSA(MD4): incompatible with HMAC ......... PASS 88: PSA sign DETERMINISTIC_ECDSA(MD4): incompatible with RAW_DATA ..... PASS 88: PSA sign DETERMINISTIC_ECDSA(MD4): incompatible with RSA_KEY_PAIR . PASS 88: PSA sign DETERMINISTIC_ECDSA(MD4): incompatible with RSA_PUBLIC_KE PASS 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD4): invalid with E ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD4): invalid with E ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD4): invalid with E ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD4): invalid with E ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD4): invalid with E ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD4): invalid with E ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD4): invalid with E ---- 88: Unmet dependencies: 16 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD4): invalid with E ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD4): invalid with E ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD4): invalid with E ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD4): invalid with E ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD4): invalid with E ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD4): invalid with E ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD4): invalid with E ---- 88: Unmet dependencies: 16 88: PSA key_derivation DETERMINISTIC_ECDSA(MD4): invalid .............. PASS 88: PSA key_agreement DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 8 88: PSA key_agreement DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 11 88: PSA key_agreement DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 12 88: PSA key_agreement DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 13 88: PSA key_agreement DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 14 88: PSA key_agreement DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 15 88: PSA key_agreement DETERMINISTIC_ECDSA(MD4): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 16 88: PSA key_agreement DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLI ---- 88: Unmet dependencies: 8 88: PSA key_agreement DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLI ---- 88: Unmet dependencies: 11 88: PSA key_agreement DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLI ---- 88: Unmet dependencies: 12 88: PSA key_agreement DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLI ---- 88: Unmet dependencies: 13 88: PSA key_agreement DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLI ---- 88: Unmet dependencies: 14 88: PSA key_agreement DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLI ---- 88: Unmet dependencies: 15 88: PSA key_agreement DETERMINISTIC_ECDSA(MD4): invalid with ECC_PUBLI ---- 88: Unmet dependencies: 16 88: PSA hash DETERMINISTIC_ECDSA(MD5): invalid ........................ PASS 88: PSA mac DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_PAIR(BRAINP ---- 88: Unmet dependencies: 8 88: PSA mac DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_PAIR(SECP_K ---- 88: Unmet dependencies: 11 88: PSA mac DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_PAIR(SECP_R ---- 88: Unmet dependencies: 12 88: PSA mac DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_PAIR(SECP_R ---- 88: Unmet dependencies: 13 88: PSA mac DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_PAIR(SECT_K ---- 88: Unmet dependencies: 14 88: PSA mac DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_PAIR(SECT_R ---- 88: Unmet dependencies: 15 88: PSA mac DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_PAIR(SECT_R ---- 88: Unmet dependencies: 16 88: PSA mac DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLIC_KEY(BRAI ---- 88: Unmet dependencies: 8 88: PSA mac DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECP ---- 88: Unmet dependencies: 11 88: PSA mac DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECP ---- 88: Unmet dependencies: 12 88: PSA mac DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECP ---- 88: Unmet dependencies: 13 88: PSA mac DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECT ---- 88: Unmet dependencies: 14 88: PSA mac DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECT ---- 88: Unmet dependencies: 15 88: PSA mac DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECT ---- 88: Unmet dependencies: 16 88: PSA cipher DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_PAIR(BRA ---- 88: Unmet dependencies: 8 88: PSA cipher DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 11 88: PSA cipher DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 12 88: PSA cipher DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 13 88: PSA cipher DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 14 88: PSA cipher DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 15 88: PSA cipher DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 16 88: PSA cipher DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLIC_KEY(B ---- 88: Unmet dependencies: 8 88: PSA cipher DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 11 88: PSA cipher DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 12 88: PSA cipher DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 13 88: PSA cipher DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 14 88: PSA cipher DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 15 88: PSA cipher DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 16 88: PSA aead DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_PAIR(BRAIN ---- 88: Unmet dependencies: 8 88: PSA aead DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_PAIR(SECP_ ---- 88: Unmet dependencies: 11 88: PSA aead DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_PAIR(SECP_ ---- 88: Unmet dependencies: 12 88: PSA aead DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_PAIR(SECP_ ---- 88: Unmet dependencies: 13 88: PSA aead DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_PAIR(SECT_ ---- 88: Unmet dependencies: 14 88: PSA aead DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_PAIR(SECT_ ---- 88: Unmet dependencies: 15 88: PSA aead DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_PAIR(SECT_ ---- 88: Unmet dependencies: 16 88: PSA aead DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLIC_KEY(BRA ---- 88: Unmet dependencies: 8 88: PSA aead DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SEC ---- 88: Unmet dependencies: 11 88: PSA aead DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SEC ---- 88: Unmet dependencies: 12 88: PSA aead DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SEC ---- 88: Unmet dependencies: 13 88: PSA aead DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SEC ---- 88: Unmet dependencies: 14 88: PSA aead DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SEC ---- 88: Unmet dependencies: 15 88: PSA aead DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SEC ---- 88: Unmet dependencies: 16 88: PSA sign DETERMINISTIC_ECDSA(MD5): incompatible with AES .......... PASS 88: PSA sign DETERMINISTIC_ECDSA(MD5): incompatible with ARC4 ......... PASS 88: PSA sign DETERMINISTIC_ECDSA(MD5): incompatible with ARIA ......... ---- 88: Unmet dependencies: 3 88: PSA sign DETERMINISTIC_ECDSA(MD5): incompatible with CAMELLIA ..... PASS 88: PSA sign DETERMINISTIC_ECDSA(MD5): incompatible with CHACHA20 ..... PASS 88: PSA sign DETERMINISTIC_ECDSA(MD5): incompatible with DERIVE ....... PASS 88: PSA sign DETERMINISTIC_ECDSA(MD5): incompatible with DES .......... PASS 88: PSA sign DETERMINISTIC_ECDSA(MD5): !DETERMINISTIC_ECDSA with ECC_K ---- 88: Unmet dependencies: 51 8 88: PSA sign DETERMINISTIC_ECDSA(MD5): !MD5 with ECC_KEY_PAIR(BRAINPOO ---- 88: Unmet dependencies: 54 8 88: PSA sign DETERMINISTIC_ECDSA(MD5): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 10 88: PSA sign DETERMINISTIC_ECDSA(MD5): !DETERMINISTIC_ECDSA with ECC_K ---- 88: Unmet dependencies: 51 11 88: PSA sign DETERMINISTIC_ECDSA(MD5): !MD5 with ECC_KEY_PAIR(SECP_K1) ---- 88: Unmet dependencies: 54 11 88: PSA sign DETERMINISTIC_ECDSA(MD5): !DETERMINISTIC_ECDSA with ECC_K ---- 88: Unmet dependencies: 51 12 88: PSA sign DETERMINISTIC_ECDSA(MD5): !MD5 with ECC_KEY_PAIR(SECP_R1) ---- 88: Unmet dependencies: 54 12 88: PSA sign DETERMINISTIC_ECDSA(MD5): !DETERMINISTIC_ECDSA with ECC_K ---- 88: Unmet dependencies: 51 13 88: PSA sign DETERMINISTIC_ECDSA(MD5): !MD5 with ECC_KEY_PAIR(SECP_R2) ---- 88: Unmet dependencies: 54 13 88: PSA sign DETERMINISTIC_ECDSA(MD5): !DETERMINISTIC_ECDSA with ECC_K ---- 88: Unmet dependencies: 51 14 88: PSA sign DETERMINISTIC_ECDSA(MD5): !MD5 with ECC_KEY_PAIR(SECT_K1) ---- 88: Unmet dependencies: 54 14 88: PSA sign DETERMINISTIC_ECDSA(MD5): !DETERMINISTIC_ECDSA with ECC_K ---- 88: Unmet dependencies: 51 15 88: PSA sign DETERMINISTIC_ECDSA(MD5): !MD5 with ECC_KEY_PAIR(SECT_R1) ---- 88: Unmet dependencies: 54 15 88: PSA sign DETERMINISTIC_ECDSA(MD5): !DETERMINISTIC_ECDSA with ECC_K ---- 88: Unmet dependencies: 51 16 88: PSA sign DETERMINISTIC_ECDSA(MD5): !MD5 with ECC_KEY_PAIR(SECT_R2) ---- 88: Unmet dependencies: 54 16 88: PSA sign DETERMINISTIC_ECDSA(MD5): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 17 88: PSA sign DETERMINISTIC_ECDSA(MD5): !DETERMINISTIC_ECDSA with ECC_P ---- 88: Unmet dependencies: 51 8 88: PSA sign DETERMINISTIC_ECDSA(MD5): !MD5 with ECC_PUBLIC_KEY(BRAINP ---- 88: Unmet dependencies: 54 8 88: PSA sign DETERMINISTIC_ECDSA(MD5): public with ECC_PUBLIC_KEY(BRAI ---- 88: Unmet dependencies: 8 88: PSA sign DETERMINISTIC_ECDSA(MD5): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 10 88: PSA sign DETERMINISTIC_ECDSA(MD5): !DETERMINISTIC_ECDSA with ECC_P ---- 88: Unmet dependencies: 51 11 88: PSA sign DETERMINISTIC_ECDSA(MD5): !MD5 with ECC_PUBLIC_KEY(SECP_K ---- 88: Unmet dependencies: 54 11 88: PSA sign DETERMINISTIC_ECDSA(MD5): public with ECC_PUBLIC_KEY(SECP ---- 88: Unmet dependencies: 11 88: PSA sign DETERMINISTIC_ECDSA(MD5): !DETERMINISTIC_ECDSA with ECC_P ---- 88: Unmet dependencies: 51 12 88: PSA sign DETERMINISTIC_ECDSA(MD5): !MD5 with ECC_PUBLIC_KEY(SECP_R ---- 88: Unmet dependencies: 54 12 88: PSA sign DETERMINISTIC_ECDSA(MD5): public with ECC_PUBLIC_KEY(SECP ---- 88: Unmet dependencies: 12 88: PSA sign DETERMINISTIC_ECDSA(MD5): !DETERMINISTIC_ECDSA with ECC_P ---- 88: Unmet dependencies: 51 13 88: PSA sign DETERMINISTIC_ECDSA(MD5): !MD5 with ECC_PUBLIC_KEY(SECP_R ---- 88: Unmet dependencies: 54 13 88: PSA sign DETERMINISTIC_ECDSA(MD5): public with ECC_PUBLIC_KEY(SECP ---- 88: Unmet dependencies: 13 88: PSA sign DETERMINISTIC_ECDSA(MD5): !DETERMINISTIC_ECDSA with ECC_P ---- 88: Unmet dependencies: 51 14 88: PSA sign DETERMINISTIC_ECDSA(MD5): !MD5 with ECC_PUBLIC_KEY(SECT_K ---- 88: Unmet dependencies: 54 14 88: PSA sign DETERMINISTIC_ECDSA(MD5): public with ECC_PUBLIC_KEY(SECT ---- 88: Unmet dependencies: 14 88: PSA sign DETERMINISTIC_ECDSA(MD5): !DETERMINISTIC_ECDSA with ECC_P ---- 88: Unmet dependencies: 51 15 88: PSA sign DETERMINISTIC_ECDSA(MD5): !MD5 with ECC_PUBLIC_KEY(SECT_R ---- 88: Unmet dependencies: 54 15 88: PSA sign DETERMINISTIC_ECDSA(MD5): public with ECC_PUBLIC_KEY(SECT ---- 88: Unmet dependencies: 15 88: PSA sign DETERMINISTIC_ECDSA(MD5): !DETERMINISTIC_ECDSA with ECC_P ---- 88: Unmet dependencies: 51 16 88: PSA sign DETERMINISTIC_ECDSA(MD5): !MD5 with ECC_PUBLIC_KEY(SECT_R ---- 88: Unmet dependencies: 54 16 88: PSA sign DETERMINISTIC_ECDSA(MD5): public with ECC_PUBLIC_KEY(SECT ---- 88: Unmet dependencies: 16 88: PSA sign DETERMINISTIC_ECDSA(MD5): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 17 88: PSA sign DETERMINISTIC_ECDSA(MD5): incompatible with HMAC ......... PASS 88: PSA sign DETERMINISTIC_ECDSA(MD5): incompatible with RAW_DATA ..... PASS 88: PSA sign DETERMINISTIC_ECDSA(MD5): incompatible with RSA_KEY_PAIR . PASS 88: PSA sign DETERMINISTIC_ECDSA(MD5): incompatible with RSA_PUBLIC_KE PASS 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD5): invalid with E ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD5): invalid with E ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD5): invalid with E ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD5): invalid with E ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD5): invalid with E ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD5): invalid with E ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD5): invalid with E ---- 88: Unmet dependencies: 16 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD5): invalid with E ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD5): invalid with E ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD5): invalid with E ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD5): invalid with E ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD5): invalid with E ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD5): invalid with E ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(MD5): invalid with E ---- 88: Unmet dependencies: 16 88: PSA key_derivation DETERMINISTIC_ECDSA(MD5): invalid .............. PASS 88: PSA key_agreement DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 8 88: PSA key_agreement DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 11 88: PSA key_agreement DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 12 88: PSA key_agreement DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 13 88: PSA key_agreement DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 14 88: PSA key_agreement DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 15 88: PSA key_agreement DETERMINISTIC_ECDSA(MD5): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 16 88: PSA key_agreement DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLI ---- 88: Unmet dependencies: 8 88: PSA key_agreement DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLI ---- 88: Unmet dependencies: 11 88: PSA key_agreement DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLI ---- 88: Unmet dependencies: 12 88: PSA key_agreement DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLI ---- 88: Unmet dependencies: 13 88: PSA key_agreement DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLI ---- 88: Unmet dependencies: 14 88: PSA key_agreement DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLI ---- 88: Unmet dependencies: 15 88: PSA key_agreement DETERMINISTIC_ECDSA(MD5): invalid with ECC_PUBLI ---- 88: Unmet dependencies: 16 88: PSA hash DETERMINISTIC_ECDSA(RIPEMD160): invalid .................. PASS 88: PSA mac DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 8 88: PSA mac DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 11 88: PSA mac DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 12 88: PSA mac DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 13 88: PSA mac DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 14 88: PSA mac DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 15 88: PSA mac DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 16 88: PSA mac DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 8 88: PSA mac DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 11 88: PSA mac DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 12 88: PSA mac DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 13 88: PSA mac DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 14 88: PSA mac DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 15 88: PSA mac DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 16 88: PSA cipher DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_KEY_PA ---- 88: Unmet dependencies: 8 88: PSA cipher DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_KEY_PA ---- 88: Unmet dependencies: 11 88: PSA cipher DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_KEY_PA ---- 88: Unmet dependencies: 12 88: PSA cipher DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_KEY_PA ---- 88: Unmet dependencies: 13 88: PSA cipher DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_KEY_PA ---- 88: Unmet dependencies: 14 88: PSA cipher DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_KEY_PA ---- 88: Unmet dependencies: 15 88: PSA cipher DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_KEY_PA ---- 88: Unmet dependencies: 16 88: PSA cipher DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_PUBLIC ---- 88: Unmet dependencies: 8 88: PSA cipher DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_PUBLIC ---- 88: Unmet dependencies: 11 88: PSA cipher DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_PUBLIC ---- 88: Unmet dependencies: 12 88: PSA cipher DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_PUBLIC ---- 88: Unmet dependencies: 13 88: PSA cipher DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_PUBLIC ---- 88: Unmet dependencies: 14 88: PSA cipher DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_PUBLIC ---- 88: Unmet dependencies: 15 88: PSA cipher DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_PUBLIC ---- 88: Unmet dependencies: 16 88: PSA aead DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR ---- 88: Unmet dependencies: 8 88: PSA aead DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR ---- 88: Unmet dependencies: 11 88: PSA aead DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR ---- 88: Unmet dependencies: 12 88: PSA aead DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR ---- 88: Unmet dependencies: 13 88: PSA aead DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR ---- 88: Unmet dependencies: 14 88: PSA aead DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR ---- 88: Unmet dependencies: 15 88: PSA aead DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR ---- 88: Unmet dependencies: 16 88: PSA aead DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_PUBLIC_K ---- 88: Unmet dependencies: 8 88: PSA aead DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_PUBLIC_K ---- 88: Unmet dependencies: 11 88: PSA aead DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_PUBLIC_K ---- 88: Unmet dependencies: 12 88: PSA aead DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_PUBLIC_K ---- 88: Unmet dependencies: 13 88: PSA aead DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_PUBLIC_K ---- 88: Unmet dependencies: 14 88: PSA aead DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_PUBLIC_K ---- 88: Unmet dependencies: 15 88: PSA aead DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC_PUBLIC_K ---- 88: Unmet dependencies: 16 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): incompatible with AES .... PASS 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): incompatible with ARC4 ... PASS 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): incompatible with ARIA ... ---- 88: Unmet dependencies: 3 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): incompatible with CAMELLI PASS 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): incompatible with CHACHA2 PASS 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): incompatible with DERIVE . PASS 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): incompatible with DES .... PASS 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !DETERMINISTIC_ECDSA with ---- 88: Unmet dependencies: 51 8 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !RIPEMD160 with ECC_KEY_P ---- 88: Unmet dependencies: 55 8 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): incompatible with ECC_KEY ---- 88: Unmet dependencies: 10 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !DETERMINISTIC_ECDSA with ---- 88: Unmet dependencies: 51 11 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !RIPEMD160 with ECC_KEY_P ---- 88: Unmet dependencies: 55 11 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !DETERMINISTIC_ECDSA with ---- 88: Unmet dependencies: 51 12 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !RIPEMD160 with ECC_KEY_P ---- 88: Unmet dependencies: 55 12 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !DETERMINISTIC_ECDSA with ---- 88: Unmet dependencies: 51 13 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !RIPEMD160 with ECC_KEY_P ---- 88: Unmet dependencies: 55 13 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !DETERMINISTIC_ECDSA with ---- 88: Unmet dependencies: 51 14 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !RIPEMD160 with ECC_KEY_P ---- 88: Unmet dependencies: 55 14 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !DETERMINISTIC_ECDSA with ---- 88: Unmet dependencies: 51 15 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !RIPEMD160 with ECC_KEY_P ---- 88: Unmet dependencies: 55 15 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !DETERMINISTIC_ECDSA with ---- 88: Unmet dependencies: 51 16 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !RIPEMD160 with ECC_KEY_P ---- 88: Unmet dependencies: 55 16 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): incompatible with ECC_KEY ---- 88: Unmet dependencies: 17 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !DETERMINISTIC_ECDSA with ---- 88: Unmet dependencies: 51 8 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !RIPEMD160 with ECC_PUBLI ---- 88: Unmet dependencies: 55 8 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): public with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 8 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): incompatible with ECC_PUB ---- 88: Unmet dependencies: 10 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !DETERMINISTIC_ECDSA with ---- 88: Unmet dependencies: 51 11 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !RIPEMD160 with ECC_PUBLI ---- 88: Unmet dependencies: 55 11 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): public with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 11 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !DETERMINISTIC_ECDSA with ---- 88: Unmet dependencies: 51 12 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !RIPEMD160 with ECC_PUBLI ---- 88: Unmet dependencies: 55 12 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): public with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 12 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !DETERMINISTIC_ECDSA with ---- 88: Unmet dependencies: 51 13 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !RIPEMD160 with ECC_PUBLI ---- 88: Unmet dependencies: 55 13 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): public with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 13 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !DETERMINISTIC_ECDSA with ---- 88: Unmet dependencies: 51 14 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !RIPEMD160 with ECC_PUBLI ---- 88: Unmet dependencies: 55 14 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): public with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 14 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !DETERMINISTIC_ECDSA with ---- 88: Unmet dependencies: 51 15 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !RIPEMD160 with ECC_PUBLI ---- 88: Unmet dependencies: 55 15 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): public with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 15 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !DETERMINISTIC_ECDSA with ---- 88: Unmet dependencies: 51 16 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): !RIPEMD160 with ECC_PUBLI ---- 88: Unmet dependencies: 55 16 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): public with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 16 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): incompatible with ECC_PUB ---- 88: Unmet dependencies: 17 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): incompatible with HMAC ... PASS 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): incompatible with RAW_DAT PASS 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): incompatible with RSA_KEY PASS 88: PSA sign DETERMINISTIC_ECDSA(RIPEMD160): incompatible with RSA_PUB PASS 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(RIPEMD160): invalid ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(RIPEMD160): invalid ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(RIPEMD160): invalid ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(RIPEMD160): invalid ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(RIPEMD160): invalid ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(RIPEMD160): invalid ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(RIPEMD160): invalid ---- 88: Unmet dependencies: 16 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(RIPEMD160): invalid ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(RIPEMD160): invalid ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(RIPEMD160): invalid ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(RIPEMD160): invalid ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(RIPEMD160): invalid ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(RIPEMD160): invalid ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(RIPEMD160): invalid ---- 88: Unmet dependencies: 16 88: PSA key_derivation DETERMINISTIC_ECDSA(RIPEMD160): invalid ........ PASS 88: PSA key_agreement DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC ---- 88: Unmet dependencies: 8 88: PSA key_agreement DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC ---- 88: Unmet dependencies: 11 88: PSA key_agreement DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC ---- 88: Unmet dependencies: 12 88: PSA key_agreement DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC ---- 88: Unmet dependencies: 13 88: PSA key_agreement DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC ---- 88: Unmet dependencies: 14 88: PSA key_agreement DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC ---- 88: Unmet dependencies: 15 88: PSA key_agreement DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC ---- 88: Unmet dependencies: 16 88: PSA key_agreement DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC ---- 88: Unmet dependencies: 8 88: PSA key_agreement DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC ---- 88: Unmet dependencies: 11 88: PSA key_agreement DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC ---- 88: Unmet dependencies: 12 88: PSA key_agreement DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC ---- 88: Unmet dependencies: 13 88: PSA key_agreement DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC ---- 88: Unmet dependencies: 14 88: PSA key_agreement DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC ---- 88: Unmet dependencies: 15 88: PSA key_agreement DETERMINISTIC_ECDSA(RIPEMD160): invalid with ECC ---- 88: Unmet dependencies: 16 88: PSA hash DETERMINISTIC_ECDSA(SHA_1): invalid ...................... PASS 88: PSA mac DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY_PAIR(BRAI ---- 88: Unmet dependencies: 8 88: PSA mac DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECP ---- 88: Unmet dependencies: 11 88: PSA mac DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECP ---- 88: Unmet dependencies: 12 88: PSA mac DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECP ---- 88: Unmet dependencies: 13 88: PSA mac DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECT ---- 88: Unmet dependencies: 14 88: PSA mac DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECT ---- 88: Unmet dependencies: 15 88: PSA mac DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECT ---- 88: Unmet dependencies: 16 88: PSA mac DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(BR ---- 88: Unmet dependencies: 8 88: PSA mac DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SE ---- 88: Unmet dependencies: 11 88: PSA mac DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SE ---- 88: Unmet dependencies: 12 88: PSA mac DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SE ---- 88: Unmet dependencies: 13 88: PSA mac DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SE ---- 88: Unmet dependencies: 14 88: PSA mac DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SE ---- 88: Unmet dependencies: 15 88: PSA mac DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SE ---- 88: Unmet dependencies: 16 88: PSA cipher DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY_PAIR(B ---- 88: Unmet dependencies: 8 88: PSA cipher DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY_PAIR(S ---- 88: Unmet dependencies: 11 88: PSA cipher DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY_PAIR(S ---- 88: Unmet dependencies: 12 88: PSA cipher DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY_PAIR(S ---- 88: Unmet dependencies: 13 88: PSA cipher DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY_PAIR(S ---- 88: Unmet dependencies: 14 88: PSA cipher DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY_PAIR(S ---- 88: Unmet dependencies: 15 88: PSA cipher DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY_PAIR(S ---- 88: Unmet dependencies: 16 88: PSA cipher DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 8 88: PSA cipher DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 11 88: PSA cipher DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 12 88: PSA cipher DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 13 88: PSA cipher DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 14 88: PSA cipher DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 15 88: PSA cipher DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 16 88: PSA aead DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY_PAIR(BRA ---- 88: Unmet dependencies: 8 88: PSA aead DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 11 88: PSA aead DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 12 88: PSA aead DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 13 88: PSA aead DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 14 88: PSA aead DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 15 88: PSA aead DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 16 88: PSA aead DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(B ---- 88: Unmet dependencies: 8 88: PSA aead DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 11 88: PSA aead DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 12 88: PSA aead DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 13 88: PSA aead DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 14 88: PSA aead DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 15 88: PSA aead DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 16 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): incompatible with AES ........ PASS 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): incompatible with ARC4 ....... PASS 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): incompatible with ARIA ....... ---- 88: Unmet dependencies: 3 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): incompatible with CAMELLIA ... PASS 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): incompatible with CHACHA20 ... PASS 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): incompatible with DERIVE ..... PASS 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): incompatible with DES ........ PASS 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): !DETERMINISTIC_ECDSA with ECC ---- 88: Unmet dependencies: 51 8 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): !SHA_1 with ECC_KEY_PAIR(BRAI ---- 88: Unmet dependencies: 56 8 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 10 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): !DETERMINISTIC_ECDSA with ECC ---- 88: Unmet dependencies: 51 11 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): !SHA_1 with ECC_KEY_PAIR(SECP ---- 88: Unmet dependencies: 56 11 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): !DETERMINISTIC_ECDSA with ECC ---- 88: Unmet dependencies: 51 12 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): !SHA_1 with ECC_KEY_PAIR(SECP ---- 88: Unmet dependencies: 56 12 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): !DETERMINISTIC_ECDSA with ECC ---- 88: Unmet dependencies: 51 13 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): !SHA_1 with ECC_KEY_PAIR(SECP ---- 88: Unmet dependencies: 56 13 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): !DETERMINISTIC_ECDSA with ECC ---- 88: Unmet dependencies: 51 14 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): !SHA_1 with ECC_KEY_PAIR(SECT ---- 88: Unmet dependencies: 56 14 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): !DETERMINISTIC_ECDSA with ECC ---- 88: Unmet dependencies: 51 15 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): !SHA_1 with ECC_KEY_PAIR(SECT ---- 88: Unmet dependencies: 56 15 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): !DETERMINISTIC_ECDSA with ECC ---- 88: Unmet dependencies: 51 16 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): !SHA_1 with ECC_KEY_PAIR(SECT ---- 88: Unmet dependencies: 56 16 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 17 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): !DETERMINISTIC_ECDSA with ECC ---- 88: Unmet dependencies: 51 8 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): !SHA_1 with ECC_PUBLIC_KEY(BR ---- 88: Unmet dependencies: 56 8 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): public with ECC_PUBLIC_KEY(BR ---- 88: Unmet dependencies: 8 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 10 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): !DETERMINISTIC_ECDSA with ECC ---- 88: Unmet dependencies: 51 11 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): !SHA_1 with ECC_PUBLIC_KEY(SE ---- 88: Unmet dependencies: 56 11 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): public with ECC_PUBLIC_KEY(SE ---- 88: Unmet dependencies: 11 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): !DETERMINISTIC_ECDSA with ECC ---- 88: Unmet dependencies: 51 12 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): !SHA_1 with ECC_PUBLIC_KEY(SE ---- 88: Unmet dependencies: 56 12 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): public with ECC_PUBLIC_KEY(SE ---- 88: Unmet dependencies: 12 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): !DETERMINISTIC_ECDSA with ECC ---- 88: Unmet dependencies: 51 13 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): !SHA_1 with ECC_PUBLIC_KEY(SE ---- 88: Unmet dependencies: 56 13 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): public with ECC_PUBLIC_KEY(SE ---- 88: Unmet dependencies: 13 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): !DETERMINISTIC_ECDSA with ECC ---- 88: Unmet dependencies: 51 14 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): !SHA_1 with ECC_PUBLIC_KEY(SE ---- 88: Unmet dependencies: 56 14 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): public with ECC_PUBLIC_KEY(SE ---- 88: Unmet dependencies: 14 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): !DETERMINISTIC_ECDSA with ECC ---- 88: Unmet dependencies: 51 15 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): !SHA_1 with ECC_PUBLIC_KEY(SE ---- 88: Unmet dependencies: 56 15 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): public with ECC_PUBLIC_KEY(SE ---- 88: Unmet dependencies: 15 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): !DETERMINISTIC_ECDSA with ECC ---- 88: Unmet dependencies: 51 16 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): !SHA_1 with ECC_PUBLIC_KEY(SE ---- 88: Unmet dependencies: 56 16 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): public with ECC_PUBLIC_KEY(SE ---- 88: Unmet dependencies: 16 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 17 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): incompatible with HMAC ....... PASS 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): incompatible with RAW_DATA ... PASS 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): incompatible with RSA_KEY_PAI PASS 88: PSA sign DETERMINISTIC_ECDSA(SHA_1): incompatible with RSA_PUBLIC_ PASS 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_1): invalid with ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_1): invalid with ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_1): invalid with ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_1): invalid with ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_1): invalid with ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_1): invalid with ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_1): invalid with ---- 88: Unmet dependencies: 16 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_1): invalid with ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_1): invalid with ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_1): invalid with ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_1): invalid with ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_1): invalid with ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_1): invalid with ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_1): invalid with ---- 88: Unmet dependencies: 16 88: PSA key_derivation DETERMINISTIC_ECDSA(SHA_1): invalid ............ PASS 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY ---- 88: Unmet dependencies: 8 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY ---- 88: Unmet dependencies: 11 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY ---- 88: Unmet dependencies: 12 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY ---- 88: Unmet dependencies: 13 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY ---- 88: Unmet dependencies: 14 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY ---- 88: Unmet dependencies: 15 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_KEY ---- 88: Unmet dependencies: 16 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUB ---- 88: Unmet dependencies: 8 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUB ---- 88: Unmet dependencies: 11 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUB ---- 88: Unmet dependencies: 12 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUB ---- 88: Unmet dependencies: 13 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUB ---- 88: Unmet dependencies: 14 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUB ---- 88: Unmet dependencies: 15 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_1): invalid with ECC_PUB ---- 88: Unmet dependencies: 16 88: PSA hash DETERMINISTIC_ECDSA(SHA_224): invalid .................... PASS 88: PSA mac DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_KEY_PAIR(BR ---- 88: Unmet dependencies: 8 88: PSA mac DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 11 88: PSA mac DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 12 88: PSA mac DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 13 88: PSA mac DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 14 88: PSA mac DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 15 88: PSA mac DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 16 88: PSA mac DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 8 88: PSA mac DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 11 88: PSA mac DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 12 88: PSA mac DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 13 88: PSA mac DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 14 88: PSA mac DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 15 88: PSA mac DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 16 88: PSA cipher DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_KEY_PAIR ---- 88: Unmet dependencies: 8 88: PSA cipher DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_KEY_PAIR ---- 88: Unmet dependencies: 11 88: PSA cipher DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_KEY_PAIR ---- 88: Unmet dependencies: 12 88: PSA cipher DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_KEY_PAIR ---- 88: Unmet dependencies: 13 88: PSA cipher DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_KEY_PAIR ---- 88: Unmet dependencies: 14 88: PSA cipher DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_KEY_PAIR ---- 88: Unmet dependencies: 15 88: PSA cipher DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_KEY_PAIR ---- 88: Unmet dependencies: 16 88: PSA cipher DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_PUBLIC_K ---- 88: Unmet dependencies: 8 88: PSA cipher DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_PUBLIC_K ---- 88: Unmet dependencies: 11 88: PSA cipher DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_PUBLIC_K ---- 88: Unmet dependencies: 12 88: PSA cipher DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_PUBLIC_K ---- 88: Unmet dependencies: 13 88: PSA cipher DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_PUBLIC_K ---- 88: Unmet dependencies: 14 88: PSA cipher DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_PUBLIC_K ---- 88: Unmet dependencies: 15 88: PSA cipher DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_PUBLIC_K ---- 88: Unmet dependencies: 16 88: PSA aead DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_KEY_PAIR(B ---- 88: Unmet dependencies: 8 88: PSA aead DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_KEY_PAIR(S ---- 88: Unmet dependencies: 11 88: PSA aead DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_KEY_PAIR(S ---- 88: Unmet dependencies: 12 88: PSA aead DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_KEY_PAIR(S ---- 88: Unmet dependencies: 13 88: PSA aead DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_KEY_PAIR(S ---- 88: Unmet dependencies: 14 88: PSA aead DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_KEY_PAIR(S ---- 88: Unmet dependencies: 15 88: PSA aead DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_KEY_PAIR(S ---- 88: Unmet dependencies: 16 88: PSA aead DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 8 88: PSA aead DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 11 88: PSA aead DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 12 88: PSA aead DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 13 88: PSA aead DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 14 88: PSA aead DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 15 88: PSA aead DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 16 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): incompatible with AES ...... PASS 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): incompatible with ARC4 ..... PASS 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): incompatible with ARIA ..... ---- 88: Unmet dependencies: 3 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): incompatible with CAMELLIA . PASS 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): incompatible with CHACHA20 . PASS 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): incompatible with DERIVE ... PASS 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): incompatible with DES ...... PASS 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 8 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): !SHA_224 with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 57 8 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): incompatible with ECC_KEY_P ---- 88: Unmet dependencies: 10 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 11 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): !SHA_224 with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 57 11 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 12 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): !SHA_224 with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 57 12 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 13 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): !SHA_224 with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 57 13 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 14 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): !SHA_224 with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 57 14 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 15 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): !SHA_224 with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 57 15 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 16 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): !SHA_224 with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 57 16 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): incompatible with ECC_KEY_P ---- 88: Unmet dependencies: 17 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 8 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): !SHA_224 with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 57 8 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): public with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 8 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): incompatible with ECC_PUBLI ---- 88: Unmet dependencies: 10 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 11 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): !SHA_224 with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 57 11 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): public with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 11 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 12 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): !SHA_224 with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 57 12 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): public with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 12 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 13 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): !SHA_224 with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 57 13 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): public with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 13 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 14 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): !SHA_224 with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 57 14 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): public with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 14 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 15 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): !SHA_224 with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 57 15 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): public with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 15 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 16 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): !SHA_224 with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 57 16 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): public with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 16 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): incompatible with ECC_PUBLI ---- 88: Unmet dependencies: 17 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): incompatible with HMAC ..... PASS 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): incompatible with RAW_DATA . PASS 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): incompatible with RSA_KEY_P PASS 88: PSA sign DETERMINISTIC_ECDSA(SHA_224): incompatible with RSA_PUBLI PASS 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_224): invalid wi ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_224): invalid wi ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_224): invalid wi ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_224): invalid wi ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_224): invalid wi ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_224): invalid wi ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_224): invalid wi ---- 88: Unmet dependencies: 16 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_224): invalid wi ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_224): invalid wi ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_224): invalid wi ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_224): invalid wi ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_224): invalid wi ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_224): invalid wi ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_224): invalid wi ---- 88: Unmet dependencies: 16 88: PSA key_derivation DETERMINISTIC_ECDSA(SHA_224): invalid .......... PASS 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_K ---- 88: Unmet dependencies: 8 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_K ---- 88: Unmet dependencies: 11 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_K ---- 88: Unmet dependencies: 12 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_K ---- 88: Unmet dependencies: 13 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_K ---- 88: Unmet dependencies: 14 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_K ---- 88: Unmet dependencies: 15 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_K ---- 88: Unmet dependencies: 16 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_P ---- 88: Unmet dependencies: 8 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_P ---- 88: Unmet dependencies: 11 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_P ---- 88: Unmet dependencies: 12 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_P ---- 88: Unmet dependencies: 13 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_P ---- 88: Unmet dependencies: 14 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_P ---- 88: Unmet dependencies: 15 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_224): invalid with ECC_P ---- 88: Unmet dependencies: 16 88: PSA hash DETERMINISTIC_ECDSA(SHA_256): invalid .................... PASS 88: PSA mac DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_KEY_PAIR(BR ---- 88: Unmet dependencies: 8 88: PSA mac DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 11 88: PSA mac DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 12 88: PSA mac DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 13 88: PSA mac DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 14 88: PSA mac DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 15 88: PSA mac DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 16 88: PSA mac DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 8 88: PSA mac DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 11 88: PSA mac DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 12 88: PSA mac DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 13 88: PSA mac DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 14 88: PSA mac DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 15 88: PSA mac DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 16 88: PSA cipher DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_KEY_PAIR ---- 88: Unmet dependencies: 8 88: PSA cipher DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_KEY_PAIR ---- 88: Unmet dependencies: 11 88: PSA cipher DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_KEY_PAIR ---- 88: Unmet dependencies: 12 88: PSA cipher DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_KEY_PAIR ---- 88: Unmet dependencies: 13 88: PSA cipher DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_KEY_PAIR ---- 88: Unmet dependencies: 14 88: PSA cipher DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_KEY_PAIR ---- 88: Unmet dependencies: 15 88: PSA cipher DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_KEY_PAIR ---- 88: Unmet dependencies: 16 88: PSA cipher DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_PUBLIC_K ---- 88: Unmet dependencies: 8 88: PSA cipher DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_PUBLIC_K ---- 88: Unmet dependencies: 11 88: PSA cipher DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_PUBLIC_K ---- 88: Unmet dependencies: 12 88: PSA cipher DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_PUBLIC_K ---- 88: Unmet dependencies: 13 88: PSA cipher DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_PUBLIC_K ---- 88: Unmet dependencies: 14 88: PSA cipher DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_PUBLIC_K ---- 88: Unmet dependencies: 15 88: PSA cipher DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_PUBLIC_K ---- 88: Unmet dependencies: 16 88: PSA aead DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_KEY_PAIR(B ---- 88: Unmet dependencies: 8 88: PSA aead DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_KEY_PAIR(S ---- 88: Unmet dependencies: 11 88: PSA aead DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_KEY_PAIR(S ---- 88: Unmet dependencies: 12 88: PSA aead DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_KEY_PAIR(S ---- 88: Unmet dependencies: 13 88: PSA aead DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_KEY_PAIR(S ---- 88: Unmet dependencies: 14 88: PSA aead DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_KEY_PAIR(S ---- 88: Unmet dependencies: 15 88: PSA aead DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_KEY_PAIR(S ---- 88: Unmet dependencies: 16 88: PSA aead DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 8 88: PSA aead DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 11 88: PSA aead DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 12 88: PSA aead DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 13 88: PSA aead DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 14 88: PSA aead DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 15 88: PSA aead DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 16 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): incompatible with AES ...... PASS 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): incompatible with ARC4 ..... PASS 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): incompatible with ARIA ..... ---- 88: Unmet dependencies: 3 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): incompatible with CAMELLIA . PASS 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): incompatible with CHACHA20 . PASS 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): incompatible with DERIVE ... PASS 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): incompatible with DES ...... PASS 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 8 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): !SHA_256 with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 58 8 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): incompatible with ECC_KEY_P ---- 88: Unmet dependencies: 10 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 11 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): !SHA_256 with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 58 11 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 12 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): !SHA_256 with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 58 12 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 13 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): !SHA_256 with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 58 13 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 14 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): !SHA_256 with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 58 14 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 15 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): !SHA_256 with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 58 15 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 16 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): !SHA_256 with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 58 16 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): incompatible with ECC_KEY_P ---- 88: Unmet dependencies: 17 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 8 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): !SHA_256 with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 58 8 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): public with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 8 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): incompatible with ECC_PUBLI ---- 88: Unmet dependencies: 10 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 11 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): !SHA_256 with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 58 11 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): public with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 11 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 12 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): !SHA_256 with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 58 12 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): public with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 12 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 13 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): !SHA_256 with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 58 13 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): public with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 13 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 14 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): !SHA_256 with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 58 14 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): public with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 14 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 15 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): !SHA_256 with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 58 15 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): public with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 15 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 16 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): !SHA_256 with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 58 16 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): public with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 16 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): incompatible with ECC_PUBLI ---- 88: Unmet dependencies: 17 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): incompatible with HMAC ..... PASS 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): incompatible with RAW_DATA . PASS 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): incompatible with RSA_KEY_P PASS 88: PSA sign DETERMINISTIC_ECDSA(SHA_256): incompatible with RSA_PUBLI PASS 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_256): invalid wi ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_256): invalid wi ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_256): invalid wi ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_256): invalid wi ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_256): invalid wi ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_256): invalid wi ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_256): invalid wi ---- 88: Unmet dependencies: 16 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_256): invalid wi ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_256): invalid wi ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_256): invalid wi ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_256): invalid wi ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_256): invalid wi ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_256): invalid wi ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_256): invalid wi ---- 88: Unmet dependencies: 16 88: PSA key_derivation DETERMINISTIC_ECDSA(SHA_256): invalid .......... PASS 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_K ---- 88: Unmet dependencies: 8 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_K ---- 88: Unmet dependencies: 11 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_K ---- 88: Unmet dependencies: 12 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_K ---- 88: Unmet dependencies: 13 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_K ---- 88: Unmet dependencies: 14 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_K ---- 88: Unmet dependencies: 15 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_K ---- 88: Unmet dependencies: 16 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_P ---- 88: Unmet dependencies: 8 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_P ---- 88: Unmet dependencies: 11 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_P ---- 88: Unmet dependencies: 12 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_P ---- 88: Unmet dependencies: 13 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_P ---- 88: Unmet dependencies: 14 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_P ---- 88: Unmet dependencies: 15 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_256): invalid with ECC_P ---- 88: Unmet dependencies: 16 88: PSA hash DETERMINISTIC_ECDSA(SHA_384): invalid .................... PASS 88: PSA mac DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_KEY_PAIR(BR ---- 88: Unmet dependencies: 8 88: PSA mac DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 11 88: PSA mac DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 12 88: PSA mac DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 13 88: PSA mac DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 14 88: PSA mac DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 15 88: PSA mac DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 16 88: PSA mac DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 8 88: PSA mac DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 11 88: PSA mac DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 12 88: PSA mac DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 13 88: PSA mac DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 14 88: PSA mac DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 15 88: PSA mac DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 16 88: PSA cipher DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_KEY_PAIR ---- 88: Unmet dependencies: 8 88: PSA cipher DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_KEY_PAIR ---- 88: Unmet dependencies: 11 88: PSA cipher DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_KEY_PAIR ---- 88: Unmet dependencies: 12 88: PSA cipher DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_KEY_PAIR ---- 88: Unmet dependencies: 13 88: PSA cipher DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_KEY_PAIR ---- 88: Unmet dependencies: 14 88: PSA cipher DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_KEY_PAIR ---- 88: Unmet dependencies: 15 88: PSA cipher DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_KEY_PAIR ---- 88: Unmet dependencies: 16 88: PSA cipher DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_PUBLIC_K ---- 88: Unmet dependencies: 8 88: PSA cipher DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_PUBLIC_K ---- 88: Unmet dependencies: 11 88: PSA cipher DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_PUBLIC_K ---- 88: Unmet dependencies: 12 88: PSA cipher DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_PUBLIC_K ---- 88: Unmet dependencies: 13 88: PSA cipher DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_PUBLIC_K ---- 88: Unmet dependencies: 14 88: PSA cipher DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_PUBLIC_K ---- 88: Unmet dependencies: 15 88: PSA cipher DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_PUBLIC_K ---- 88: Unmet dependencies: 16 88: PSA aead DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_KEY_PAIR(B ---- 88: Unmet dependencies: 8 88: PSA aead DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_KEY_PAIR(S ---- 88: Unmet dependencies: 11 88: PSA aead DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_KEY_PAIR(S ---- 88: Unmet dependencies: 12 88: PSA aead DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_KEY_PAIR(S ---- 88: Unmet dependencies: 13 88: PSA aead DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_KEY_PAIR(S ---- 88: Unmet dependencies: 14 88: PSA aead DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_KEY_PAIR(S ---- 88: Unmet dependencies: 15 88: PSA aead DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_KEY_PAIR(S ---- 88: Unmet dependencies: 16 88: PSA aead DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 8 88: PSA aead DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 11 88: PSA aead DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 12 88: PSA aead DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 13 88: PSA aead DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 14 88: PSA aead DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 15 88: PSA aead DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 16 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): incompatible with AES ...... PASS 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): incompatible with ARC4 ..... PASS 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): incompatible with ARIA ..... ---- 88: Unmet dependencies: 3 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): incompatible with CAMELLIA . PASS 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): incompatible with CHACHA20 . PASS 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): incompatible with DERIVE ... PASS 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): incompatible with DES ...... PASS 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 8 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): !SHA_384 with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 59 8 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): incompatible with ECC_KEY_P ---- 88: Unmet dependencies: 10 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 11 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): !SHA_384 with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 59 11 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 12 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): !SHA_384 with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 59 12 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 13 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): !SHA_384 with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 59 13 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 14 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): !SHA_384 with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 59 14 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 15 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): !SHA_384 with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 59 15 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 16 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): !SHA_384 with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 59 16 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): incompatible with ECC_KEY_P ---- 88: Unmet dependencies: 17 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 8 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): !SHA_384 with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 59 8 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): public with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 8 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): incompatible with ECC_PUBLI ---- 88: Unmet dependencies: 10 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 11 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): !SHA_384 with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 59 11 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): public with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 11 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 12 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): !SHA_384 with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 59 12 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): public with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 12 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 13 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): !SHA_384 with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 59 13 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): public with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 13 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 14 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): !SHA_384 with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 59 14 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): public with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 14 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 15 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): !SHA_384 with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 59 15 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): public with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 15 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 16 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): !SHA_384 with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 59 16 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): public with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 16 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): incompatible with ECC_PUBLI ---- 88: Unmet dependencies: 17 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): incompatible with HMAC ..... PASS 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): incompatible with RAW_DATA . PASS 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): incompatible with RSA_KEY_P PASS 88: PSA sign DETERMINISTIC_ECDSA(SHA_384): incompatible with RSA_PUBLI PASS 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_384): invalid wi ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_384): invalid wi ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_384): invalid wi ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_384): invalid wi ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_384): invalid wi ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_384): invalid wi ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_384): invalid wi ---- 88: Unmet dependencies: 16 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_384): invalid wi ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_384): invalid wi ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_384): invalid wi ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_384): invalid wi ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_384): invalid wi ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_384): invalid wi ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_384): invalid wi ---- 88: Unmet dependencies: 16 88: PSA key_derivation DETERMINISTIC_ECDSA(SHA_384): invalid .......... PASS 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_K ---- 88: Unmet dependencies: 8 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_K ---- 88: Unmet dependencies: 11 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_K ---- 88: Unmet dependencies: 12 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_K ---- 88: Unmet dependencies: 13 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_K ---- 88: Unmet dependencies: 14 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_K ---- 88: Unmet dependencies: 15 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_K ---- 88: Unmet dependencies: 16 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_P ---- 88: Unmet dependencies: 8 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_P ---- 88: Unmet dependencies: 11 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_P ---- 88: Unmet dependencies: 12 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_P ---- 88: Unmet dependencies: 13 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_P ---- 88: Unmet dependencies: 14 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_P ---- 88: Unmet dependencies: 15 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_384): invalid with ECC_P ---- 88: Unmet dependencies: 16 88: PSA hash DETERMINISTIC_ECDSA(SHA_512): invalid .................... PASS 88: PSA mac DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_KEY_PAIR(BR ---- 88: Unmet dependencies: 8 88: PSA mac DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 11 88: PSA mac DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 12 88: PSA mac DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 13 88: PSA mac DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 14 88: PSA mac DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 15 88: PSA mac DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 16 88: PSA mac DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 8 88: PSA mac DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 11 88: PSA mac DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 12 88: PSA mac DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 13 88: PSA mac DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 14 88: PSA mac DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 15 88: PSA mac DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 16 88: PSA cipher DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_KEY_PAIR ---- 88: Unmet dependencies: 8 88: PSA cipher DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_KEY_PAIR ---- 88: Unmet dependencies: 11 88: PSA cipher DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_KEY_PAIR ---- 88: Unmet dependencies: 12 88: PSA cipher DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_KEY_PAIR ---- 88: Unmet dependencies: 13 88: PSA cipher DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_KEY_PAIR ---- 88: Unmet dependencies: 14 88: PSA cipher DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_KEY_PAIR ---- 88: Unmet dependencies: 15 88: PSA cipher DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_KEY_PAIR ---- 88: Unmet dependencies: 16 88: PSA cipher DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_PUBLIC_K ---- 88: Unmet dependencies: 8 88: PSA cipher DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_PUBLIC_K ---- 88: Unmet dependencies: 11 88: PSA cipher DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_PUBLIC_K ---- 88: Unmet dependencies: 12 88: PSA cipher DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_PUBLIC_K ---- 88: Unmet dependencies: 13 88: PSA cipher DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_PUBLIC_K ---- 88: Unmet dependencies: 14 88: PSA cipher DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_PUBLIC_K ---- 88: Unmet dependencies: 15 88: PSA cipher DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_PUBLIC_K ---- 88: Unmet dependencies: 16 88: PSA aead DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_KEY_PAIR(B ---- 88: Unmet dependencies: 8 88: PSA aead DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_KEY_PAIR(S ---- 88: Unmet dependencies: 11 88: PSA aead DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_KEY_PAIR(S ---- 88: Unmet dependencies: 12 88: PSA aead DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_KEY_PAIR(S ---- 88: Unmet dependencies: 13 88: PSA aead DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_KEY_PAIR(S ---- 88: Unmet dependencies: 14 88: PSA aead DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_KEY_PAIR(S ---- 88: Unmet dependencies: 15 88: PSA aead DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_KEY_PAIR(S ---- 88: Unmet dependencies: 16 88: PSA aead DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 8 88: PSA aead DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 11 88: PSA aead DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 12 88: PSA aead DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 13 88: PSA aead DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 14 88: PSA aead DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 15 88: PSA aead DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 16 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): incompatible with AES ...... PASS 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): incompatible with ARC4 ..... PASS 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): incompatible with ARIA ..... ---- 88: Unmet dependencies: 3 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): incompatible with CAMELLIA . PASS 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): incompatible with CHACHA20 . PASS 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): incompatible with DERIVE ... PASS 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): incompatible with DES ...... PASS 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 8 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): !SHA_512 with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 60 8 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): incompatible with ECC_KEY_P ---- 88: Unmet dependencies: 10 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 11 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): !SHA_512 with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 60 11 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 12 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): !SHA_512 with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 60 12 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 13 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): !SHA_512 with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 60 13 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 14 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): !SHA_512 with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 60 14 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 15 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): !SHA_512 with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 60 15 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 16 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): !SHA_512 with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 60 16 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): incompatible with ECC_KEY_P ---- 88: Unmet dependencies: 17 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 8 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): !SHA_512 with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 60 8 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): public with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 8 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): incompatible with ECC_PUBLI ---- 88: Unmet dependencies: 10 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 11 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): !SHA_512 with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 60 11 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): public with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 11 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 12 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): !SHA_512 with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 60 12 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): public with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 12 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 13 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): !SHA_512 with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 60 13 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): public with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 13 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 14 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): !SHA_512 with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 60 14 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): public with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 14 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 15 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): !SHA_512 with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 60 15 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): public with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 15 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): !DETERMINISTIC_ECDSA with E ---- 88: Unmet dependencies: 51 16 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): !SHA_512 with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 60 16 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): public with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 16 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): incompatible with ECC_PUBLI ---- 88: Unmet dependencies: 17 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): incompatible with HMAC ..... PASS 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): incompatible with RAW_DATA . PASS 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): incompatible with RSA_KEY_P PASS 88: PSA sign DETERMINISTIC_ECDSA(SHA_512): incompatible with RSA_PUBLI PASS 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_512): invalid wi ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_512): invalid wi ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_512): invalid wi ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_512): invalid wi ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_512): invalid wi ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_512): invalid wi ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_512): invalid wi ---- 88: Unmet dependencies: 16 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_512): invalid wi ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_512): invalid wi ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_512): invalid wi ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_512): invalid wi ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_512): invalid wi ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_512): invalid wi ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption DETERMINISTIC_ECDSA(SHA_512): invalid wi ---- 88: Unmet dependencies: 16 88: PSA key_derivation DETERMINISTIC_ECDSA(SHA_512): invalid .......... PASS 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_K ---- 88: Unmet dependencies: 8 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_K ---- 88: Unmet dependencies: 11 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_K ---- 88: Unmet dependencies: 12 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_K ---- 88: Unmet dependencies: 13 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_K ---- 88: Unmet dependencies: 14 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_K ---- 88: Unmet dependencies: 15 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_K ---- 88: Unmet dependencies: 16 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_P ---- 88: Unmet dependencies: 8 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_P ---- 88: Unmet dependencies: 11 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_P ---- 88: Unmet dependencies: 12 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_P ---- 88: Unmet dependencies: 13 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_P ---- 88: Unmet dependencies: 14 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_P ---- 88: Unmet dependencies: 15 88: PSA key_agreement DETERMINISTIC_ECDSA(SHA_512): invalid with ECC_P ---- 88: Unmet dependencies: 16 88: PSA hash DETERMINISTIC_ECDSA(ANY_HASH): invalid ................... PASS 88: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with AES ..... PASS 88: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with ARC4 .... PASS 88: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with ARIA .... ---- 88: Unmet dependencies: 3 88: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with CAMELLIA PASS 88: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with CHACHA20 PASS 88: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with DERIVE .. PASS 88: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with DES ..... PASS 88: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with ECC_KEY_ ---- 88: Unmet dependencies: 8 88: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with ECC_KEY_ ---- 88: Unmet dependencies: 10 88: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with ECC_KEY_ ---- 88: Unmet dependencies: 11 88: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with ECC_KEY_ ---- 88: Unmet dependencies: 12 88: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with ECC_KEY_ ---- 88: Unmet dependencies: 13 88: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with ECC_KEY_ ---- 88: Unmet dependencies: 14 88: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with ECC_KEY_ ---- 88: Unmet dependencies: 15 88: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with ECC_KEY_ ---- 88: Unmet dependencies: 16 88: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with ECC_KEY_ ---- 88: Unmet dependencies: 17 88: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with ECC_PUBL ---- 88: Unmet dependencies: 8 88: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with ECC_PUBL ---- 88: Unmet dependencies: 10 88: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with ECC_PUBL ---- 88: Unmet dependencies: 11 88: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with ECC_PUBL ---- 88: Unmet dependencies: 12 88: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with ECC_PUBL ---- 88: Unmet dependencies: 13 88: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with ECC_PUBL ---- 88: Unmet dependencies: 14 88: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with ECC_PUBL ---- 88: Unmet dependencies: 15 88: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with ECC_PUBL ---- 88: Unmet dependencies: 16 88: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with ECC_PUBL ---- 88: Unmet dependencies: 17 88: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with HMAC .... PASS 88: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with RAW_DATA PASS 88: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with RSA_KEY_ PASS 88: PSA sign DETERMINISTIC_ECDSA(ANY_HASH): incompatible with RSA_PUBL PASS 88: PSA key_derivation DETERMINISTIC_ECDSA(ANY_HASH): invalid ......... PASS 88: PSA hash DSA(MD2): invalid ........................................ ---- 88: Unmet dependencies: 61 88: PSA sign DSA(MD2): incompatible with AES .......................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(MD2): incompatible with ARC4 ......................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(MD2): incompatible with ARIA ......................... ---- 88: Unmet dependencies: 61 3 88: PSA sign DSA(MD2): incompatible with CAMELLIA ..................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(MD2): incompatible with CHACHA20 ..................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(MD2): incompatible with DERIVE ....................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(MD2): incompatible with DES .......................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(MD2): incompatible with ECC_KEY_PAIR(BRAINPOOL_P_R1) . ---- 88: Unmet dependencies: 61 8 88: PSA sign DSA(MD2): incompatible with ECC_KEY_PAIR(MONTGOMERY) ..... ---- 88: Unmet dependencies: 61 10 88: PSA sign DSA(MD2): incompatible with ECC_KEY_PAIR(SECP_K1) ........ ---- 88: Unmet dependencies: 61 11 88: PSA sign DSA(MD2): incompatible with ECC_KEY_PAIR(SECP_R1) ........ ---- 88: Unmet dependencies: 61 12 88: PSA sign DSA(MD2): incompatible with ECC_KEY_PAIR(SECP_R2) ........ ---- 88: Unmet dependencies: 61 13 88: PSA sign DSA(MD2): incompatible with ECC_KEY_PAIR(SECT_K1) ........ ---- 88: Unmet dependencies: 61 14 88: PSA sign DSA(MD2): incompatible with ECC_KEY_PAIR(SECT_R1) ........ ---- 88: Unmet dependencies: 61 15 88: PSA sign DSA(MD2): incompatible with ECC_KEY_PAIR(SECT_R2) ........ ---- 88: Unmet dependencies: 61 16 88: PSA sign DSA(MD2): incompatible with ECC_KEY_PAIR(TWISTED_EDWARDS) ---- 88: Unmet dependencies: 61 17 88: PSA sign DSA(MD2): incompatible with ECC_PUBLIC_KEY(BRAINPOOL_P_R1 ---- 88: Unmet dependencies: 61 8 88: PSA sign DSA(MD2): incompatible with ECC_PUBLIC_KEY(MONTGOMERY) ... ---- 88: Unmet dependencies: 61 10 88: PSA sign DSA(MD2): incompatible with ECC_PUBLIC_KEY(SECP_K1) ...... ---- 88: Unmet dependencies: 61 11 88: PSA sign DSA(MD2): incompatible with ECC_PUBLIC_KEY(SECP_R1) ...... ---- 88: Unmet dependencies: 61 12 88: PSA sign DSA(MD2): incompatible with ECC_PUBLIC_KEY(SECP_R2) ...... ---- 88: Unmet dependencies: 61 13 88: PSA sign DSA(MD2): incompatible with ECC_PUBLIC_KEY(SECT_K1) ...... ---- 88: Unmet dependencies: 61 14 88: PSA sign DSA(MD2): incompatible with ECC_PUBLIC_KEY(SECT_R1) ...... ---- 88: Unmet dependencies: 61 15 88: PSA sign DSA(MD2): incompatible with ECC_PUBLIC_KEY(SECT_R2) ...... ---- 88: Unmet dependencies: 61 16 88: PSA sign DSA(MD2): incompatible with ECC_PUBLIC_KEY(TWISTED_EDWARD ---- 88: Unmet dependencies: 61 17 88: PSA sign DSA(MD2): incompatible with HMAC ......................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(MD2): incompatible with RAW_DATA ..................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(MD2): incompatible with RSA_KEY_PAIR ................. ---- 88: Unmet dependencies: 61 88: PSA sign DSA(MD2): incompatible with RSA_PUBLIC_KEY ............... ---- 88: Unmet dependencies: 61 88: PSA key_derivation DSA(MD2): invalid .............................. ---- 88: Unmet dependencies: 61 88: PSA hash DSA(MD4): invalid ........................................ ---- 88: Unmet dependencies: 61 88: PSA sign DSA(MD4): incompatible with AES .......................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(MD4): incompatible with ARC4 ......................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(MD4): incompatible with ARIA ......................... ---- 88: Unmet dependencies: 61 3 88: PSA sign DSA(MD4): incompatible with CAMELLIA ..................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(MD4): incompatible with CHACHA20 ..................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(MD4): incompatible with DERIVE ....................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(MD4): incompatible with DES .......................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(MD4): incompatible with ECC_KEY_PAIR(BRAINPOOL_P_R1) . ---- 88: Unmet dependencies: 61 8 88: PSA sign DSA(MD4): incompatible with ECC_KEY_PAIR(MONTGOMERY) ..... ---- 88: Unmet dependencies: 61 10 88: PSA sign DSA(MD4): incompatible with ECC_KEY_PAIR(SECP_K1) ........ ---- 88: Unmet dependencies: 61 11 88: PSA sign DSA(MD4): incompatible with ECC_KEY_PAIR(SECP_R1) ........ ---- 88: Unmet dependencies: 61 12 88: PSA sign DSA(MD4): incompatible with ECC_KEY_PAIR(SECP_R2) ........ ---- 88: Unmet dependencies: 61 13 88: PSA sign DSA(MD4): incompatible with ECC_KEY_PAIR(SECT_K1) ........ ---- 88: Unmet dependencies: 61 14 88: PSA sign DSA(MD4): incompatible with ECC_KEY_PAIR(SECT_R1) ........ ---- 88: Unmet dependencies: 61 15 88: PSA sign DSA(MD4): incompatible with ECC_KEY_PAIR(SECT_R2) ........ ---- 88: Unmet dependencies: 61 16 88: PSA sign DSA(MD4): incompatible with ECC_KEY_PAIR(TWISTED_EDWARDS) ---- 88: Unmet dependencies: 61 17 88: PSA sign DSA(MD4): incompatible with ECC_PUBLIC_KEY(BRAINPOOL_P_R1 ---- 88: Unmet dependencies: 61 8 88: PSA sign DSA(MD4): incompatible with ECC_PUBLIC_KEY(MONTGOMERY) ... ---- 88: Unmet dependencies: 61 10 88: PSA sign DSA(MD4): incompatible with ECC_PUBLIC_KEY(SECP_K1) ...... ---- 88: Unmet dependencies: 61 11 88: PSA sign DSA(MD4): incompatible with ECC_PUBLIC_KEY(SECP_R1) ...... ---- 88: Unmet dependencies: 61 12 88: PSA sign DSA(MD4): incompatible with ECC_PUBLIC_KEY(SECP_R2) ...... ---- 88: Unmet dependencies: 61 13 88: PSA sign DSA(MD4): incompatible with ECC_PUBLIC_KEY(SECT_K1) ...... ---- 88: Unmet dependencies: 61 14 88: PSA sign DSA(MD4): incompatible with ECC_PUBLIC_KEY(SECT_R1) ...... ---- 88: Unmet dependencies: 61 15 88: PSA sign DSA(MD4): incompatible with ECC_PUBLIC_KEY(SECT_R2) ...... ---- 88: Unmet dependencies: 61 16 88: PSA sign DSA(MD4): incompatible with ECC_PUBLIC_KEY(TWISTED_EDWARD ---- 88: Unmet dependencies: 61 17 88: PSA sign DSA(MD4): incompatible with HMAC ......................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(MD4): incompatible with RAW_DATA ..................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(MD4): incompatible with RSA_KEY_PAIR ................. ---- 88: Unmet dependencies: 61 88: PSA sign DSA(MD4): incompatible with RSA_PUBLIC_KEY ............... ---- 88: Unmet dependencies: 61 88: PSA key_derivation DSA(MD4): invalid .............................. ---- 88: Unmet dependencies: 61 88: PSA hash DSA(MD5): invalid ........................................ ---- 88: Unmet dependencies: 61 88: PSA sign DSA(MD5): incompatible with AES .......................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(MD5): incompatible with ARC4 ......................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(MD5): incompatible with ARIA ......................... ---- 88: Unmet dependencies: 61 3 88: PSA sign DSA(MD5): incompatible with CAMELLIA ..................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(MD5): incompatible with CHACHA20 ..................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(MD5): incompatible with DERIVE ....................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(MD5): incompatible with DES .......................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(MD5): incompatible with ECC_KEY_PAIR(BRAINPOOL_P_R1) . ---- 88: Unmet dependencies: 61 8 88: PSA sign DSA(MD5): incompatible with ECC_KEY_PAIR(MONTGOMERY) ..... ---- 88: Unmet dependencies: 61 10 88: PSA sign DSA(MD5): incompatible with ECC_KEY_PAIR(SECP_K1) ........ ---- 88: Unmet dependencies: 61 11 88: PSA sign DSA(MD5): incompatible with ECC_KEY_PAIR(SECP_R1) ........ ---- 88: Unmet dependencies: 61 12 88: PSA sign DSA(MD5): incompatible with ECC_KEY_PAIR(SECP_R2) ........ ---- 88: Unmet dependencies: 61 13 88: PSA sign DSA(MD5): incompatible with ECC_KEY_PAIR(SECT_K1) ........ ---- 88: Unmet dependencies: 61 14 88: PSA sign DSA(MD5): incompatible with ECC_KEY_PAIR(SECT_R1) ........ ---- 88: Unmet dependencies: 61 15 88: PSA sign DSA(MD5): incompatible with ECC_KEY_PAIR(SECT_R2) ........ ---- 88: Unmet dependencies: 61 16 88: PSA sign DSA(MD5): incompatible with ECC_KEY_PAIR(TWISTED_EDWARDS) ---- 88: Unmet dependencies: 61 17 88: PSA sign DSA(MD5): incompatible with ECC_PUBLIC_KEY(BRAINPOOL_P_R1 ---- 88: Unmet dependencies: 61 8 88: PSA sign DSA(MD5): incompatible with ECC_PUBLIC_KEY(MONTGOMERY) ... ---- 88: Unmet dependencies: 61 10 88: PSA sign DSA(MD5): incompatible with ECC_PUBLIC_KEY(SECP_K1) ...... ---- 88: Unmet dependencies: 61 11 88: PSA sign DSA(MD5): incompatible with ECC_PUBLIC_KEY(SECP_R1) ...... ---- 88: Unmet dependencies: 61 12 88: PSA sign DSA(MD5): incompatible with ECC_PUBLIC_KEY(SECP_R2) ...... ---- 88: Unmet dependencies: 61 13 88: PSA sign DSA(MD5): incompatible with ECC_PUBLIC_KEY(SECT_K1) ...... ---- 88: Unmet dependencies: 61 14 88: PSA sign DSA(MD5): incompatible with ECC_PUBLIC_KEY(SECT_R1) ...... ---- 88: Unmet dependencies: 61 15 88: PSA sign DSA(MD5): incompatible with ECC_PUBLIC_KEY(SECT_R2) ...... ---- 88: Unmet dependencies: 61 16 88: PSA sign DSA(MD5): incompatible with ECC_PUBLIC_KEY(TWISTED_EDWARD ---- 88: Unmet dependencies: 61 17 88: PSA sign DSA(MD5): incompatible with HMAC ......................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(MD5): incompatible with RAW_DATA ..................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(MD5): incompatible with RSA_KEY_PAIR ................. ---- 88: Unmet dependencies: 61 88: PSA sign DSA(MD5): incompatible with RSA_PUBLIC_KEY ............... ---- 88: Unmet dependencies: 61 88: PSA key_derivation DSA(MD5): invalid .............................. ---- 88: Unmet dependencies: 61 88: PSA hash DSA(RIPEMD160): invalid .................................. ---- 88: Unmet dependencies: 61 88: PSA sign DSA(RIPEMD160): incompatible with AES .................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(RIPEMD160): incompatible with ARC4 ................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(RIPEMD160): incompatible with ARIA ................... ---- 88: Unmet dependencies: 61 3 88: PSA sign DSA(RIPEMD160): incompatible with CAMELLIA ............... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(RIPEMD160): incompatible with CHACHA20 ............... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(RIPEMD160): incompatible with DERIVE ................. ---- 88: Unmet dependencies: 61 88: PSA sign DSA(RIPEMD160): incompatible with DES .................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(RIPEMD160): incompatible with ECC_KEY_PAIR(BRAINPOOL_ ---- 88: Unmet dependencies: 61 8 88: PSA sign DSA(RIPEMD160): incompatible with ECC_KEY_PAIR(MONTGOMERY ---- 88: Unmet dependencies: 61 10 88: PSA sign DSA(RIPEMD160): incompatible with ECC_KEY_PAIR(SECP_K1) .. ---- 88: Unmet dependencies: 61 11 88: PSA sign DSA(RIPEMD160): incompatible with ECC_KEY_PAIR(SECP_R1) .. ---- 88: Unmet dependencies: 61 12 88: PSA sign DSA(RIPEMD160): incompatible with ECC_KEY_PAIR(SECP_R2) .. ---- 88: Unmet dependencies: 61 13 88: PSA sign DSA(RIPEMD160): incompatible with ECC_KEY_PAIR(SECT_K1) .. ---- 88: Unmet dependencies: 61 14 88: PSA sign DSA(RIPEMD160): incompatible with ECC_KEY_PAIR(SECT_R1) .. ---- 88: Unmet dependencies: 61 15 88: PSA sign DSA(RIPEMD160): incompatible with ECC_KEY_PAIR(SECT_R2) .. ---- 88: Unmet dependencies: 61 16 88: PSA sign DSA(RIPEMD160): incompatible with ECC_KEY_PAIR(TWISTED_ED ---- 88: Unmet dependencies: 61 17 88: PSA sign DSA(RIPEMD160): incompatible with ECC_PUBLIC_KEY(BRAINPOO ---- 88: Unmet dependencies: 61 8 88: PSA sign DSA(RIPEMD160): incompatible with ECC_PUBLIC_KEY(MONTGOME ---- 88: Unmet dependencies: 61 10 88: PSA sign DSA(RIPEMD160): incompatible with ECC_PUBLIC_KEY(SECP_K1) ---- 88: Unmet dependencies: 61 11 88: PSA sign DSA(RIPEMD160): incompatible with ECC_PUBLIC_KEY(SECP_R1) ---- 88: Unmet dependencies: 61 12 88: PSA sign DSA(RIPEMD160): incompatible with ECC_PUBLIC_KEY(SECP_R2) ---- 88: Unmet dependencies: 61 13 88: PSA sign DSA(RIPEMD160): incompatible with ECC_PUBLIC_KEY(SECT_K1) ---- 88: Unmet dependencies: 61 14 88: PSA sign DSA(RIPEMD160): incompatible with ECC_PUBLIC_KEY(SECT_R1) ---- 88: Unmet dependencies: 61 15 88: PSA sign DSA(RIPEMD160): incompatible with ECC_PUBLIC_KEY(SECT_R2) ---- 88: Unmet dependencies: 61 16 88: PSA sign DSA(RIPEMD160): incompatible with ECC_PUBLIC_KEY(TWISTED_ ---- 88: Unmet dependencies: 61 17 88: PSA sign DSA(RIPEMD160): incompatible with HMAC ................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(RIPEMD160): incompatible with RAW_DATA ............... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(RIPEMD160): incompatible with RSA_KEY_PAIR ........... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(RIPEMD160): incompatible with RSA_PUBLIC_KEY ......... ---- 88: Unmet dependencies: 61 88: PSA key_derivation DSA(RIPEMD160): invalid ........................ ---- 88: Unmet dependencies: 61 88: PSA hash DSA(SHA_1): invalid ...................................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_1): incompatible with AES ........................ ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_1): incompatible with ARC4 ....................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_1): incompatible with ARIA ....................... ---- 88: Unmet dependencies: 61 3 88: PSA sign DSA(SHA_1): incompatible with CAMELLIA ................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_1): incompatible with CHACHA20 ................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_1): incompatible with DERIVE ..................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_1): incompatible with DES ........................ ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_1): incompatible with ECC_KEY_PAIR(BRAINPOOL_P_R1 ---- 88: Unmet dependencies: 61 8 88: PSA sign DSA(SHA_1): incompatible with ECC_KEY_PAIR(MONTGOMERY) ... ---- 88: Unmet dependencies: 61 10 88: PSA sign DSA(SHA_1): incompatible with ECC_KEY_PAIR(SECP_K1) ...... ---- 88: Unmet dependencies: 61 11 88: PSA sign DSA(SHA_1): incompatible with ECC_KEY_PAIR(SECP_R1) ...... ---- 88: Unmet dependencies: 61 12 88: PSA sign DSA(SHA_1): incompatible with ECC_KEY_PAIR(SECP_R2) ...... ---- 88: Unmet dependencies: 61 13 88: PSA sign DSA(SHA_1): incompatible with ECC_KEY_PAIR(SECT_K1) ...... ---- 88: Unmet dependencies: 61 14 88: PSA sign DSA(SHA_1): incompatible with ECC_KEY_PAIR(SECT_R1) ...... ---- 88: Unmet dependencies: 61 15 88: PSA sign DSA(SHA_1): incompatible with ECC_KEY_PAIR(SECT_R2) ...... ---- 88: Unmet dependencies: 61 16 88: PSA sign DSA(SHA_1): incompatible with ECC_KEY_PAIR(TWISTED_EDWARD ---- 88: Unmet dependencies: 61 17 88: PSA sign DSA(SHA_1): incompatible with ECC_PUBLIC_KEY(BRAINPOOL_P_ ---- 88: Unmet dependencies: 61 8 88: PSA sign DSA(SHA_1): incompatible with ECC_PUBLIC_KEY(MONTGOMERY) . ---- 88: Unmet dependencies: 61 10 88: PSA sign DSA(SHA_1): incompatible with ECC_PUBLIC_KEY(SECP_K1) .... ---- 88: Unmet dependencies: 61 11 88: PSA sign DSA(SHA_1): incompatible with ECC_PUBLIC_KEY(SECP_R1) .... ---- 88: Unmet dependencies: 61 12 88: PSA sign DSA(SHA_1): incompatible with ECC_PUBLIC_KEY(SECP_R2) .... ---- 88: Unmet dependencies: 61 13 88: PSA sign DSA(SHA_1): incompatible with ECC_PUBLIC_KEY(SECT_K1) .... ---- 88: Unmet dependencies: 61 14 88: PSA sign DSA(SHA_1): incompatible with ECC_PUBLIC_KEY(SECT_R1) .... ---- 88: Unmet dependencies: 61 15 88: PSA sign DSA(SHA_1): incompatible with ECC_PUBLIC_KEY(SECT_R2) .... ---- 88: Unmet dependencies: 61 16 88: PSA sign DSA(SHA_1): incompatible with ECC_PUBLIC_KEY(TWISTED_EDWA ---- 88: Unmet dependencies: 61 17 88: PSA sign DSA(SHA_1): incompatible with HMAC ....................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_1): incompatible with RAW_DATA ................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_1): incompatible with RSA_KEY_PAIR ............... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_1): incompatible with RSA_PUBLIC_KEY ............. ---- 88: Unmet dependencies: 61 88: PSA key_derivation DSA(SHA_1): invalid ............................ ---- 88: Unmet dependencies: 61 88: PSA hash DSA(SHA_224): invalid .................................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_224): incompatible with AES ...................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_224): incompatible with ARC4 ..................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_224): incompatible with ARIA ..................... ---- 88: Unmet dependencies: 61 3 88: PSA sign DSA(SHA_224): incompatible with CAMELLIA ................. ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_224): incompatible with CHACHA20 ................. ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_224): incompatible with DERIVE ................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_224): incompatible with DES ...................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_224): incompatible with ECC_KEY_PAIR(BRAINPOOL_P_ ---- 88: Unmet dependencies: 61 8 88: PSA sign DSA(SHA_224): incompatible with ECC_KEY_PAIR(MONTGOMERY) . ---- 88: Unmet dependencies: 61 10 88: PSA sign DSA(SHA_224): incompatible with ECC_KEY_PAIR(SECP_K1) .... ---- 88: Unmet dependencies: 61 11 88: PSA sign DSA(SHA_224): incompatible with ECC_KEY_PAIR(SECP_R1) .... ---- 88: Unmet dependencies: 61 12 88: PSA sign DSA(SHA_224): incompatible with ECC_KEY_PAIR(SECP_R2) .... ---- 88: Unmet dependencies: 61 13 88: PSA sign DSA(SHA_224): incompatible with ECC_KEY_PAIR(SECT_K1) .... ---- 88: Unmet dependencies: 61 14 88: PSA sign DSA(SHA_224): incompatible with ECC_KEY_PAIR(SECT_R1) .... ---- 88: Unmet dependencies: 61 15 88: PSA sign DSA(SHA_224): incompatible with ECC_KEY_PAIR(SECT_R2) .... ---- 88: Unmet dependencies: 61 16 88: PSA sign DSA(SHA_224): incompatible with ECC_KEY_PAIR(TWISTED_EDWA ---- 88: Unmet dependencies: 61 17 88: PSA sign DSA(SHA_224): incompatible with ECC_PUBLIC_KEY(BRAINPOOL_ ---- 88: Unmet dependencies: 61 8 88: PSA sign DSA(SHA_224): incompatible with ECC_PUBLIC_KEY(MONTGOMERY ---- 88: Unmet dependencies: 61 10 88: PSA sign DSA(SHA_224): incompatible with ECC_PUBLIC_KEY(SECP_K1) .. ---- 88: Unmet dependencies: 61 11 88: PSA sign DSA(SHA_224): incompatible with ECC_PUBLIC_KEY(SECP_R1) .. ---- 88: Unmet dependencies: 61 12 88: PSA sign DSA(SHA_224): incompatible with ECC_PUBLIC_KEY(SECP_R2) .. ---- 88: Unmet dependencies: 61 13 88: PSA sign DSA(SHA_224): incompatible with ECC_PUBLIC_KEY(SECT_K1) .. ---- 88: Unmet dependencies: 61 14 88: PSA sign DSA(SHA_224): incompatible with ECC_PUBLIC_KEY(SECT_R1) .. ---- 88: Unmet dependencies: 61 15 88: PSA sign DSA(SHA_224): incompatible with ECC_PUBLIC_KEY(SECT_R2) .. ---- 88: Unmet dependencies: 61 16 88: PSA sign DSA(SHA_224): incompatible with ECC_PUBLIC_KEY(TWISTED_ED ---- 88: Unmet dependencies: 61 17 88: PSA sign DSA(SHA_224): incompatible with HMAC ..................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_224): incompatible with RAW_DATA ................. ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_224): incompatible with RSA_KEY_PAIR ............. ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_224): incompatible with RSA_PUBLIC_KEY ........... ---- 88: Unmet dependencies: 61 88: PSA key_derivation DSA(SHA_224): invalid .......................... ---- 88: Unmet dependencies: 61 88: PSA hash DSA(SHA_256): invalid .................................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_256): incompatible with AES ...................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_256): incompatible with ARC4 ..................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_256): incompatible with ARIA ..................... ---- 88: Unmet dependencies: 61 3 88: PSA sign DSA(SHA_256): incompatible with CAMELLIA ................. ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_256): incompatible with CHACHA20 ................. ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_256): incompatible with DERIVE ................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_256): incompatible with DES ...................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_256): incompatible with ECC_KEY_PAIR(BRAINPOOL_P_ ---- 88: Unmet dependencies: 61 8 88: PSA sign DSA(SHA_256): incompatible with ECC_KEY_PAIR(MONTGOMERY) . ---- 88: Unmet dependencies: 61 10 88: PSA sign DSA(SHA_256): incompatible with ECC_KEY_PAIR(SECP_K1) .... ---- 88: Unmet dependencies: 61 11 88: PSA sign DSA(SHA_256): incompatible with ECC_KEY_PAIR(SECP_R1) .... ---- 88: Unmet dependencies: 61 12 88: PSA sign DSA(SHA_256): incompatible with ECC_KEY_PAIR(SECP_R2) .... ---- 88: Unmet dependencies: 61 13 88: PSA sign DSA(SHA_256): incompatible with ECC_KEY_PAIR(SECT_K1) .... ---- 88: Unmet dependencies: 61 14 88: PSA sign DSA(SHA_256): incompatible with ECC_KEY_PAIR(SECT_R1) .... ---- 88: Unmet dependencies: 61 15 88: PSA sign DSA(SHA_256): incompatible with ECC_KEY_PAIR(SECT_R2) .... ---- 88: Unmet dependencies: 61 16 88: PSA sign DSA(SHA_256): incompatible with ECC_KEY_PAIR(TWISTED_EDWA ---- 88: Unmet dependencies: 61 17 88: PSA sign DSA(SHA_256): incompatible with ECC_PUBLIC_KEY(BRAINPOOL_ ---- 88: Unmet dependencies: 61 8 88: PSA sign DSA(SHA_256): incompatible with ECC_PUBLIC_KEY(MONTGOMERY ---- 88: Unmet dependencies: 61 10 88: PSA sign DSA(SHA_256): incompatible with ECC_PUBLIC_KEY(SECP_K1) .. ---- 88: Unmet dependencies: 61 11 88: PSA sign DSA(SHA_256): incompatible with ECC_PUBLIC_KEY(SECP_R1) .. ---- 88: Unmet dependencies: 61 12 88: PSA sign DSA(SHA_256): incompatible with ECC_PUBLIC_KEY(SECP_R2) .. ---- 88: Unmet dependencies: 61 13 88: PSA sign DSA(SHA_256): incompatible with ECC_PUBLIC_KEY(SECT_K1) .. ---- 88: Unmet dependencies: 61 14 88: PSA sign DSA(SHA_256): incompatible with ECC_PUBLIC_KEY(SECT_R1) .. ---- 88: Unmet dependencies: 61 15 88: PSA sign DSA(SHA_256): incompatible with ECC_PUBLIC_KEY(SECT_R2) .. ---- 88: Unmet dependencies: 61 16 88: PSA sign DSA(SHA_256): incompatible with ECC_PUBLIC_KEY(TWISTED_ED ---- 88: Unmet dependencies: 61 17 88: PSA sign DSA(SHA_256): incompatible with HMAC ..................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_256): incompatible with RAW_DATA ................. ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_256): incompatible with RSA_KEY_PAIR ............. ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_256): incompatible with RSA_PUBLIC_KEY ........... ---- 88: Unmet dependencies: 61 88: PSA key_derivation DSA(SHA_256): invalid .......................... ---- 88: Unmet dependencies: 61 88: PSA hash DSA(SHA_384): invalid .................................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_384): incompatible with AES ...................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_384): incompatible with ARC4 ..................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_384): incompatible with ARIA ..................... ---- 88: Unmet dependencies: 61 3 88: PSA sign DSA(SHA_384): incompatible with CAMELLIA ................. ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_384): incompatible with CHACHA20 ................. ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_384): incompatible with DERIVE ................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_384): incompatible with DES ...................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_384): incompatible with ECC_KEY_PAIR(BRAINPOOL_P_ ---- 88: Unmet dependencies: 61 8 88: PSA sign DSA(SHA_384): incompatible with ECC_KEY_PAIR(MONTGOMERY) . ---- 88: Unmet dependencies: 61 10 88: PSA sign DSA(SHA_384): incompatible with ECC_KEY_PAIR(SECP_K1) .... ---- 88: Unmet dependencies: 61 11 88: PSA sign DSA(SHA_384): incompatible with ECC_KEY_PAIR(SECP_R1) .... ---- 88: Unmet dependencies: 61 12 88: PSA sign DSA(SHA_384): incompatible with ECC_KEY_PAIR(SECP_R2) .... ---- 88: Unmet dependencies: 61 13 88: PSA sign DSA(SHA_384): incompatible with ECC_KEY_PAIR(SECT_K1) .... ---- 88: Unmet dependencies: 61 14 88: PSA sign DSA(SHA_384): incompatible with ECC_KEY_PAIR(SECT_R1) .... ---- 88: Unmet dependencies: 61 15 88: PSA sign DSA(SHA_384): incompatible with ECC_KEY_PAIR(SECT_R2) .... ---- 88: Unmet dependencies: 61 16 88: PSA sign DSA(SHA_384): incompatible with ECC_KEY_PAIR(TWISTED_EDWA ---- 88: Unmet dependencies: 61 17 88: PSA sign DSA(SHA_384): incompatible with ECC_PUBLIC_KEY(BRAINPOOL_ ---- 88: Unmet dependencies: 61 8 88: PSA sign DSA(SHA_384): incompatible with ECC_PUBLIC_KEY(MONTGOMERY ---- 88: Unmet dependencies: 61 10 88: PSA sign DSA(SHA_384): incompatible with ECC_PUBLIC_KEY(SECP_K1) .. ---- 88: Unmet dependencies: 61 11 88: PSA sign DSA(SHA_384): incompatible with ECC_PUBLIC_KEY(SECP_R1) .. ---- 88: Unmet dependencies: 61 12 88: PSA sign DSA(SHA_384): incompatible with ECC_PUBLIC_KEY(SECP_R2) .. ---- 88: Unmet dependencies: 61 13 88: PSA sign DSA(SHA_384): incompatible with ECC_PUBLIC_KEY(SECT_K1) .. ---- 88: Unmet dependencies: 61 14 88: PSA sign DSA(SHA_384): incompatible with ECC_PUBLIC_KEY(SECT_R1) .. ---- 88: Unmet dependencies: 61 15 88: PSA sign DSA(SHA_384): incompatible with ECC_PUBLIC_KEY(SECT_R2) .. ---- 88: Unmet dependencies: 61 16 88: PSA sign DSA(SHA_384): incompatible with ECC_PUBLIC_KEY(TWISTED_ED ---- 88: Unmet dependencies: 61 17 88: PSA sign DSA(SHA_384): incompatible with HMAC ..................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_384): incompatible with RAW_DATA ................. ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_384): incompatible with RSA_KEY_PAIR ............. ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_384): incompatible with RSA_PUBLIC_KEY ........... ---- 88: Unmet dependencies: 61 88: PSA key_derivation DSA(SHA_384): invalid .......................... ---- 88: Unmet dependencies: 61 88: PSA hash DSA(SHA_512): invalid .................................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_512): incompatible with AES ...................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_512): incompatible with ARC4 ..................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_512): incompatible with ARIA ..................... ---- 88: Unmet dependencies: 61 3 88: PSA sign DSA(SHA_512): incompatible with CAMELLIA ................. ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_512): incompatible with CHACHA20 ................. ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_512): incompatible with DERIVE ................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_512): incompatible with DES ...................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_512): incompatible with ECC_KEY_PAIR(BRAINPOOL_P_ ---- 88: Unmet dependencies: 61 8 88: PSA sign DSA(SHA_512): incompatible with ECC_KEY_PAIR(MONTGOMERY) . ---- 88: Unmet dependencies: 61 10 88: PSA sign DSA(SHA_512): incompatible with ECC_KEY_PAIR(SECP_K1) .... ---- 88: Unmet dependencies: 61 11 88: PSA sign DSA(SHA_512): incompatible with ECC_KEY_PAIR(SECP_R1) .... ---- 88: Unmet dependencies: 61 12 88: PSA sign DSA(SHA_512): incompatible with ECC_KEY_PAIR(SECP_R2) .... ---- 88: Unmet dependencies: 61 13 88: PSA sign DSA(SHA_512): incompatible with ECC_KEY_PAIR(SECT_K1) .... ---- 88: Unmet dependencies: 61 14 88: PSA sign DSA(SHA_512): incompatible with ECC_KEY_PAIR(SECT_R1) .... ---- 88: Unmet dependencies: 61 15 88: PSA sign DSA(SHA_512): incompatible with ECC_KEY_PAIR(SECT_R2) .... ---- 88: Unmet dependencies: 61 16 88: PSA sign DSA(SHA_512): incompatible with ECC_KEY_PAIR(TWISTED_EDWA ---- 88: Unmet dependencies: 61 17 88: PSA sign DSA(SHA_512): incompatible with ECC_PUBLIC_KEY(BRAINPOOL_ ---- 88: Unmet dependencies: 61 8 88: PSA sign DSA(SHA_512): incompatible with ECC_PUBLIC_KEY(MONTGOMERY ---- 88: Unmet dependencies: 61 10 88: PSA sign DSA(SHA_512): incompatible with ECC_PUBLIC_KEY(SECP_K1) .. ---- 88: Unmet dependencies: 61 11 88: PSA sign DSA(SHA_512): incompatible with ECC_PUBLIC_KEY(SECP_R1) .. ---- 88: Unmet dependencies: 61 12 88: PSA sign DSA(SHA_512): incompatible with ECC_PUBLIC_KEY(SECP_R2) .. ---- 88: Unmet dependencies: 61 13 88: PSA sign DSA(SHA_512): incompatible with ECC_PUBLIC_KEY(SECT_K1) .. ---- 88: Unmet dependencies: 61 14 88: PSA sign DSA(SHA_512): incompatible with ECC_PUBLIC_KEY(SECT_R1) .. ---- 88: Unmet dependencies: 61 15 88: PSA sign DSA(SHA_512): incompatible with ECC_PUBLIC_KEY(SECT_R2) .. ---- 88: Unmet dependencies: 61 16 88: PSA sign DSA(SHA_512): incompatible with ECC_PUBLIC_KEY(TWISTED_ED ---- 88: Unmet dependencies: 61 17 88: PSA sign DSA(SHA_512): incompatible with HMAC ..................... ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_512): incompatible with RAW_DATA ................. ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_512): incompatible with RSA_KEY_PAIR ............. ---- 88: Unmet dependencies: 61 88: PSA sign DSA(SHA_512): incompatible with RSA_PUBLIC_KEY ........... ---- 88: Unmet dependencies: 61 88: PSA key_derivation DSA(SHA_512): invalid .......................... ---- 88: Unmet dependencies: 61 88: PSA hash ECB_NO_PADDING: invalid .................................. PASS 88: PSA mac ECB_NO_PADDING: invalid with AES .......................... PASS 88: PSA mac ECB_NO_PADDING: invalid with ARIA ......................... ---- 88: Unmet dependencies: 3 88: PSA mac ECB_NO_PADDING: invalid with CAMELLIA ..................... PASS 88: PSA mac ECB_NO_PADDING: invalid with DES .......................... PASS 88: PSA cipher ECB_NO_PADDING: !ECB_NO_PADDING with AES ............... ---- 88: Unmet dependencies: 63 88: PSA cipher ECB_NO_PADDING: incompatible with ARC4 ................. PASS 88: PSA cipher ECB_NO_PADDING: !ECB_NO_PADDING with ARIA .............. ---- 88: Unmet dependencies: 63 3 88: PSA cipher ECB_NO_PADDING: !ECB_NO_PADDING with CAMELLIA .......... ---- 88: Unmet dependencies: 63 88: PSA cipher ECB_NO_PADDING: incompatible with CHACHA20 ............. PASS 88: PSA cipher ECB_NO_PADDING: incompatible with DERIVE ............... PASS 88: PSA cipher ECB_NO_PADDING: !ECB_NO_PADDING with DES ............... ---- 88: Unmet dependencies: 63 88: PSA cipher ECB_NO_PADDING: incompatible with ECC_KEY_PAIR(BRAINPOO ---- 88: Unmet dependencies: 8 88: PSA cipher ECB_NO_PADDING: incompatible with ECC_KEY_PAIR(MONTGOME ---- 88: Unmet dependencies: 10 88: PSA cipher ECB_NO_PADDING: incompatible with ECC_KEY_PAIR(SECP_K1) ---- 88: Unmet dependencies: 11 88: PSA cipher ECB_NO_PADDING: incompatible with ECC_KEY_PAIR(SECP_R1) ---- 88: Unmet dependencies: 12 88: PSA cipher ECB_NO_PADDING: incompatible with ECC_KEY_PAIR(SECP_R2) ---- 88: Unmet dependencies: 13 88: PSA cipher ECB_NO_PADDING: incompatible with ECC_KEY_PAIR(SECT_K1) ---- 88: Unmet dependencies: 14 88: PSA cipher ECB_NO_PADDING: incompatible with ECC_KEY_PAIR(SECT_R1) ---- 88: Unmet dependencies: 15 88: PSA cipher ECB_NO_PADDING: incompatible with ECC_KEY_PAIR(SECT_R2) ---- 88: Unmet dependencies: 16 88: PSA cipher ECB_NO_PADDING: incompatible with ECC_KEY_PAIR(TWISTED_ ---- 88: Unmet dependencies: 17 88: PSA cipher ECB_NO_PADDING: incompatible with ECC_PUBLIC_KEY(BRAINP ---- 88: Unmet dependencies: 8 88: PSA cipher ECB_NO_PADDING: incompatible with ECC_PUBLIC_KEY(MONTGO ---- 88: Unmet dependencies: 10 88: PSA cipher ECB_NO_PADDING: incompatible with ECC_PUBLIC_KEY(SECP_K ---- 88: Unmet dependencies: 11 88: PSA cipher ECB_NO_PADDING: incompatible with ECC_PUBLIC_KEY(SECP_R ---- 88: Unmet dependencies: 12 88: PSA cipher ECB_NO_PADDING: incompatible with ECC_PUBLIC_KEY(SECP_R ---- 88: Unmet dependencies: 13 88: PSA cipher ECB_NO_PADDING: incompatible with ECC_PUBLIC_KEY(SECT_K ---- 88: Unmet dependencies: 14 88: PSA cipher ECB_NO_PADDING: incompatible with ECC_PUBLIC_KEY(SECT_R ---- 88: Unmet dependencies: 15 88: PSA cipher ECB_NO_PADDING: incompatible with ECC_PUBLIC_KEY(SECT_R ---- 88: Unmet dependencies: 16 88: PSA cipher ECB_NO_PADDING: incompatible with ECC_PUBLIC_KEY(TWISTE ---- 88: Unmet dependencies: 17 88: PSA cipher ECB_NO_PADDING: incompatible with HMAC ................. PASS 88: PSA cipher ECB_NO_PADDING: incompatible with RAW_DATA ............. PASS 88: PSA cipher ECB_NO_PADDING: incompatible with RSA_KEY_PAIR ......... PASS 88: PSA cipher ECB_NO_PADDING: incompatible with RSA_PUBLIC_KEY ....... PASS 88: PSA aead ECB_NO_PADDING: invalid with AES ......................... PASS 88: PSA aead ECB_NO_PADDING: invalid with ARIA ........................ ---- 88: Unmet dependencies: 3 88: PSA aead ECB_NO_PADDING: invalid with CAMELLIA .................... PASS 88: PSA aead ECB_NO_PADDING: invalid with DES ......................... PASS 88: PSA sign ECB_NO_PADDING: invalid with AES ......................... PASS 88: PSA sign ECB_NO_PADDING: invalid with ARIA ........................ ---- 88: Unmet dependencies: 3 88: PSA sign ECB_NO_PADDING: invalid with CAMELLIA .................... PASS 88: PSA sign ECB_NO_PADDING: invalid with DES ......................... PASS 88: PSA asymmetric_encryption ECB_NO_PADDING: invalid with AES ........ PASS 88: PSA asymmetric_encryption ECB_NO_PADDING: invalid with ARIA ....... ---- 88: Unmet dependencies: 3 88: PSA asymmetric_encryption ECB_NO_PADDING: invalid with CAMELLIA ... PASS 88: PSA asymmetric_encryption ECB_NO_PADDING: invalid with DES ........ PASS 88: PSA key_derivation ECB_NO_PADDING: invalid ........................ PASS 88: PSA key_agreement ECB_NO_PADDING: invalid with AES ................ PASS 88: PSA key_agreement ECB_NO_PADDING: invalid with ARIA ............... ---- 88: Unmet dependencies: 3 88: PSA key_agreement ECB_NO_PADDING: invalid with CAMELLIA ........... PASS 88: PSA key_agreement ECB_NO_PADDING: invalid with DES ................ PASS 88: PSA hash ECDH: invalid ............................................ PASS 88: PSA mac ECDH: invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1) ........... ---- 88: Unmet dependencies: 8 88: PSA mac ECDH: invalid with ECC_KEY_PAIR(MONTGOMERY) ............... ---- 88: Unmet dependencies: 10 88: PSA mac ECDH: invalid with ECC_KEY_PAIR(SECP_K1) .................. ---- 88: Unmet dependencies: 11 88: PSA mac ECDH: invalid with ECC_KEY_PAIR(SECP_R1) .................. ---- 88: Unmet dependencies: 12 88: PSA mac ECDH: invalid with ECC_KEY_PAIR(SECP_R2) .................. ---- 88: Unmet dependencies: 13 88: PSA mac ECDH: invalid with ECC_KEY_PAIR(SECT_K1) .................. ---- 88: Unmet dependencies: 14 88: PSA mac ECDH: invalid with ECC_KEY_PAIR(SECT_R1) .................. ---- 88: Unmet dependencies: 15 88: PSA mac ECDH: invalid with ECC_KEY_PAIR(SECT_R2) .................. ---- 88: Unmet dependencies: 16 88: PSA cipher ECDH: invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1) ........ ---- 88: Unmet dependencies: 8 88: PSA cipher ECDH: invalid with ECC_KEY_PAIR(MONTGOMERY) ............ ---- 88: Unmet dependencies: 10 88: PSA cipher ECDH: invalid with ECC_KEY_PAIR(SECP_K1) ............... ---- 88: Unmet dependencies: 11 88: PSA cipher ECDH: invalid with ECC_KEY_PAIR(SECP_R1) ............... ---- 88: Unmet dependencies: 12 88: PSA cipher ECDH: invalid with ECC_KEY_PAIR(SECP_R2) ............... ---- 88: Unmet dependencies: 13 88: PSA cipher ECDH: invalid with ECC_KEY_PAIR(SECT_K1) ............... ---- 88: Unmet dependencies: 14 88: PSA cipher ECDH: invalid with ECC_KEY_PAIR(SECT_R1) ............... ---- 88: Unmet dependencies: 15 88: PSA cipher ECDH: invalid with ECC_KEY_PAIR(SECT_R2) ............... ---- 88: Unmet dependencies: 16 88: PSA aead ECDH: invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1) .......... ---- 88: Unmet dependencies: 8 88: PSA aead ECDH: invalid with ECC_KEY_PAIR(MONTGOMERY) .............. ---- 88: Unmet dependencies: 10 88: PSA aead ECDH: invalid with ECC_KEY_PAIR(SECP_K1) ................. ---- 88: Unmet dependencies: 11 88: PSA aead ECDH: invalid with ECC_KEY_PAIR(SECP_R1) ................. ---- 88: Unmet dependencies: 12 88: PSA aead ECDH: invalid with ECC_KEY_PAIR(SECP_R2) ................. ---- 88: Unmet dependencies: 13 88: PSA aead ECDH: invalid with ECC_KEY_PAIR(SECT_K1) ................. ---- 88: Unmet dependencies: 14 88: PSA aead ECDH: invalid with ECC_KEY_PAIR(SECT_R1) ................. ---- 88: Unmet dependencies: 15 88: PSA aead ECDH: invalid with ECC_KEY_PAIR(SECT_R2) ................. ---- 88: Unmet dependencies: 16 88: PSA sign ECDH: invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1) .......... ---- 88: Unmet dependencies: 8 88: PSA sign ECDH: invalid with ECC_KEY_PAIR(MONTGOMERY) .............. ---- 88: Unmet dependencies: 10 88: PSA sign ECDH: invalid with ECC_KEY_PAIR(SECP_K1) ................. ---- 88: Unmet dependencies: 11 88: PSA sign ECDH: invalid with ECC_KEY_PAIR(SECP_R1) ................. ---- 88: Unmet dependencies: 12 88: PSA sign ECDH: invalid with ECC_KEY_PAIR(SECP_R2) ................. ---- 88: Unmet dependencies: 13 88: PSA sign ECDH: invalid with ECC_KEY_PAIR(SECT_K1) ................. ---- 88: Unmet dependencies: 14 88: PSA sign ECDH: invalid with ECC_KEY_PAIR(SECT_R1) ................. ---- 88: Unmet dependencies: 15 88: PSA sign ECDH: invalid with ECC_KEY_PAIR(SECT_R2) ................. ---- 88: Unmet dependencies: 16 88: PSA asymmetric_encryption ECDH: invalid with ECC_KEY_PAIR(BRAINPOO ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption ECDH: invalid with ECC_KEY_PAIR(MONTGOME ---- 88: Unmet dependencies: 10 88: PSA asymmetric_encryption ECDH: invalid with ECC_KEY_PAIR(SECP_K1) ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption ECDH: invalid with ECC_KEY_PAIR(SECP_R1) ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption ECDH: invalid with ECC_KEY_PAIR(SECP_R2) ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption ECDH: invalid with ECC_KEY_PAIR(SECT_K1) ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption ECDH: invalid with ECC_KEY_PAIR(SECT_R1) ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption ECDH: invalid with ECC_KEY_PAIR(SECT_R2) ---- 88: Unmet dependencies: 16 88: PSA key_derivation ECDH: invalid .................................. PASS 88: PSA key_agreement ECDH: incompatible with AES ..................... PASS 88: PSA key_agreement ECDH: incompatible with ARC4 .................... PASS 88: PSA key_agreement ECDH: incompatible with ARIA .................... ---- 88: Unmet dependencies: 3 88: PSA key_agreement ECDH: incompatible with CAMELLIA ................ PASS 88: PSA key_agreement ECDH: incompatible with CHACHA20 ................ PASS 88: PSA key_agreement ECDH: incompatible with DERIVE .................. PASS 88: PSA key_agreement ECDH: incompatible with DES ..................... PASS 88: PSA key_agreement ECDH: !ECDH with ECC_KEY_PAIR(BRAINPOOL_P_R1) ... ---- 88: Unmet dependencies: 65 8 88: PSA key_agreement ECDH: !ECDH with ECC_KEY_PAIR(MONTGOMERY) ....... ---- 88: Unmet dependencies: 65 10 88: PSA key_agreement ECDH: !ECDH with ECC_KEY_PAIR(SECP_K1) .......... ---- 88: Unmet dependencies: 65 11 88: PSA key_agreement ECDH: !ECDH with ECC_KEY_PAIR(SECP_R1) .......... ---- 88: Unmet dependencies: 65 12 88: PSA key_agreement ECDH: !ECDH with ECC_KEY_PAIR(SECP_R2) .......... ---- 88: Unmet dependencies: 65 13 88: PSA key_agreement ECDH: !ECDH with ECC_KEY_PAIR(SECT_K1) .......... ---- 88: Unmet dependencies: 65 14 88: PSA key_agreement ECDH: !ECDH with ECC_KEY_PAIR(SECT_R1) .......... ---- 88: Unmet dependencies: 65 15 88: PSA key_agreement ECDH: !ECDH with ECC_KEY_PAIR(SECT_R2) .......... ---- 88: Unmet dependencies: 65 16 88: PSA key_agreement ECDH: incompatible with ECC_KEY_PAIR(TWISTED_EDW ---- 88: Unmet dependencies: 17 88: PSA key_agreement ECDH: incompatible with ECC_PUBLIC_KEY(BRAINPOOL ---- 88: Unmet dependencies: 8 88: PSA key_agreement ECDH: incompatible with ECC_PUBLIC_KEY(MONTGOMER ---- 88: Unmet dependencies: 10 88: PSA key_agreement ECDH: incompatible with ECC_PUBLIC_KEY(SECP_K1) . ---- 88: Unmet dependencies: 11 88: PSA key_agreement ECDH: incompatible with ECC_PUBLIC_KEY(SECP_R1) . ---- 88: Unmet dependencies: 12 88: PSA key_agreement ECDH: incompatible with ECC_PUBLIC_KEY(SECP_R2) . ---- 88: Unmet dependencies: 13 88: PSA key_agreement ECDH: incompatible with ECC_PUBLIC_KEY(SECT_K1) . ---- 88: Unmet dependencies: 14 88: PSA key_agreement ECDH: incompatible with ECC_PUBLIC_KEY(SECT_R1) . ---- 88: Unmet dependencies: 15 88: PSA key_agreement ECDH: incompatible with ECC_PUBLIC_KEY(SECT_R2) . ---- 88: Unmet dependencies: 16 88: PSA key_agreement ECDH: incompatible with ECC_PUBLIC_KEY(TWISTED_E ---- 88: Unmet dependencies: 17 88: PSA key_agreement ECDH: incompatible with HMAC .................... PASS 88: PSA key_agreement ECDH: incompatible with RAW_DATA ................ PASS 88: PSA key_agreement ECDH: incompatible with RSA_KEY_PAIR ............ PASS 88: PSA key_agreement ECDH: incompatible with RSA_PUBLIC_KEY .......... PASS 88: PSA hash ECDSA(MD2): invalid ...................................... PASS 88: PSA mac ECDSA(MD2): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1) ..... ---- 88: Unmet dependencies: 8 88: PSA mac ECDSA(MD2): invalid with ECC_KEY_PAIR(SECP_K1) ............ ---- 88: Unmet dependencies: 11 88: PSA mac ECDSA(MD2): invalid with ECC_KEY_PAIR(SECP_R1) ............ ---- 88: Unmet dependencies: 12 88: PSA mac ECDSA(MD2): invalid with ECC_KEY_PAIR(SECP_R2) ............ ---- 88: Unmet dependencies: 13 88: PSA mac ECDSA(MD2): invalid with ECC_KEY_PAIR(SECT_K1) ............ ---- 88: Unmet dependencies: 14 88: PSA mac ECDSA(MD2): invalid with ECC_KEY_PAIR(SECT_R1) ............ ---- 88: Unmet dependencies: 15 88: PSA mac ECDSA(MD2): invalid with ECC_KEY_PAIR(SECT_R2) ............ ---- 88: Unmet dependencies: 16 88: PSA mac ECDSA(MD2): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) ... ---- 88: Unmet dependencies: 8 88: PSA mac ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECP_K1) .......... ---- 88: Unmet dependencies: 11 88: PSA mac ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECP_R1) .......... ---- 88: Unmet dependencies: 12 88: PSA mac ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECP_R2) .......... ---- 88: Unmet dependencies: 13 88: PSA mac ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECT_K1) .......... ---- 88: Unmet dependencies: 14 88: PSA mac ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECT_R1) .......... ---- 88: Unmet dependencies: 15 88: PSA mac ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECT_R2) .......... ---- 88: Unmet dependencies: 16 88: PSA cipher ECDSA(MD2): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1) .. ---- 88: Unmet dependencies: 8 88: PSA cipher ECDSA(MD2): invalid with ECC_KEY_PAIR(SECP_K1) ......... ---- 88: Unmet dependencies: 11 88: PSA cipher ECDSA(MD2): invalid with ECC_KEY_PAIR(SECP_R1) ......... ---- 88: Unmet dependencies: 12 88: PSA cipher ECDSA(MD2): invalid with ECC_KEY_PAIR(SECP_R2) ......... ---- 88: Unmet dependencies: 13 88: PSA cipher ECDSA(MD2): invalid with ECC_KEY_PAIR(SECT_K1) ......... ---- 88: Unmet dependencies: 14 88: PSA cipher ECDSA(MD2): invalid with ECC_KEY_PAIR(SECT_R1) ......... ---- 88: Unmet dependencies: 15 88: PSA cipher ECDSA(MD2): invalid with ECC_KEY_PAIR(SECT_R2) ......... ---- 88: Unmet dependencies: 16 88: PSA cipher ECDSA(MD2): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) ---- 88: Unmet dependencies: 8 88: PSA cipher ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECP_K1) ....... ---- 88: Unmet dependencies: 11 88: PSA cipher ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECP_R1) ....... ---- 88: Unmet dependencies: 12 88: PSA cipher ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECP_R2) ....... ---- 88: Unmet dependencies: 13 88: PSA cipher ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECT_K1) ....... ---- 88: Unmet dependencies: 14 88: PSA cipher ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECT_R1) ....... ---- 88: Unmet dependencies: 15 88: PSA cipher ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECT_R2) ....... ---- 88: Unmet dependencies: 16 88: PSA aead ECDSA(MD2): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1) .... ---- 88: Unmet dependencies: 8 88: PSA aead ECDSA(MD2): invalid with ECC_KEY_PAIR(SECP_K1) ........... ---- 88: Unmet dependencies: 11 88: PSA aead ECDSA(MD2): invalid with ECC_KEY_PAIR(SECP_R1) ........... ---- 88: Unmet dependencies: 12 88: PSA aead ECDSA(MD2): invalid with ECC_KEY_PAIR(SECP_R2) ........... ---- 88: Unmet dependencies: 13 88: PSA aead ECDSA(MD2): invalid with ECC_KEY_PAIR(SECT_K1) ........... ---- 88: Unmet dependencies: 14 88: PSA aead ECDSA(MD2): invalid with ECC_KEY_PAIR(SECT_R1) ........... ---- 88: Unmet dependencies: 15 88: PSA aead ECDSA(MD2): invalid with ECC_KEY_PAIR(SECT_R2) ........... ---- 88: Unmet dependencies: 16 88: PSA aead ECDSA(MD2): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) .. ---- 88: Unmet dependencies: 8 88: PSA aead ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECP_K1) ......... ---- 88: Unmet dependencies: 11 88: PSA aead ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECP_R1) ......... ---- 88: Unmet dependencies: 12 88: PSA aead ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECP_R2) ......... ---- 88: Unmet dependencies: 13 88: PSA aead ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECT_K1) ......... ---- 88: Unmet dependencies: 14 88: PSA aead ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECT_R1) ......... ---- 88: Unmet dependencies: 15 88: PSA aead ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECT_R2) ......... ---- 88: Unmet dependencies: 16 88: PSA sign ECDSA(MD2): incompatible with AES ........................ PASS 88: PSA sign ECDSA(MD2): incompatible with ARC4 ....................... PASS 88: PSA sign ECDSA(MD2): incompatible with ARIA ....................... ---- 88: Unmet dependencies: 3 88: PSA sign ECDSA(MD2): incompatible with CAMELLIA ................... PASS 88: PSA sign ECDSA(MD2): incompatible with CHACHA20 ................... PASS 88: PSA sign ECDSA(MD2): incompatible with DERIVE ..................... PASS 88: PSA sign ECDSA(MD2): incompatible with DES ........................ PASS 88: PSA sign ECDSA(MD2): !ECDSA with ECC_KEY_PAIR(BRAINPOOL_P_R1) ..... ---- 88: Unmet dependencies: 67 8 88: PSA sign ECDSA(MD2): !MD2 with ECC_KEY_PAIR(BRAINPOOL_P_R1) ....... ---- 88: Unmet dependencies: 52 8 88: PSA sign ECDSA(MD2): incompatible with ECC_KEY_PAIR(MONTGOMERY) ... ---- 88: Unmet dependencies: 10 88: PSA sign ECDSA(MD2): !ECDSA with ECC_KEY_PAIR(SECP_K1) ............ ---- 88: Unmet dependencies: 67 11 88: PSA sign ECDSA(MD2): !MD2 with ECC_KEY_PAIR(SECP_K1) .............. ---- 88: Unmet dependencies: 52 11 88: PSA sign ECDSA(MD2): !ECDSA with ECC_KEY_PAIR(SECP_R1) ............ ---- 88: Unmet dependencies: 67 12 88: PSA sign ECDSA(MD2): !MD2 with ECC_KEY_PAIR(SECP_R1) .............. ---- 88: Unmet dependencies: 52 12 88: PSA sign ECDSA(MD2): !ECDSA with ECC_KEY_PAIR(SECP_R2) ............ ---- 88: Unmet dependencies: 67 13 88: PSA sign ECDSA(MD2): !MD2 with ECC_KEY_PAIR(SECP_R2) .............. ---- 88: Unmet dependencies: 52 13 88: PSA sign ECDSA(MD2): !ECDSA with ECC_KEY_PAIR(SECT_K1) ............ ---- 88: Unmet dependencies: 67 14 88: PSA sign ECDSA(MD2): !MD2 with ECC_KEY_PAIR(SECT_K1) .............. ---- 88: Unmet dependencies: 52 14 88: PSA sign ECDSA(MD2): !ECDSA with ECC_KEY_PAIR(SECT_R1) ............ ---- 88: Unmet dependencies: 67 15 88: PSA sign ECDSA(MD2): !MD2 with ECC_KEY_PAIR(SECT_R1) .............. ---- 88: Unmet dependencies: 52 15 88: PSA sign ECDSA(MD2): !ECDSA with ECC_KEY_PAIR(SECT_R2) ............ ---- 88: Unmet dependencies: 67 16 88: PSA sign ECDSA(MD2): !MD2 with ECC_KEY_PAIR(SECT_R2) .............. ---- 88: Unmet dependencies: 52 16 88: PSA sign ECDSA(MD2): incompatible with ECC_KEY_PAIR(TWISTED_EDWARD ---- 88: Unmet dependencies: 17 88: PSA sign ECDSA(MD2): !ECDSA with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) ... ---- 88: Unmet dependencies: 67 8 88: PSA sign ECDSA(MD2): !MD2 with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) ..... ---- 88: Unmet dependencies: 52 8 88: PSA sign ECDSA(MD2): public with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) ... ---- 88: Unmet dependencies: 8 88: PSA sign ECDSA(MD2): incompatible with ECC_PUBLIC_KEY(MONTGOMERY) . ---- 88: Unmet dependencies: 10 88: PSA sign ECDSA(MD2): !ECDSA with ECC_PUBLIC_KEY(SECP_K1) .......... ---- 88: Unmet dependencies: 67 11 88: PSA sign ECDSA(MD2): !MD2 with ECC_PUBLIC_KEY(SECP_K1) ............ ---- 88: Unmet dependencies: 52 11 88: PSA sign ECDSA(MD2): public with ECC_PUBLIC_KEY(SECP_K1) .......... ---- 88: Unmet dependencies: 11 88: PSA sign ECDSA(MD2): !ECDSA with ECC_PUBLIC_KEY(SECP_R1) .......... ---- 88: Unmet dependencies: 67 12 88: PSA sign ECDSA(MD2): !MD2 with ECC_PUBLIC_KEY(SECP_R1) ............ ---- 88: Unmet dependencies: 52 12 88: PSA sign ECDSA(MD2): public with ECC_PUBLIC_KEY(SECP_R1) .......... ---- 88: Unmet dependencies: 12 88: PSA sign ECDSA(MD2): !ECDSA with ECC_PUBLIC_KEY(SECP_R2) .......... ---- 88: Unmet dependencies: 67 13 88: PSA sign ECDSA(MD2): !MD2 with ECC_PUBLIC_KEY(SECP_R2) ............ ---- 88: Unmet dependencies: 52 13 88: PSA sign ECDSA(MD2): public with ECC_PUBLIC_KEY(SECP_R2) .......... ---- 88: Unmet dependencies: 13 88: PSA sign ECDSA(MD2): !ECDSA with ECC_PUBLIC_KEY(SECT_K1) .......... ---- 88: Unmet dependencies: 67 14 88: PSA sign ECDSA(MD2): !MD2 with ECC_PUBLIC_KEY(SECT_K1) ............ ---- 88: Unmet dependencies: 52 14 88: PSA sign ECDSA(MD2): public with ECC_PUBLIC_KEY(SECT_K1) .......... ---- 88: Unmet dependencies: 14 88: PSA sign ECDSA(MD2): !ECDSA with ECC_PUBLIC_KEY(SECT_R1) .......... ---- 88: Unmet dependencies: 67 15 88: PSA sign ECDSA(MD2): !MD2 with ECC_PUBLIC_KEY(SECT_R1) ............ ---- 88: Unmet dependencies: 52 15 88: PSA sign ECDSA(MD2): public with ECC_PUBLIC_KEY(SECT_R1) .......... ---- 88: Unmet dependencies: 15 88: PSA sign ECDSA(MD2): !ECDSA with ECC_PUBLIC_KEY(SECT_R2) .......... ---- 88: Unmet dependencies: 67 16 88: PSA sign ECDSA(MD2): !MD2 with ECC_PUBLIC_KEY(SECT_R2) ............ ---- 88: Unmet dependencies: 52 16 88: PSA sign ECDSA(MD2): public with ECC_PUBLIC_KEY(SECT_R2) .......... ---- 88: Unmet dependencies: 16 88: PSA sign ECDSA(MD2): incompatible with ECC_PUBLIC_KEY(TWISTED_EDWA ---- 88: Unmet dependencies: 17 88: PSA sign ECDSA(MD2): incompatible with HMAC ....................... PASS 88: PSA sign ECDSA(MD2): incompatible with RAW_DATA ................... PASS 88: PSA sign ECDSA(MD2): incompatible with RSA_KEY_PAIR ............... PASS 88: PSA sign ECDSA(MD2): incompatible with RSA_PUBLIC_KEY ............. PASS 88: PSA asymmetric_encryption ECDSA(MD2): invalid with ECC_KEY_PAIR(BR ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption ECDSA(MD2): invalid with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption ECDSA(MD2): invalid with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption ECDSA(MD2): invalid with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption ECDSA(MD2): invalid with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption ECDSA(MD2): invalid with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption ECDSA(MD2): invalid with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 16 88: PSA asymmetric_encryption ECDSA(MD2): invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption ECDSA(MD2): invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption ECDSA(MD2): invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption ECDSA(MD2): invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption ECDSA(MD2): invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption ECDSA(MD2): invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption ECDSA(MD2): invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 16 88: PSA key_derivation ECDSA(MD2): invalid ............................ PASS 88: PSA key_agreement ECDSA(MD2): invalid with ECC_KEY_PAIR(BRAINPOOL_ ---- 88: Unmet dependencies: 8 88: PSA key_agreement ECDSA(MD2): invalid with ECC_KEY_PAIR(SECP_K1) .. ---- 88: Unmet dependencies: 11 88: PSA key_agreement ECDSA(MD2): invalid with ECC_KEY_PAIR(SECP_R1) .. ---- 88: Unmet dependencies: 12 88: PSA key_agreement ECDSA(MD2): invalid with ECC_KEY_PAIR(SECP_R2) .. ---- 88: Unmet dependencies: 13 88: PSA key_agreement ECDSA(MD2): invalid with ECC_KEY_PAIR(SECT_K1) .. ---- 88: Unmet dependencies: 14 88: PSA key_agreement ECDSA(MD2): invalid with ECC_KEY_PAIR(SECT_R1) .. ---- 88: Unmet dependencies: 15 88: PSA key_agreement ECDSA(MD2): invalid with ECC_KEY_PAIR(SECT_R2) .. ---- 88: Unmet dependencies: 16 88: PSA key_agreement ECDSA(MD2): invalid with ECC_PUBLIC_KEY(BRAINPOO ---- 88: Unmet dependencies: 8 88: PSA key_agreement ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECP_K1) ---- 88: Unmet dependencies: 11 88: PSA key_agreement ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECP_R1) ---- 88: Unmet dependencies: 12 88: PSA key_agreement ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECP_R2) ---- 88: Unmet dependencies: 13 88: PSA key_agreement ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECT_K1) ---- 88: Unmet dependencies: 14 88: PSA key_agreement ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECT_R1) ---- 88: Unmet dependencies: 15 88: PSA key_agreement ECDSA(MD2): invalid with ECC_PUBLIC_KEY(SECT_R2) ---- 88: Unmet dependencies: 16 88: PSA hash ECDSA(MD4): invalid ...................................... PASS 88: PSA mac ECDSA(MD4): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1) ..... ---- 88: Unmet dependencies: 8 88: PSA mac ECDSA(MD4): invalid with ECC_KEY_PAIR(SECP_K1) ............ ---- 88: Unmet dependencies: 11 88: PSA mac ECDSA(MD4): invalid with ECC_KEY_PAIR(SECP_R1) ............ ---- 88: Unmet dependencies: 12 88: PSA mac ECDSA(MD4): invalid with ECC_KEY_PAIR(SECP_R2) ............ ---- 88: Unmet dependencies: 13 88: PSA mac ECDSA(MD4): invalid with ECC_KEY_PAIR(SECT_K1) ............ ---- 88: Unmet dependencies: 14 88: PSA mac ECDSA(MD4): invalid with ECC_KEY_PAIR(SECT_R1) ............ ---- 88: Unmet dependencies: 15 88: PSA mac ECDSA(MD4): invalid with ECC_KEY_PAIR(SECT_R2) ............ ---- 88: Unmet dependencies: 16 88: PSA mac ECDSA(MD4): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) ... ---- 88: Unmet dependencies: 8 88: PSA mac ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECP_K1) .......... ---- 88: Unmet dependencies: 11 88: PSA mac ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECP_R1) .......... ---- 88: Unmet dependencies: 12 88: PSA mac ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECP_R2) .......... ---- 88: Unmet dependencies: 13 88: PSA mac ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECT_K1) .......... ---- 88: Unmet dependencies: 14 88: PSA mac ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECT_R1) .......... ---- 88: Unmet dependencies: 15 88: PSA mac ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECT_R2) .......... ---- 88: Unmet dependencies: 16 88: PSA cipher ECDSA(MD4): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1) .. ---- 88: Unmet dependencies: 8 88: PSA cipher ECDSA(MD4): invalid with ECC_KEY_PAIR(SECP_K1) ......... ---- 88: Unmet dependencies: 11 88: PSA cipher ECDSA(MD4): invalid with ECC_KEY_PAIR(SECP_R1) ......... ---- 88: Unmet dependencies: 12 88: PSA cipher ECDSA(MD4): invalid with ECC_KEY_PAIR(SECP_R2) ......... ---- 88: Unmet dependencies: 13 88: PSA cipher ECDSA(MD4): invalid with ECC_KEY_PAIR(SECT_K1) ......... ---- 88: Unmet dependencies: 14 88: PSA cipher ECDSA(MD4): invalid with ECC_KEY_PAIR(SECT_R1) ......... ---- 88: Unmet dependencies: 15 88: PSA cipher ECDSA(MD4): invalid with ECC_KEY_PAIR(SECT_R2) ......... ---- 88: Unmet dependencies: 16 88: PSA cipher ECDSA(MD4): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) ---- 88: Unmet dependencies: 8 88: PSA cipher ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECP_K1) ....... ---- 88: Unmet dependencies: 11 88: PSA cipher ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECP_R1) ....... ---- 88: Unmet dependencies: 12 88: PSA cipher ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECP_R2) ....... ---- 88: Unmet dependencies: 13 88: PSA cipher ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECT_K1) ....... ---- 88: Unmet dependencies: 14 88: PSA cipher ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECT_R1) ....... ---- 88: Unmet dependencies: 15 88: PSA cipher ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECT_R2) ....... ---- 88: Unmet dependencies: 16 88: PSA aead ECDSA(MD4): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1) .... ---- 88: Unmet dependencies: 8 88: PSA aead ECDSA(MD4): invalid with ECC_KEY_PAIR(SECP_K1) ........... ---- 88: Unmet dependencies: 11 88: PSA aead ECDSA(MD4): invalid with ECC_KEY_PAIR(SECP_R1) ........... ---- 88: Unmet dependencies: 12 88: PSA aead ECDSA(MD4): invalid with ECC_KEY_PAIR(SECP_R2) ........... ---- 88: Unmet dependencies: 13 88: PSA aead ECDSA(MD4): invalid with ECC_KEY_PAIR(SECT_K1) ........... ---- 88: Unmet dependencies: 14 88: PSA aead ECDSA(MD4): invalid with ECC_KEY_PAIR(SECT_R1) ........... ---- 88: Unmet dependencies: 15 88: PSA aead ECDSA(MD4): invalid with ECC_KEY_PAIR(SECT_R2) ........... ---- 88: Unmet dependencies: 16 88: PSA aead ECDSA(MD4): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) .. ---- 88: Unmet dependencies: 8 88: PSA aead ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECP_K1) ......... ---- 88: Unmet dependencies: 11 88: PSA aead ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECP_R1) ......... ---- 88: Unmet dependencies: 12 88: PSA aead ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECP_R2) ......... ---- 88: Unmet dependencies: 13 88: PSA aead ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECT_K1) ......... ---- 88: Unmet dependencies: 14 88: PSA aead ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECT_R1) ......... ---- 88: Unmet dependencies: 15 88: PSA aead ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECT_R2) ......... ---- 88: Unmet dependencies: 16 88: PSA sign ECDSA(MD4): incompatible with AES ........................ PASS 88: PSA sign ECDSA(MD4): incompatible with ARC4 ....................... PASS 88: PSA sign ECDSA(MD4): incompatible with ARIA ....................... ---- 88: Unmet dependencies: 3 88: PSA sign ECDSA(MD4): incompatible with CAMELLIA ................... PASS 88: PSA sign ECDSA(MD4): incompatible with CHACHA20 ................... PASS 88: PSA sign ECDSA(MD4): incompatible with DERIVE ..................... PASS 88: PSA sign ECDSA(MD4): incompatible with DES ........................ PASS 88: PSA sign ECDSA(MD4): !ECDSA with ECC_KEY_PAIR(BRAINPOOL_P_R1) ..... ---- 88: Unmet dependencies: 67 8 88: PSA sign ECDSA(MD4): !MD4 with ECC_KEY_PAIR(BRAINPOOL_P_R1) ....... ---- 88: Unmet dependencies: 53 8 88: PSA sign ECDSA(MD4): incompatible with ECC_KEY_PAIR(MONTGOMERY) ... ---- 88: Unmet dependencies: 10 88: PSA sign ECDSA(MD4): !ECDSA with ECC_KEY_PAIR(SECP_K1) ............ ---- 88: Unmet dependencies: 67 11 88: PSA sign ECDSA(MD4): !MD4 with ECC_KEY_PAIR(SECP_K1) .............. ---- 88: Unmet dependencies: 53 11 88: PSA sign ECDSA(MD4): !ECDSA with ECC_KEY_PAIR(SECP_R1) ............ ---- 88: Unmet dependencies: 67 12 88: PSA sign ECDSA(MD4): !MD4 with ECC_KEY_PAIR(SECP_R1) .............. ---- 88: Unmet dependencies: 53 12 88: PSA sign ECDSA(MD4): !ECDSA with ECC_KEY_PAIR(SECP_R2) ............ ---- 88: Unmet dependencies: 67 13 88: PSA sign ECDSA(MD4): !MD4 with ECC_KEY_PAIR(SECP_R2) .............. ---- 88: Unmet dependencies: 53 13 88: PSA sign ECDSA(MD4): !ECDSA with ECC_KEY_PAIR(SECT_K1) ............ ---- 88: Unmet dependencies: 67 14 88: PSA sign ECDSA(MD4): !MD4 with ECC_KEY_PAIR(SECT_K1) .............. ---- 88: Unmet dependencies: 53 14 88: PSA sign ECDSA(MD4): !ECDSA with ECC_KEY_PAIR(SECT_R1) ............ ---- 88: Unmet dependencies: 67 15 88: PSA sign ECDSA(MD4): !MD4 with ECC_KEY_PAIR(SECT_R1) .............. ---- 88: Unmet dependencies: 53 15 88: PSA sign ECDSA(MD4): !ECDSA with ECC_KEY_PAIR(SECT_R2) ............ ---- 88: Unmet dependencies: 67 16 88: PSA sign ECDSA(MD4): !MD4 with ECC_KEY_PAIR(SECT_R2) .............. ---- 88: Unmet dependencies: 53 16 88: PSA sign ECDSA(MD4): incompatible with ECC_KEY_PAIR(TWISTED_EDWARD ---- 88: Unmet dependencies: 17 88: PSA sign ECDSA(MD4): !ECDSA with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) ... ---- 88: Unmet dependencies: 67 8 88: PSA sign ECDSA(MD4): !MD4 with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) ..... ---- 88: Unmet dependencies: 53 8 88: PSA sign ECDSA(MD4): public with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) ... ---- 88: Unmet dependencies: 8 88: PSA sign ECDSA(MD4): incompatible with ECC_PUBLIC_KEY(MONTGOMERY) . ---- 88: Unmet dependencies: 10 88: PSA sign ECDSA(MD4): !ECDSA with ECC_PUBLIC_KEY(SECP_K1) .......... ---- 88: Unmet dependencies: 67 11 88: PSA sign ECDSA(MD4): !MD4 with ECC_PUBLIC_KEY(SECP_K1) ............ ---- 88: Unmet dependencies: 53 11 88: PSA sign ECDSA(MD4): public with ECC_PUBLIC_KEY(SECP_K1) .......... ---- 88: Unmet dependencies: 11 88: PSA sign ECDSA(MD4): !ECDSA with ECC_PUBLIC_KEY(SECP_R1) .......... ---- 88: Unmet dependencies: 67 12 88: PSA sign ECDSA(MD4): !MD4 with ECC_PUBLIC_KEY(SECP_R1) ............ ---- 88: Unmet dependencies: 53 12 88: PSA sign ECDSA(MD4): public with ECC_PUBLIC_KEY(SECP_R1) .......... ---- 88: Unmet dependencies: 12 88: PSA sign ECDSA(MD4): !ECDSA with ECC_PUBLIC_KEY(SECP_R2) .......... ---- 88: Unmet dependencies: 67 13 88: PSA sign ECDSA(MD4): !MD4 with ECC_PUBLIC_KEY(SECP_R2) ............ ---- 88: Unmet dependencies: 53 13 88: PSA sign ECDSA(MD4): public with ECC_PUBLIC_KEY(SECP_R2) .......... ---- 88: Unmet dependencies: 13 88: PSA sign ECDSA(MD4): !ECDSA with ECC_PUBLIC_KEY(SECT_K1) .......... ---- 88: Unmet dependencies: 67 14 88: PSA sign ECDSA(MD4): !MD4 with ECC_PUBLIC_KEY(SECT_K1) ............ ---- 88: Unmet dependencies: 53 14 88: PSA sign ECDSA(MD4): public with ECC_PUBLIC_KEY(SECT_K1) .......... ---- 88: Unmet dependencies: 14 88: PSA sign ECDSA(MD4): !ECDSA with ECC_PUBLIC_KEY(SECT_R1) .......... ---- 88: Unmet dependencies: 67 15 88: PSA sign ECDSA(MD4): !MD4 with ECC_PUBLIC_KEY(SECT_R1) ............ ---- 88: Unmet dependencies: 53 15 88: PSA sign ECDSA(MD4): public with ECC_PUBLIC_KEY(SECT_R1) .......... ---- 88: Unmet dependencies: 15 88: PSA sign ECDSA(MD4): !ECDSA with ECC_PUBLIC_KEY(SECT_R2) .......... ---- 88: Unmet dependencies: 67 16 88: PSA sign ECDSA(MD4): !MD4 with ECC_PUBLIC_KEY(SECT_R2) ............ ---- 88: Unmet dependencies: 53 16 88: PSA sign ECDSA(MD4): public with ECC_PUBLIC_KEY(SECT_R2) .......... ---- 88: Unmet dependencies: 16 88: PSA sign ECDSA(MD4): incompatible with ECC_PUBLIC_KEY(TWISTED_EDWA ---- 88: Unmet dependencies: 17 88: PSA sign ECDSA(MD4): incompatible with HMAC ....................... PASS 88: PSA sign ECDSA(MD4): incompatible with RAW_DATA ................... PASS 88: PSA sign ECDSA(MD4): incompatible with RSA_KEY_PAIR ............... PASS 88: PSA sign ECDSA(MD4): incompatible with RSA_PUBLIC_KEY ............. PASS 88: PSA asymmetric_encryption ECDSA(MD4): invalid with ECC_KEY_PAIR(BR ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption ECDSA(MD4): invalid with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption ECDSA(MD4): invalid with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption ECDSA(MD4): invalid with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption ECDSA(MD4): invalid with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption ECDSA(MD4): invalid with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption ECDSA(MD4): invalid with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 16 88: PSA asymmetric_encryption ECDSA(MD4): invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption ECDSA(MD4): invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption ECDSA(MD4): invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption ECDSA(MD4): invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption ECDSA(MD4): invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption ECDSA(MD4): invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption ECDSA(MD4): invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 16 88: PSA key_derivation ECDSA(MD4): invalid ............................ PASS 88: PSA key_agreement ECDSA(MD4): invalid with ECC_KEY_PAIR(BRAINPOOL_ ---- 88: Unmet dependencies: 8 88: PSA key_agreement ECDSA(MD4): invalid with ECC_KEY_PAIR(SECP_K1) .. ---- 88: Unmet dependencies: 11 88: PSA key_agreement ECDSA(MD4): invalid with ECC_KEY_PAIR(SECP_R1) .. ---- 88: Unmet dependencies: 12 88: PSA key_agreement ECDSA(MD4): invalid with ECC_KEY_PAIR(SECP_R2) .. ---- 88: Unmet dependencies: 13 88: PSA key_agreement ECDSA(MD4): invalid with ECC_KEY_PAIR(SECT_K1) .. ---- 88: Unmet dependencies: 14 88: PSA key_agreement ECDSA(MD4): invalid with ECC_KEY_PAIR(SECT_R1) .. ---- 88: Unmet dependencies: 15 88: PSA key_agreement ECDSA(MD4): invalid with ECC_KEY_PAIR(SECT_R2) .. ---- 88: Unmet dependencies: 16 88: PSA key_agreement ECDSA(MD4): invalid with ECC_PUBLIC_KEY(BRAINPOO ---- 88: Unmet dependencies: 8 88: PSA key_agreement ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECP_K1) ---- 88: Unmet dependencies: 11 88: PSA key_agreement ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECP_R1) ---- 88: Unmet dependencies: 12 88: PSA key_agreement ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECP_R2) ---- 88: Unmet dependencies: 13 88: PSA key_agreement ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECT_K1) ---- 88: Unmet dependencies: 14 88: PSA key_agreement ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECT_R1) ---- 88: Unmet dependencies: 15 88: PSA key_agreement ECDSA(MD4): invalid with ECC_PUBLIC_KEY(SECT_R2) ---- 88: Unmet dependencies: 16 88: PSA hash ECDSA(MD5): invalid ...................................... PASS 88: PSA mac ECDSA(MD5): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1) ..... ---- 88: Unmet dependencies: 8 88: PSA mac ECDSA(MD5): invalid with ECC_KEY_PAIR(SECP_K1) ............ ---- 88: Unmet dependencies: 11 88: PSA mac ECDSA(MD5): invalid with ECC_KEY_PAIR(SECP_R1) ............ ---- 88: Unmet dependencies: 12 88: PSA mac ECDSA(MD5): invalid with ECC_KEY_PAIR(SECP_R2) ............ ---- 88: Unmet dependencies: 13 88: PSA mac ECDSA(MD5): invalid with ECC_KEY_PAIR(SECT_K1) ............ ---- 88: Unmet dependencies: 14 88: PSA mac ECDSA(MD5): invalid with ECC_KEY_PAIR(SECT_R1) ............ ---- 88: Unmet dependencies: 15 88: PSA mac ECDSA(MD5): invalid with ECC_KEY_PAIR(SECT_R2) ............ ---- 88: Unmet dependencies: 16 88: PSA mac ECDSA(MD5): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) ... ---- 88: Unmet dependencies: 8 88: PSA mac ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECP_K1) .......... ---- 88: Unmet dependencies: 11 88: PSA mac ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECP_R1) .......... ---- 88: Unmet dependencies: 12 88: PSA mac ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECP_R2) .......... ---- 88: Unmet dependencies: 13 88: PSA mac ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECT_K1) .......... ---- 88: Unmet dependencies: 14 88: PSA mac ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECT_R1) .......... ---- 88: Unmet dependencies: 15 88: PSA mac ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECT_R2) .......... ---- 88: Unmet dependencies: 16 88: PSA cipher ECDSA(MD5): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1) .. ---- 88: Unmet dependencies: 8 88: PSA cipher ECDSA(MD5): invalid with ECC_KEY_PAIR(SECP_K1) ......... ---- 88: Unmet dependencies: 11 88: PSA cipher ECDSA(MD5): invalid with ECC_KEY_PAIR(SECP_R1) ......... ---- 88: Unmet dependencies: 12 88: PSA cipher ECDSA(MD5): invalid with ECC_KEY_PAIR(SECP_R2) ......... ---- 88: Unmet dependencies: 13 88: PSA cipher ECDSA(MD5): invalid with ECC_KEY_PAIR(SECT_K1) ......... ---- 88: Unmet dependencies: 14 88: PSA cipher ECDSA(MD5): invalid with ECC_KEY_PAIR(SECT_R1) ......... ---- 88: Unmet dependencies: 15 88: PSA cipher ECDSA(MD5): invalid with ECC_KEY_PAIR(SECT_R2) ......... ---- 88: Unmet dependencies: 16 88: PSA cipher ECDSA(MD5): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) ---- 88: Unmet dependencies: 8 88: PSA cipher ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECP_K1) ....... ---- 88: Unmet dependencies: 11 88: PSA cipher ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECP_R1) ....... ---- 88: Unmet dependencies: 12 88: PSA cipher ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECP_R2) ....... ---- 88: Unmet dependencies: 13 88: PSA cipher ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECT_K1) ....... ---- 88: Unmet dependencies: 14 88: PSA cipher ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECT_R1) ....... ---- 88: Unmet dependencies: 15 88: PSA cipher ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECT_R2) ....... ---- 88: Unmet dependencies: 16 88: PSA aead ECDSA(MD5): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1) .... ---- 88: Unmet dependencies: 8 88: PSA aead ECDSA(MD5): invalid with ECC_KEY_PAIR(SECP_K1) ........... ---- 88: Unmet dependencies: 11 88: PSA aead ECDSA(MD5): invalid with ECC_KEY_PAIR(SECP_R1) ........... ---- 88: Unmet dependencies: 12 88: PSA aead ECDSA(MD5): invalid with ECC_KEY_PAIR(SECP_R2) ........... ---- 88: Unmet dependencies: 13 88: PSA aead ECDSA(MD5): invalid with ECC_KEY_PAIR(SECT_K1) ........... ---- 88: Unmet dependencies: 14 88: PSA aead ECDSA(MD5): invalid with ECC_KEY_PAIR(SECT_R1) ........... ---- 88: Unmet dependencies: 15 88: PSA aead ECDSA(MD5): invalid with ECC_KEY_PAIR(SECT_R2) ........... ---- 88: Unmet dependencies: 16 88: PSA aead ECDSA(MD5): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) .. ---- 88: Unmet dependencies: 8 88: PSA aead ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECP_K1) ......... ---- 88: Unmet dependencies: 11 88: PSA aead ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECP_R1) ......... ---- 88: Unmet dependencies: 12 88: PSA aead ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECP_R2) ......... ---- 88: Unmet dependencies: 13 88: PSA aead ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECT_K1) ......... ---- 88: Unmet dependencies: 14 88: PSA aead ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECT_R1) ......... ---- 88: Unmet dependencies: 15 88: PSA aead ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECT_R2) ......... ---- 88: Unmet dependencies: 16 88: PSA sign ECDSA(MD5): incompatible with AES ........................ PASS 88: PSA sign ECDSA(MD5): incompatible with ARC4 ....................... PASS 88: PSA sign ECDSA(MD5): incompatible with ARIA ....................... ---- 88: Unmet dependencies: 3 88: PSA sign ECDSA(MD5): incompatible with CAMELLIA ................... PASS 88: PSA sign ECDSA(MD5): incompatible with CHACHA20 ................... PASS 88: PSA sign ECDSA(MD5): incompatible with DERIVE ..................... PASS 88: PSA sign ECDSA(MD5): incompatible with DES ........................ PASS 88: PSA sign ECDSA(MD5): !ECDSA with ECC_KEY_PAIR(BRAINPOOL_P_R1) ..... ---- 88: Unmet dependencies: 67 8 88: PSA sign ECDSA(MD5): !MD5 with ECC_KEY_PAIR(BRAINPOOL_P_R1) ....... ---- 88: Unmet dependencies: 54 8 88: PSA sign ECDSA(MD5): incompatible with ECC_KEY_PAIR(MONTGOMERY) ... ---- 88: Unmet dependencies: 10 88: PSA sign ECDSA(MD5): !ECDSA with ECC_KEY_PAIR(SECP_K1) ............ ---- 88: Unmet dependencies: 67 11 88: PSA sign ECDSA(MD5): !MD5 with ECC_KEY_PAIR(SECP_K1) .............. ---- 88: Unmet dependencies: 54 11 88: PSA sign ECDSA(MD5): !ECDSA with ECC_KEY_PAIR(SECP_R1) ............ ---- 88: Unmet dependencies: 67 12 88: PSA sign ECDSA(MD5): !MD5 with ECC_KEY_PAIR(SECP_R1) .............. ---- 88: Unmet dependencies: 54 12 88: PSA sign ECDSA(MD5): !ECDSA with ECC_KEY_PAIR(SECP_R2) ............ ---- 88: Unmet dependencies: 67 13 88: PSA sign ECDSA(MD5): !MD5 with ECC_KEY_PAIR(SECP_R2) .............. ---- 88: Unmet dependencies: 54 13 88: PSA sign ECDSA(MD5): !ECDSA with ECC_KEY_PAIR(SECT_K1) ............ ---- 88: Unmet dependencies: 67 14 88: PSA sign ECDSA(MD5): !MD5 with ECC_KEY_PAIR(SECT_K1) .............. ---- 88: Unmet dependencies: 54 14 88: PSA sign ECDSA(MD5): !ECDSA with ECC_KEY_PAIR(SECT_R1) ............ ---- 88: Unmet dependencies: 67 15 88: PSA sign ECDSA(MD5): !MD5 with ECC_KEY_PAIR(SECT_R1) .............. ---- 88: Unmet dependencies: 54 15 88: PSA sign ECDSA(MD5): !ECDSA with ECC_KEY_PAIR(SECT_R2) ............ ---- 88: Unmet dependencies: 67 16 88: PSA sign ECDSA(MD5): !MD5 with ECC_KEY_PAIR(SECT_R2) .............. ---- 88: Unmet dependencies: 54 16 88: PSA sign ECDSA(MD5): incompatible with ECC_KEY_PAIR(TWISTED_EDWARD ---- 88: Unmet dependencies: 17 88: PSA sign ECDSA(MD5): !ECDSA with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) ... ---- 88: Unmet dependencies: 67 8 88: PSA sign ECDSA(MD5): !MD5 with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) ..... ---- 88: Unmet dependencies: 54 8 88: PSA sign ECDSA(MD5): public with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) ... ---- 88: Unmet dependencies: 8 88: PSA sign ECDSA(MD5): incompatible with ECC_PUBLIC_KEY(MONTGOMERY) . ---- 88: Unmet dependencies: 10 88: PSA sign ECDSA(MD5): !ECDSA with ECC_PUBLIC_KEY(SECP_K1) .......... ---- 88: Unmet dependencies: 67 11 88: PSA sign ECDSA(MD5): !MD5 with ECC_PUBLIC_KEY(SECP_K1) ............ ---- 88: Unmet dependencies: 54 11 88: PSA sign ECDSA(MD5): public with ECC_PUBLIC_KEY(SECP_K1) .......... ---- 88: Unmet dependencies: 11 88: PSA sign ECDSA(MD5): !ECDSA with ECC_PUBLIC_KEY(SECP_R1) .......... ---- 88: Unmet dependencies: 67 12 88: PSA sign ECDSA(MD5): !MD5 with ECC_PUBLIC_KEY(SECP_R1) ............ ---- 88: Unmet dependencies: 54 12 88: PSA sign ECDSA(MD5): public with ECC_PUBLIC_KEY(SECP_R1) .......... ---- 88: Unmet dependencies: 12 88: PSA sign ECDSA(MD5): !ECDSA with ECC_PUBLIC_KEY(SECP_R2) .......... ---- 88: Unmet dependencies: 67 13 88: PSA sign ECDSA(MD5): !MD5 with ECC_PUBLIC_KEY(SECP_R2) ............ ---- 88: Unmet dependencies: 54 13 88: PSA sign ECDSA(MD5): public with ECC_PUBLIC_KEY(SECP_R2) .......... ---- 88: Unmet dependencies: 13 88: PSA sign ECDSA(MD5): !ECDSA with ECC_PUBLIC_KEY(SECT_K1) .......... ---- 88: Unmet dependencies: 67 14 88: PSA sign ECDSA(MD5): !MD5 with ECC_PUBLIC_KEY(SECT_K1) ............ ---- 88: Unmet dependencies: 54 14 88: PSA sign ECDSA(MD5): public with ECC_PUBLIC_KEY(SECT_K1) .......... ---- 88: Unmet dependencies: 14 88: PSA sign ECDSA(MD5): !ECDSA with ECC_PUBLIC_KEY(SECT_R1) .......... ---- 88: Unmet dependencies: 67 15 88: PSA sign ECDSA(MD5): !MD5 with ECC_PUBLIC_KEY(SECT_R1) ............ ---- 88: Unmet dependencies: 54 15 88: PSA sign ECDSA(MD5): public with ECC_PUBLIC_KEY(SECT_R1) .......... ---- 88: Unmet dependencies: 15 88: PSA sign ECDSA(MD5): !ECDSA with ECC_PUBLIC_KEY(SECT_R2) .......... ---- 88: Unmet dependencies: 67 16 88: PSA sign ECDSA(MD5): !MD5 with ECC_PUBLIC_KEY(SECT_R2) ............ ---- 88: Unmet dependencies: 54 16 88: PSA sign ECDSA(MD5): public with ECC_PUBLIC_KEY(SECT_R2) .......... ---- 88: Unmet dependencies: 16 88: PSA sign ECDSA(MD5): incompatible with ECC_PUBLIC_KEY(TWISTED_EDWA ---- 88: Unmet dependencies: 17 88: PSA sign ECDSA(MD5): incompatible with HMAC ....................... PASS 88: PSA sign ECDSA(MD5): incompatible with RAW_DATA ................... PASS 88: PSA sign ECDSA(MD5): incompatible with RSA_KEY_PAIR ............... PASS 88: PSA sign ECDSA(MD5): incompatible with RSA_PUBLIC_KEY ............. PASS 88: PSA asymmetric_encryption ECDSA(MD5): invalid with ECC_KEY_PAIR(BR ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption ECDSA(MD5): invalid with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption ECDSA(MD5): invalid with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption ECDSA(MD5): invalid with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption ECDSA(MD5): invalid with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption ECDSA(MD5): invalid with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption ECDSA(MD5): invalid with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 16 88: PSA asymmetric_encryption ECDSA(MD5): invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption ECDSA(MD5): invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption ECDSA(MD5): invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption ECDSA(MD5): invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption ECDSA(MD5): invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption ECDSA(MD5): invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption ECDSA(MD5): invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 16 88: PSA key_derivation ECDSA(MD5): invalid ............................ PASS 88: PSA key_agreement ECDSA(MD5): invalid with ECC_KEY_PAIR(BRAINPOOL_ ---- 88: Unmet dependencies: 8 88: PSA key_agreement ECDSA(MD5): invalid with ECC_KEY_PAIR(SECP_K1) .. ---- 88: Unmet dependencies: 11 88: PSA key_agreement ECDSA(MD5): invalid with ECC_KEY_PAIR(SECP_R1) .. ---- 88: Unmet dependencies: 12 88: PSA key_agreement ECDSA(MD5): invalid with ECC_KEY_PAIR(SECP_R2) .. ---- 88: Unmet dependencies: 13 88: PSA key_agreement ECDSA(MD5): invalid with ECC_KEY_PAIR(SECT_K1) .. ---- 88: Unmet dependencies: 14 88: PSA key_agreement ECDSA(MD5): invalid with ECC_KEY_PAIR(SECT_R1) .. ---- 88: Unmet dependencies: 15 88: PSA key_agreement ECDSA(MD5): invalid with ECC_KEY_PAIR(SECT_R2) .. ---- 88: Unmet dependencies: 16 88: PSA key_agreement ECDSA(MD5): invalid with ECC_PUBLIC_KEY(BRAINPOO ---- 88: Unmet dependencies: 8 88: PSA key_agreement ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECP_K1) ---- 88: Unmet dependencies: 11 88: PSA key_agreement ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECP_R1) ---- 88: Unmet dependencies: 12 88: PSA key_agreement ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECP_R2) ---- 88: Unmet dependencies: 13 88: PSA key_agreement ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECT_K1) ---- 88: Unmet dependencies: 14 88: PSA key_agreement ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECT_R1) ---- 88: Unmet dependencies: 15 88: PSA key_agreement ECDSA(MD5): invalid with ECC_PUBLIC_KEY(SECT_R2) ---- 88: Unmet dependencies: 16 88: PSA hash ECDSA(RIPEMD160): invalid ................................ PASS 88: PSA mac ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1 ---- 88: Unmet dependencies: 8 88: PSA mac ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(SECP_K1) ...... ---- 88: Unmet dependencies: 11 88: PSA mac ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(SECP_R1) ...... ---- 88: Unmet dependencies: 12 88: PSA mac ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(SECP_R2) ...... ---- 88: Unmet dependencies: 13 88: PSA mac ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(SECT_K1) ...... ---- 88: Unmet dependencies: 14 88: PSA mac ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(SECT_R1) ...... ---- 88: Unmet dependencies: 15 88: PSA mac ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(SECT_R2) ...... ---- 88: Unmet dependencies: 16 88: PSA mac ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P_ ---- 88: Unmet dependencies: 8 88: PSA mac ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(SECP_K1) .... ---- 88: Unmet dependencies: 11 88: PSA mac ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(SECP_R1) .... ---- 88: Unmet dependencies: 12 88: PSA mac ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(SECP_R2) .... ---- 88: Unmet dependencies: 13 88: PSA mac ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(SECT_K1) .... ---- 88: Unmet dependencies: 14 88: PSA mac ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(SECT_R1) .... ---- 88: Unmet dependencies: 15 88: PSA mac ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(SECT_R2) .... ---- 88: Unmet dependencies: 16 88: PSA cipher ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(BRAINPOOL_P ---- 88: Unmet dependencies: 8 88: PSA cipher ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(SECP_K1) ... ---- 88: Unmet dependencies: 11 88: PSA cipher ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(SECP_R1) ... ---- 88: Unmet dependencies: 12 88: PSA cipher ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(SECP_R2) ... ---- 88: Unmet dependencies: 13 88: PSA cipher ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(SECT_K1) ... ---- 88: Unmet dependencies: 14 88: PSA cipher ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(SECT_R1) ... ---- 88: Unmet dependencies: 15 88: PSA cipher ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(SECT_R2) ... ---- 88: Unmet dependencies: 16 88: PSA cipher ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(BRAINPOOL ---- 88: Unmet dependencies: 8 88: PSA cipher ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(SECP_K1) . ---- 88: Unmet dependencies: 11 88: PSA cipher ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(SECP_R1) . ---- 88: Unmet dependencies: 12 88: PSA cipher ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(SECP_R2) . ---- 88: Unmet dependencies: 13 88: PSA cipher ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(SECT_K1) . ---- 88: Unmet dependencies: 14 88: PSA cipher ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(SECT_R1) . ---- 88: Unmet dependencies: 15 88: PSA cipher ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(SECT_R2) . ---- 88: Unmet dependencies: 16 88: PSA aead ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R ---- 88: Unmet dependencies: 8 88: PSA aead ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(SECP_K1) ..... ---- 88: Unmet dependencies: 11 88: PSA aead ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(SECP_R1) ..... ---- 88: Unmet dependencies: 12 88: PSA aead ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(SECP_R2) ..... ---- 88: Unmet dependencies: 13 88: PSA aead ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(SECT_K1) ..... ---- 88: Unmet dependencies: 14 88: PSA aead ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(SECT_R1) ..... ---- 88: Unmet dependencies: 15 88: PSA aead ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(SECT_R2) ..... ---- 88: Unmet dependencies: 16 88: PSA aead ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P ---- 88: Unmet dependencies: 8 88: PSA aead ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(SECP_K1) ... ---- 88: Unmet dependencies: 11 88: PSA aead ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(SECP_R1) ... ---- 88: Unmet dependencies: 12 88: PSA aead ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(SECP_R2) ... ---- 88: Unmet dependencies: 13 88: PSA aead ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(SECT_K1) ... ---- 88: Unmet dependencies: 14 88: PSA aead ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(SECT_R1) ... ---- 88: Unmet dependencies: 15 88: PSA aead ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(SECT_R2) ... ---- 88: Unmet dependencies: 16 88: PSA sign ECDSA(RIPEMD160): incompatible with AES .................. PASS 88: PSA sign ECDSA(RIPEMD160): incompatible with ARC4 ................. PASS 88: PSA sign ECDSA(RIPEMD160): incompatible with ARIA ................. ---- 88: Unmet dependencies: 3 88: PSA sign ECDSA(RIPEMD160): incompatible with CAMELLIA ............. PASS 88: PSA sign ECDSA(RIPEMD160): incompatible with CHACHA20 ............. PASS 88: PSA sign ECDSA(RIPEMD160): incompatible with DERIVE ............... PASS 88: PSA sign ECDSA(RIPEMD160): incompatible with DES .................. PASS 88: PSA sign ECDSA(RIPEMD160): !ECDSA with ECC_KEY_PAIR(BRAINPOOL_P_R1 ---- 88: Unmet dependencies: 67 8 88: PSA sign ECDSA(RIPEMD160): !RIPEMD160 with ECC_KEY_PAIR(BRAINPOOL_ ---- 88: Unmet dependencies: 55 8 88: PSA sign ECDSA(RIPEMD160): incompatible with ECC_KEY_PAIR(MONTGOME ---- 88: Unmet dependencies: 10 88: PSA sign ECDSA(RIPEMD160): !ECDSA with ECC_KEY_PAIR(SECP_K1) ...... ---- 88: Unmet dependencies: 67 11 88: PSA sign ECDSA(RIPEMD160): !RIPEMD160 with ECC_KEY_PAIR(SECP_K1) .. ---- 88: Unmet dependencies: 55 11 88: PSA sign ECDSA(RIPEMD160): !ECDSA with ECC_KEY_PAIR(SECP_R1) ...... ---- 88: Unmet dependencies: 67 12 88: PSA sign ECDSA(RIPEMD160): !RIPEMD160 with ECC_KEY_PAIR(SECP_R1) .. ---- 88: Unmet dependencies: 55 12 88: PSA sign ECDSA(RIPEMD160): !ECDSA with ECC_KEY_PAIR(SECP_R2) ...... ---- 88: Unmet dependencies: 67 13 88: PSA sign ECDSA(RIPEMD160): !RIPEMD160 with ECC_KEY_PAIR(SECP_R2) .. ---- 88: Unmet dependencies: 55 13 88: PSA sign ECDSA(RIPEMD160): !ECDSA with ECC_KEY_PAIR(SECT_K1) ...... ---- 88: Unmet dependencies: 67 14 88: PSA sign ECDSA(RIPEMD160): !RIPEMD160 with ECC_KEY_PAIR(SECT_K1) .. ---- 88: Unmet dependencies: 55 14 88: PSA sign ECDSA(RIPEMD160): !ECDSA with ECC_KEY_PAIR(SECT_R1) ...... ---- 88: Unmet dependencies: 67 15 88: PSA sign ECDSA(RIPEMD160): !RIPEMD160 with ECC_KEY_PAIR(SECT_R1) .. ---- 88: Unmet dependencies: 55 15 88: PSA sign ECDSA(RIPEMD160): !ECDSA with ECC_KEY_PAIR(SECT_R2) ...... ---- 88: Unmet dependencies: 67 16 88: PSA sign ECDSA(RIPEMD160): !RIPEMD160 with ECC_KEY_PAIR(SECT_R2) .. ---- 88: Unmet dependencies: 55 16 88: PSA sign ECDSA(RIPEMD160): incompatible with ECC_KEY_PAIR(TWISTED_ ---- 88: Unmet dependencies: 17 88: PSA sign ECDSA(RIPEMD160): !ECDSA with ECC_PUBLIC_KEY(BRAINPOOL_P_ ---- 88: Unmet dependencies: 67 8 88: PSA sign ECDSA(RIPEMD160): !RIPEMD160 with ECC_PUBLIC_KEY(BRAINPOO ---- 88: Unmet dependencies: 55 8 88: PSA sign ECDSA(RIPEMD160): public with ECC_PUBLIC_KEY(BRAINPOOL_P_ ---- 88: Unmet dependencies: 8 88: PSA sign ECDSA(RIPEMD160): incompatible with ECC_PUBLIC_KEY(MONTGO ---- 88: Unmet dependencies: 10 88: PSA sign ECDSA(RIPEMD160): !ECDSA with ECC_PUBLIC_KEY(SECP_K1) .... ---- 88: Unmet dependencies: 67 11 88: PSA sign ECDSA(RIPEMD160): !RIPEMD160 with ECC_PUBLIC_KEY(SECP_K1) ---- 88: Unmet dependencies: 55 11 88: PSA sign ECDSA(RIPEMD160): public with ECC_PUBLIC_KEY(SECP_K1) .... ---- 88: Unmet dependencies: 11 88: PSA sign ECDSA(RIPEMD160): !ECDSA with ECC_PUBLIC_KEY(SECP_R1) .... ---- 88: Unmet dependencies: 67 12 88: PSA sign ECDSA(RIPEMD160): !RIPEMD160 with ECC_PUBLIC_KEY(SECP_R1) ---- 88: Unmet dependencies: 55 12 88: PSA sign ECDSA(RIPEMD160): public with ECC_PUBLIC_KEY(SECP_R1) .... ---- 88: Unmet dependencies: 12 88: PSA sign ECDSA(RIPEMD160): !ECDSA with ECC_PUBLIC_KEY(SECP_R2) .... ---- 88: Unmet dependencies: 67 13 88: PSA sign ECDSA(RIPEMD160): !RIPEMD160 with ECC_PUBLIC_KEY(SECP_R2) ---- 88: Unmet dependencies: 55 13 88: PSA sign ECDSA(RIPEMD160): public with ECC_PUBLIC_KEY(SECP_R2) .... ---- 88: Unmet dependencies: 13 88: PSA sign ECDSA(RIPEMD160): !ECDSA with ECC_PUBLIC_KEY(SECT_K1) .... ---- 88: Unmet dependencies: 67 14 88: PSA sign ECDSA(RIPEMD160): !RIPEMD160 with ECC_PUBLIC_KEY(SECT_K1) ---- 88: Unmet dependencies: 55 14 88: PSA sign ECDSA(RIPEMD160): public with ECC_PUBLIC_KEY(SECT_K1) .... ---- 88: Unmet dependencies: 14 88: PSA sign ECDSA(RIPEMD160): !ECDSA with ECC_PUBLIC_KEY(SECT_R1) .... ---- 88: Unmet dependencies: 67 15 88: PSA sign ECDSA(RIPEMD160): !RIPEMD160 with ECC_PUBLIC_KEY(SECT_R1) ---- 88: Unmet dependencies: 55 15 88: PSA sign ECDSA(RIPEMD160): public with ECC_PUBLIC_KEY(SECT_R1) .... ---- 88: Unmet dependencies: 15 88: PSA sign ECDSA(RIPEMD160): !ECDSA with ECC_PUBLIC_KEY(SECT_R2) .... ---- 88: Unmet dependencies: 67 16 88: PSA sign ECDSA(RIPEMD160): !RIPEMD160 with ECC_PUBLIC_KEY(SECT_R2) ---- 88: Unmet dependencies: 55 16 88: PSA sign ECDSA(RIPEMD160): public with ECC_PUBLIC_KEY(SECT_R2) .... ---- 88: Unmet dependencies: 16 88: PSA sign ECDSA(RIPEMD160): incompatible with ECC_PUBLIC_KEY(TWISTE ---- 88: Unmet dependencies: 17 88: PSA sign ECDSA(RIPEMD160): incompatible with HMAC ................. PASS 88: PSA sign ECDSA(RIPEMD160): incompatible with RAW_DATA ............. PASS 88: PSA sign ECDSA(RIPEMD160): incompatible with RSA_KEY_PAIR ......... PASS 88: PSA sign ECDSA(RIPEMD160): incompatible with RSA_PUBLIC_KEY ....... PASS 88: PSA asymmetric_encryption ECDSA(RIPEMD160): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption ECDSA(RIPEMD160): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption ECDSA(RIPEMD160): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption ECDSA(RIPEMD160): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption ECDSA(RIPEMD160): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption ECDSA(RIPEMD160): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption ECDSA(RIPEMD160): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 16 88: PSA asymmetric_encryption ECDSA(RIPEMD160): invalid with ECC_PUBLI ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption ECDSA(RIPEMD160): invalid with ECC_PUBLI ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption ECDSA(RIPEMD160): invalid with ECC_PUBLI ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption ECDSA(RIPEMD160): invalid with ECC_PUBLI ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption ECDSA(RIPEMD160): invalid with ECC_PUBLI ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption ECDSA(RIPEMD160): invalid with ECC_PUBLI ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption ECDSA(RIPEMD160): invalid with ECC_PUBLI ---- 88: Unmet dependencies: 16 88: PSA key_derivation ECDSA(RIPEMD160): invalid ...................... PASS 88: PSA key_agreement ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(BRAI ---- 88: Unmet dependencies: 8 88: PSA key_agreement ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(SECP ---- 88: Unmet dependencies: 11 88: PSA key_agreement ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(SECP ---- 88: Unmet dependencies: 12 88: PSA key_agreement ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(SECP ---- 88: Unmet dependencies: 13 88: PSA key_agreement ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(SECT ---- 88: Unmet dependencies: 14 88: PSA key_agreement ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(SECT ---- 88: Unmet dependencies: 15 88: PSA key_agreement ECDSA(RIPEMD160): invalid with ECC_KEY_PAIR(SECT ---- 88: Unmet dependencies: 16 88: PSA key_agreement ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(BR ---- 88: Unmet dependencies: 8 88: PSA key_agreement ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(SE ---- 88: Unmet dependencies: 11 88: PSA key_agreement ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(SE ---- 88: Unmet dependencies: 12 88: PSA key_agreement ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(SE ---- 88: Unmet dependencies: 13 88: PSA key_agreement ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(SE ---- 88: Unmet dependencies: 14 88: PSA key_agreement ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(SE ---- 88: Unmet dependencies: 15 88: PSA key_agreement ECDSA(RIPEMD160): invalid with ECC_PUBLIC_KEY(SE ---- 88: Unmet dependencies: 16 88: PSA hash ECDSA(SHA_1): invalid .................................... PASS 88: PSA mac ECDSA(SHA_1): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1) ... ---- 88: Unmet dependencies: 8 88: PSA mac ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECP_K1) .......... ---- 88: Unmet dependencies: 11 88: PSA mac ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECP_R1) .......... ---- 88: Unmet dependencies: 12 88: PSA mac ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECP_R2) .......... ---- 88: Unmet dependencies: 13 88: PSA mac ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECT_K1) .......... ---- 88: Unmet dependencies: 14 88: PSA mac ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECT_R1) .......... ---- 88: Unmet dependencies: 15 88: PSA mac ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECT_R2) .......... ---- 88: Unmet dependencies: 16 88: PSA mac ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) . ---- 88: Unmet dependencies: 8 88: PSA mac ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SECP_K1) ........ ---- 88: Unmet dependencies: 11 88: PSA mac ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SECP_R1) ........ ---- 88: Unmet dependencies: 12 88: PSA mac ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SECP_R2) ........ ---- 88: Unmet dependencies: 13 88: PSA mac ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SECT_K1) ........ ---- 88: Unmet dependencies: 14 88: PSA mac ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SECT_R1) ........ ---- 88: Unmet dependencies: 15 88: PSA mac ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SECT_R2) ........ ---- 88: Unmet dependencies: 16 88: PSA cipher ECDSA(SHA_1): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1) ---- 88: Unmet dependencies: 8 88: PSA cipher ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECP_K1) ....... ---- 88: Unmet dependencies: 11 88: PSA cipher ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECP_R1) ....... ---- 88: Unmet dependencies: 12 88: PSA cipher ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECP_R2) ....... ---- 88: Unmet dependencies: 13 88: PSA cipher ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECT_K1) ....... ---- 88: Unmet dependencies: 14 88: PSA cipher ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECT_R1) ....... ---- 88: Unmet dependencies: 15 88: PSA cipher ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECT_R2) ....... ---- 88: Unmet dependencies: 16 88: PSA cipher ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P_R ---- 88: Unmet dependencies: 8 88: PSA cipher ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SECP_K1) ..... ---- 88: Unmet dependencies: 11 88: PSA cipher ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SECP_R1) ..... ---- 88: Unmet dependencies: 12 88: PSA cipher ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SECP_R2) ..... ---- 88: Unmet dependencies: 13 88: PSA cipher ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SECT_K1) ..... ---- 88: Unmet dependencies: 14 88: PSA cipher ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SECT_R1) ..... ---- 88: Unmet dependencies: 15 88: PSA cipher ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SECT_R2) ..... ---- 88: Unmet dependencies: 16 88: PSA aead ECDSA(SHA_1): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1) .. ---- 88: Unmet dependencies: 8 88: PSA aead ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECP_K1) ......... ---- 88: Unmet dependencies: 11 88: PSA aead ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECP_R1) ......... ---- 88: Unmet dependencies: 12 88: PSA aead ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECP_R2) ......... ---- 88: Unmet dependencies: 13 88: PSA aead ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECT_K1) ......... ---- 88: Unmet dependencies: 14 88: PSA aead ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECT_R1) ......... ---- 88: Unmet dependencies: 15 88: PSA aead ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECT_R2) ......... ---- 88: Unmet dependencies: 16 88: PSA aead ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) ---- 88: Unmet dependencies: 8 88: PSA aead ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SECP_K1) ....... ---- 88: Unmet dependencies: 11 88: PSA aead ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SECP_R1) ....... ---- 88: Unmet dependencies: 12 88: PSA aead ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SECP_R2) ....... ---- 88: Unmet dependencies: 13 88: PSA aead ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SECT_K1) ....... ---- 88: Unmet dependencies: 14 88: PSA aead ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SECT_R1) ....... ---- 88: Unmet dependencies: 15 88: PSA aead ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SECT_R2) ....... ---- 88: Unmet dependencies: 16 88: PSA sign ECDSA(SHA_1): incompatible with AES ...................... PASS 88: PSA sign ECDSA(SHA_1): incompatible with ARC4 ..................... PASS 88: PSA sign ECDSA(SHA_1): incompatible with ARIA ..................... ---- 88: Unmet dependencies: 3 88: PSA sign ECDSA(SHA_1): incompatible with CAMELLIA ................. PASS 88: PSA sign ECDSA(SHA_1): incompatible with CHACHA20 ................. PASS 88: PSA sign ECDSA(SHA_1): incompatible with DERIVE ................... PASS 88: PSA sign ECDSA(SHA_1): incompatible with DES ...................... PASS 88: PSA sign ECDSA(SHA_1): !ECDSA with ECC_KEY_PAIR(BRAINPOOL_P_R1) ... ---- 88: Unmet dependencies: 67 8 88: PSA sign ECDSA(SHA_1): !SHA_1 with ECC_KEY_PAIR(BRAINPOOL_P_R1) ... ---- 88: Unmet dependencies: 56 8 88: PSA sign ECDSA(SHA_1): incompatible with ECC_KEY_PAIR(MONTGOMERY) . ---- 88: Unmet dependencies: 10 88: PSA sign ECDSA(SHA_1): !ECDSA with ECC_KEY_PAIR(SECP_K1) .......... ---- 88: Unmet dependencies: 67 11 88: PSA sign ECDSA(SHA_1): !SHA_1 with ECC_KEY_PAIR(SECP_K1) .......... ---- 88: Unmet dependencies: 56 11 88: PSA sign ECDSA(SHA_1): !ECDSA with ECC_KEY_PAIR(SECP_R1) .......... ---- 88: Unmet dependencies: 67 12 88: PSA sign ECDSA(SHA_1): !SHA_1 with ECC_KEY_PAIR(SECP_R1) .......... ---- 88: Unmet dependencies: 56 12 88: PSA sign ECDSA(SHA_1): !ECDSA with ECC_KEY_PAIR(SECP_R2) .......... ---- 88: Unmet dependencies: 67 13 88: PSA sign ECDSA(SHA_1): !SHA_1 with ECC_KEY_PAIR(SECP_R2) .......... ---- 88: Unmet dependencies: 56 13 88: PSA sign ECDSA(SHA_1): !ECDSA with ECC_KEY_PAIR(SECT_K1) .......... ---- 88: Unmet dependencies: 67 14 88: PSA sign ECDSA(SHA_1): !SHA_1 with ECC_KEY_PAIR(SECT_K1) .......... ---- 88: Unmet dependencies: 56 14 88: PSA sign ECDSA(SHA_1): !ECDSA with ECC_KEY_PAIR(SECT_R1) .......... ---- 88: Unmet dependencies: 67 15 88: PSA sign ECDSA(SHA_1): !SHA_1 with ECC_KEY_PAIR(SECT_R1) .......... ---- 88: Unmet dependencies: 56 15 88: PSA sign ECDSA(SHA_1): !ECDSA with ECC_KEY_PAIR(SECT_R2) .......... ---- 88: Unmet dependencies: 67 16 88: PSA sign ECDSA(SHA_1): !SHA_1 with ECC_KEY_PAIR(SECT_R2) .......... ---- 88: Unmet dependencies: 56 16 88: PSA sign ECDSA(SHA_1): incompatible with ECC_KEY_PAIR(TWISTED_EDWA ---- 88: Unmet dependencies: 17 88: PSA sign ECDSA(SHA_1): !ECDSA with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) . ---- 88: Unmet dependencies: 67 8 88: PSA sign ECDSA(SHA_1): !SHA_1 with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) . ---- 88: Unmet dependencies: 56 8 88: PSA sign ECDSA(SHA_1): public with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) . ---- 88: Unmet dependencies: 8 88: PSA sign ECDSA(SHA_1): incompatible with ECC_PUBLIC_KEY(MONTGOMERY ---- 88: Unmet dependencies: 10 88: PSA sign ECDSA(SHA_1): !ECDSA with ECC_PUBLIC_KEY(SECP_K1) ........ ---- 88: Unmet dependencies: 67 11 88: PSA sign ECDSA(SHA_1): !SHA_1 with ECC_PUBLIC_KEY(SECP_K1) ........ ---- 88: Unmet dependencies: 56 11 88: PSA sign ECDSA(SHA_1): public with ECC_PUBLIC_KEY(SECP_K1) ........ ---- 88: Unmet dependencies: 11 88: PSA sign ECDSA(SHA_1): !ECDSA with ECC_PUBLIC_KEY(SECP_R1) ........ ---- 88: Unmet dependencies: 67 12 88: PSA sign ECDSA(SHA_1): !SHA_1 with ECC_PUBLIC_KEY(SECP_R1) ........ ---- 88: Unmet dependencies: 56 12 88: PSA sign ECDSA(SHA_1): public with ECC_PUBLIC_KEY(SECP_R1) ........ ---- 88: Unmet dependencies: 12 88: PSA sign ECDSA(SHA_1): !ECDSA with ECC_PUBLIC_KEY(SECP_R2) ........ ---- 88: Unmet dependencies: 67 13 88: PSA sign ECDSA(SHA_1): !SHA_1 with ECC_PUBLIC_KEY(SECP_R2) ........ ---- 88: Unmet dependencies: 56 13 88: PSA sign ECDSA(SHA_1): public with ECC_PUBLIC_KEY(SECP_R2) ........ ---- 88: Unmet dependencies: 13 88: PSA sign ECDSA(SHA_1): !ECDSA with ECC_PUBLIC_KEY(SECT_K1) ........ ---- 88: Unmet dependencies: 67 14 88: PSA sign ECDSA(SHA_1): !SHA_1 with ECC_PUBLIC_KEY(SECT_K1) ........ ---- 88: Unmet dependencies: 56 14 88: PSA sign ECDSA(SHA_1): public with ECC_PUBLIC_KEY(SECT_K1) ........ ---- 88: Unmet dependencies: 14 88: PSA sign ECDSA(SHA_1): !ECDSA with ECC_PUBLIC_KEY(SECT_R1) ........ ---- 88: Unmet dependencies: 67 15 88: PSA sign ECDSA(SHA_1): !SHA_1 with ECC_PUBLIC_KEY(SECT_R1) ........ ---- 88: Unmet dependencies: 56 15 88: PSA sign ECDSA(SHA_1): public with ECC_PUBLIC_KEY(SECT_R1) ........ ---- 88: Unmet dependencies: 15 88: PSA sign ECDSA(SHA_1): !ECDSA with ECC_PUBLIC_KEY(SECT_R2) ........ ---- 88: Unmet dependencies: 67 16 88: PSA sign ECDSA(SHA_1): !SHA_1 with ECC_PUBLIC_KEY(SECT_R2) ........ ---- 88: Unmet dependencies: 56 16 88: PSA sign ECDSA(SHA_1): public with ECC_PUBLIC_KEY(SECT_R2) ........ ---- 88: Unmet dependencies: 16 88: PSA sign ECDSA(SHA_1): incompatible with ECC_PUBLIC_KEY(TWISTED_ED ---- 88: Unmet dependencies: 17 88: PSA sign ECDSA(SHA_1): incompatible with HMAC ..................... PASS 88: PSA sign ECDSA(SHA_1): incompatible with RAW_DATA ................. PASS 88: PSA sign ECDSA(SHA_1): incompatible with RSA_KEY_PAIR ............. PASS 88: PSA sign ECDSA(SHA_1): incompatible with RSA_PUBLIC_KEY ........... PASS 88: PSA asymmetric_encryption ECDSA(SHA_1): invalid with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption ECDSA(SHA_1): invalid with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption ECDSA(SHA_1): invalid with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption ECDSA(SHA_1): invalid with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption ECDSA(SHA_1): invalid with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption ECDSA(SHA_1): invalid with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption ECDSA(SHA_1): invalid with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 16 88: PSA asymmetric_encryption ECDSA(SHA_1): invalid with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption ECDSA(SHA_1): invalid with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption ECDSA(SHA_1): invalid with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption ECDSA(SHA_1): invalid with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption ECDSA(SHA_1): invalid with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption ECDSA(SHA_1): invalid with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption ECDSA(SHA_1): invalid with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 16 88: PSA key_derivation ECDSA(SHA_1): invalid .......................... PASS 88: PSA key_agreement ECDSA(SHA_1): invalid with ECC_KEY_PAIR(BRAINPOO ---- 88: Unmet dependencies: 8 88: PSA key_agreement ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECP_K1) ---- 88: Unmet dependencies: 11 88: PSA key_agreement ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECP_R1) ---- 88: Unmet dependencies: 12 88: PSA key_agreement ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECP_R2) ---- 88: Unmet dependencies: 13 88: PSA key_agreement ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECT_K1) ---- 88: Unmet dependencies: 14 88: PSA key_agreement ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECT_R1) ---- 88: Unmet dependencies: 15 88: PSA key_agreement ECDSA(SHA_1): invalid with ECC_KEY_PAIR(SECT_R2) ---- 88: Unmet dependencies: 16 88: PSA key_agreement ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(BRAINP ---- 88: Unmet dependencies: 8 88: PSA key_agreement ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SECP_K ---- 88: Unmet dependencies: 11 88: PSA key_agreement ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SECP_R ---- 88: Unmet dependencies: 12 88: PSA key_agreement ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SECP_R ---- 88: Unmet dependencies: 13 88: PSA key_agreement ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SECT_K ---- 88: Unmet dependencies: 14 88: PSA key_agreement ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SECT_R ---- 88: Unmet dependencies: 15 88: PSA key_agreement ECDSA(SHA_1): invalid with ECC_PUBLIC_KEY(SECT_R ---- 88: Unmet dependencies: 16 88: PSA hash ECDSA(SHA_224): invalid .................................. PASS 88: PSA mac ECDSA(SHA_224): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1) . ---- 88: Unmet dependencies: 8 88: PSA mac ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SECP_K1) ........ ---- 88: Unmet dependencies: 11 88: PSA mac ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SECP_R1) ........ ---- 88: Unmet dependencies: 12 88: PSA mac ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SECP_R2) ........ ---- 88: Unmet dependencies: 13 88: PSA mac ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SECT_K1) ........ ---- 88: Unmet dependencies: 14 88: PSA mac ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SECT_R1) ........ ---- 88: Unmet dependencies: 15 88: PSA mac ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SECT_R2) ........ ---- 88: Unmet dependencies: 16 88: PSA mac ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P_R1 ---- 88: Unmet dependencies: 8 88: PSA mac ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(SECP_K1) ...... ---- 88: Unmet dependencies: 11 88: PSA mac ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(SECP_R1) ...... ---- 88: Unmet dependencies: 12 88: PSA mac ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(SECP_R2) ...... ---- 88: Unmet dependencies: 13 88: PSA mac ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(SECT_K1) ...... ---- 88: Unmet dependencies: 14 88: PSA mac ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(SECT_R1) ...... ---- 88: Unmet dependencies: 15 88: PSA mac ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(SECT_R2) ...... ---- 88: Unmet dependencies: 16 88: PSA cipher ECDSA(SHA_224): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R ---- 88: Unmet dependencies: 8 88: PSA cipher ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SECP_K1) ..... ---- 88: Unmet dependencies: 11 88: PSA cipher ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SECP_R1) ..... ---- 88: Unmet dependencies: 12 88: PSA cipher ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SECP_R2) ..... ---- 88: Unmet dependencies: 13 88: PSA cipher ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SECT_K1) ..... ---- 88: Unmet dependencies: 14 88: PSA cipher ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SECT_R1) ..... ---- 88: Unmet dependencies: 15 88: PSA cipher ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SECT_R2) ..... ---- 88: Unmet dependencies: 16 88: PSA cipher ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P ---- 88: Unmet dependencies: 8 88: PSA cipher ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(SECP_K1) ... ---- 88: Unmet dependencies: 11 88: PSA cipher ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(SECP_R1) ... ---- 88: Unmet dependencies: 12 88: PSA cipher ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(SECP_R2) ... ---- 88: Unmet dependencies: 13 88: PSA cipher ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(SECT_K1) ... ---- 88: Unmet dependencies: 14 88: PSA cipher ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(SECT_R1) ... ---- 88: Unmet dependencies: 15 88: PSA cipher ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(SECT_R2) ... ---- 88: Unmet dependencies: 16 88: PSA aead ECDSA(SHA_224): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1) ---- 88: Unmet dependencies: 8 88: PSA aead ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SECP_K1) ....... ---- 88: Unmet dependencies: 11 88: PSA aead ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SECP_R1) ....... ---- 88: Unmet dependencies: 12 88: PSA aead ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SECP_R2) ....... ---- 88: Unmet dependencies: 13 88: PSA aead ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SECT_K1) ....... ---- 88: Unmet dependencies: 14 88: PSA aead ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SECT_R1) ....... ---- 88: Unmet dependencies: 15 88: PSA aead ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SECT_R2) ....... ---- 88: Unmet dependencies: 16 88: PSA aead ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P_R ---- 88: Unmet dependencies: 8 88: PSA aead ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(SECP_K1) ..... ---- 88: Unmet dependencies: 11 88: PSA aead ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(SECP_R1) ..... ---- 88: Unmet dependencies: 12 88: PSA aead ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(SECP_R2) ..... ---- 88: Unmet dependencies: 13 88: PSA aead ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(SECT_K1) ..... ---- 88: Unmet dependencies: 14 88: PSA aead ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(SECT_R1) ..... ---- 88: Unmet dependencies: 15 88: PSA aead ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(SECT_R2) ..... ---- 88: Unmet dependencies: 16 88: PSA sign ECDSA(SHA_224): incompatible with AES .................... PASS 88: PSA sign ECDSA(SHA_224): incompatible with ARC4 ................... PASS 88: PSA sign ECDSA(SHA_224): incompatible with ARIA ................... ---- 88: Unmet dependencies: 3 88: PSA sign ECDSA(SHA_224): incompatible with CAMELLIA ............... PASS 88: PSA sign ECDSA(SHA_224): incompatible with CHACHA20 ............... PASS 88: PSA sign ECDSA(SHA_224): incompatible with DERIVE ................. PASS 88: PSA sign ECDSA(SHA_224): incompatible with DES .................... PASS 88: PSA sign ECDSA(SHA_224): !ECDSA with ECC_KEY_PAIR(BRAINPOOL_P_R1) . ---- 88: Unmet dependencies: 67 8 88: PSA sign ECDSA(SHA_224): !SHA_224 with ECC_KEY_PAIR(BRAINPOOL_P_R1 ---- 88: Unmet dependencies: 57 8 88: PSA sign ECDSA(SHA_224): incompatible with ECC_KEY_PAIR(MONTGOMERY ---- 88: Unmet dependencies: 10 88: PSA sign ECDSA(SHA_224): !ECDSA with ECC_KEY_PAIR(SECP_K1) ........ ---- 88: Unmet dependencies: 67 11 88: PSA sign ECDSA(SHA_224): !SHA_224 with ECC_KEY_PAIR(SECP_K1) ...... ---- 88: Unmet dependencies: 57 11 88: PSA sign ECDSA(SHA_224): !ECDSA with ECC_KEY_PAIR(SECP_R1) ........ ---- 88: Unmet dependencies: 67 12 88: PSA sign ECDSA(SHA_224): !SHA_224 with ECC_KEY_PAIR(SECP_R1) ...... ---- 88: Unmet dependencies: 57 12 88: PSA sign ECDSA(SHA_224): !ECDSA with ECC_KEY_PAIR(SECP_R2) ........ ---- 88: Unmet dependencies: 67 13 88: PSA sign ECDSA(SHA_224): !SHA_224 with ECC_KEY_PAIR(SECP_R2) ...... ---- 88: Unmet dependencies: 57 13 88: PSA sign ECDSA(SHA_224): !ECDSA with ECC_KEY_PAIR(SECT_K1) ........ ---- 88: Unmet dependencies: 67 14 88: PSA sign ECDSA(SHA_224): !SHA_224 with ECC_KEY_PAIR(SECT_K1) ...... ---- 88: Unmet dependencies: 57 14 88: PSA sign ECDSA(SHA_224): !ECDSA with ECC_KEY_PAIR(SECT_R1) ........ ---- 88: Unmet dependencies: 67 15 88: PSA sign ECDSA(SHA_224): !SHA_224 with ECC_KEY_PAIR(SECT_R1) ...... ---- 88: Unmet dependencies: 57 15 88: PSA sign ECDSA(SHA_224): !ECDSA with ECC_KEY_PAIR(SECT_R2) ........ ---- 88: Unmet dependencies: 67 16 88: PSA sign ECDSA(SHA_224): !SHA_224 with ECC_KEY_PAIR(SECT_R2) ...... ---- 88: Unmet dependencies: 57 16 88: PSA sign ECDSA(SHA_224): incompatible with ECC_KEY_PAIR(TWISTED_ED ---- 88: Unmet dependencies: 17 88: PSA sign ECDSA(SHA_224): !ECDSA with ECC_PUBLIC_KEY(BRAINPOOL_P_R1 ---- 88: Unmet dependencies: 67 8 88: PSA sign ECDSA(SHA_224): !SHA_224 with ECC_PUBLIC_KEY(BRAINPOOL_P_ ---- 88: Unmet dependencies: 57 8 88: PSA sign ECDSA(SHA_224): public with ECC_PUBLIC_KEY(BRAINPOOL_P_R1 ---- 88: Unmet dependencies: 8 88: PSA sign ECDSA(SHA_224): incompatible with ECC_PUBLIC_KEY(MONTGOME ---- 88: Unmet dependencies: 10 88: PSA sign ECDSA(SHA_224): !ECDSA with ECC_PUBLIC_KEY(SECP_K1) ...... ---- 88: Unmet dependencies: 67 11 88: PSA sign ECDSA(SHA_224): !SHA_224 with ECC_PUBLIC_KEY(SECP_K1) .... ---- 88: Unmet dependencies: 57 11 88: PSA sign ECDSA(SHA_224): public with ECC_PUBLIC_KEY(SECP_K1) ...... ---- 88: Unmet dependencies: 11 88: PSA sign ECDSA(SHA_224): !ECDSA with ECC_PUBLIC_KEY(SECP_R1) ...... ---- 88: Unmet dependencies: 67 12 88: PSA sign ECDSA(SHA_224): !SHA_224 with ECC_PUBLIC_KEY(SECP_R1) .... ---- 88: Unmet dependencies: 57 12 88: PSA sign ECDSA(SHA_224): public with ECC_PUBLIC_KEY(SECP_R1) ...... ---- 88: Unmet dependencies: 12 88: PSA sign ECDSA(SHA_224): !ECDSA with ECC_PUBLIC_KEY(SECP_R2) ...... ---- 88: Unmet dependencies: 67 13 88: PSA sign ECDSA(SHA_224): !SHA_224 with ECC_PUBLIC_KEY(SECP_R2) .... ---- 88: Unmet dependencies: 57 13 88: PSA sign ECDSA(SHA_224): public with ECC_PUBLIC_KEY(SECP_R2) ...... ---- 88: Unmet dependencies: 13 88: PSA sign ECDSA(SHA_224): !ECDSA with ECC_PUBLIC_KEY(SECT_K1) ...... ---- 88: Unmet dependencies: 67 14 88: PSA sign ECDSA(SHA_224): !SHA_224 with ECC_PUBLIC_KEY(SECT_K1) .... ---- 88: Unmet dependencies: 57 14 88: PSA sign ECDSA(SHA_224): public with ECC_PUBLIC_KEY(SECT_K1) ...... ---- 88: Unmet dependencies: 14 88: PSA sign ECDSA(SHA_224): !ECDSA with ECC_PUBLIC_KEY(SECT_R1) ...... ---- 88: Unmet dependencies: 67 15 88: PSA sign ECDSA(SHA_224): !SHA_224 with ECC_PUBLIC_KEY(SECT_R1) .... ---- 88: Unmet dependencies: 57 15 88: PSA sign ECDSA(SHA_224): public with ECC_PUBLIC_KEY(SECT_R1) ...... ---- 88: Unmet dependencies: 15 88: PSA sign ECDSA(SHA_224): !ECDSA with ECC_PUBLIC_KEY(SECT_R2) ...... ---- 88: Unmet dependencies: 67 16 88: PSA sign ECDSA(SHA_224): !SHA_224 with ECC_PUBLIC_KEY(SECT_R2) .... ---- 88: Unmet dependencies: 57 16 88: PSA sign ECDSA(SHA_224): public with ECC_PUBLIC_KEY(SECT_R2) ...... ---- 88: Unmet dependencies: 16 88: PSA sign ECDSA(SHA_224): incompatible with ECC_PUBLIC_KEY(TWISTED_ ---- 88: Unmet dependencies: 17 88: PSA sign ECDSA(SHA_224): incompatible with HMAC ................... PASS 88: PSA sign ECDSA(SHA_224): incompatible with RAW_DATA ............... PASS 88: PSA sign ECDSA(SHA_224): incompatible with RSA_KEY_PAIR ........... PASS 88: PSA sign ECDSA(SHA_224): incompatible with RSA_PUBLIC_KEY ......... PASS 88: PSA asymmetric_encryption ECDSA(SHA_224): invalid with ECC_KEY_PAI ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption ECDSA(SHA_224): invalid with ECC_KEY_PAI ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption ECDSA(SHA_224): invalid with ECC_KEY_PAI ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption ECDSA(SHA_224): invalid with ECC_KEY_PAI ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption ECDSA(SHA_224): invalid with ECC_KEY_PAI ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption ECDSA(SHA_224): invalid with ECC_KEY_PAI ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption ECDSA(SHA_224): invalid with ECC_KEY_PAI ---- 88: Unmet dependencies: 16 88: PSA asymmetric_encryption ECDSA(SHA_224): invalid with ECC_PUBLIC_ ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption ECDSA(SHA_224): invalid with ECC_PUBLIC_ ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption ECDSA(SHA_224): invalid with ECC_PUBLIC_ ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption ECDSA(SHA_224): invalid with ECC_PUBLIC_ ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption ECDSA(SHA_224): invalid with ECC_PUBLIC_ ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption ECDSA(SHA_224): invalid with ECC_PUBLIC_ ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption ECDSA(SHA_224): invalid with ECC_PUBLIC_ ---- 88: Unmet dependencies: 16 88: PSA key_derivation ECDSA(SHA_224): invalid ........................ PASS 88: PSA key_agreement ECDSA(SHA_224): invalid with ECC_KEY_PAIR(BRAINP ---- 88: Unmet dependencies: 8 88: PSA key_agreement ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SECP_K ---- 88: Unmet dependencies: 11 88: PSA key_agreement ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SECP_R ---- 88: Unmet dependencies: 12 88: PSA key_agreement ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SECP_R ---- 88: Unmet dependencies: 13 88: PSA key_agreement ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SECT_K ---- 88: Unmet dependencies: 14 88: PSA key_agreement ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SECT_R ---- 88: Unmet dependencies: 15 88: PSA key_agreement ECDSA(SHA_224): invalid with ECC_KEY_PAIR(SECT_R ---- 88: Unmet dependencies: 16 88: PSA key_agreement ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(BRAI ---- 88: Unmet dependencies: 8 88: PSA key_agreement ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(SECP ---- 88: Unmet dependencies: 11 88: PSA key_agreement ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(SECP ---- 88: Unmet dependencies: 12 88: PSA key_agreement ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(SECP ---- 88: Unmet dependencies: 13 88: PSA key_agreement ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(SECT ---- 88: Unmet dependencies: 14 88: PSA key_agreement ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(SECT ---- 88: Unmet dependencies: 15 88: PSA key_agreement ECDSA(SHA_224): invalid with ECC_PUBLIC_KEY(SECT ---- 88: Unmet dependencies: 16 88: PSA hash ECDSA(SHA_256): invalid .................................. PASS 88: PSA mac ECDSA(SHA_256): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1) . ---- 88: Unmet dependencies: 8 88: PSA mac ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SECP_K1) ........ ---- 88: Unmet dependencies: 11 88: PSA mac ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SECP_R1) ........ ---- 88: Unmet dependencies: 12 88: PSA mac ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SECP_R2) ........ ---- 88: Unmet dependencies: 13 88: PSA mac ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SECT_K1) ........ ---- 88: Unmet dependencies: 14 88: PSA mac ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SECT_R1) ........ ---- 88: Unmet dependencies: 15 88: PSA mac ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SECT_R2) ........ ---- 88: Unmet dependencies: 16 88: PSA mac ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P_R1 ---- 88: Unmet dependencies: 8 88: PSA mac ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(SECP_K1) ...... ---- 88: Unmet dependencies: 11 88: PSA mac ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(SECP_R1) ...... ---- 88: Unmet dependencies: 12 88: PSA mac ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(SECP_R2) ...... ---- 88: Unmet dependencies: 13 88: PSA mac ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(SECT_K1) ...... ---- 88: Unmet dependencies: 14 88: PSA mac ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(SECT_R1) ...... ---- 88: Unmet dependencies: 15 88: PSA mac ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(SECT_R2) ...... ---- 88: Unmet dependencies: 16 88: PSA cipher ECDSA(SHA_256): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R ---- 88: Unmet dependencies: 8 88: PSA cipher ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SECP_K1) ..... ---- 88: Unmet dependencies: 11 88: PSA cipher ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SECP_R1) ..... ---- 88: Unmet dependencies: 12 88: PSA cipher ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SECP_R2) ..... ---- 88: Unmet dependencies: 13 88: PSA cipher ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SECT_K1) ..... ---- 88: Unmet dependencies: 14 88: PSA cipher ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SECT_R1) ..... ---- 88: Unmet dependencies: 15 88: PSA cipher ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SECT_R2) ..... ---- 88: Unmet dependencies: 16 88: PSA cipher ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P ---- 88: Unmet dependencies: 8 88: PSA cipher ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(SECP_K1) ... ---- 88: Unmet dependencies: 11 88: PSA cipher ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(SECP_R1) ... ---- 88: Unmet dependencies: 12 88: PSA cipher ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(SECP_R2) ... ---- 88: Unmet dependencies: 13 88: PSA cipher ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(SECT_K1) ... ---- 88: Unmet dependencies: 14 88: PSA cipher ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(SECT_R1) ... ---- 88: Unmet dependencies: 15 88: PSA cipher ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(SECT_R2) ... ---- 88: Unmet dependencies: 16 88: PSA aead ECDSA(SHA_256): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1) ---- 88: Unmet dependencies: 8 88: PSA aead ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SECP_K1) ....... ---- 88: Unmet dependencies: 11 88: PSA aead ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SECP_R1) ....... ---- 88: Unmet dependencies: 12 88: PSA aead ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SECP_R2) ....... ---- 88: Unmet dependencies: 13 88: PSA aead ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SECT_K1) ....... ---- 88: Unmet dependencies: 14 88: PSA aead ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SECT_R1) ....... ---- 88: Unmet dependencies: 15 88: PSA aead ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SECT_R2) ....... ---- 88: Unmet dependencies: 16 88: PSA aead ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P_R ---- 88: Unmet dependencies: 8 88: PSA aead ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(SECP_K1) ..... ---- 88: Unmet dependencies: 11 88: PSA aead ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(SECP_R1) ..... ---- 88: Unmet dependencies: 12 88: PSA aead ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(SECP_R2) ..... ---- 88: Unmet dependencies: 13 88: PSA aead ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(SECT_K1) ..... ---- 88: Unmet dependencies: 14 88: PSA aead ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(SECT_R1) ..... ---- 88: Unmet dependencies: 15 88: PSA aead ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(SECT_R2) ..... ---- 88: Unmet dependencies: 16 88: PSA sign ECDSA(SHA_256): incompatible with AES .................... PASS 88: PSA sign ECDSA(SHA_256): incompatible with ARC4 ................... PASS 88: PSA sign ECDSA(SHA_256): incompatible with ARIA ................... ---- 88: Unmet dependencies: 3 88: PSA sign ECDSA(SHA_256): incompatible with CAMELLIA ............... PASS 88: PSA sign ECDSA(SHA_256): incompatible with CHACHA20 ............... PASS 88: PSA sign ECDSA(SHA_256): incompatible with DERIVE ................. PASS 88: PSA sign ECDSA(SHA_256): incompatible with DES .................... PASS 88: PSA sign ECDSA(SHA_256): !ECDSA with ECC_KEY_PAIR(BRAINPOOL_P_R1) . ---- 88: Unmet dependencies: 67 8 88: PSA sign ECDSA(SHA_256): !SHA_256 with ECC_KEY_PAIR(BRAINPOOL_P_R1 ---- 88: Unmet dependencies: 58 8 88: PSA sign ECDSA(SHA_256): incompatible with ECC_KEY_PAIR(MONTGOMERY ---- 88: Unmet dependencies: 10 88: PSA sign ECDSA(SHA_256): !ECDSA with ECC_KEY_PAIR(SECP_K1) ........ ---- 88: Unmet dependencies: 67 11 88: PSA sign ECDSA(SHA_256): !SHA_256 with ECC_KEY_PAIR(SECP_K1) ...... ---- 88: Unmet dependencies: 58 11 88: PSA sign ECDSA(SHA_256): !ECDSA with ECC_KEY_PAIR(SECP_R1) ........ ---- 88: Unmet dependencies: 67 12 88: PSA sign ECDSA(SHA_256): !SHA_256 with ECC_KEY_PAIR(SECP_R1) ...... ---- 88: Unmet dependencies: 58 12 88: PSA sign ECDSA(SHA_256): !ECDSA with ECC_KEY_PAIR(SECP_R2) ........ ---- 88: Unmet dependencies: 67 13 88: PSA sign ECDSA(SHA_256): !SHA_256 with ECC_KEY_PAIR(SECP_R2) ...... ---- 88: Unmet dependencies: 58 13 88: PSA sign ECDSA(SHA_256): !ECDSA with ECC_KEY_PAIR(SECT_K1) ........ ---- 88: Unmet dependencies: 67 14 88: PSA sign ECDSA(SHA_256): !SHA_256 with ECC_KEY_PAIR(SECT_K1) ...... ---- 88: Unmet dependencies: 58 14 88: PSA sign ECDSA(SHA_256): !ECDSA with ECC_KEY_PAIR(SECT_R1) ........ ---- 88: Unmet dependencies: 67 15 88: PSA sign ECDSA(SHA_256): !SHA_256 with ECC_KEY_PAIR(SECT_R1) ...... ---- 88: Unmet dependencies: 58 15 88: PSA sign ECDSA(SHA_256): !ECDSA with ECC_KEY_PAIR(SECT_R2) ........ ---- 88: Unmet dependencies: 67 16 88: PSA sign ECDSA(SHA_256): !SHA_256 with ECC_KEY_PAIR(SECT_R2) ...... ---- 88: Unmet dependencies: 58 16 88: PSA sign ECDSA(SHA_256): incompatible with ECC_KEY_PAIR(TWISTED_ED ---- 88: Unmet dependencies: 17 88: PSA sign ECDSA(SHA_256): !ECDSA with ECC_PUBLIC_KEY(BRAINPOOL_P_R1 ---- 88: Unmet dependencies: 67 8 88: PSA sign ECDSA(SHA_256): !SHA_256 with ECC_PUBLIC_KEY(BRAINPOOL_P_ ---- 88: Unmet dependencies: 58 8 88: PSA sign ECDSA(SHA_256): public with ECC_PUBLIC_KEY(BRAINPOOL_P_R1 ---- 88: Unmet dependencies: 8 88: PSA sign ECDSA(SHA_256): incompatible with ECC_PUBLIC_KEY(MONTGOME ---- 88: Unmet dependencies: 10 88: PSA sign ECDSA(SHA_256): !ECDSA with ECC_PUBLIC_KEY(SECP_K1) ...... ---- 88: Unmet dependencies: 67 11 88: PSA sign ECDSA(SHA_256): !SHA_256 with ECC_PUBLIC_KEY(SECP_K1) .... ---- 88: Unmet dependencies: 58 11 88: PSA sign ECDSA(SHA_256): public with ECC_PUBLIC_KEY(SECP_K1) ...... ---- 88: Unmet dependencies: 11 88: PSA sign ECDSA(SHA_256): !ECDSA with ECC_PUBLIC_KEY(SECP_R1) ...... ---- 88: Unmet dependencies: 67 12 88: PSA sign ECDSA(SHA_256): !SHA_256 with ECC_PUBLIC_KEY(SECP_R1) .... ---- 88: Unmet dependencies: 58 12 88: PSA sign ECDSA(SHA_256): public with ECC_PUBLIC_KEY(SECP_R1) ...... ---- 88: Unmet dependencies: 12 88: PSA sign ECDSA(SHA_256): !ECDSA with ECC_PUBLIC_KEY(SECP_R2) ...... ---- 88: Unmet dependencies: 67 13 88: PSA sign ECDSA(SHA_256): !SHA_256 with ECC_PUBLIC_KEY(SECP_R2) .... ---- 88: Unmet dependencies: 58 13 88: PSA sign ECDSA(SHA_256): public with ECC_PUBLIC_KEY(SECP_R2) ...... ---- 88: Unmet dependencies: 13 88: PSA sign ECDSA(SHA_256): !ECDSA with ECC_PUBLIC_KEY(SECT_K1) ...... ---- 88: Unmet dependencies: 67 14 88: PSA sign ECDSA(SHA_256): !SHA_256 with ECC_PUBLIC_KEY(SECT_K1) .... ---- 88: Unmet dependencies: 58 14 88: PSA sign ECDSA(SHA_256): public with ECC_PUBLIC_KEY(SECT_K1) ...... ---- 88: Unmet dependencies: 14 88: PSA sign ECDSA(SHA_256): !ECDSA with ECC_PUBLIC_KEY(SECT_R1) ...... ---- 88: Unmet dependencies: 67 15 88: PSA sign ECDSA(SHA_256): !SHA_256 with ECC_PUBLIC_KEY(SECT_R1) .... ---- 88: Unmet dependencies: 58 15 88: PSA sign ECDSA(SHA_256): public with ECC_PUBLIC_KEY(SECT_R1) ...... ---- 88: Unmet dependencies: 15 88: PSA sign ECDSA(SHA_256): !ECDSA with ECC_PUBLIC_KEY(SECT_R2) ...... ---- 88: Unmet dependencies: 67 16 88: PSA sign ECDSA(SHA_256): !SHA_256 with ECC_PUBLIC_KEY(SECT_R2) .... ---- 88: Unmet dependencies: 58 16 88: PSA sign ECDSA(SHA_256): public with ECC_PUBLIC_KEY(SECT_R2) ...... ---- 88: Unmet dependencies: 16 88: PSA sign ECDSA(SHA_256): incompatible with ECC_PUBLIC_KEY(TWISTED_ ---- 88: Unmet dependencies: 17 88: PSA sign ECDSA(SHA_256): incompatible with HMAC ................... PASS 88: PSA sign ECDSA(SHA_256): incompatible with RAW_DATA ............... PASS 88: PSA sign ECDSA(SHA_256): incompatible with RSA_KEY_PAIR ........... PASS 88: PSA sign ECDSA(SHA_256): incompatible with RSA_PUBLIC_KEY ......... PASS 88: PSA asymmetric_encryption ECDSA(SHA_256): invalid with ECC_KEY_PAI ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption ECDSA(SHA_256): invalid with ECC_KEY_PAI ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption ECDSA(SHA_256): invalid with ECC_KEY_PAI ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption ECDSA(SHA_256): invalid with ECC_KEY_PAI ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption ECDSA(SHA_256): invalid with ECC_KEY_PAI ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption ECDSA(SHA_256): invalid with ECC_KEY_PAI ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption ECDSA(SHA_256): invalid with ECC_KEY_PAI ---- 88: Unmet dependencies: 16 88: PSA asymmetric_encryption ECDSA(SHA_256): invalid with ECC_PUBLIC_ ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption ECDSA(SHA_256): invalid with ECC_PUBLIC_ ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption ECDSA(SHA_256): invalid with ECC_PUBLIC_ ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption ECDSA(SHA_256): invalid with ECC_PUBLIC_ ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption ECDSA(SHA_256): invalid with ECC_PUBLIC_ ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption ECDSA(SHA_256): invalid with ECC_PUBLIC_ ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption ECDSA(SHA_256): invalid with ECC_PUBLIC_ ---- 88: Unmet dependencies: 16 88: PSA key_derivation ECDSA(SHA_256): invalid ........................ PASS 88: PSA key_agreement ECDSA(SHA_256): invalid with ECC_KEY_PAIR(BRAINP ---- 88: Unmet dependencies: 8 88: PSA key_agreement ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SECP_K ---- 88: Unmet dependencies: 11 88: PSA key_agreement ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SECP_R ---- 88: Unmet dependencies: 12 88: PSA key_agreement ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SECP_R ---- 88: Unmet dependencies: 13 88: PSA key_agreement ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SECT_K ---- 88: Unmet dependencies: 14 88: PSA key_agreement ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SECT_R ---- 88: Unmet dependencies: 15 88: PSA key_agreement ECDSA(SHA_256): invalid with ECC_KEY_PAIR(SECT_R ---- 88: Unmet dependencies: 16 88: PSA key_agreement ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(BRAI ---- 88: Unmet dependencies: 8 88: PSA key_agreement ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(SECP ---- 88: Unmet dependencies: 11 88: PSA key_agreement ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(SECP ---- 88: Unmet dependencies: 12 88: PSA key_agreement ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(SECP ---- 88: Unmet dependencies: 13 88: PSA key_agreement ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(SECT ---- 88: Unmet dependencies: 14 88: PSA key_agreement ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(SECT ---- 88: Unmet dependencies: 15 88: PSA key_agreement ECDSA(SHA_256): invalid with ECC_PUBLIC_KEY(SECT ---- 88: Unmet dependencies: 16 88: PSA hash ECDSA(SHA_384): invalid .................................. PASS 88: PSA mac ECDSA(SHA_384): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1) . ---- 88: Unmet dependencies: 8 88: PSA mac ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SECP_K1) ........ ---- 88: Unmet dependencies: 11 88: PSA mac ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SECP_R1) ........ ---- 88: Unmet dependencies: 12 88: PSA mac ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SECP_R2) ........ ---- 88: Unmet dependencies: 13 88: PSA mac ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SECT_K1) ........ ---- 88: Unmet dependencies: 14 88: PSA mac ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SECT_R1) ........ ---- 88: Unmet dependencies: 15 88: PSA mac ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SECT_R2) ........ ---- 88: Unmet dependencies: 16 88: PSA mac ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P_R1 ---- 88: Unmet dependencies: 8 88: PSA mac ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(SECP_K1) ...... ---- 88: Unmet dependencies: 11 88: PSA mac ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(SECP_R1) ...... ---- 88: Unmet dependencies: 12 88: PSA mac ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(SECP_R2) ...... ---- 88: Unmet dependencies: 13 88: PSA mac ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(SECT_K1) ...... ---- 88: Unmet dependencies: 14 88: PSA mac ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(SECT_R1) ...... ---- 88: Unmet dependencies: 15 88: PSA mac ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(SECT_R2) ...... ---- 88: Unmet dependencies: 16 88: PSA cipher ECDSA(SHA_384): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R ---- 88: Unmet dependencies: 8 88: PSA cipher ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SECP_K1) ..... ---- 88: Unmet dependencies: 11 88: PSA cipher ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SECP_R1) ..... ---- 88: Unmet dependencies: 12 88: PSA cipher ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SECP_R2) ..... ---- 88: Unmet dependencies: 13 88: PSA cipher ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SECT_K1) ..... ---- 88: Unmet dependencies: 14 88: PSA cipher ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SECT_R1) ..... ---- 88: Unmet dependencies: 15 88: PSA cipher ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SECT_R2) ..... ---- 88: Unmet dependencies: 16 88: PSA cipher ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P ---- 88: Unmet dependencies: 8 88: PSA cipher ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(SECP_K1) ... ---- 88: Unmet dependencies: 11 88: PSA cipher ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(SECP_R1) ... ---- 88: Unmet dependencies: 12 88: PSA cipher ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(SECP_R2) ... ---- 88: Unmet dependencies: 13 88: PSA cipher ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(SECT_K1) ... ---- 88: Unmet dependencies: 14 88: PSA cipher ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(SECT_R1) ... ---- 88: Unmet dependencies: 15 88: PSA cipher ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(SECT_R2) ... ---- 88: Unmet dependencies: 16 88: PSA aead ECDSA(SHA_384): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1) ---- 88: Unmet dependencies: 8 88: PSA aead ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SECP_K1) ....... ---- 88: Unmet dependencies: 11 88: PSA aead ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SECP_R1) ....... ---- 88: Unmet dependencies: 12 88: PSA aead ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SECP_R2) ....... ---- 88: Unmet dependencies: 13 88: PSA aead ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SECT_K1) ....... ---- 88: Unmet dependencies: 14 88: PSA aead ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SECT_R1) ....... ---- 88: Unmet dependencies: 15 88: PSA aead ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SECT_R2) ....... ---- 88: Unmet dependencies: 16 88: PSA aead ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P_R ---- 88: Unmet dependencies: 8 88: PSA aead ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(SECP_K1) ..... ---- 88: Unmet dependencies: 11 88: PSA aead ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(SECP_R1) ..... ---- 88: Unmet dependencies: 12 88: PSA aead ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(SECP_R2) ..... ---- 88: Unmet dependencies: 13 88: PSA aead ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(SECT_K1) ..... ---- 88: Unmet dependencies: 14 88: PSA aead ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(SECT_R1) ..... ---- 88: Unmet dependencies: 15 88: PSA aead ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(SECT_R2) ..... ---- 88: Unmet dependencies: 16 88: PSA sign ECDSA(SHA_384): incompatible with AES .................... PASS 88: PSA sign ECDSA(SHA_384): incompatible with ARC4 ................... PASS 88: PSA sign ECDSA(SHA_384): incompatible with ARIA ................... ---- 88: Unmet dependencies: 3 88: PSA sign ECDSA(SHA_384): incompatible with CAMELLIA ............... PASS 88: PSA sign ECDSA(SHA_384): incompatible with CHACHA20 ............... PASS 88: PSA sign ECDSA(SHA_384): incompatible with DERIVE ................. PASS 88: PSA sign ECDSA(SHA_384): incompatible with DES .................... PASS 88: PSA sign ECDSA(SHA_384): !ECDSA with ECC_KEY_PAIR(BRAINPOOL_P_R1) . ---- 88: Unmet dependencies: 67 8 88: PSA sign ECDSA(SHA_384): !SHA_384 with ECC_KEY_PAIR(BRAINPOOL_P_R1 ---- 88: Unmet dependencies: 59 8 88: PSA sign ECDSA(SHA_384): incompatible with ECC_KEY_PAIR(MONTGOMERY ---- 88: Unmet dependencies: 10 88: PSA sign ECDSA(SHA_384): !ECDSA with ECC_KEY_PAIR(SECP_K1) ........ ---- 88: Unmet dependencies: 67 11 88: PSA sign ECDSA(SHA_384): !SHA_384 with ECC_KEY_PAIR(SECP_K1) ...... ---- 88: Unmet dependencies: 59 11 88: PSA sign ECDSA(SHA_384): !ECDSA with ECC_KEY_PAIR(SECP_R1) ........ ---- 88: Unmet dependencies: 67 12 88: PSA sign ECDSA(SHA_384): !SHA_384 with ECC_KEY_PAIR(SECP_R1) ...... ---- 88: Unmet dependencies: 59 12 88: PSA sign ECDSA(SHA_384): !ECDSA with ECC_KEY_PAIR(SECP_R2) ........ ---- 88: Unmet dependencies: 67 13 88: PSA sign ECDSA(SHA_384): !SHA_384 with ECC_KEY_PAIR(SECP_R2) ...... ---- 88: Unmet dependencies: 59 13 88: PSA sign ECDSA(SHA_384): !ECDSA with ECC_KEY_PAIR(SECT_K1) ........ ---- 88: Unmet dependencies: 67 14 88: PSA sign ECDSA(SHA_384): !SHA_384 with ECC_KEY_PAIR(SECT_K1) ...... ---- 88: Unmet dependencies: 59 14 88: PSA sign ECDSA(SHA_384): !ECDSA with ECC_KEY_PAIR(SECT_R1) ........ ---- 88: Unmet dependencies: 67 15 88: PSA sign ECDSA(SHA_384): !SHA_384 with ECC_KEY_PAIR(SECT_R1) ...... ---- 88: Unmet dependencies: 59 15 88: PSA sign ECDSA(SHA_384): !ECDSA with ECC_KEY_PAIR(SECT_R2) ........ ---- 88: Unmet dependencies: 67 16 88: PSA sign ECDSA(SHA_384): !SHA_384 with ECC_KEY_PAIR(SECT_R2) ...... ---- 88: Unmet dependencies: 59 16 88: PSA sign ECDSA(SHA_384): incompatible with ECC_KEY_PAIR(TWISTED_ED ---- 88: Unmet dependencies: 17 88: PSA sign ECDSA(SHA_384): !ECDSA with ECC_PUBLIC_KEY(BRAINPOOL_P_R1 ---- 88: Unmet dependencies: 67 8 88: PSA sign ECDSA(SHA_384): !SHA_384 with ECC_PUBLIC_KEY(BRAINPOOL_P_ ---- 88: Unmet dependencies: 59 8 88: PSA sign ECDSA(SHA_384): public with ECC_PUBLIC_KEY(BRAINPOOL_P_R1 ---- 88: Unmet dependencies: 8 88: PSA sign ECDSA(SHA_384): incompatible with ECC_PUBLIC_KEY(MONTGOME ---- 88: Unmet dependencies: 10 88: PSA sign ECDSA(SHA_384): !ECDSA with ECC_PUBLIC_KEY(SECP_K1) ...... ---- 88: Unmet dependencies: 67 11 88: PSA sign ECDSA(SHA_384): !SHA_384 with ECC_PUBLIC_KEY(SECP_K1) .... ---- 88: Unmet dependencies: 59 11 88: PSA sign ECDSA(SHA_384): public with ECC_PUBLIC_KEY(SECP_K1) ...... ---- 88: Unmet dependencies: 11 88: PSA sign ECDSA(SHA_384): !ECDSA with ECC_PUBLIC_KEY(SECP_R1) ...... ---- 88: Unmet dependencies: 67 12 88: PSA sign ECDSA(SHA_384): !SHA_384 with ECC_PUBLIC_KEY(SECP_R1) .... ---- 88: Unmet dependencies: 59 12 88: PSA sign ECDSA(SHA_384): public with ECC_PUBLIC_KEY(SECP_R1) ...... ---- 88: Unmet dependencies: 12 88: PSA sign ECDSA(SHA_384): !ECDSA with ECC_PUBLIC_KEY(SECP_R2) ...... ---- 88: Unmet dependencies: 67 13 88: PSA sign ECDSA(SHA_384): !SHA_384 with ECC_PUBLIC_KEY(SECP_R2) .... ---- 88: Unmet dependencies: 59 13 88: PSA sign ECDSA(SHA_384): public with ECC_PUBLIC_KEY(SECP_R2) ...... ---- 88: Unmet dependencies: 13 88: PSA sign ECDSA(SHA_384): !ECDSA with ECC_PUBLIC_KEY(SECT_K1) ...... ---- 88: Unmet dependencies: 67 14 88: PSA sign ECDSA(SHA_384): !SHA_384 with ECC_PUBLIC_KEY(SECT_K1) .... ---- 88: Unmet dependencies: 59 14 88: PSA sign ECDSA(SHA_384): public with ECC_PUBLIC_KEY(SECT_K1) ...... ---- 88: Unmet dependencies: 14 88: PSA sign ECDSA(SHA_384): !ECDSA with ECC_PUBLIC_KEY(SECT_R1) ...... ---- 88: Unmet dependencies: 67 15 88: PSA sign ECDSA(SHA_384): !SHA_384 with ECC_PUBLIC_KEY(SECT_R1) .... ---- 88: Unmet dependencies: 59 15 88: PSA sign ECDSA(SHA_384): public with ECC_PUBLIC_KEY(SECT_R1) ...... ---- 88: Unmet dependencies: 15 88: PSA sign ECDSA(SHA_384): !ECDSA with ECC_PUBLIC_KEY(SECT_R2) ...... ---- 88: Unmet dependencies: 67 16 88: PSA sign ECDSA(SHA_384): !SHA_384 with ECC_PUBLIC_KEY(SECT_R2) .... ---- 88: Unmet dependencies: 59 16 88: PSA sign ECDSA(SHA_384): public with ECC_PUBLIC_KEY(SECT_R2) ...... ---- 88: Unmet dependencies: 16 88: PSA sign ECDSA(SHA_384): incompatible with ECC_PUBLIC_KEY(TWISTED_ ---- 88: Unmet dependencies: 17 88: PSA sign ECDSA(SHA_384): incompatible with HMAC ................... PASS 88: PSA sign ECDSA(SHA_384): incompatible with RAW_DATA ............... PASS 88: PSA sign ECDSA(SHA_384): incompatible with RSA_KEY_PAIR ........... PASS 88: PSA sign ECDSA(SHA_384): incompatible with RSA_PUBLIC_KEY ......... PASS 88: PSA asymmetric_encryption ECDSA(SHA_384): invalid with ECC_KEY_PAI ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption ECDSA(SHA_384): invalid with ECC_KEY_PAI ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption ECDSA(SHA_384): invalid with ECC_KEY_PAI ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption ECDSA(SHA_384): invalid with ECC_KEY_PAI ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption ECDSA(SHA_384): invalid with ECC_KEY_PAI ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption ECDSA(SHA_384): invalid with ECC_KEY_PAI ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption ECDSA(SHA_384): invalid with ECC_KEY_PAI ---- 88: Unmet dependencies: 16 88: PSA asymmetric_encryption ECDSA(SHA_384): invalid with ECC_PUBLIC_ ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption ECDSA(SHA_384): invalid with ECC_PUBLIC_ ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption ECDSA(SHA_384): invalid with ECC_PUBLIC_ ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption ECDSA(SHA_384): invalid with ECC_PUBLIC_ ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption ECDSA(SHA_384): invalid with ECC_PUBLIC_ ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption ECDSA(SHA_384): invalid with ECC_PUBLIC_ ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption ECDSA(SHA_384): invalid with ECC_PUBLIC_ ---- 88: Unmet dependencies: 16 88: PSA key_derivation ECDSA(SHA_384): invalid ........................ PASS 88: PSA key_agreement ECDSA(SHA_384): invalid with ECC_KEY_PAIR(BRAINP ---- 88: Unmet dependencies: 8 88: PSA key_agreement ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SECP_K ---- 88: Unmet dependencies: 11 88: PSA key_agreement ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SECP_R ---- 88: Unmet dependencies: 12 88: PSA key_agreement ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SECP_R ---- 88: Unmet dependencies: 13 88: PSA key_agreement ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SECT_K ---- 88: Unmet dependencies: 14 88: PSA key_agreement ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SECT_R ---- 88: Unmet dependencies: 15 88: PSA key_agreement ECDSA(SHA_384): invalid with ECC_KEY_PAIR(SECT_R ---- 88: Unmet dependencies: 16 88: PSA key_agreement ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(BRAI ---- 88: Unmet dependencies: 8 88: PSA key_agreement ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(SECP ---- 88: Unmet dependencies: 11 88: PSA key_agreement ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(SECP ---- 88: Unmet dependencies: 12 88: PSA key_agreement ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(SECP ---- 88: Unmet dependencies: 13 88: PSA key_agreement ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(SECT ---- 88: Unmet dependencies: 14 88: PSA key_agreement ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(SECT ---- 88: Unmet dependencies: 15 88: PSA key_agreement ECDSA(SHA_384): invalid with ECC_PUBLIC_KEY(SECT ---- 88: Unmet dependencies: 16 88: PSA hash ECDSA(SHA_512): invalid .................................. PASS 88: PSA mac ECDSA(SHA_512): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1) . ---- 88: Unmet dependencies: 8 88: PSA mac ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SECP_K1) ........ ---- 88: Unmet dependencies: 11 88: PSA mac ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SECP_R1) ........ ---- 88: Unmet dependencies: 12 88: PSA mac ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SECP_R2) ........ ---- 88: Unmet dependencies: 13 88: PSA mac ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SECT_K1) ........ ---- 88: Unmet dependencies: 14 88: PSA mac ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SECT_R1) ........ ---- 88: Unmet dependencies: 15 88: PSA mac ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SECT_R2) ........ ---- 88: Unmet dependencies: 16 88: PSA mac ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P_R1 ---- 88: Unmet dependencies: 8 88: PSA mac ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(SECP_K1) ...... ---- 88: Unmet dependencies: 11 88: PSA mac ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(SECP_R1) ...... ---- 88: Unmet dependencies: 12 88: PSA mac ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(SECP_R2) ...... ---- 88: Unmet dependencies: 13 88: PSA mac ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(SECT_K1) ...... ---- 88: Unmet dependencies: 14 88: PSA mac ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(SECT_R1) ...... ---- 88: Unmet dependencies: 15 88: PSA mac ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(SECT_R2) ...... ---- 88: Unmet dependencies: 16 88: PSA cipher ECDSA(SHA_512): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R ---- 88: Unmet dependencies: 8 88: PSA cipher ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SECP_K1) ..... ---- 88: Unmet dependencies: 11 88: PSA cipher ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SECP_R1) ..... ---- 88: Unmet dependencies: 12 88: PSA cipher ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SECP_R2) ..... ---- 88: Unmet dependencies: 13 88: PSA cipher ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SECT_K1) ..... ---- 88: Unmet dependencies: 14 88: PSA cipher ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SECT_R1) ..... ---- 88: Unmet dependencies: 15 88: PSA cipher ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SECT_R2) ..... ---- 88: Unmet dependencies: 16 88: PSA cipher ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P ---- 88: Unmet dependencies: 8 88: PSA cipher ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(SECP_K1) ... ---- 88: Unmet dependencies: 11 88: PSA cipher ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(SECP_R1) ... ---- 88: Unmet dependencies: 12 88: PSA cipher ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(SECP_R2) ... ---- 88: Unmet dependencies: 13 88: PSA cipher ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(SECT_K1) ... ---- 88: Unmet dependencies: 14 88: PSA cipher ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(SECT_R1) ... ---- 88: Unmet dependencies: 15 88: PSA cipher ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(SECT_R2) ... ---- 88: Unmet dependencies: 16 88: PSA aead ECDSA(SHA_512): invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1) ---- 88: Unmet dependencies: 8 88: PSA aead ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SECP_K1) ....... ---- 88: Unmet dependencies: 11 88: PSA aead ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SECP_R1) ....... ---- 88: Unmet dependencies: 12 88: PSA aead ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SECP_R2) ....... ---- 88: Unmet dependencies: 13 88: PSA aead ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SECT_K1) ....... ---- 88: Unmet dependencies: 14 88: PSA aead ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SECT_R1) ....... ---- 88: Unmet dependencies: 15 88: PSA aead ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SECT_R2) ....... ---- 88: Unmet dependencies: 16 88: PSA aead ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(BRAINPOOL_P_R ---- 88: Unmet dependencies: 8 88: PSA aead ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(SECP_K1) ..... ---- 88: Unmet dependencies: 11 88: PSA aead ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(SECP_R1) ..... ---- 88: Unmet dependencies: 12 88: PSA aead ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(SECP_R2) ..... ---- 88: Unmet dependencies: 13 88: PSA aead ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(SECT_K1) ..... ---- 88: Unmet dependencies: 14 88: PSA aead ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(SECT_R1) ..... ---- 88: Unmet dependencies: 15 88: PSA aead ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(SECT_R2) ..... ---- 88: Unmet dependencies: 16 88: PSA sign ECDSA(SHA_512): incompatible with AES .................... PASS 88: PSA sign ECDSA(SHA_512): incompatible with ARC4 ................... PASS 88: PSA sign ECDSA(SHA_512): incompatible with ARIA ................... ---- 88: Unmet dependencies: 3 88: PSA sign ECDSA(SHA_512): incompatible with CAMELLIA ............... PASS 88: PSA sign ECDSA(SHA_512): incompatible with CHACHA20 ............... PASS 88: PSA sign ECDSA(SHA_512): incompatible with DERIVE ................. PASS 88: PSA sign ECDSA(SHA_512): incompatible with DES .................... PASS 88: PSA sign ECDSA(SHA_512): !ECDSA with ECC_KEY_PAIR(BRAINPOOL_P_R1) . ---- 88: Unmet dependencies: 67 8 88: PSA sign ECDSA(SHA_512): !SHA_512 with ECC_KEY_PAIR(BRAINPOOL_P_R1 ---- 88: Unmet dependencies: 60 8 88: PSA sign ECDSA(SHA_512): incompatible with ECC_KEY_PAIR(MONTGOMERY ---- 88: Unmet dependencies: 10 88: PSA sign ECDSA(SHA_512): !ECDSA with ECC_KEY_PAIR(SECP_K1) ........ ---- 88: Unmet dependencies: 67 11 88: PSA sign ECDSA(SHA_512): !SHA_512 with ECC_KEY_PAIR(SECP_K1) ...... ---- 88: Unmet dependencies: 60 11 88: PSA sign ECDSA(SHA_512): !ECDSA with ECC_KEY_PAIR(SECP_R1) ........ ---- 88: Unmet dependencies: 67 12 88: PSA sign ECDSA(SHA_512): !SHA_512 with ECC_KEY_PAIR(SECP_R1) ...... ---- 88: Unmet dependencies: 60 12 88: PSA sign ECDSA(SHA_512): !ECDSA with ECC_KEY_PAIR(SECP_R2) ........ ---- 88: Unmet dependencies: 67 13 88: PSA sign ECDSA(SHA_512): !SHA_512 with ECC_KEY_PAIR(SECP_R2) ...... ---- 88: Unmet dependencies: 60 13 88: PSA sign ECDSA(SHA_512): !ECDSA with ECC_KEY_PAIR(SECT_K1) ........ ---- 88: Unmet dependencies: 67 14 88: PSA sign ECDSA(SHA_512): !SHA_512 with ECC_KEY_PAIR(SECT_K1) ...... ---- 88: Unmet dependencies: 60 14 88: PSA sign ECDSA(SHA_512): !ECDSA with ECC_KEY_PAIR(SECT_R1) ........ ---- 88: Unmet dependencies: 67 15 88: PSA sign ECDSA(SHA_512): !SHA_512 with ECC_KEY_PAIR(SECT_R1) ...... ---- 88: Unmet dependencies: 60 15 88: PSA sign ECDSA(SHA_512): !ECDSA with ECC_KEY_PAIR(SECT_R2) ........ ---- 88: Unmet dependencies: 67 16 88: PSA sign ECDSA(SHA_512): !SHA_512 with ECC_KEY_PAIR(SECT_R2) ...... ---- 88: Unmet dependencies: 60 16 88: PSA sign ECDSA(SHA_512): incompatible with ECC_KEY_PAIR(TWISTED_ED ---- 88: Unmet dependencies: 17 88: PSA sign ECDSA(SHA_512): !ECDSA with ECC_PUBLIC_KEY(BRAINPOOL_P_R1 ---- 88: Unmet dependencies: 67 8 88: PSA sign ECDSA(SHA_512): !SHA_512 with ECC_PUBLIC_KEY(BRAINPOOL_P_ ---- 88: Unmet dependencies: 60 8 88: PSA sign ECDSA(SHA_512): public with ECC_PUBLIC_KEY(BRAINPOOL_P_R1 ---- 88: Unmet dependencies: 8 88: PSA sign ECDSA(SHA_512): incompatible with ECC_PUBLIC_KEY(MONTGOME ---- 88: Unmet dependencies: 10 88: PSA sign ECDSA(SHA_512): !ECDSA with ECC_PUBLIC_KEY(SECP_K1) ...... ---- 88: Unmet dependencies: 67 11 88: PSA sign ECDSA(SHA_512): !SHA_512 with ECC_PUBLIC_KEY(SECP_K1) .... ---- 88: Unmet dependencies: 60 11 88: PSA sign ECDSA(SHA_512): public with ECC_PUBLIC_KEY(SECP_K1) ...... ---- 88: Unmet dependencies: 11 88: PSA sign ECDSA(SHA_512): !ECDSA with ECC_PUBLIC_KEY(SECP_R1) ...... ---- 88: Unmet dependencies: 67 12 88: PSA sign ECDSA(SHA_512): !SHA_512 with ECC_PUBLIC_KEY(SECP_R1) .... ---- 88: Unmet dependencies: 60 12 88: PSA sign ECDSA(SHA_512): public with ECC_PUBLIC_KEY(SECP_R1) ...... ---- 88: Unmet dependencies: 12 88: PSA sign ECDSA(SHA_512): !ECDSA with ECC_PUBLIC_KEY(SECP_R2) ...... ---- 88: Unmet dependencies: 67 13 88: PSA sign ECDSA(SHA_512): !SHA_512 with ECC_PUBLIC_KEY(SECP_R2) .... ---- 88: Unmet dependencies: 60 13 88: PSA sign ECDSA(SHA_512): public with ECC_PUBLIC_KEY(SECP_R2) ...... ---- 88: Unmet dependencies: 13 88: PSA sign ECDSA(SHA_512): !ECDSA with ECC_PUBLIC_KEY(SECT_K1) ...... ---- 88: Unmet dependencies: 67 14 88: PSA sign ECDSA(SHA_512): !SHA_512 with ECC_PUBLIC_KEY(SECT_K1) .... ---- 88: Unmet dependencies: 60 14 88: PSA sign ECDSA(SHA_512): public with ECC_PUBLIC_KEY(SECT_K1) ...... ---- 88: Unmet dependencies: 14 88: PSA sign ECDSA(SHA_512): !ECDSA with ECC_PUBLIC_KEY(SECT_R1) ...... ---- 88: Unmet dependencies: 67 15 88: PSA sign ECDSA(SHA_512): !SHA_512 with ECC_PUBLIC_KEY(SECT_R1) .... ---- 88: Unmet dependencies: 60 15 88: PSA sign ECDSA(SHA_512): public with ECC_PUBLIC_KEY(SECT_R1) ...... ---- 88: Unmet dependencies: 15 88: PSA sign ECDSA(SHA_512): !ECDSA with ECC_PUBLIC_KEY(SECT_R2) ...... ---- 88: Unmet dependencies: 67 16 88: PSA sign ECDSA(SHA_512): !SHA_512 with ECC_PUBLIC_KEY(SECT_R2) .... ---- 88: Unmet dependencies: 60 16 88: PSA sign ECDSA(SHA_512): public with ECC_PUBLIC_KEY(SECT_R2) ...... ---- 88: Unmet dependencies: 16 88: PSA sign ECDSA(SHA_512): incompatible with ECC_PUBLIC_KEY(TWISTED_ ---- 88: Unmet dependencies: 17 88: PSA sign ECDSA(SHA_512): incompatible with HMAC ................... PASS 88: PSA sign ECDSA(SHA_512): incompatible with RAW_DATA ............... PASS 88: PSA sign ECDSA(SHA_512): incompatible with RSA_KEY_PAIR ........... PASS 88: PSA sign ECDSA(SHA_512): incompatible with RSA_PUBLIC_KEY ......... PASS 88: PSA asymmetric_encryption ECDSA(SHA_512): invalid with ECC_KEY_PAI ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption ECDSA(SHA_512): invalid with ECC_KEY_PAI ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption ECDSA(SHA_512): invalid with ECC_KEY_PAI ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption ECDSA(SHA_512): invalid with ECC_KEY_PAI ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption ECDSA(SHA_512): invalid with ECC_KEY_PAI ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption ECDSA(SHA_512): invalid with ECC_KEY_PAI ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption ECDSA(SHA_512): invalid with ECC_KEY_PAI ---- 88: Unmet dependencies: 16 88: PSA asymmetric_encryption ECDSA(SHA_512): invalid with ECC_PUBLIC_ ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption ECDSA(SHA_512): invalid with ECC_PUBLIC_ ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption ECDSA(SHA_512): invalid with ECC_PUBLIC_ ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption ECDSA(SHA_512): invalid with ECC_PUBLIC_ ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption ECDSA(SHA_512): invalid with ECC_PUBLIC_ ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption ECDSA(SHA_512): invalid with ECC_PUBLIC_ ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption ECDSA(SHA_512): invalid with ECC_PUBLIC_ ---- 88: Unmet dependencies: 16 88: PSA key_derivation ECDSA(SHA_512): invalid ........................ PASS 88: PSA key_agreement ECDSA(SHA_512): invalid with ECC_KEY_PAIR(BRAINP ---- 88: Unmet dependencies: 8 88: PSA key_agreement ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SECP_K ---- 88: Unmet dependencies: 11 88: PSA key_agreement ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SECP_R ---- 88: Unmet dependencies: 12 88: PSA key_agreement ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SECP_R ---- 88: Unmet dependencies: 13 88: PSA key_agreement ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SECT_K ---- 88: Unmet dependencies: 14 88: PSA key_agreement ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SECT_R ---- 88: Unmet dependencies: 15 88: PSA key_agreement ECDSA(SHA_512): invalid with ECC_KEY_PAIR(SECT_R ---- 88: Unmet dependencies: 16 88: PSA key_agreement ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(BRAI ---- 88: Unmet dependencies: 8 88: PSA key_agreement ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(SECP ---- 88: Unmet dependencies: 11 88: PSA key_agreement ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(SECP ---- 88: Unmet dependencies: 12 88: PSA key_agreement ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(SECP ---- 88: Unmet dependencies: 13 88: PSA key_agreement ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(SECT ---- 88: Unmet dependencies: 14 88: PSA key_agreement ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(SECT ---- 88: Unmet dependencies: 15 88: PSA key_agreement ECDSA(SHA_512): invalid with ECC_PUBLIC_KEY(SECT ---- 88: Unmet dependencies: 16 88: PSA hash ECDSA(ANY_HASH): invalid ................................. PASS 88: PSA sign ECDSA(ANY_HASH): incompatible with AES ................... PASS 88: PSA sign ECDSA(ANY_HASH): incompatible with ARC4 .................. PASS 88: PSA sign ECDSA(ANY_HASH): incompatible with ARIA .................. ---- 88: Unmet dependencies: 3 88: PSA sign ECDSA(ANY_HASH): incompatible with CAMELLIA .............. PASS 88: PSA sign ECDSA(ANY_HASH): incompatible with CHACHA20 .............. PASS 88: PSA sign ECDSA(ANY_HASH): incompatible with DERIVE ................ PASS 88: PSA sign ECDSA(ANY_HASH): incompatible with DES ................... PASS 88: PSA sign ECDSA(ANY_HASH): incompatible with ECC_KEY_PAIR(BRAINPOOL ---- 88: Unmet dependencies: 8 88: PSA sign ECDSA(ANY_HASH): incompatible with ECC_KEY_PAIR(MONTGOMER ---- 88: Unmet dependencies: 10 88: PSA sign ECDSA(ANY_HASH): incompatible with ECC_KEY_PAIR(SECP_K1) . ---- 88: Unmet dependencies: 11 88: PSA sign ECDSA(ANY_HASH): incompatible with ECC_KEY_PAIR(SECP_R1) . ---- 88: Unmet dependencies: 12 88: PSA sign ECDSA(ANY_HASH): incompatible with ECC_KEY_PAIR(SECP_R2) . ---- 88: Unmet dependencies: 13 88: PSA sign ECDSA(ANY_HASH): incompatible with ECC_KEY_PAIR(SECT_K1) . ---- 88: Unmet dependencies: 14 88: PSA sign ECDSA(ANY_HASH): incompatible with ECC_KEY_PAIR(SECT_R1) . ---- 88: Unmet dependencies: 15 88: PSA sign ECDSA(ANY_HASH): incompatible with ECC_KEY_PAIR(SECT_R2) . ---- 88: Unmet dependencies: 16 88: PSA sign ECDSA(ANY_HASH): incompatible with ECC_KEY_PAIR(TWISTED_E ---- 88: Unmet dependencies: 17 88: PSA sign ECDSA(ANY_HASH): incompatible with ECC_PUBLIC_KEY(BRAINPO ---- 88: Unmet dependencies: 8 88: PSA sign ECDSA(ANY_HASH): incompatible with ECC_PUBLIC_KEY(MONTGOM ---- 88: Unmet dependencies: 10 88: PSA sign ECDSA(ANY_HASH): incompatible with ECC_PUBLIC_KEY(SECP_K1 ---- 88: Unmet dependencies: 11 88: PSA sign ECDSA(ANY_HASH): incompatible with ECC_PUBLIC_KEY(SECP_R1 ---- 88: Unmet dependencies: 12 88: PSA sign ECDSA(ANY_HASH): incompatible with ECC_PUBLIC_KEY(SECP_R2 ---- 88: Unmet dependencies: 13 88: PSA sign ECDSA(ANY_HASH): incompatible with ECC_PUBLIC_KEY(SECT_K1 ---- 88: Unmet dependencies: 14 88: PSA sign ECDSA(ANY_HASH): incompatible with ECC_PUBLIC_KEY(SECT_R1 ---- 88: Unmet dependencies: 15 88: PSA sign ECDSA(ANY_HASH): incompatible with ECC_PUBLIC_KEY(SECT_R2 ---- 88: Unmet dependencies: 16 88: PSA sign ECDSA(ANY_HASH): incompatible with ECC_PUBLIC_KEY(TWISTED ---- 88: Unmet dependencies: 17 88: PSA sign ECDSA(ANY_HASH): incompatible with HMAC .................. PASS 88: PSA sign ECDSA(ANY_HASH): incompatible with RAW_DATA .............. PASS 88: PSA sign ECDSA(ANY_HASH): incompatible with RSA_KEY_PAIR .......... PASS 88: PSA sign ECDSA(ANY_HASH): incompatible with RSA_PUBLIC_KEY ........ PASS 88: PSA key_derivation ECDSA(ANY_HASH): invalid ....................... PASS 88: PSA hash ECDSA_ANY: invalid ....................................... PASS 88: PSA mac ECDSA_ANY: invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1) ...... ---- 88: Unmet dependencies: 8 88: PSA mac ECDSA_ANY: invalid with ECC_KEY_PAIR(SECP_K1) ............. ---- 88: Unmet dependencies: 11 88: PSA mac ECDSA_ANY: invalid with ECC_KEY_PAIR(SECP_R1) ............. ---- 88: Unmet dependencies: 12 88: PSA mac ECDSA_ANY: invalid with ECC_KEY_PAIR(SECP_R2) ............. ---- 88: Unmet dependencies: 13 88: PSA mac ECDSA_ANY: invalid with ECC_KEY_PAIR(SECT_K1) ............. ---- 88: Unmet dependencies: 14 88: PSA mac ECDSA_ANY: invalid with ECC_KEY_PAIR(SECT_R1) ............. ---- 88: Unmet dependencies: 15 88: PSA mac ECDSA_ANY: invalid with ECC_KEY_PAIR(SECT_R2) ............. ---- 88: Unmet dependencies: 16 88: PSA mac ECDSA_ANY: invalid with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) .... ---- 88: Unmet dependencies: 8 88: PSA mac ECDSA_ANY: invalid with ECC_PUBLIC_KEY(SECP_K1) ........... ---- 88: Unmet dependencies: 11 88: PSA mac ECDSA_ANY: invalid with ECC_PUBLIC_KEY(SECP_R1) ........... ---- 88: Unmet dependencies: 12 88: PSA mac ECDSA_ANY: invalid with ECC_PUBLIC_KEY(SECP_R2) ........... ---- 88: Unmet dependencies: 13 88: PSA mac ECDSA_ANY: invalid with ECC_PUBLIC_KEY(SECT_K1) ........... ---- 88: Unmet dependencies: 14 88: PSA mac ECDSA_ANY: invalid with ECC_PUBLIC_KEY(SECT_R1) ........... ---- 88: Unmet dependencies: 15 88: PSA mac ECDSA_ANY: invalid with ECC_PUBLIC_KEY(SECT_R2) ........... ---- 88: Unmet dependencies: 16 88: PSA cipher ECDSA_ANY: invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1) ... ---- 88: Unmet dependencies: 8 88: PSA cipher ECDSA_ANY: invalid with ECC_KEY_PAIR(SECP_K1) .......... ---- 88: Unmet dependencies: 11 88: PSA cipher ECDSA_ANY: invalid with ECC_KEY_PAIR(SECP_R1) .......... ---- 88: Unmet dependencies: 12 88: PSA cipher ECDSA_ANY: invalid with ECC_KEY_PAIR(SECP_R2) .......... ---- 88: Unmet dependencies: 13 88: PSA cipher ECDSA_ANY: invalid with ECC_KEY_PAIR(SECT_K1) .......... ---- 88: Unmet dependencies: 14 88: PSA cipher ECDSA_ANY: invalid with ECC_KEY_PAIR(SECT_R1) .......... ---- 88: Unmet dependencies: 15 88: PSA cipher ECDSA_ANY: invalid with ECC_KEY_PAIR(SECT_R2) .......... ---- 88: Unmet dependencies: 16 88: PSA cipher ECDSA_ANY: invalid with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) . ---- 88: Unmet dependencies: 8 88: PSA cipher ECDSA_ANY: invalid with ECC_PUBLIC_KEY(SECP_K1) ........ ---- 88: Unmet dependencies: 11 88: PSA cipher ECDSA_ANY: invalid with ECC_PUBLIC_KEY(SECP_R1) ........ ---- 88: Unmet dependencies: 12 88: PSA cipher ECDSA_ANY: invalid with ECC_PUBLIC_KEY(SECP_R2) ........ ---- 88: Unmet dependencies: 13 88: PSA cipher ECDSA_ANY: invalid with ECC_PUBLIC_KEY(SECT_K1) ........ ---- 88: Unmet dependencies: 14 88: PSA cipher ECDSA_ANY: invalid with ECC_PUBLIC_KEY(SECT_R1) ........ ---- 88: Unmet dependencies: 15 88: PSA cipher ECDSA_ANY: invalid with ECC_PUBLIC_KEY(SECT_R2) ........ ---- 88: Unmet dependencies: 16 88: PSA aead ECDSA_ANY: invalid with ECC_KEY_PAIR(BRAINPOOL_P_R1) ..... ---- 88: Unmet dependencies: 8 88: PSA aead ECDSA_ANY: invalid with ECC_KEY_PAIR(SECP_K1) ............ ---- 88: Unmet dependencies: 11 88: PSA aead ECDSA_ANY: invalid with ECC_KEY_PAIR(SECP_R1) ............ ---- 88: Unmet dependencies: 12 88: PSA aead ECDSA_ANY: invalid with ECC_KEY_PAIR(SECP_R2) ............ ---- 88: Unmet dependencies: 13 88: PSA aead ECDSA_ANY: invalid with ECC_KEY_PAIR(SECT_K1) ............ ---- 88: Unmet dependencies: 14 88: PSA aead ECDSA_ANY: invalid with ECC_KEY_PAIR(SECT_R1) ............ ---- 88: Unmet dependencies: 15 88: PSA aead ECDSA_ANY: invalid with ECC_KEY_PAIR(SECT_R2) ............ ---- 88: Unmet dependencies: 16 88: PSA aead ECDSA_ANY: invalid with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) ... ---- 88: Unmet dependencies: 8 88: PSA aead ECDSA_ANY: invalid with ECC_PUBLIC_KEY(SECP_K1) .......... ---- 88: Unmet dependencies: 11 88: PSA aead ECDSA_ANY: invalid with ECC_PUBLIC_KEY(SECP_R1) .......... ---- 88: Unmet dependencies: 12 88: PSA aead ECDSA_ANY: invalid with ECC_PUBLIC_KEY(SECP_R2) .......... ---- 88: Unmet dependencies: 13 88: PSA aead ECDSA_ANY: invalid with ECC_PUBLIC_KEY(SECT_K1) .......... ---- 88: Unmet dependencies: 14 88: PSA aead ECDSA_ANY: invalid with ECC_PUBLIC_KEY(SECT_R1) .......... ---- 88: Unmet dependencies: 15 88: PSA aead ECDSA_ANY: invalid with ECC_PUBLIC_KEY(SECT_R2) .......... ---- 88: Unmet dependencies: 16 88: PSA sign ECDSA_ANY: incompatible with AES ......................... PASS 88: PSA sign ECDSA_ANY: incompatible with ARC4 ........................ PASS 88: PSA sign ECDSA_ANY: incompatible with ARIA ........................ ---- 88: Unmet dependencies: 3 88: PSA sign ECDSA_ANY: incompatible with CAMELLIA .................... PASS 88: PSA sign ECDSA_ANY: incompatible with CHACHA20 .................... PASS 88: PSA sign ECDSA_ANY: incompatible with DERIVE ...................... PASS 88: PSA sign ECDSA_ANY: incompatible with DES ......................... PASS 88: PSA sign ECDSA_ANY: !ECDSA_ANY with ECC_KEY_PAIR(BRAINPOOL_P_R1) .. ---- 88: Unmet dependencies: 69 8 88: PSA sign ECDSA_ANY: incompatible with ECC_KEY_PAIR(MONTGOMERY) .... ---- 88: Unmet dependencies: 10 88: PSA sign ECDSA_ANY: !ECDSA_ANY with ECC_KEY_PAIR(SECP_K1) ......... ---- 88: Unmet dependencies: 69 11 88: PSA sign ECDSA_ANY: !ECDSA_ANY with ECC_KEY_PAIR(SECP_R1) ......... ---- 88: Unmet dependencies: 69 12 88: PSA sign ECDSA_ANY: !ECDSA_ANY with ECC_KEY_PAIR(SECP_R2) ......... ---- 88: Unmet dependencies: 69 13 88: PSA sign ECDSA_ANY: !ECDSA_ANY with ECC_KEY_PAIR(SECT_K1) ......... ---- 88: Unmet dependencies: 69 14 88: PSA sign ECDSA_ANY: !ECDSA_ANY with ECC_KEY_PAIR(SECT_R1) ......... ---- 88: Unmet dependencies: 69 15 88: PSA sign ECDSA_ANY: !ECDSA_ANY with ECC_KEY_PAIR(SECT_R2) ......... ---- 88: Unmet dependencies: 69 16 88: PSA sign ECDSA_ANY: incompatible with ECC_KEY_PAIR(TWISTED_EDWARDS ---- 88: Unmet dependencies: 17 88: PSA sign ECDSA_ANY: !ECDSA_ANY with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) ---- 88: Unmet dependencies: 69 8 88: PSA sign ECDSA_ANY: public with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) .... ---- 88: Unmet dependencies: 8 88: PSA sign ECDSA_ANY: incompatible with ECC_PUBLIC_KEY(MONTGOMERY) .. ---- 88: Unmet dependencies: 10 88: PSA sign ECDSA_ANY: !ECDSA_ANY with ECC_PUBLIC_KEY(SECP_K1) ....... ---- 88: Unmet dependencies: 69 11 88: PSA sign ECDSA_ANY: public with ECC_PUBLIC_KEY(SECP_K1) ........... ---- 88: Unmet dependencies: 11 88: PSA sign ECDSA_ANY: !ECDSA_ANY with ECC_PUBLIC_KEY(SECP_R1) ....... ---- 88: Unmet dependencies: 69 12 88: PSA sign ECDSA_ANY: public with ECC_PUBLIC_KEY(SECP_R1) ........... ---- 88: Unmet dependencies: 12 88: PSA sign ECDSA_ANY: !ECDSA_ANY with ECC_PUBLIC_KEY(SECP_R2) ....... ---- 88: Unmet dependencies: 69 13 88: PSA sign ECDSA_ANY: public with ECC_PUBLIC_KEY(SECP_R2) ........... ---- 88: Unmet dependencies: 13 88: PSA sign ECDSA_ANY: !ECDSA_ANY with ECC_PUBLIC_KEY(SECT_K1) ....... ---- 88: Unmet dependencies: 69 14 88: PSA sign ECDSA_ANY: public with ECC_PUBLIC_KEY(SECT_K1) ........... ---- 88: Unmet dependencies: 14 88: PSA sign ECDSA_ANY: !ECDSA_ANY with ECC_PUBLIC_KEY(SECT_R1) ....... ---- 88: Unmet dependencies: 69 15 88: PSA sign ECDSA_ANY: public with ECC_PUBLIC_KEY(SECT_R1) ........... ---- 88: Unmet dependencies: 15 88: PSA sign ECDSA_ANY: !ECDSA_ANY with ECC_PUBLIC_KEY(SECT_R2) ....... ---- 88: Unmet dependencies: 69 16 88: PSA sign ECDSA_ANY: public with ECC_PUBLIC_KEY(SECT_R2) ........... ---- 88: Unmet dependencies: 16 88: PSA sign ECDSA_ANY: incompatible with ECC_PUBLIC_KEY(TWISTED_EDWAR ---- 88: Unmet dependencies: 17 88: PSA sign ECDSA_ANY: incompatible with HMAC ........................ PASS 88: PSA sign ECDSA_ANY: incompatible with RAW_DATA .................... PASS 88: PSA sign ECDSA_ANY: incompatible with RSA_KEY_PAIR ................ PASS 88: PSA sign ECDSA_ANY: incompatible with RSA_PUBLIC_KEY .............. PASS 88: PSA asymmetric_encryption ECDSA_ANY: invalid with ECC_KEY_PAIR(BRA ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption ECDSA_ANY: invalid with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption ECDSA_ANY: invalid with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption ECDSA_ANY: invalid with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption ECDSA_ANY: invalid with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption ECDSA_ANY: invalid with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption ECDSA_ANY: invalid with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 16 88: PSA asymmetric_encryption ECDSA_ANY: invalid with ECC_PUBLIC_KEY(B ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption ECDSA_ANY: invalid with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption ECDSA_ANY: invalid with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption ECDSA_ANY: invalid with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption ECDSA_ANY: invalid with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption ECDSA_ANY: invalid with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption ECDSA_ANY: invalid with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 16 88: PSA key_derivation ECDSA_ANY: invalid ............................. PASS 88: PSA key_agreement ECDSA_ANY: invalid with ECC_KEY_PAIR(BRAINPOOL_P ---- 88: Unmet dependencies: 8 88: PSA key_agreement ECDSA_ANY: invalid with ECC_KEY_PAIR(SECP_K1) ... ---- 88: Unmet dependencies: 11 88: PSA key_agreement ECDSA_ANY: invalid with ECC_KEY_PAIR(SECP_R1) ... ---- 88: Unmet dependencies: 12 88: PSA key_agreement ECDSA_ANY: invalid with ECC_KEY_PAIR(SECP_R2) ... ---- 88: Unmet dependencies: 13 88: PSA key_agreement ECDSA_ANY: invalid with ECC_KEY_PAIR(SECT_K1) ... ---- 88: Unmet dependencies: 14 88: PSA key_agreement ECDSA_ANY: invalid with ECC_KEY_PAIR(SECT_R1) ... ---- 88: Unmet dependencies: 15 88: PSA key_agreement ECDSA_ANY: invalid with ECC_KEY_PAIR(SECT_R2) ... ---- 88: Unmet dependencies: 16 88: PSA key_agreement ECDSA_ANY: invalid with ECC_PUBLIC_KEY(BRAINPOOL ---- 88: Unmet dependencies: 8 88: PSA key_agreement ECDSA_ANY: invalid with ECC_PUBLIC_KEY(SECP_K1) . ---- 88: Unmet dependencies: 11 88: PSA key_agreement ECDSA_ANY: invalid with ECC_PUBLIC_KEY(SECP_R1) . ---- 88: Unmet dependencies: 12 88: PSA key_agreement ECDSA_ANY: invalid with ECC_PUBLIC_KEY(SECP_R2) . ---- 88: Unmet dependencies: 13 88: PSA key_agreement ECDSA_ANY: invalid with ECC_PUBLIC_KEY(SECT_K1) . ---- 88: Unmet dependencies: 14 88: PSA key_agreement ECDSA_ANY: invalid with ECC_PUBLIC_KEY(SECT_R1) . ---- 88: Unmet dependencies: 15 88: PSA key_agreement ECDSA_ANY: invalid with ECC_PUBLIC_KEY(SECT_R2) . ---- 88: Unmet dependencies: 16 88: PSA hash ED25519PH: invalid ....................................... ---- 88: Unmet dependencies: 70 88: PSA mac ED25519PH: invalid with ECC_KEY_PAIR(TWISTED_EDWARDS) ..... ---- 88: Unmet dependencies: 70 17 88: PSA mac ED25519PH: invalid with ECC_PUBLIC_KEY(TWISTED_EDWARDS) ... ---- 88: Unmet dependencies: 70 17 88: PSA cipher ED25519PH: invalid with ECC_KEY_PAIR(TWISTED_EDWARDS) .. ---- 88: Unmet dependencies: 70 17 88: PSA cipher ED25519PH: invalid with ECC_PUBLIC_KEY(TWISTED_EDWARDS) ---- 88: Unmet dependencies: 70 17 88: PSA aead ED25519PH: invalid with ECC_KEY_PAIR(TWISTED_EDWARDS) .... ---- 88: Unmet dependencies: 70 17 88: PSA aead ED25519PH: invalid with ECC_PUBLIC_KEY(TWISTED_EDWARDS) .. ---- 88: Unmet dependencies: 70 17 88: PSA sign ED25519PH: incompatible with AES ......................... ---- 88: Unmet dependencies: 70 88: PSA sign ED25519PH: incompatible with ARC4 ........................ ---- 88: Unmet dependencies: 70 88: PSA sign ED25519PH: incompatible with ARIA ........................ ---- 88: Unmet dependencies: 70 3 88: PSA sign ED25519PH: incompatible with CAMELLIA .................... ---- 88: Unmet dependencies: 70 88: PSA sign ED25519PH: incompatible with CHACHA20 .................... ---- 88: Unmet dependencies: 70 88: PSA sign ED25519PH: incompatible with DERIVE ...................... ---- 88: Unmet dependencies: 70 88: PSA sign ED25519PH: incompatible with DES ......................... ---- 88: Unmet dependencies: 70 88: PSA sign ED25519PH: incompatible with ECC_KEY_PAIR(BRAINPOOL_P_R1) ---- 88: Unmet dependencies: 70 8 88: PSA sign ED25519PH: incompatible with ECC_KEY_PAIR(MONTGOMERY) .... ---- 88: Unmet dependencies: 70 10 88: PSA sign ED25519PH: incompatible with ECC_KEY_PAIR(SECP_K1) ....... ---- 88: Unmet dependencies: 70 11 88: PSA sign ED25519PH: incompatible with ECC_KEY_PAIR(SECP_R1) ....... ---- 88: Unmet dependencies: 70 12 88: PSA sign ED25519PH: incompatible with ECC_KEY_PAIR(SECP_R2) ....... ---- 88: Unmet dependencies: 70 13 88: PSA sign ED25519PH: incompatible with ECC_KEY_PAIR(SECT_K1) ....... ---- 88: Unmet dependencies: 70 14 88: PSA sign ED25519PH: incompatible with ECC_KEY_PAIR(SECT_R1) ....... ---- 88: Unmet dependencies: 70 15 88: PSA sign ED25519PH: incompatible with ECC_KEY_PAIR(SECT_R2) ....... ---- 88: Unmet dependencies: 70 16 88: PSA sign ED25519PH: !ED25519PH with ECC_KEY_PAIR(TWISTED_EDWARDS) . ---- 88: Unmet dependencies: 17 88: PSA sign ED25519PH: incompatible with ECC_PUBLIC_KEY(BRAINPOOL_P_R ---- 88: Unmet dependencies: 70 8 88: PSA sign ED25519PH: incompatible with ECC_PUBLIC_KEY(MONTGOMERY) .. ---- 88: Unmet dependencies: 70 10 88: PSA sign ED25519PH: incompatible with ECC_PUBLIC_KEY(SECP_K1) ..... ---- 88: Unmet dependencies: 70 11 88: PSA sign ED25519PH: incompatible with ECC_PUBLIC_KEY(SECP_R1) ..... ---- 88: Unmet dependencies: 70 12 88: PSA sign ED25519PH: incompatible with ECC_PUBLIC_KEY(SECP_R2) ..... ---- 88: Unmet dependencies: 70 13 88: PSA sign ED25519PH: incompatible with ECC_PUBLIC_KEY(SECT_K1) ..... ---- 88: Unmet dependencies: 70 14 88: PSA sign ED25519PH: incompatible with ECC_PUBLIC_KEY(SECT_R1) ..... ---- 88: Unmet dependencies: 70 15 88: PSA sign ED25519PH: incompatible with ECC_PUBLIC_KEY(SECT_R2) ..... ---- 88: Unmet dependencies: 70 16 88: PSA sign ED25519PH: !ED25519PH with ECC_PUBLIC_KEY(TWISTED_EDWARDS ---- 88: Unmet dependencies: 17 88: PSA sign ED25519PH: public with ECC_PUBLIC_KEY(TWISTED_EDWARDS) ... ---- 88: Unmet dependencies: 70 17 88: PSA sign ED25519PH: incompatible with HMAC ........................ ---- 88: Unmet dependencies: 70 88: PSA sign ED25519PH: incompatible with RAW_DATA .................... ---- 88: Unmet dependencies: 70 88: PSA sign ED25519PH: incompatible with RSA_KEY_PAIR ................ ---- 88: Unmet dependencies: 70 88: PSA sign ED25519PH: incompatible with RSA_PUBLIC_KEY .............. ---- 88: Unmet dependencies: 70 88: PSA asymmetric_encryption ED25519PH: invalid with ECC_KEY_PAIR(TWI ---- 88: Unmet dependencies: 70 17 88: PSA asymmetric_encryption ED25519PH: invalid with ECC_PUBLIC_KEY(T ---- 88: Unmet dependencies: 70 17 88: PSA key_derivation ED25519PH: invalid ............................. ---- 88: Unmet dependencies: 70 88: PSA key_agreement ED25519PH: invalid with ECC_KEY_PAIR(TWISTED_EDW ---- 88: Unmet dependencies: 70 17 88: PSA key_agreement ED25519PH: invalid with ECC_PUBLIC_KEY(TWISTED_E ---- 88: Unmet dependencies: 70 17 88: PSA hash ED448PH: invalid ......................................... ---- 88: Unmet dependencies: 72 88: PSA mac ED448PH: invalid with ECC_KEY_PAIR(TWISTED_EDWARDS) ....... ---- 88: Unmet dependencies: 72 17 88: PSA mac ED448PH: invalid with ECC_PUBLIC_KEY(TWISTED_EDWARDS) ..... ---- 88: Unmet dependencies: 72 17 88: PSA cipher ED448PH: invalid with ECC_KEY_PAIR(TWISTED_EDWARDS) .... ---- 88: Unmet dependencies: 72 17 88: PSA cipher ED448PH: invalid with ECC_PUBLIC_KEY(TWISTED_EDWARDS) .. ---- 88: Unmet dependencies: 72 17 88: PSA aead ED448PH: invalid with ECC_KEY_PAIR(TWISTED_EDWARDS) ...... ---- 88: Unmet dependencies: 72 17 88: PSA aead ED448PH: invalid with ECC_PUBLIC_KEY(TWISTED_EDWARDS) .... ---- 88: Unmet dependencies: 72 17 88: PSA sign ED448PH: incompatible with AES ........................... ---- 88: Unmet dependencies: 72 88: PSA sign ED448PH: incompatible with ARC4 .......................... ---- 88: Unmet dependencies: 72 88: PSA sign ED448PH: incompatible with ARIA .......................... ---- 88: Unmet dependencies: 72 3 88: PSA sign ED448PH: incompatible with CAMELLIA ...................... ---- 88: Unmet dependencies: 72 88: PSA sign ED448PH: incompatible with CHACHA20 ...................... ---- 88: Unmet dependencies: 72 88: PSA sign ED448PH: incompatible with DERIVE ........................ ---- 88: Unmet dependencies: 72 88: PSA sign ED448PH: incompatible with DES ........................... ---- 88: Unmet dependencies: 72 88: PSA sign ED448PH: incompatible with ECC_KEY_PAIR(BRAINPOOL_P_R1) .. ---- 88: Unmet dependencies: 72 8 88: PSA sign ED448PH: incompatible with ECC_KEY_PAIR(MONTGOMERY) ...... ---- 88: Unmet dependencies: 72 10 88: PSA sign ED448PH: incompatible with ECC_KEY_PAIR(SECP_K1) ......... ---- 88: Unmet dependencies: 72 11 88: PSA sign ED448PH: incompatible with ECC_KEY_PAIR(SECP_R1) ......... ---- 88: Unmet dependencies: 72 12 88: PSA sign ED448PH: incompatible with ECC_KEY_PAIR(SECP_R2) ......... ---- 88: Unmet dependencies: 72 13 88: PSA sign ED448PH: incompatible with ECC_KEY_PAIR(SECT_K1) ......... ---- 88: Unmet dependencies: 72 14 88: PSA sign ED448PH: incompatible with ECC_KEY_PAIR(SECT_R1) ......... ---- 88: Unmet dependencies: 72 15 88: PSA sign ED448PH: incompatible with ECC_KEY_PAIR(SECT_R2) ......... ---- 88: Unmet dependencies: 72 16 88: PSA sign ED448PH: !ED448PH with ECC_KEY_PAIR(TWISTED_EDWARDS) ..... ---- 88: Unmet dependencies: 17 88: PSA sign ED448PH: incompatible with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) ---- 88: Unmet dependencies: 72 8 88: PSA sign ED448PH: incompatible with ECC_PUBLIC_KEY(MONTGOMERY) .... ---- 88: Unmet dependencies: 72 10 88: PSA sign ED448PH: incompatible with ECC_PUBLIC_KEY(SECP_K1) ....... ---- 88: Unmet dependencies: 72 11 88: PSA sign ED448PH: incompatible with ECC_PUBLIC_KEY(SECP_R1) ....... ---- 88: Unmet dependencies: 72 12 88: PSA sign ED448PH: incompatible with ECC_PUBLIC_KEY(SECP_R2) ....... ---- 88: Unmet dependencies: 72 13 88: PSA sign ED448PH: incompatible with ECC_PUBLIC_KEY(SECT_K1) ....... ---- 88: Unmet dependencies: 72 14 88: PSA sign ED448PH: incompatible with ECC_PUBLIC_KEY(SECT_R1) ....... ---- 88: Unmet dependencies: 72 15 88: PSA sign ED448PH: incompatible with ECC_PUBLIC_KEY(SECT_R2) ....... ---- 88: Unmet dependencies: 72 16 88: PSA sign ED448PH: !ED448PH with ECC_PUBLIC_KEY(TWISTED_EDWARDS) ... ---- 88: Unmet dependencies: 17 88: PSA sign ED448PH: public with ECC_PUBLIC_KEY(TWISTED_EDWARDS) ..... ---- 88: Unmet dependencies: 72 17 88: PSA sign ED448PH: incompatible with HMAC .......................... ---- 88: Unmet dependencies: 72 88: PSA sign ED448PH: incompatible with RAW_DATA ...................... ---- 88: Unmet dependencies: 72 88: PSA sign ED448PH: incompatible with RSA_KEY_PAIR .................. ---- 88: Unmet dependencies: 72 88: PSA sign ED448PH: incompatible with RSA_PUBLIC_KEY ................ ---- 88: Unmet dependencies: 72 88: PSA asymmetric_encryption ED448PH: invalid with ECC_KEY_PAIR(TWIST ---- 88: Unmet dependencies: 72 17 88: PSA asymmetric_encryption ED448PH: invalid with ECC_PUBLIC_KEY(TWI ---- 88: Unmet dependencies: 72 17 88: PSA key_derivation ED448PH: invalid ............................... ---- 88: Unmet dependencies: 72 88: PSA key_agreement ED448PH: invalid with ECC_KEY_PAIR(TWISTED_EDWAR ---- 88: Unmet dependencies: 72 17 88: PSA key_agreement ED448PH: invalid with ECC_PUBLIC_KEY(TWISTED_EDW ---- 88: Unmet dependencies: 72 17 88: PSA hash FFDH: invalid ............................................ ---- 88: Unmet dependencies: 74 88: PSA key_derivation FFDH: invalid .................................. ---- 88: Unmet dependencies: 74 88: PSA key_agreement FFDH: incompatible with AES ..................... ---- 88: Unmet dependencies: 74 88: PSA key_agreement FFDH: incompatible with ARC4 .................... ---- 88: Unmet dependencies: 74 88: PSA key_agreement FFDH: incompatible with ARIA .................... ---- 88: Unmet dependencies: 74 3 88: PSA key_agreement FFDH: incompatible with CAMELLIA ................ ---- 88: Unmet dependencies: 74 88: PSA key_agreement FFDH: incompatible with CHACHA20 ................ ---- 88: Unmet dependencies: 74 88: PSA key_agreement FFDH: incompatible with DERIVE .................. ---- 88: Unmet dependencies: 74 88: PSA key_agreement FFDH: incompatible with DES ..................... ---- 88: Unmet dependencies: 74 88: PSA key_agreement FFDH: incompatible with ECC_KEY_PAIR(BRAINPOOL_P ---- 88: Unmet dependencies: 74 8 88: PSA key_agreement FFDH: incompatible with ECC_KEY_PAIR(MONTGOMERY) ---- 88: Unmet dependencies: 74 10 88: PSA key_agreement FFDH: incompatible with ECC_KEY_PAIR(SECP_K1) ... ---- 88: Unmet dependencies: 74 11 88: PSA key_agreement FFDH: incompatible with ECC_KEY_PAIR(SECP_R1) ... ---- 88: Unmet dependencies: 74 12 88: PSA key_agreement FFDH: incompatible with ECC_KEY_PAIR(SECP_R2) ... ---- 88: Unmet dependencies: 74 13 88: PSA key_agreement FFDH: incompatible with ECC_KEY_PAIR(SECT_K1) ... ---- 88: Unmet dependencies: 74 14 88: PSA key_agreement FFDH: incompatible with ECC_KEY_PAIR(SECT_R1) ... ---- 88: Unmet dependencies: 74 15 88: PSA key_agreement FFDH: incompatible with ECC_KEY_PAIR(SECT_R2) ... ---- 88: Unmet dependencies: 74 16 88: PSA key_agreement FFDH: incompatible with ECC_KEY_PAIR(TWISTED_EDW ---- 88: Unmet dependencies: 74 17 88: PSA key_agreement FFDH: incompatible with ECC_PUBLIC_KEY(BRAINPOOL ---- 88: Unmet dependencies: 74 8 88: PSA key_agreement FFDH: incompatible with ECC_PUBLIC_KEY(MONTGOMER ---- 88: Unmet dependencies: 74 10 88: PSA key_agreement FFDH: incompatible with ECC_PUBLIC_KEY(SECP_K1) . ---- 88: Unmet dependencies: 74 11 88: PSA key_agreement FFDH: incompatible with ECC_PUBLIC_KEY(SECP_R1) . ---- 88: Unmet dependencies: 74 12 88: PSA key_agreement FFDH: incompatible with ECC_PUBLIC_KEY(SECP_R2) . ---- 88: Unmet dependencies: 74 13 88: PSA key_agreement FFDH: incompatible with ECC_PUBLIC_KEY(SECT_K1) . ---- 88: Unmet dependencies: 74 14 88: PSA key_agreement FFDH: incompatible with ECC_PUBLIC_KEY(SECT_R1) . ---- 88: Unmet dependencies: 74 15 88: PSA key_agreement FFDH: incompatible with ECC_PUBLIC_KEY(SECT_R2) . ---- 88: Unmet dependencies: 74 16 88: PSA key_agreement FFDH: incompatible with ECC_PUBLIC_KEY(TWISTED_E ---- 88: Unmet dependencies: 74 17 88: PSA key_agreement FFDH: incompatible with HMAC .................... ---- 88: Unmet dependencies: 74 88: PSA key_agreement FFDH: incompatible with RAW_DATA ................ ---- 88: Unmet dependencies: 74 88: PSA key_agreement FFDH: incompatible with RSA_KEY_PAIR ............ ---- 88: Unmet dependencies: 74 88: PSA key_agreement FFDH: incompatible with RSA_PUBLIC_KEY .......... ---- 88: Unmet dependencies: 74 88: PSA hash GCM: invalid ............................................. PASS 88: PSA mac GCM: invalid with AES ..................................... PASS 88: PSA mac GCM: invalid with ARIA .................................... ---- 88: Unmet dependencies: 3 88: PSA mac GCM: invalid with CAMELLIA ................................ PASS 88: PSA cipher GCM: invalid with AES .................................. PASS 88: PSA cipher GCM: invalid with ARIA ................................. ---- 88: Unmet dependencies: 3 88: PSA cipher GCM: invalid with CAMELLIA ............................. PASS 88: PSA aead GCM: !GCM with AES ....................................... ---- 88: Unmet dependencies: 75 88: PSA aead GCM: incompatible with ARC4 .............................. PASS 88: PSA aead GCM: !GCM with ARIA ...................................... ---- 88: Unmet dependencies: 75 3 88: PSA aead GCM: !GCM with CAMELLIA .................................. ---- 88: Unmet dependencies: 75 88: PSA aead GCM: incompatible with CHACHA20 .......................... PASS 88: PSA aead GCM: incompatible with DERIVE ............................ PASS 88: PSA aead GCM: incompatible with DES ............................... PASS 88: PSA aead GCM: incompatible with ECC_KEY_PAIR(BRAINPOOL_P_R1) ...... ---- 88: Unmet dependencies: 8 88: PSA aead GCM: incompatible with ECC_KEY_PAIR(MONTGOMERY) .......... ---- 88: Unmet dependencies: 10 88: PSA aead GCM: incompatible with ECC_KEY_PAIR(SECP_K1) ............. ---- 88: Unmet dependencies: 11 88: PSA aead GCM: incompatible with ECC_KEY_PAIR(SECP_R1) ............. ---- 88: Unmet dependencies: 12 88: PSA aead GCM: incompatible with ECC_KEY_PAIR(SECP_R2) ............. ---- 88: Unmet dependencies: 13 88: PSA aead GCM: incompatible with ECC_KEY_PAIR(SECT_K1) ............. ---- 88: Unmet dependencies: 14 88: PSA aead GCM: incompatible with ECC_KEY_PAIR(SECT_R1) ............. ---- 88: Unmet dependencies: 15 88: PSA aead GCM: incompatible with ECC_KEY_PAIR(SECT_R2) ............. ---- 88: Unmet dependencies: 16 88: PSA aead GCM: incompatible with ECC_KEY_PAIR(TWISTED_EDWARDS) ..... ---- 88: Unmet dependencies: 17 88: PSA aead GCM: incompatible with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) .... ---- 88: Unmet dependencies: 8 88: PSA aead GCM: incompatible with ECC_PUBLIC_KEY(MONTGOMERY) ........ ---- 88: Unmet dependencies: 10 88: PSA aead GCM: incompatible with ECC_PUBLIC_KEY(SECP_K1) ........... ---- 88: Unmet dependencies: 11 88: PSA aead GCM: incompatible with ECC_PUBLIC_KEY(SECP_R1) ........... ---- 88: Unmet dependencies: 12 88: PSA aead GCM: incompatible with ECC_PUBLIC_KEY(SECP_R2) ........... ---- 88: Unmet dependencies: 13 88: PSA aead GCM: incompatible with ECC_PUBLIC_KEY(SECT_K1) ........... ---- 88: Unmet dependencies: 14 88: PSA aead GCM: incompatible with ECC_PUBLIC_KEY(SECT_R1) ........... ---- 88: Unmet dependencies: 15 88: PSA aead GCM: incompatible with ECC_PUBLIC_KEY(SECT_R2) ........... ---- 88: Unmet dependencies: 16 88: PSA aead GCM: incompatible with ECC_PUBLIC_KEY(TWISTED_EDWARDS) ... ---- 88: Unmet dependencies: 17 88: PSA aead GCM: incompatible with HMAC .............................. PASS 88: PSA aead GCM: incompatible with RAW_DATA .......................... PASS 88: PSA aead GCM: incompatible with RSA_KEY_PAIR ...................... PASS 88: PSA aead GCM: incompatible with RSA_PUBLIC_KEY .................... PASS 88: PSA sign GCM: invalid with AES .................................... PASS 88: PSA sign GCM: invalid with ARIA ................................... ---- 88: Unmet dependencies: 3 88: PSA sign GCM: invalid with CAMELLIA ............................... PASS 88: PSA asymmetric_encryption GCM: invalid with AES ................... PASS 88: PSA asymmetric_encryption GCM: invalid with ARIA .................. ---- 88: Unmet dependencies: 3 88: PSA asymmetric_encryption GCM: invalid with CAMELLIA .............. PASS 88: PSA key_derivation GCM: invalid ................................... PASS 88: PSA key_agreement GCM: invalid with AES ........................... PASS 88: PSA key_agreement GCM: invalid with ARIA .......................... ---- 88: Unmet dependencies: 3 88: PSA key_agreement GCM: invalid with CAMELLIA ...................... PASS 88: PSA hash HKDF(MD2): invalid ....................................... PASS 88: PSA key_derivation HKDF(MD2): !HKDF ............................... ---- 88: Unmet dependencies: 77 88: PSA key_derivation HKDF(MD2): !MD2 ................................ ---- 88: Unmet dependencies: 52 88: PSA hash HKDF(MD4): invalid ....................................... PASS 88: PSA key_derivation HKDF(MD4): !HKDF ............................... ---- 88: Unmet dependencies: 77 88: PSA key_derivation HKDF(MD4): !MD4 ................................ ---- 88: Unmet dependencies: 53 88: PSA hash HKDF(MD5): invalid ....................................... PASS 88: PSA key_derivation HKDF(MD5): !HKDF ............................... ---- 88: Unmet dependencies: 77 88: PSA key_derivation HKDF(MD5): !MD5 ................................ ---- 88: Unmet dependencies: 54 88: PSA hash HKDF(RIPEMD160): invalid ................................. PASS 88: PSA key_derivation HKDF(RIPEMD160): !HKDF ......................... ---- 88: Unmet dependencies: 77 88: PSA key_derivation HKDF(RIPEMD160): !RIPEMD160 .................... ---- 88: Unmet dependencies: 55 88: PSA hash HKDF(SHA_1): invalid ..................................... PASS 88: PSA key_derivation HKDF(SHA_1): !HKDF ............................. ---- 88: Unmet dependencies: 77 88: PSA key_derivation HKDF(SHA_1): !SHA_1 ............................ ---- 88: Unmet dependencies: 56 88: PSA hash HKDF(SHA_224): invalid ................................... PASS 88: PSA key_derivation HKDF(SHA_224): !HKDF ........................... ---- 88: Unmet dependencies: 77 88: PSA key_derivation HKDF(SHA_224): !SHA_224 ........................ ---- 88: Unmet dependencies: 57 88: PSA hash HKDF(SHA_256): invalid ................................... PASS 88: PSA key_derivation HKDF(SHA_256): !HKDF ........................... ---- 88: Unmet dependencies: 77 88: PSA key_derivation HKDF(SHA_256): !SHA_256 ........................ ---- 88: Unmet dependencies: 58 88: PSA hash HKDF(SHA_384): invalid ................................... PASS 88: PSA key_derivation HKDF(SHA_384): !HKDF ........................... ---- 88: Unmet dependencies: 77 88: PSA key_derivation HKDF(SHA_384): !SHA_384 ........................ ---- 88: Unmet dependencies: 59 88: PSA hash HKDF(SHA_512): invalid ................................... PASS 88: PSA key_derivation HKDF(SHA_512): !HKDF ........................... ---- 88: Unmet dependencies: 77 88: PSA key_derivation HKDF(SHA_512): !SHA_512 ........................ ---- 88: Unmet dependencies: 60 88: PSA hash HMAC(MD2): invalid ....................................... PASS 88: PSA mac HMAC(MD2): incompatible with AES .......................... PASS 88: PSA mac HMAC(MD2): incompatible with ARC4 ......................... PASS 88: PSA mac HMAC(MD2): incompatible with ARIA ......................... ---- 88: Unmet dependencies: 3 88: PSA mac HMAC(MD2): incompatible with CAMELLIA ..................... PASS 88: PSA mac HMAC(MD2): incompatible with CHACHA20 ..................... PASS 88: PSA mac HMAC(MD2): incompatible with DERIVE ....................... PASS 88: PSA mac HMAC(MD2): incompatible with DES .......................... PASS 88: PSA mac HMAC(MD2): incompatible with ECC_KEY_PAIR(BRAINPOOL_P_R1) . ---- 88: Unmet dependencies: 8 88: PSA mac HMAC(MD2): incompatible with ECC_KEY_PAIR(MONTGOMERY) ..... ---- 88: Unmet dependencies: 10 88: PSA mac HMAC(MD2): incompatible with ECC_KEY_PAIR(SECP_K1) ........ ---- 88: Unmet dependencies: 11 88: PSA mac HMAC(MD2): incompatible with ECC_KEY_PAIR(SECP_R1) ........ ---- 88: Unmet dependencies: 12 88: PSA mac HMAC(MD2): incompatible with ECC_KEY_PAIR(SECP_R2) ........ ---- 88: Unmet dependencies: 13 88: PSA mac HMAC(MD2): incompatible with ECC_KEY_PAIR(SECT_K1) ........ ---- 88: Unmet dependencies: 14 88: PSA mac HMAC(MD2): incompatible with ECC_KEY_PAIR(SECT_R1) ........ ---- 88: Unmet dependencies: 15 88: PSA mac HMAC(MD2): incompatible with ECC_KEY_PAIR(SECT_R2) ........ ---- 88: Unmet dependencies: 16 88: PSA mac HMAC(MD2): incompatible with ECC_KEY_PAIR(TWISTED_EDWARDS) ---- 88: Unmet dependencies: 17 88: PSA mac HMAC(MD2): incompatible with ECC_PUBLIC_KEY(BRAINPOOL_P_R1 ---- 88: Unmet dependencies: 8 88: PSA mac HMAC(MD2): incompatible with ECC_PUBLIC_KEY(MONTGOMERY) ... ---- 88: Unmet dependencies: 10 88: PSA mac HMAC(MD2): incompatible with ECC_PUBLIC_KEY(SECP_K1) ...... ---- 88: Unmet dependencies: 11 88: PSA mac HMAC(MD2): incompatible with ECC_PUBLIC_KEY(SECP_R1) ...... ---- 88: Unmet dependencies: 12 88: PSA mac HMAC(MD2): incompatible with ECC_PUBLIC_KEY(SECP_R2) ...... ---- 88: Unmet dependencies: 13 88: PSA mac HMAC(MD2): incompatible with ECC_PUBLIC_KEY(SECT_K1) ...... ---- 88: Unmet dependencies: 14 88: PSA mac HMAC(MD2): incompatible with ECC_PUBLIC_KEY(SECT_R1) ...... ---- 88: Unmet dependencies: 15 88: PSA mac HMAC(MD2): incompatible with ECC_PUBLIC_KEY(SECT_R2) ...... ---- 88: Unmet dependencies: 16 88: PSA mac HMAC(MD2): incompatible with ECC_PUBLIC_KEY(TWISTED_EDWARD ---- 88: Unmet dependencies: 17 88: PSA mac HMAC(MD2): !HMAC with HMAC ................................ ---- 88: Unmet dependencies: 78 88: PSA mac HMAC(MD2): !MD2 with HMAC ................................. ---- 88: Unmet dependencies: 52 88: PSA mac HMAC(MD2): incompatible with RAW_DATA ..................... PASS 88: PSA mac HMAC(MD2): incompatible with RSA_KEY_PAIR ................. PASS 88: PSA mac HMAC(MD2): incompatible with RSA_PUBLIC_KEY ............... PASS 88: PSA cipher HMAC(MD2): invalid with HMAC ........................... PASS 88: PSA aead HMAC(MD2): invalid with HMAC ............................. PASS 88: PSA sign HMAC(MD2): invalid with HMAC ............................. PASS 88: PSA asymmetric_encryption HMAC(MD2): invalid with HMAC ............ PASS 88: PSA key_derivation HMAC(MD2): invalid ............................. PASS 88: PSA key_agreement HMAC(MD2): invalid with HMAC .................... PASS 88: PSA hash HMAC(MD4): invalid ....................................... PASS 88: PSA mac HMAC(MD4): incompatible with AES .......................... PASS 88: PSA mac HMAC(MD4): incompatible with ARC4 ......................... PASS 88: PSA mac HMAC(MD4): incompatible with ARIA ......................... ---- 88: Unmet dependencies: 3 88: PSA mac HMAC(MD4): incompatible with CAMELLIA ..................... PASS 88: PSA mac HMAC(MD4): incompatible with CHACHA20 ..................... PASS 88: PSA mac HMAC(MD4): incompatible with DERIVE ....................... PASS 88: PSA mac HMAC(MD4): incompatible with DES .......................... PASS 88: PSA mac HMAC(MD4): incompatible with ECC_KEY_PAIR(BRAINPOOL_P_R1) . ---- 88: Unmet dependencies: 8 88: PSA mac HMAC(MD4): incompatible with ECC_KEY_PAIR(MONTGOMERY) ..... ---- 88: Unmet dependencies: 10 88: PSA mac HMAC(MD4): incompatible with ECC_KEY_PAIR(SECP_K1) ........ ---- 88: Unmet dependencies: 11 88: PSA mac HMAC(MD4): incompatible with ECC_KEY_PAIR(SECP_R1) ........ ---- 88: Unmet dependencies: 12 88: PSA mac HMAC(MD4): incompatible with ECC_KEY_PAIR(SECP_R2) ........ ---- 88: Unmet dependencies: 13 88: PSA mac HMAC(MD4): incompatible with ECC_KEY_PAIR(SECT_K1) ........ ---- 88: Unmet dependencies: 14 88: PSA mac HMAC(MD4): incompatible with ECC_KEY_PAIR(SECT_R1) ........ ---- 88: Unmet dependencies: 15 88: PSA mac HMAC(MD4): incompatible with ECC_KEY_PAIR(SECT_R2) ........ ---- 88: Unmet dependencies: 16 88: PSA mac HMAC(MD4): incompatible with ECC_KEY_PAIR(TWISTED_EDWARDS) ---- 88: Unmet dependencies: 17 88: PSA mac HMAC(MD4): incompatible with ECC_PUBLIC_KEY(BRAINPOOL_P_R1 ---- 88: Unmet dependencies: 8 88: PSA mac HMAC(MD4): incompatible with ECC_PUBLIC_KEY(MONTGOMERY) ... ---- 88: Unmet dependencies: 10 88: PSA mac HMAC(MD4): incompatible with ECC_PUBLIC_KEY(SECP_K1) ...... ---- 88: Unmet dependencies: 11 88: PSA mac HMAC(MD4): incompatible with ECC_PUBLIC_KEY(SECP_R1) ...... ---- 88: Unmet dependencies: 12 88: PSA mac HMAC(MD4): incompatible with ECC_PUBLIC_KEY(SECP_R2) ...... ---- 88: Unmet dependencies: 13 88: PSA mac HMAC(MD4): incompatible with ECC_PUBLIC_KEY(SECT_K1) ...... ---- 88: Unmet dependencies: 14 88: PSA mac HMAC(MD4): incompatible with ECC_PUBLIC_KEY(SECT_R1) ...... ---- 88: Unmet dependencies: 15 88: PSA mac HMAC(MD4): incompatible with ECC_PUBLIC_KEY(SECT_R2) ...... ---- 88: Unmet dependencies: 16 88: PSA mac HMAC(MD4): incompatible with ECC_PUBLIC_KEY(TWISTED_EDWARD ---- 88: Unmet dependencies: 17 88: PSA mac HMAC(MD4): !HMAC with HMAC ................................ ---- 88: Unmet dependencies: 78 88: PSA mac HMAC(MD4): !MD4 with HMAC ................................. ---- 88: Unmet dependencies: 53 88: PSA mac HMAC(MD4): incompatible with RAW_DATA ..................... PASS 88: PSA mac HMAC(MD4): incompatible with RSA_KEY_PAIR ................. PASS 88: PSA mac HMAC(MD4): incompatible with RSA_PUBLIC_KEY ............... PASS 88: PSA cipher HMAC(MD4): invalid with HMAC ........................... PASS 88: PSA aead HMAC(MD4): invalid with HMAC ............................. PASS 88: PSA sign HMAC(MD4): invalid with HMAC ............................. PASS 88: PSA asymmetric_encryption HMAC(MD4): invalid with HMAC ............ PASS 88: PSA key_derivation HMAC(MD4): invalid ............................. PASS 88: PSA key_agreement HMAC(MD4): invalid with HMAC .................... PASS 88: PSA hash HMAC(MD5): invalid ....................................... PASS 88: PSA mac HMAC(MD5): incompatible with AES .......................... PASS 88: PSA mac HMAC(MD5): incompatible with ARC4 ......................... PASS 88: PSA mac HMAC(MD5): incompatible with ARIA ......................... ---- 88: Unmet dependencies: 3 88: PSA mac HMAC(MD5): incompatible with CAMELLIA ..................... PASS 88: PSA mac HMAC(MD5): incompatible with CHACHA20 ..................... PASS 88: PSA mac HMAC(MD5): incompatible with DERIVE ....................... PASS 88: PSA mac HMAC(MD5): incompatible with DES .......................... PASS 88: PSA mac HMAC(MD5): incompatible with ECC_KEY_PAIR(BRAINPOOL_P_R1) . ---- 88: Unmet dependencies: 8 88: PSA mac HMAC(MD5): incompatible with ECC_KEY_PAIR(MONTGOMERY) ..... ---- 88: Unmet dependencies: 10 88: PSA mac HMAC(MD5): incompatible with ECC_KEY_PAIR(SECP_K1) ........ ---- 88: Unmet dependencies: 11 88: PSA mac HMAC(MD5): incompatible with ECC_KEY_PAIR(SECP_R1) ........ ---- 88: Unmet dependencies: 12 88: PSA mac HMAC(MD5): incompatible with ECC_KEY_PAIR(SECP_R2) ........ ---- 88: Unmet dependencies: 13 88: PSA mac HMAC(MD5): incompatible with ECC_KEY_PAIR(SECT_K1) ........ ---- 88: Unmet dependencies: 14 88: PSA mac HMAC(MD5): incompatible with ECC_KEY_PAIR(SECT_R1) ........ ---- 88: Unmet dependencies: 15 88: PSA mac HMAC(MD5): incompatible with ECC_KEY_PAIR(SECT_R2) ........ ---- 88: Unmet dependencies: 16 88: PSA mac HMAC(MD5): incompatible with ECC_KEY_PAIR(TWISTED_EDWARDS) ---- 88: Unmet dependencies: 17 88: PSA mac HMAC(MD5): incompatible with ECC_PUBLIC_KEY(BRAINPOOL_P_R1 ---- 88: Unmet dependencies: 8 88: PSA mac HMAC(MD5): incompatible with ECC_PUBLIC_KEY(MONTGOMERY) ... ---- 88: Unmet dependencies: 10 88: PSA mac HMAC(MD5): incompatible with ECC_PUBLIC_KEY(SECP_K1) ...... ---- 88: Unmet dependencies: 11 88: PSA mac HMAC(MD5): incompatible with ECC_PUBLIC_KEY(SECP_R1) ...... ---- 88: Unmet dependencies: 12 88: PSA mac HMAC(MD5): incompatible with ECC_PUBLIC_KEY(SECP_R2) ...... ---- 88: Unmet dependencies: 13 88: PSA mac HMAC(MD5): incompatible with ECC_PUBLIC_KEY(SECT_K1) ...... ---- 88: Unmet dependencies: 14 88: PSA mac HMAC(MD5): incompatible with ECC_PUBLIC_KEY(SECT_R1) ...... ---- 88: Unmet dependencies: 15 88: PSA mac HMAC(MD5): incompatible with ECC_PUBLIC_KEY(SECT_R2) ...... ---- 88: Unmet dependencies: 16 88: PSA mac HMAC(MD5): incompatible with ECC_PUBLIC_KEY(TWISTED_EDWARD ---- 88: Unmet dependencies: 17 88: PSA mac HMAC(MD5): !HMAC with HMAC ................................ ---- 88: Unmet dependencies: 78 88: PSA mac HMAC(MD5): !MD5 with HMAC ................................. ---- 88: Unmet dependencies: 54 88: PSA mac HMAC(MD5): incompatible with RAW_DATA ..................... PASS 88: PSA mac HMAC(MD5): incompatible with RSA_KEY_PAIR ................. PASS 88: PSA mac HMAC(MD5): incompatible with RSA_PUBLIC_KEY ............... PASS 88: PSA cipher HMAC(MD5): invalid with HMAC ........................... PASS 88: PSA aead HMAC(MD5): invalid with HMAC ............................. PASS 88: PSA sign HMAC(MD5): invalid with HMAC ............................. PASS 88: PSA asymmetric_encryption HMAC(MD5): invalid with HMAC ............ PASS 88: PSA key_derivation HMAC(MD5): invalid ............................. PASS 88: PSA key_agreement HMAC(MD5): invalid with HMAC .................... PASS 88: PSA hash HMAC(RIPEMD160): invalid ................................. PASS 88: PSA mac HMAC(RIPEMD160): incompatible with AES .................... PASS 88: PSA mac HMAC(RIPEMD160): incompatible with ARC4 ................... PASS 88: PSA mac HMAC(RIPEMD160): incompatible with ARIA ................... ---- 88: Unmet dependencies: 3 88: PSA mac HMAC(RIPEMD160): incompatible with CAMELLIA ............... PASS 88: PSA mac HMAC(RIPEMD160): incompatible with CHACHA20 ............... PASS 88: PSA mac HMAC(RIPEMD160): incompatible with DERIVE ................. PASS 88: PSA mac HMAC(RIPEMD160): incompatible with DES .................... PASS 88: PSA mac HMAC(RIPEMD160): incompatible with ECC_KEY_PAIR(BRAINPOOL_ ---- 88: Unmet dependencies: 8 88: PSA mac HMAC(RIPEMD160): incompatible with ECC_KEY_PAIR(MONTGOMERY ---- 88: Unmet dependencies: 10 88: PSA mac HMAC(RIPEMD160): incompatible with ECC_KEY_PAIR(SECP_K1) .. ---- 88: Unmet dependencies: 11 88: PSA mac HMAC(RIPEMD160): incompatible with ECC_KEY_PAIR(SECP_R1) .. ---- 88: Unmet dependencies: 12 88: PSA mac HMAC(RIPEMD160): incompatible with ECC_KEY_PAIR(SECP_R2) .. ---- 88: Unmet dependencies: 13 88: PSA mac HMAC(RIPEMD160): incompatible with ECC_KEY_PAIR(SECT_K1) .. ---- 88: Unmet dependencies: 14 88: PSA mac HMAC(RIPEMD160): incompatible with ECC_KEY_PAIR(SECT_R1) .. ---- 88: Unmet dependencies: 15 88: PSA mac HMAC(RIPEMD160): incompatible with ECC_KEY_PAIR(SECT_R2) .. ---- 88: Unmet dependencies: 16 88: PSA mac HMAC(RIPEMD160): incompatible with ECC_KEY_PAIR(TWISTED_ED ---- 88: Unmet dependencies: 17 88: PSA mac HMAC(RIPEMD160): incompatible with ECC_PUBLIC_KEY(BRAINPOO ---- 88: Unmet dependencies: 8 88: PSA mac HMAC(RIPEMD160): incompatible with ECC_PUBLIC_KEY(MONTGOME ---- 88: Unmet dependencies: 10 88: PSA mac HMAC(RIPEMD160): incompatible with ECC_PUBLIC_KEY(SECP_K1) ---- 88: Unmet dependencies: 11 88: PSA mac HMAC(RIPEMD160): incompatible with ECC_PUBLIC_KEY(SECP_R1) ---- 88: Unmet dependencies: 12 88: PSA mac HMAC(RIPEMD160): incompatible with ECC_PUBLIC_KEY(SECP_R2) ---- 88: Unmet dependencies: 13 88: PSA mac HMAC(RIPEMD160): incompatible with ECC_PUBLIC_KEY(SECT_K1) ---- 88: Unmet dependencies: 14 88: PSA mac HMAC(RIPEMD160): incompatible with ECC_PUBLIC_KEY(SECT_R1) ---- 88: Unmet dependencies: 15 88: PSA mac HMAC(RIPEMD160): incompatible with ECC_PUBLIC_KEY(SECT_R2) ---- 88: Unmet dependencies: 16 88: PSA mac HMAC(RIPEMD160): incompatible with ECC_PUBLIC_KEY(TWISTED_ ---- 88: Unmet dependencies: 17 88: PSA mac HMAC(RIPEMD160): !HMAC with HMAC .......................... ---- 88: Unmet dependencies: 78 88: PSA mac HMAC(RIPEMD160): !RIPEMD160 with HMAC ..................... ---- 88: Unmet dependencies: 55 88: PSA mac HMAC(RIPEMD160): incompatible with RAW_DATA ............... PASS 88: PSA mac HMAC(RIPEMD160): incompatible with RSA_KEY_PAIR ........... PASS 88: PSA mac HMAC(RIPEMD160): incompatible with RSA_PUBLIC_KEY ......... PASS 88: PSA cipher HMAC(RIPEMD160): invalid with HMAC ..................... PASS 88: PSA aead HMAC(RIPEMD160): invalid with HMAC ....................... PASS 88: PSA sign HMAC(RIPEMD160): invalid with HMAC ....................... PASS 88: PSA asymmetric_encryption HMAC(RIPEMD160): invalid with HMAC ...... PASS 88: PSA key_derivation HMAC(RIPEMD160): invalid ....................... PASS 88: PSA key_agreement HMAC(RIPEMD160): invalid with HMAC .............. PASS 88: PSA hash HMAC(SHA_1): invalid ..................................... PASS 88: PSA mac HMAC(SHA_1): incompatible with AES ........................ PASS 88: PSA mac HMAC(SHA_1): incompatible with ARC4 ....................... PASS 88: PSA mac HMAC(SHA_1): incompatible with ARIA ....................... ---- 88: Unmet dependencies: 3 88: PSA mac HMAC(SHA_1): incompatible with CAMELLIA ................... PASS 88: PSA mac HMAC(SHA_1): incompatible with CHACHA20 ................... PASS 88: PSA mac HMAC(SHA_1): incompatible with DERIVE ..................... PASS 88: PSA mac HMAC(SHA_1): incompatible with DES ........................ PASS 88: PSA mac HMAC(SHA_1): incompatible with ECC_KEY_PAIR(BRAINPOOL_P_R1 ---- 88: Unmet dependencies: 8 88: PSA mac HMAC(SHA_1): incompatible with ECC_KEY_PAIR(MONTGOMERY) ... ---- 88: Unmet dependencies: 10 88: PSA mac HMAC(SHA_1): incompatible with ECC_KEY_PAIR(SECP_K1) ...... ---- 88: Unmet dependencies: 11 88: PSA mac HMAC(SHA_1): incompatible with ECC_KEY_PAIR(SECP_R1) ...... ---- 88: Unmet dependencies: 12 88: PSA mac HMAC(SHA_1): incompatible with ECC_KEY_PAIR(SECP_R2) ...... ---- 88: Unmet dependencies: 13 88: PSA mac HMAC(SHA_1): incompatible with ECC_KEY_PAIR(SECT_K1) ...... ---- 88: Unmet dependencies: 14 88: PSA mac HMAC(SHA_1): incompatible with ECC_KEY_PAIR(SECT_R1) ...... ---- 88: Unmet dependencies: 15 88: PSA mac HMAC(SHA_1): incompatible with ECC_KEY_PAIR(SECT_R2) ...... ---- 88: Unmet dependencies: 16 88: PSA mac HMAC(SHA_1): incompatible with ECC_KEY_PAIR(TWISTED_EDWARD ---- 88: Unmet dependencies: 17 88: PSA mac HMAC(SHA_1): incompatible with ECC_PUBLIC_KEY(BRAINPOOL_P_ ---- 88: Unmet dependencies: 8 88: PSA mac HMAC(SHA_1): incompatible with ECC_PUBLIC_KEY(MONTGOMERY) . ---- 88: Unmet dependencies: 10 88: PSA mac HMAC(SHA_1): incompatible with ECC_PUBLIC_KEY(SECP_K1) .... ---- 88: Unmet dependencies: 11 88: PSA mac HMAC(SHA_1): incompatible with ECC_PUBLIC_KEY(SECP_R1) .... ---- 88: Unmet dependencies: 12 88: PSA mac HMAC(SHA_1): incompatible with ECC_PUBLIC_KEY(SECP_R2) .... ---- 88: Unmet dependencies: 13 88: PSA mac HMAC(SHA_1): incompatible with ECC_PUBLIC_KEY(SECT_K1) .... ---- 88: Unmet dependencies: 14 88: PSA mac HMAC(SHA_1): incompatible with ECC_PUBLIC_KEY(SECT_R1) .... ---- 88: Unmet dependencies: 15 88: PSA mac HMAC(SHA_1): incompatible with ECC_PUBLIC_KEY(SECT_R2) .... ---- 88: Unmet dependencies: 16 88: PSA mac HMAC(SHA_1): incompatible with ECC_PUBLIC_KEY(TWISTED_EDWA ---- 88: Unmet dependencies: 17 88: PSA mac HMAC(SHA_1): !HMAC with HMAC .............................. ---- 88: Unmet dependencies: 78 88: PSA mac HMAC(SHA_1): !SHA_1 with HMAC ............................. ---- 88: Unmet dependencies: 56 88: PSA mac HMAC(SHA_1): incompatible with RAW_DATA ................... PASS 88: PSA mac HMAC(SHA_1): incompatible with RSA_KEY_PAIR ............... PASS 88: PSA mac HMAC(SHA_1): incompatible with RSA_PUBLIC_KEY ............. PASS 88: PSA cipher HMAC(SHA_1): invalid with HMAC ......................... PASS 88: PSA aead HMAC(SHA_1): invalid with HMAC ........................... PASS 88: PSA sign HMAC(SHA_1): invalid with HMAC ........................... PASS 88: PSA asymmetric_encryption HMAC(SHA_1): invalid with HMAC .......... PASS 88: PSA key_derivation HMAC(SHA_1): invalid ........................... PASS 88: PSA key_agreement HMAC(SHA_1): invalid with HMAC .................. PASS 88: PSA hash HMAC(SHA_224): invalid ................................... PASS 88: PSA mac HMAC(SHA_224): incompatible with AES ...................... PASS 88: PSA mac HMAC(SHA_224): incompatible with ARC4 ..................... PASS 88: PSA mac HMAC(SHA_224): incompatible with ARIA ..................... ---- 88: Unmet dependencies: 3 88: PSA mac HMAC(SHA_224): incompatible with CAMELLIA ................. PASS 88: PSA mac HMAC(SHA_224): incompatible with CHACHA20 ................. PASS 88: PSA mac HMAC(SHA_224): incompatible with DERIVE ................... PASS 88: PSA mac HMAC(SHA_224): incompatible with DES ...................... PASS 88: PSA mac HMAC(SHA_224): incompatible with ECC_KEY_PAIR(BRAINPOOL_P_ ---- 88: Unmet dependencies: 8 88: PSA mac HMAC(SHA_224): incompatible with ECC_KEY_PAIR(MONTGOMERY) . ---- 88: Unmet dependencies: 10 88: PSA mac HMAC(SHA_224): incompatible with ECC_KEY_PAIR(SECP_K1) .... ---- 88: Unmet dependencies: 11 88: PSA mac HMAC(SHA_224): incompatible with ECC_KEY_PAIR(SECP_R1) .... ---- 88: Unmet dependencies: 12 88: PSA mac HMAC(SHA_224): incompatible with ECC_KEY_PAIR(SECP_R2) .... ---- 88: Unmet dependencies: 13 88: PSA mac HMAC(SHA_224): incompatible with ECC_KEY_PAIR(SECT_K1) .... ---- 88: Unmet dependencies: 14 88: PSA mac HMAC(SHA_224): incompatible with ECC_KEY_PAIR(SECT_R1) .... ---- 88: Unmet dependencies: 15 88: PSA mac HMAC(SHA_224): incompatible with ECC_KEY_PAIR(SECT_R2) .... ---- 88: Unmet dependencies: 16 88: PSA mac HMAC(SHA_224): incompatible with ECC_KEY_PAIR(TWISTED_EDWA ---- 88: Unmet dependencies: 17 88: PSA mac HMAC(SHA_224): incompatible with ECC_PUBLIC_KEY(BRAINPOOL_ ---- 88: Unmet dependencies: 8 88: PSA mac HMAC(SHA_224): incompatible with ECC_PUBLIC_KEY(MONTGOMERY ---- 88: Unmet dependencies: 10 88: PSA mac HMAC(SHA_224): incompatible with ECC_PUBLIC_KEY(SECP_K1) .. ---- 88: Unmet dependencies: 11 88: PSA mac HMAC(SHA_224): incompatible with ECC_PUBLIC_KEY(SECP_R1) .. ---- 88: Unmet dependencies: 12 88: PSA mac HMAC(SHA_224): incompatible with ECC_PUBLIC_KEY(SECP_R2) .. ---- 88: Unmet dependencies: 13 88: PSA mac HMAC(SHA_224): incompatible with ECC_PUBLIC_KEY(SECT_K1) .. ---- 88: Unmet dependencies: 14 88: PSA mac HMAC(SHA_224): incompatible with ECC_PUBLIC_KEY(SECT_R1) .. ---- 88: Unmet dependencies: 15 88: PSA mac HMAC(SHA_224): incompatible with ECC_PUBLIC_KEY(SECT_R2) .. ---- 88: Unmet dependencies: 16 88: PSA mac HMAC(SHA_224): incompatible with ECC_PUBLIC_KEY(TWISTED_ED ---- 88: Unmet dependencies: 17 88: PSA mac HMAC(SHA_224): !HMAC with HMAC ............................ ---- 88: Unmet dependencies: 78 88: PSA mac HMAC(SHA_224): !SHA_224 with HMAC ......................... ---- 88: Unmet dependencies: 57 88: PSA mac HMAC(SHA_224): incompatible with RAW_DATA ................. PASS 88: PSA mac HMAC(SHA_224): incompatible with RSA_KEY_PAIR ............. PASS 88: PSA mac HMAC(SHA_224): incompatible with RSA_PUBLIC_KEY ........... PASS 88: PSA cipher HMAC(SHA_224): invalid with HMAC ....................... PASS 88: PSA aead HMAC(SHA_224): invalid with HMAC ......................... PASS 88: PSA sign HMAC(SHA_224): invalid with HMAC ......................... PASS 88: PSA asymmetric_encryption HMAC(SHA_224): invalid with HMAC ........ PASS 88: PSA key_derivation HMAC(SHA_224): invalid ......................... PASS 88: PSA key_agreement HMAC(SHA_224): invalid with HMAC ................ PASS 88: PSA hash HMAC(SHA_256): invalid ................................... PASS 88: PSA mac HMAC(SHA_256): incompatible with AES ...................... PASS 88: PSA mac HMAC(SHA_256): incompatible with ARC4 ..................... PASS 88: PSA mac HMAC(SHA_256): incompatible with ARIA ..................... ---- 88: Unmet dependencies: 3 88: PSA mac HMAC(SHA_256): incompatible with CAMELLIA ................. PASS 88: PSA mac HMAC(SHA_256): incompatible with CHACHA20 ................. PASS 88: PSA mac HMAC(SHA_256): incompatible with DERIVE ................... PASS 88: PSA mac HMAC(SHA_256): incompatible with DES ...................... PASS 88: PSA mac HMAC(SHA_256): incompatible with ECC_KEY_PAIR(BRAINPOOL_P_ ---- 88: Unmet dependencies: 8 88: PSA mac HMAC(SHA_256): incompatible with ECC_KEY_PAIR(MONTGOMERY) . ---- 88: Unmet dependencies: 10 88: PSA mac HMAC(SHA_256): incompatible with ECC_KEY_PAIR(SECP_K1) .... ---- 88: Unmet dependencies: 11 88: PSA mac HMAC(SHA_256): incompatible with ECC_KEY_PAIR(SECP_R1) .... ---- 88: Unmet dependencies: 12 88: PSA mac HMAC(SHA_256): incompatible with ECC_KEY_PAIR(SECP_R2) .... ---- 88: Unmet dependencies: 13 88: PSA mac HMAC(SHA_256): incompatible with ECC_KEY_PAIR(SECT_K1) .... ---- 88: Unmet dependencies: 14 88: PSA mac HMAC(SHA_256): incompatible with ECC_KEY_PAIR(SECT_R1) .... ---- 88: Unmet dependencies: 15 88: PSA mac HMAC(SHA_256): incompatible with ECC_KEY_PAIR(SECT_R2) .... ---- 88: Unmet dependencies: 16 88: PSA mac HMAC(SHA_256): incompatible with ECC_KEY_PAIR(TWISTED_EDWA ---- 88: Unmet dependencies: 17 88: PSA mac HMAC(SHA_256): incompatible with ECC_PUBLIC_KEY(BRAINPOOL_ ---- 88: Unmet dependencies: 8 88: PSA mac HMAC(SHA_256): incompatible with ECC_PUBLIC_KEY(MONTGOMERY ---- 88: Unmet dependencies: 10 88: PSA mac HMAC(SHA_256): incompatible with ECC_PUBLIC_KEY(SECP_K1) .. ---- 88: Unmet dependencies: 11 88: PSA mac HMAC(SHA_256): incompatible with ECC_PUBLIC_KEY(SECP_R1) .. ---- 88: Unmet dependencies: 12 88: PSA mac HMAC(SHA_256): incompatible with ECC_PUBLIC_KEY(SECP_R2) .. ---- 88: Unmet dependencies: 13 88: PSA mac HMAC(SHA_256): incompatible with ECC_PUBLIC_KEY(SECT_K1) .. ---- 88: Unmet dependencies: 14 88: PSA mac HMAC(SHA_256): incompatible with ECC_PUBLIC_KEY(SECT_R1) .. ---- 88: Unmet dependencies: 15 88: PSA mac HMAC(SHA_256): incompatible with ECC_PUBLIC_KEY(SECT_R2) .. ---- 88: Unmet dependencies: 16 88: PSA mac HMAC(SHA_256): incompatible with ECC_PUBLIC_KEY(TWISTED_ED ---- 88: Unmet dependencies: 17 88: PSA mac HMAC(SHA_256): !HMAC with HMAC ............................ ---- 88: Unmet dependencies: 78 88: PSA mac HMAC(SHA_256): !SHA_256 with HMAC ......................... ---- 88: Unmet dependencies: 58 88: PSA mac HMAC(SHA_256): incompatible with RAW_DATA ................. PASS 88: PSA mac HMAC(SHA_256): incompatible with RSA_KEY_PAIR ............. PASS 88: PSA mac HMAC(SHA_256): incompatible with RSA_PUBLIC_KEY ........... PASS 88: PSA cipher HMAC(SHA_256): invalid with HMAC ....................... PASS 88: PSA aead HMAC(SHA_256): invalid with HMAC ......................... PASS 88: PSA sign HMAC(SHA_256): invalid with HMAC ......................... PASS 88: PSA asymmetric_encryption HMAC(SHA_256): invalid with HMAC ........ PASS 88: PSA key_derivation HMAC(SHA_256): invalid ......................... PASS 88: PSA key_agreement HMAC(SHA_256): invalid with HMAC ................ PASS 88: PSA hash HMAC(SHA_384): invalid ................................... PASS 88: PSA mac HMAC(SHA_384): incompatible with AES ...................... PASS 88: PSA mac HMAC(SHA_384): incompatible with ARC4 ..................... PASS 88: PSA mac HMAC(SHA_384): incompatible with ARIA ..................... ---- 88: Unmet dependencies: 3 88: PSA mac HMAC(SHA_384): incompatible with CAMELLIA ................. PASS 88: PSA mac HMAC(SHA_384): incompatible with CHACHA20 ................. PASS 88: PSA mac HMAC(SHA_384): incompatible with DERIVE ................... PASS 88: PSA mac HMAC(SHA_384): incompatible with DES ...................... PASS 88: PSA mac HMAC(SHA_384): incompatible with ECC_KEY_PAIR(BRAINPOOL_P_ ---- 88: Unmet dependencies: 8 88: PSA mac HMAC(SHA_384): incompatible with ECC_KEY_PAIR(MONTGOMERY) . ---- 88: Unmet dependencies: 10 88: PSA mac HMAC(SHA_384): incompatible with ECC_KEY_PAIR(SECP_K1) .... ---- 88: Unmet dependencies: 11 88: PSA mac HMAC(SHA_384): incompatible with ECC_KEY_PAIR(SECP_R1) .... ---- 88: Unmet dependencies: 12 88: PSA mac HMAC(SHA_384): incompatible with ECC_KEY_PAIR(SECP_R2) .... ---- 88: Unmet dependencies: 13 88: PSA mac HMAC(SHA_384): incompatible with ECC_KEY_PAIR(SECT_K1) .... ---- 88: Unmet dependencies: 14 88: PSA mac HMAC(SHA_384): incompatible with ECC_KEY_PAIR(SECT_R1) .... ---- 88: Unmet dependencies: 15 88: PSA mac HMAC(SHA_384): incompatible with ECC_KEY_PAIR(SECT_R2) .... ---- 88: Unmet dependencies: 16 88: PSA mac HMAC(SHA_384): incompatible with ECC_KEY_PAIR(TWISTED_EDWA ---- 88: Unmet dependencies: 17 88: PSA mac HMAC(SHA_384): incompatible with ECC_PUBLIC_KEY(BRAINPOOL_ ---- 88: Unmet dependencies: 8 88: PSA mac HMAC(SHA_384): incompatible with ECC_PUBLIC_KEY(MONTGOMERY ---- 88: Unmet dependencies: 10 88: PSA mac HMAC(SHA_384): incompatible with ECC_PUBLIC_KEY(SECP_K1) .. ---- 88: Unmet dependencies: 11 88: PSA mac HMAC(SHA_384): incompatible with ECC_PUBLIC_KEY(SECP_R1) .. ---- 88: Unmet dependencies: 12 88: PSA mac HMAC(SHA_384): incompatible with ECC_PUBLIC_KEY(SECP_R2) .. ---- 88: Unmet dependencies: 13 88: PSA mac HMAC(SHA_384): incompatible with ECC_PUBLIC_KEY(SECT_K1) .. ---- 88: Unmet dependencies: 14 88: PSA mac HMAC(SHA_384): incompatible with ECC_PUBLIC_KEY(SECT_R1) .. ---- 88: Unmet dependencies: 15 88: PSA mac HMAC(SHA_384): incompatible with ECC_PUBLIC_KEY(SECT_R2) .. ---- 88: Unmet dependencies: 16 88: PSA mac HMAC(SHA_384): incompatible with ECC_PUBLIC_KEY(TWISTED_ED ---- 88: Unmet dependencies: 17 88: PSA mac HMAC(SHA_384): !HMAC with HMAC ............................ ---- 88: Unmet dependencies: 78 88: PSA mac HMAC(SHA_384): !SHA_384 with HMAC ......................... ---- 88: Unmet dependencies: 59 88: PSA mac HMAC(SHA_384): incompatible with RAW_DATA ................. PASS 88: PSA mac HMAC(SHA_384): incompatible with RSA_KEY_PAIR ............. PASS 88: PSA mac HMAC(SHA_384): incompatible with RSA_PUBLIC_KEY ........... PASS 88: PSA cipher HMAC(SHA_384): invalid with HMAC ....................... PASS 88: PSA aead HMAC(SHA_384): invalid with HMAC ......................... PASS 88: PSA sign HMAC(SHA_384): invalid with HMAC ......................... PASS 88: PSA asymmetric_encryption HMAC(SHA_384): invalid with HMAC ........ PASS 88: PSA key_derivation HMAC(SHA_384): invalid ......................... PASS 88: PSA key_agreement HMAC(SHA_384): invalid with HMAC ................ PASS 88: PSA hash HMAC(SHA_512): invalid ................................... PASS 88: PSA mac HMAC(SHA_512): incompatible with AES ...................... PASS 88: PSA mac HMAC(SHA_512): incompatible with ARC4 ..................... PASS 88: PSA mac HMAC(SHA_512): incompatible with ARIA ..................... ---- 88: Unmet dependencies: 3 88: PSA mac HMAC(SHA_512): incompatible with CAMELLIA ................. PASS 88: PSA mac HMAC(SHA_512): incompatible with CHACHA20 ................. PASS 88: PSA mac HMAC(SHA_512): incompatible with DERIVE ................... PASS 88: PSA mac HMAC(SHA_512): incompatible with DES ...................... PASS 88: PSA mac HMAC(SHA_512): incompatible with ECC_KEY_PAIR(BRAINPOOL_P_ ---- 88: Unmet dependencies: 8 88: PSA mac HMAC(SHA_512): incompatible with ECC_KEY_PAIR(MONTGOMERY) . ---- 88: Unmet dependencies: 10 88: PSA mac HMAC(SHA_512): incompatible with ECC_KEY_PAIR(SECP_K1) .... ---- 88: Unmet dependencies: 11 88: PSA mac HMAC(SHA_512): incompatible with ECC_KEY_PAIR(SECP_R1) .... ---- 88: Unmet dependencies: 12 88: PSA mac HMAC(SHA_512): incompatible with ECC_KEY_PAIR(SECP_R2) .... ---- 88: Unmet dependencies: 13 88: PSA mac HMAC(SHA_512): incompatible with ECC_KEY_PAIR(SECT_K1) .... ---- 88: Unmet dependencies: 14 88: PSA mac HMAC(SHA_512): incompatible with ECC_KEY_PAIR(SECT_R1) .... ---- 88: Unmet dependencies: 15 88: PSA mac HMAC(SHA_512): incompatible with ECC_KEY_PAIR(SECT_R2) .... ---- 88: Unmet dependencies: 16 88: PSA mac HMAC(SHA_512): incompatible with ECC_KEY_PAIR(TWISTED_EDWA ---- 88: Unmet dependencies: 17 88: PSA mac HMAC(SHA_512): incompatible with ECC_PUBLIC_KEY(BRAINPOOL_ ---- 88: Unmet dependencies: 8 88: PSA mac HMAC(SHA_512): incompatible with ECC_PUBLIC_KEY(MONTGOMERY ---- 88: Unmet dependencies: 10 88: PSA mac HMAC(SHA_512): incompatible with ECC_PUBLIC_KEY(SECP_K1) .. ---- 88: Unmet dependencies: 11 88: PSA mac HMAC(SHA_512): incompatible with ECC_PUBLIC_KEY(SECP_R1) .. ---- 88: Unmet dependencies: 12 88: PSA mac HMAC(SHA_512): incompatible with ECC_PUBLIC_KEY(SECP_R2) .. ---- 88: Unmet dependencies: 13 88: PSA mac HMAC(SHA_512): incompatible with ECC_PUBLIC_KEY(SECT_K1) .. ---- 88: Unmet dependencies: 14 88: PSA mac HMAC(SHA_512): incompatible with ECC_PUBLIC_KEY(SECT_R1) .. ---- 88: Unmet dependencies: 15 88: PSA mac HMAC(SHA_512): incompatible with ECC_PUBLIC_KEY(SECT_R2) .. ---- 88: Unmet dependencies: 16 88: PSA mac HMAC(SHA_512): incompatible with ECC_PUBLIC_KEY(TWISTED_ED ---- 88: Unmet dependencies: 17 88: PSA mac HMAC(SHA_512): !HMAC with HMAC ............................ ---- 88: Unmet dependencies: 78 88: PSA mac HMAC(SHA_512): !SHA_512 with HMAC ......................... ---- 88: Unmet dependencies: 60 88: PSA mac HMAC(SHA_512): incompatible with RAW_DATA ................. PASS 88: PSA mac HMAC(SHA_512): incompatible with RSA_KEY_PAIR ............. PASS 88: PSA mac HMAC(SHA_512): incompatible with RSA_PUBLIC_KEY ........... PASS 88: PSA cipher HMAC(SHA_512): invalid with HMAC ....................... PASS 88: PSA aead HMAC(SHA_512): invalid with HMAC ......................... PASS 88: PSA sign HMAC(SHA_512): invalid with HMAC ......................... PASS 88: PSA asymmetric_encryption HMAC(SHA_512): invalid with HMAC ........ PASS 88: PSA key_derivation HMAC(SHA_512): invalid ......................... PASS 88: PSA key_agreement HMAC(SHA_512): invalid with HMAC ................ PASS 88: PSA hash KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid ............... PASS 88: PSA mac KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY_PA ---- 88: Unmet dependencies: 8 88: PSA mac KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY_PA ---- 88: Unmet dependencies: 10 88: PSA mac KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY_PA ---- 88: Unmet dependencies: 11 88: PSA mac KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY_PA ---- 88: Unmet dependencies: 12 88: PSA mac KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY_PA ---- 88: Unmet dependencies: 13 88: PSA mac KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY_PA ---- 88: Unmet dependencies: 14 88: PSA mac KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY_PA ---- 88: Unmet dependencies: 15 88: PSA mac KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY_PA ---- 88: Unmet dependencies: 16 88: PSA cipher KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY ---- 88: Unmet dependencies: 8 88: PSA cipher KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY ---- 88: Unmet dependencies: 10 88: PSA cipher KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY ---- 88: Unmet dependencies: 11 88: PSA cipher KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY ---- 88: Unmet dependencies: 12 88: PSA cipher KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY ---- 88: Unmet dependencies: 13 88: PSA cipher KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY ---- 88: Unmet dependencies: 14 88: PSA cipher KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY ---- 88: Unmet dependencies: 15 88: PSA cipher KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY ---- 88: Unmet dependencies: 16 88: PSA aead KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 8 88: PSA aead KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 10 88: PSA aead KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 11 88: PSA aead KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 12 88: PSA aead KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 13 88: PSA aead KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 14 88: PSA aead KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 15 88: PSA aead KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 16 88: PSA sign KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 8 88: PSA sign KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 10 88: PSA sign KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 11 88: PSA sign KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 12 88: PSA sign KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 13 88: PSA sign KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 14 88: PSA sign KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 15 88: PSA sign KEY_AGREEMENT(ECDH,HKDF(SHA_256)): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 16 88: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,HKDF(SHA_256)): inval ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,HKDF(SHA_256)): inval ---- 88: Unmet dependencies: 10 88: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,HKDF(SHA_256)): inval ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,HKDF(SHA_256)): inval ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,HKDF(SHA_256)): inval ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,HKDF(SHA_256)): inval ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,HKDF(SHA_256)): inval ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,HKDF(SHA_256)): inval ---- 88: Unmet dependencies: 16 88: PSA key_derivation KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !ECDH ....... ---- 88: Unmet dependencies: 65 88: PSA key_derivation KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !HKDF ....... ---- 88: Unmet dependencies: 77 88: PSA key_derivation KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !SHA_256 .... ---- 88: Unmet dependencies: 58 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): incompatible PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): incompatible PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): incompatible ---- 88: Unmet dependencies: 3 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): incompatible PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): incompatible PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): incompatible PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): incompatible PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !ECDH with EC ---- 88: Unmet dependencies: 65 8 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !HKDF with EC ---- 88: Unmet dependencies: 77 8 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !SHA_256 with ---- 88: Unmet dependencies: 58 8 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !ECDH with EC ---- 88: Unmet dependencies: 65 10 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !HKDF with EC ---- 88: Unmet dependencies: 77 10 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !SHA_256 with ---- 88: Unmet dependencies: 58 10 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !ECDH with EC ---- 88: Unmet dependencies: 65 11 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !HKDF with EC ---- 88: Unmet dependencies: 77 11 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !SHA_256 with ---- 88: Unmet dependencies: 58 11 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !ECDH with EC ---- 88: Unmet dependencies: 65 12 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !HKDF with EC ---- 88: Unmet dependencies: 77 12 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !SHA_256 with ---- 88: Unmet dependencies: 58 12 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !ECDH with EC ---- 88: Unmet dependencies: 65 13 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !HKDF with EC ---- 88: Unmet dependencies: 77 13 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !SHA_256 with ---- 88: Unmet dependencies: 58 13 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !ECDH with EC ---- 88: Unmet dependencies: 65 14 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !HKDF with EC ---- 88: Unmet dependencies: 77 14 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !SHA_256 with ---- 88: Unmet dependencies: 58 14 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !ECDH with EC ---- 88: Unmet dependencies: 65 15 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !HKDF with EC ---- 88: Unmet dependencies: 77 15 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !SHA_256 with ---- 88: Unmet dependencies: 58 15 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !ECDH with EC ---- 88: Unmet dependencies: 65 16 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !HKDF with EC ---- 88: Unmet dependencies: 77 16 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): !SHA_256 with ---- 88: Unmet dependencies: 58 16 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): incompatible ---- 88: Unmet dependencies: 17 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): incompatible ---- 88: Unmet dependencies: 8 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): incompatible ---- 88: Unmet dependencies: 10 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): incompatible ---- 88: Unmet dependencies: 11 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): incompatible ---- 88: Unmet dependencies: 12 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): incompatible ---- 88: Unmet dependencies: 13 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): incompatible ---- 88: Unmet dependencies: 14 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): incompatible ---- 88: Unmet dependencies: 15 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): incompatible ---- 88: Unmet dependencies: 16 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): incompatible ---- 88: Unmet dependencies: 17 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): incompatible PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): incompatible PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): incompatible PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_256)): incompatible PASS 88: PSA hash KEY_AGREEMENT(FFDH,HKDF(SHA_256)): invalid ............... ---- 88: Unmet dependencies: 74 88: PSA key_derivation KEY_AGREEMENT(FFDH,HKDF(SHA_256)): !FFDH ....... PASS 88: PSA key_derivation KEY_AGREEMENT(FFDH,HKDF(SHA_256)): !HKDF ....... ---- 88: Unmet dependencies: 74 77 88: PSA key_derivation KEY_AGREEMENT(FFDH,HKDF(SHA_256)): !SHA_256 .... ---- 88: Unmet dependencies: 74 58 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible ---- 88: Unmet dependencies: 74 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible ---- 88: Unmet dependencies: 74 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible ---- 88: Unmet dependencies: 74 3 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible ---- 88: Unmet dependencies: 74 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible ---- 88: Unmet dependencies: 74 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible ---- 88: Unmet dependencies: 74 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible ---- 88: Unmet dependencies: 74 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible ---- 88: Unmet dependencies: 74 8 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible ---- 88: Unmet dependencies: 74 10 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible ---- 88: Unmet dependencies: 74 11 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible ---- 88: Unmet dependencies: 74 12 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible ---- 88: Unmet dependencies: 74 13 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible ---- 88: Unmet dependencies: 74 14 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible ---- 88: Unmet dependencies: 74 15 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible ---- 88: Unmet dependencies: 74 16 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible ---- 88: Unmet dependencies: 74 17 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible ---- 88: Unmet dependencies: 74 8 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible ---- 88: Unmet dependencies: 74 10 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible ---- 88: Unmet dependencies: 74 11 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible ---- 88: Unmet dependencies: 74 12 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible ---- 88: Unmet dependencies: 74 13 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible ---- 88: Unmet dependencies: 74 14 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible ---- 88: Unmet dependencies: 74 15 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible ---- 88: Unmet dependencies: 74 16 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible ---- 88: Unmet dependencies: 74 17 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible ---- 88: Unmet dependencies: 74 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible ---- 88: Unmet dependencies: 74 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible ---- 88: Unmet dependencies: 74 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_256)): incompatible ---- 88: Unmet dependencies: 74 88: PSA hash KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid ............... PASS 88: PSA mac KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY_PA ---- 88: Unmet dependencies: 8 88: PSA mac KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY_PA ---- 88: Unmet dependencies: 10 88: PSA mac KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY_PA ---- 88: Unmet dependencies: 11 88: PSA mac KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY_PA ---- 88: Unmet dependencies: 12 88: PSA mac KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY_PA ---- 88: Unmet dependencies: 13 88: PSA mac KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY_PA ---- 88: Unmet dependencies: 14 88: PSA mac KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY_PA ---- 88: Unmet dependencies: 15 88: PSA mac KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY_PA ---- 88: Unmet dependencies: 16 88: PSA cipher KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY ---- 88: Unmet dependencies: 8 88: PSA cipher KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY ---- 88: Unmet dependencies: 10 88: PSA cipher KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY ---- 88: Unmet dependencies: 11 88: PSA cipher KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY ---- 88: Unmet dependencies: 12 88: PSA cipher KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY ---- 88: Unmet dependencies: 13 88: PSA cipher KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY ---- 88: Unmet dependencies: 14 88: PSA cipher KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY ---- 88: Unmet dependencies: 15 88: PSA cipher KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY ---- 88: Unmet dependencies: 16 88: PSA aead KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 8 88: PSA aead KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 10 88: PSA aead KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 11 88: PSA aead KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 12 88: PSA aead KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 13 88: PSA aead KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 14 88: PSA aead KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 15 88: PSA aead KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 16 88: PSA sign KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 8 88: PSA sign KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 10 88: PSA sign KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 11 88: PSA sign KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 12 88: PSA sign KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 13 88: PSA sign KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 14 88: PSA sign KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 15 88: PSA sign KEY_AGREEMENT(ECDH,HKDF(SHA_384)): invalid with ECC_KEY_P ---- 88: Unmet dependencies: 16 88: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,HKDF(SHA_384)): inval ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,HKDF(SHA_384)): inval ---- 88: Unmet dependencies: 10 88: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,HKDF(SHA_384)): inval ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,HKDF(SHA_384)): inval ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,HKDF(SHA_384)): inval ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,HKDF(SHA_384)): inval ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,HKDF(SHA_384)): inval ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,HKDF(SHA_384)): inval ---- 88: Unmet dependencies: 16 88: PSA key_derivation KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !ECDH ....... ---- 88: Unmet dependencies: 65 88: PSA key_derivation KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !HKDF ....... ---- 88: Unmet dependencies: 77 88: PSA key_derivation KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !SHA_384 .... ---- 88: Unmet dependencies: 59 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): incompatible PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): incompatible PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): incompatible ---- 88: Unmet dependencies: 3 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): incompatible PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): incompatible PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): incompatible PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): incompatible PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !ECDH with EC ---- 88: Unmet dependencies: 65 8 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !HKDF with EC ---- 88: Unmet dependencies: 77 8 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !SHA_384 with ---- 88: Unmet dependencies: 59 8 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !ECDH with EC ---- 88: Unmet dependencies: 65 10 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !HKDF with EC ---- 88: Unmet dependencies: 77 10 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !SHA_384 with ---- 88: Unmet dependencies: 59 10 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !ECDH with EC ---- 88: Unmet dependencies: 65 11 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !HKDF with EC ---- 88: Unmet dependencies: 77 11 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !SHA_384 with ---- 88: Unmet dependencies: 59 11 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !ECDH with EC ---- 88: Unmet dependencies: 65 12 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !HKDF with EC ---- 88: Unmet dependencies: 77 12 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !SHA_384 with ---- 88: Unmet dependencies: 59 12 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !ECDH with EC ---- 88: Unmet dependencies: 65 13 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !HKDF with EC ---- 88: Unmet dependencies: 77 13 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !SHA_384 with ---- 88: Unmet dependencies: 59 13 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !ECDH with EC ---- 88: Unmet dependencies: 65 14 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !HKDF with EC ---- 88: Unmet dependencies: 77 14 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !SHA_384 with ---- 88: Unmet dependencies: 59 14 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !ECDH with EC ---- 88: Unmet dependencies: 65 15 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !HKDF with EC ---- 88: Unmet dependencies: 77 15 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !SHA_384 with ---- 88: Unmet dependencies: 59 15 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !ECDH with EC ---- 88: Unmet dependencies: 65 16 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !HKDF with EC ---- 88: Unmet dependencies: 77 16 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): !SHA_384 with ---- 88: Unmet dependencies: 59 16 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): incompatible ---- 88: Unmet dependencies: 17 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): incompatible ---- 88: Unmet dependencies: 8 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): incompatible ---- 88: Unmet dependencies: 10 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): incompatible ---- 88: Unmet dependencies: 11 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): incompatible ---- 88: Unmet dependencies: 12 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): incompatible ---- 88: Unmet dependencies: 13 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): incompatible ---- 88: Unmet dependencies: 14 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): incompatible ---- 88: Unmet dependencies: 15 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): incompatible ---- 88: Unmet dependencies: 16 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): incompatible ---- 88: Unmet dependencies: 17 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): incompatible PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): incompatible PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): incompatible PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,HKDF(SHA_384)): incompatible PASS 88: PSA hash KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid .......... PASS 88: PSA mac KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with ECC_K ---- 88: Unmet dependencies: 8 88: PSA mac KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with ECC_K ---- 88: Unmet dependencies: 10 88: PSA mac KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with ECC_K ---- 88: Unmet dependencies: 11 88: PSA mac KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with ECC_K ---- 88: Unmet dependencies: 12 88: PSA mac KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with ECC_K ---- 88: Unmet dependencies: 13 88: PSA mac KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with ECC_K ---- 88: Unmet dependencies: 14 88: PSA mac KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with ECC_K ---- 88: Unmet dependencies: 15 88: PSA mac KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with ECC_K ---- 88: Unmet dependencies: 16 88: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with EC ---- 88: Unmet dependencies: 8 88: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with EC ---- 88: Unmet dependencies: 10 88: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with EC ---- 88: Unmet dependencies: 11 88: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with EC ---- 88: Unmet dependencies: 12 88: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with EC ---- 88: Unmet dependencies: 13 88: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with EC ---- 88: Unmet dependencies: 14 88: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with EC ---- 88: Unmet dependencies: 15 88: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with EC ---- 88: Unmet dependencies: 16 88: PSA aead KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with ECC_ ---- 88: Unmet dependencies: 8 88: PSA aead KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with ECC_ ---- 88: Unmet dependencies: 10 88: PSA aead KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with ECC_ ---- 88: Unmet dependencies: 11 88: PSA aead KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with ECC_ ---- 88: Unmet dependencies: 12 88: PSA aead KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with ECC_ ---- 88: Unmet dependencies: 13 88: PSA aead KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with ECC_ ---- 88: Unmet dependencies: 14 88: PSA aead KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with ECC_ ---- 88: Unmet dependencies: 15 88: PSA aead KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with ECC_ ---- 88: Unmet dependencies: 16 88: PSA sign KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with ECC_ ---- 88: Unmet dependencies: 8 88: PSA sign KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with ECC_ ---- 88: Unmet dependencies: 10 88: PSA sign KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with ECC_ ---- 88: Unmet dependencies: 11 88: PSA sign KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with ECC_ ---- 88: Unmet dependencies: 12 88: PSA sign KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with ECC_ ---- 88: Unmet dependencies: 13 88: PSA sign KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with ECC_ ---- 88: Unmet dependencies: 14 88: PSA sign KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with ECC_ ---- 88: Unmet dependencies: 15 88: PSA sign KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): invalid with ECC_ ---- 88: Unmet dependencies: 16 88: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): ---- 88: Unmet dependencies: 10 88: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): ---- 88: Unmet dependencies: 16 88: PSA key_derivation KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !ECDH .. ---- 88: Unmet dependencies: 65 88: PSA key_derivation KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !SHA_25 ---- 88: Unmet dependencies: 58 88: PSA key_derivation KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !TLS12_ ---- 88: Unmet dependencies: 81 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): incompat PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): incompat PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): incompat ---- 88: Unmet dependencies: 3 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): incompat PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): incompat PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): incompat PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): incompat PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !ECDH wi ---- 88: Unmet dependencies: 65 8 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !SHA_256 ---- 88: Unmet dependencies: 58 8 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !TLS12_P ---- 88: Unmet dependencies: 81 8 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !ECDH wi ---- 88: Unmet dependencies: 65 10 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !SHA_256 ---- 88: Unmet dependencies: 58 10 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !TLS12_P ---- 88: Unmet dependencies: 81 10 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !ECDH wi ---- 88: Unmet dependencies: 65 11 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !SHA_256 ---- 88: Unmet dependencies: 58 11 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !TLS12_P ---- 88: Unmet dependencies: 81 11 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !ECDH wi ---- 88: Unmet dependencies: 65 12 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !SHA_256 ---- 88: Unmet dependencies: 58 12 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !TLS12_P ---- 88: Unmet dependencies: 81 12 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !ECDH wi ---- 88: Unmet dependencies: 65 13 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !SHA_256 ---- 88: Unmet dependencies: 58 13 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !TLS12_P ---- 88: Unmet dependencies: 81 13 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !ECDH wi ---- 88: Unmet dependencies: 65 14 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !SHA_256 ---- 88: Unmet dependencies: 58 14 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !TLS12_P ---- 88: Unmet dependencies: 81 14 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !ECDH wi ---- 88: Unmet dependencies: 65 15 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !SHA_256 ---- 88: Unmet dependencies: 58 15 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !TLS12_P ---- 88: Unmet dependencies: 81 15 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !ECDH wi ---- 88: Unmet dependencies: 65 16 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !SHA_256 ---- 88: Unmet dependencies: 58 16 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): !TLS12_P ---- 88: Unmet dependencies: 81 16 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): incompat ---- 88: Unmet dependencies: 17 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): incompat ---- 88: Unmet dependencies: 8 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): incompat ---- 88: Unmet dependencies: 10 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): incompat ---- 88: Unmet dependencies: 11 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): incompat ---- 88: Unmet dependencies: 12 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): incompat ---- 88: Unmet dependencies: 13 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): incompat ---- 88: Unmet dependencies: 14 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): incompat ---- 88: Unmet dependencies: 15 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): incompat ---- 88: Unmet dependencies: 16 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): incompat ---- 88: Unmet dependencies: 17 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): incompat PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): incompat PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): incompat PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_256)): incompat PASS 88: PSA hash KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid .......... PASS 88: PSA mac KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with ECC_K ---- 88: Unmet dependencies: 8 88: PSA mac KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with ECC_K ---- 88: Unmet dependencies: 10 88: PSA mac KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with ECC_K ---- 88: Unmet dependencies: 11 88: PSA mac KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with ECC_K ---- 88: Unmet dependencies: 12 88: PSA mac KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with ECC_K ---- 88: Unmet dependencies: 13 88: PSA mac KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with ECC_K ---- 88: Unmet dependencies: 14 88: PSA mac KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with ECC_K ---- 88: Unmet dependencies: 15 88: PSA mac KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with ECC_K ---- 88: Unmet dependencies: 16 88: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with EC ---- 88: Unmet dependencies: 8 88: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with EC ---- 88: Unmet dependencies: 10 88: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with EC ---- 88: Unmet dependencies: 11 88: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with EC ---- 88: Unmet dependencies: 12 88: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with EC ---- 88: Unmet dependencies: 13 88: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with EC ---- 88: Unmet dependencies: 14 88: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with EC ---- 88: Unmet dependencies: 15 88: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with EC ---- 88: Unmet dependencies: 16 88: PSA aead KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with ECC_ ---- 88: Unmet dependencies: 8 88: PSA aead KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with ECC_ ---- 88: Unmet dependencies: 10 88: PSA aead KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with ECC_ ---- 88: Unmet dependencies: 11 88: PSA aead KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with ECC_ ---- 88: Unmet dependencies: 12 88: PSA aead KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with ECC_ ---- 88: Unmet dependencies: 13 88: PSA aead KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with ECC_ ---- 88: Unmet dependencies: 14 88: PSA aead KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with ECC_ ---- 88: Unmet dependencies: 15 88: PSA aead KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with ECC_ ---- 88: Unmet dependencies: 16 88: PSA sign KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with ECC_ ---- 88: Unmet dependencies: 8 88: PSA sign KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with ECC_ ---- 88: Unmet dependencies: 10 88: PSA sign KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with ECC_ ---- 88: Unmet dependencies: 11 88: PSA sign KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with ECC_ ---- 88: Unmet dependencies: 12 88: PSA sign KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with ECC_ ---- 88: Unmet dependencies: 13 88: PSA sign KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with ECC_ ---- 88: Unmet dependencies: 14 88: PSA sign KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with ECC_ ---- 88: Unmet dependencies: 15 88: PSA sign KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): invalid with ECC_ ---- 88: Unmet dependencies: 16 88: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): ---- 88: Unmet dependencies: 10 88: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): ---- 88: Unmet dependencies: 16 88: PSA key_derivation KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !ECDH .. ---- 88: Unmet dependencies: 65 88: PSA key_derivation KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !SHA_38 ---- 88: Unmet dependencies: 59 88: PSA key_derivation KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !TLS12_ ---- 88: Unmet dependencies: 81 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): incompat PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): incompat PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): incompat ---- 88: Unmet dependencies: 3 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): incompat PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): incompat PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): incompat PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): incompat PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !ECDH wi ---- 88: Unmet dependencies: 65 8 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !SHA_384 ---- 88: Unmet dependencies: 59 8 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !TLS12_P ---- 88: Unmet dependencies: 81 8 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !ECDH wi ---- 88: Unmet dependencies: 65 10 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !SHA_384 ---- 88: Unmet dependencies: 59 10 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !TLS12_P ---- 88: Unmet dependencies: 81 10 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !ECDH wi ---- 88: Unmet dependencies: 65 11 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !SHA_384 ---- 88: Unmet dependencies: 59 11 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !TLS12_P ---- 88: Unmet dependencies: 81 11 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !ECDH wi ---- 88: Unmet dependencies: 65 12 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !SHA_384 ---- 88: Unmet dependencies: 59 12 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !TLS12_P ---- 88: Unmet dependencies: 81 12 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !ECDH wi ---- 88: Unmet dependencies: 65 13 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !SHA_384 ---- 88: Unmet dependencies: 59 13 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !TLS12_P ---- 88: Unmet dependencies: 81 13 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !ECDH wi ---- 88: Unmet dependencies: 65 14 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !SHA_384 ---- 88: Unmet dependencies: 59 14 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !TLS12_P ---- 88: Unmet dependencies: 81 14 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !ECDH wi ---- 88: Unmet dependencies: 65 15 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !SHA_384 ---- 88: Unmet dependencies: 59 15 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !TLS12_P ---- 88: Unmet dependencies: 81 15 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !ECDH wi ---- 88: Unmet dependencies: 65 16 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !SHA_384 ---- 88: Unmet dependencies: 59 16 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): !TLS12_P ---- 88: Unmet dependencies: 81 16 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): incompat ---- 88: Unmet dependencies: 17 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): incompat ---- 88: Unmet dependencies: 8 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): incompat ---- 88: Unmet dependencies: 10 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): incompat ---- 88: Unmet dependencies: 11 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): incompat ---- 88: Unmet dependencies: 12 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): incompat ---- 88: Unmet dependencies: 13 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): incompat ---- 88: Unmet dependencies: 14 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): incompat ---- 88: Unmet dependencies: 15 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): incompat ---- 88: Unmet dependencies: 16 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): incompat ---- 88: Unmet dependencies: 17 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): incompat PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): incompat PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): incompat PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PRF(SHA_384)): incompat PASS 88: PSA hash KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid .... PASS 88: PSA mac KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid with ---- 88: Unmet dependencies: 8 88: PSA mac KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid with ---- 88: Unmet dependencies: 10 88: PSA mac KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid with ---- 88: Unmet dependencies: 11 88: PSA mac KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid with ---- 88: Unmet dependencies: 12 88: PSA mac KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid with ---- 88: Unmet dependencies: 13 88: PSA mac KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid with ---- 88: Unmet dependencies: 14 88: PSA mac KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid with ---- 88: Unmet dependencies: 15 88: PSA mac KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid with ---- 88: Unmet dependencies: 16 88: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid w ---- 88: Unmet dependencies: 8 88: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid w ---- 88: Unmet dependencies: 10 88: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid w ---- 88: Unmet dependencies: 11 88: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid w ---- 88: Unmet dependencies: 12 88: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid w ---- 88: Unmet dependencies: 13 88: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid w ---- 88: Unmet dependencies: 14 88: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid w ---- 88: Unmet dependencies: 15 88: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid w ---- 88: Unmet dependencies: 16 88: PSA aead KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid wit ---- 88: Unmet dependencies: 8 88: PSA aead KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid wit ---- 88: Unmet dependencies: 10 88: PSA aead KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid wit ---- 88: Unmet dependencies: 11 88: PSA aead KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid wit ---- 88: Unmet dependencies: 12 88: PSA aead KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid wit ---- 88: Unmet dependencies: 13 88: PSA aead KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid wit ---- 88: Unmet dependencies: 14 88: PSA aead KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid wit ---- 88: Unmet dependencies: 15 88: PSA aead KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid wit ---- 88: Unmet dependencies: 16 88: PSA sign KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid wit ---- 88: Unmet dependencies: 8 88: PSA sign KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid wit ---- 88: Unmet dependencies: 10 88: PSA sign KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid wit ---- 88: Unmet dependencies: 11 88: PSA sign KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid wit ---- 88: Unmet dependencies: 12 88: PSA sign KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid wit ---- 88: Unmet dependencies: 13 88: PSA sign KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid wit ---- 88: Unmet dependencies: 14 88: PSA sign KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid wit ---- 88: Unmet dependencies: 15 88: PSA sign KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): invalid wit ---- 88: Unmet dependencies: 16 88: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_2 ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_2 ---- 88: Unmet dependencies: 10 88: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_2 ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_2 ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_2 ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_2 ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_2 ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_2 ---- 88: Unmet dependencies: 16 88: PSA key_derivation KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): ! ---- 88: Unmet dependencies: 65 88: PSA key_derivation KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): ! ---- 88: Unmet dependencies: 58 88: PSA key_derivation KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): ! ---- 88: Unmet dependencies: 83 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): in PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): in PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): in ---- 88: Unmet dependencies: 3 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): in PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): in PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): in PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): in PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !E ---- 88: Unmet dependencies: 65 8 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !S ---- 88: Unmet dependencies: 58 8 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !T ---- 88: Unmet dependencies: 83 8 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !E ---- 88: Unmet dependencies: 65 10 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !S ---- 88: Unmet dependencies: 58 10 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !T ---- 88: Unmet dependencies: 83 10 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !E ---- 88: Unmet dependencies: 65 11 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !S ---- 88: Unmet dependencies: 58 11 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !T ---- 88: Unmet dependencies: 83 11 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !E ---- 88: Unmet dependencies: 65 12 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !S ---- 88: Unmet dependencies: 58 12 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !T ---- 88: Unmet dependencies: 83 12 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !E ---- 88: Unmet dependencies: 65 13 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !S ---- 88: Unmet dependencies: 58 13 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !T ---- 88: Unmet dependencies: 83 13 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !E ---- 88: Unmet dependencies: 65 14 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !S ---- 88: Unmet dependencies: 58 14 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !T ---- 88: Unmet dependencies: 83 14 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !E ---- 88: Unmet dependencies: 65 15 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !S ---- 88: Unmet dependencies: 58 15 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !T ---- 88: Unmet dependencies: 83 15 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !E ---- 88: Unmet dependencies: 65 16 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !S ---- 88: Unmet dependencies: 58 16 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): !T ---- 88: Unmet dependencies: 83 16 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): in ---- 88: Unmet dependencies: 17 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): in ---- 88: Unmet dependencies: 8 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): in ---- 88: Unmet dependencies: 10 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): in ---- 88: Unmet dependencies: 11 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): in ---- 88: Unmet dependencies: 12 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): in ---- 88: Unmet dependencies: 13 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): in ---- 88: Unmet dependencies: 14 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): in ---- 88: Unmet dependencies: 15 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): in ---- 88: Unmet dependencies: 16 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): in ---- 88: Unmet dependencies: 17 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): in PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): in PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): in PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_256)): in PASS 88: PSA hash KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid .... PASS 88: PSA mac KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid with ---- 88: Unmet dependencies: 8 88: PSA mac KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid with ---- 88: Unmet dependencies: 10 88: PSA mac KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid with ---- 88: Unmet dependencies: 11 88: PSA mac KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid with ---- 88: Unmet dependencies: 12 88: PSA mac KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid with ---- 88: Unmet dependencies: 13 88: PSA mac KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid with ---- 88: Unmet dependencies: 14 88: PSA mac KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid with ---- 88: Unmet dependencies: 15 88: PSA mac KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid with ---- 88: Unmet dependencies: 16 88: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid w ---- 88: Unmet dependencies: 8 88: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid w ---- 88: Unmet dependencies: 10 88: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid w ---- 88: Unmet dependencies: 11 88: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid w ---- 88: Unmet dependencies: 12 88: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid w ---- 88: Unmet dependencies: 13 88: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid w ---- 88: Unmet dependencies: 14 88: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid w ---- 88: Unmet dependencies: 15 88: PSA cipher KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid w ---- 88: Unmet dependencies: 16 88: PSA aead KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid wit ---- 88: Unmet dependencies: 8 88: PSA aead KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid wit ---- 88: Unmet dependencies: 10 88: PSA aead KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid wit ---- 88: Unmet dependencies: 11 88: PSA aead KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid wit ---- 88: Unmet dependencies: 12 88: PSA aead KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid wit ---- 88: Unmet dependencies: 13 88: PSA aead KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid wit ---- 88: Unmet dependencies: 14 88: PSA aead KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid wit ---- 88: Unmet dependencies: 15 88: PSA aead KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid wit ---- 88: Unmet dependencies: 16 88: PSA sign KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid wit ---- 88: Unmet dependencies: 8 88: PSA sign KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid wit ---- 88: Unmet dependencies: 10 88: PSA sign KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid wit ---- 88: Unmet dependencies: 11 88: PSA sign KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid wit ---- 88: Unmet dependencies: 12 88: PSA sign KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid wit ---- 88: Unmet dependencies: 13 88: PSA sign KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid wit ---- 88: Unmet dependencies: 14 88: PSA sign KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid wit ---- 88: Unmet dependencies: 15 88: PSA sign KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): invalid wit ---- 88: Unmet dependencies: 16 88: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_3 ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_3 ---- 88: Unmet dependencies: 10 88: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_3 ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_3 ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_3 ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_3 ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_3 ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_3 ---- 88: Unmet dependencies: 16 88: PSA key_derivation KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): ! ---- 88: Unmet dependencies: 65 88: PSA key_derivation KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): ! ---- 88: Unmet dependencies: 59 88: PSA key_derivation KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): ! ---- 88: Unmet dependencies: 83 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): in PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): in PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): in ---- 88: Unmet dependencies: 3 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): in PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): in PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): in PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): in PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !E ---- 88: Unmet dependencies: 65 8 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !S ---- 88: Unmet dependencies: 59 8 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !T ---- 88: Unmet dependencies: 83 8 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !E ---- 88: Unmet dependencies: 65 10 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !S ---- 88: Unmet dependencies: 59 10 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !T ---- 88: Unmet dependencies: 83 10 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !E ---- 88: Unmet dependencies: 65 11 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !S ---- 88: Unmet dependencies: 59 11 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !T ---- 88: Unmet dependencies: 83 11 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !E ---- 88: Unmet dependencies: 65 12 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !S ---- 88: Unmet dependencies: 59 12 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !T ---- 88: Unmet dependencies: 83 12 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !E ---- 88: Unmet dependencies: 65 13 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !S ---- 88: Unmet dependencies: 59 13 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !T ---- 88: Unmet dependencies: 83 13 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !E ---- 88: Unmet dependencies: 65 14 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !S ---- 88: Unmet dependencies: 59 14 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !T ---- 88: Unmet dependencies: 83 14 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !E ---- 88: Unmet dependencies: 65 15 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !S ---- 88: Unmet dependencies: 59 15 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !T ---- 88: Unmet dependencies: 83 15 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !E ---- 88: Unmet dependencies: 65 16 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !S ---- 88: Unmet dependencies: 59 16 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): !T ---- 88: Unmet dependencies: 83 16 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): in ---- 88: Unmet dependencies: 17 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): in ---- 88: Unmet dependencies: 8 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): in ---- 88: Unmet dependencies: 10 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): in ---- 88: Unmet dependencies: 11 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): in ---- 88: Unmet dependencies: 12 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): in ---- 88: Unmet dependencies: 13 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): in ---- 88: Unmet dependencies: 14 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): in ---- 88: Unmet dependencies: 15 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): in ---- 88: Unmet dependencies: 16 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): in ---- 88: Unmet dependencies: 17 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): in PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): in PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): in PASS 88: PSA key_agreement KEY_AGREEMENT(ECDH,TLS12_PSK_TO_MS(SHA_384)): in PASS 88: PSA hash KEY_AGREEMENT(FFDH,HKDF(SHA_384)): invalid ............... ---- 88: Unmet dependencies: 74 88: PSA key_derivation KEY_AGREEMENT(FFDH,HKDF(SHA_384)): !FFDH ....... PASS 88: PSA key_derivation KEY_AGREEMENT(FFDH,HKDF(SHA_384)): !HKDF ....... ---- 88: Unmet dependencies: 74 77 88: PSA key_derivation KEY_AGREEMENT(FFDH,HKDF(SHA_384)): !SHA_384 .... ---- 88: Unmet dependencies: 74 59 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible ---- 88: Unmet dependencies: 74 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible ---- 88: Unmet dependencies: 74 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible ---- 88: Unmet dependencies: 74 3 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible ---- 88: Unmet dependencies: 74 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible ---- 88: Unmet dependencies: 74 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible ---- 88: Unmet dependencies: 74 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible ---- 88: Unmet dependencies: 74 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible ---- 88: Unmet dependencies: 74 8 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible ---- 88: Unmet dependencies: 74 10 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible ---- 88: Unmet dependencies: 74 11 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible ---- 88: Unmet dependencies: 74 12 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible ---- 88: Unmet dependencies: 74 13 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible ---- 88: Unmet dependencies: 74 14 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible ---- 88: Unmet dependencies: 74 15 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible ---- 88: Unmet dependencies: 74 16 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible ---- 88: Unmet dependencies: 74 17 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible ---- 88: Unmet dependencies: 74 8 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible ---- 88: Unmet dependencies: 74 10 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible ---- 88: Unmet dependencies: 74 11 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible ---- 88: Unmet dependencies: 74 12 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible ---- 88: Unmet dependencies: 74 13 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible ---- 88: Unmet dependencies: 74 14 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible ---- 88: Unmet dependencies: 74 15 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible ---- 88: Unmet dependencies: 74 16 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible ---- 88: Unmet dependencies: 74 17 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible ---- 88: Unmet dependencies: 74 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible ---- 88: Unmet dependencies: 74 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible ---- 88: Unmet dependencies: 74 88: PSA key_agreement KEY_AGREEMENT(FFDH,HKDF(SHA_384)): incompatible ---- 88: Unmet dependencies: 74 88: PSA hash MD2: !MD2 ................................................ ---- 88: Unmet dependencies: 52 88: PSA key_derivation MD2: invalid ................................... PASS 88: PSA hash MD4: !MD4 ................................................ ---- 88: Unmet dependencies: 53 88: PSA key_derivation MD4: invalid ................................... PASS 88: PSA hash MD5: !MD5 ................................................ ---- 88: Unmet dependencies: 54 88: PSA key_derivation MD5: invalid ................................... PASS 88: PSA hash OFB: invalid ............................................. PASS 88: PSA mac OFB: invalid with AES ..................................... PASS 88: PSA cipher OFB: !OFB with AES ..................................... ---- 88: Unmet dependencies: 85 88: PSA cipher OFB: incompatible with ARC4 ............................ PASS 88: PSA cipher OFB: incompatible with ARIA ............................ ---- 88: Unmet dependencies: 3 88: PSA cipher OFB: incompatible with CAMELLIA ........................ PASS 88: PSA cipher OFB: incompatible with CHACHA20 ........................ PASS 88: PSA cipher OFB: incompatible with DERIVE .......................... PASS 88: PSA cipher OFB: incompatible with DES ............................. PASS 88: PSA cipher OFB: incompatible with ECC_KEY_PAIR(BRAINPOOL_P_R1) .... ---- 88: Unmet dependencies: 8 88: PSA cipher OFB: incompatible with ECC_KEY_PAIR(MONTGOMERY) ........ ---- 88: Unmet dependencies: 10 88: PSA cipher OFB: incompatible with ECC_KEY_PAIR(SECP_K1) ........... ---- 88: Unmet dependencies: 11 88: PSA cipher OFB: incompatible with ECC_KEY_PAIR(SECP_R1) ........... ---- 88: Unmet dependencies: 12 88: PSA cipher OFB: incompatible with ECC_KEY_PAIR(SECP_R2) ........... ---- 88: Unmet dependencies: 13 88: PSA cipher OFB: incompatible with ECC_KEY_PAIR(SECT_K1) ........... ---- 88: Unmet dependencies: 14 88: PSA cipher OFB: incompatible with ECC_KEY_PAIR(SECT_R1) ........... ---- 88: Unmet dependencies: 15 88: PSA cipher OFB: incompatible with ECC_KEY_PAIR(SECT_R2) ........... ---- 88: Unmet dependencies: 16 88: PSA cipher OFB: incompatible with ECC_KEY_PAIR(TWISTED_EDWARDS) ... ---- 88: Unmet dependencies: 17 88: PSA cipher OFB: incompatible with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) .. ---- 88: Unmet dependencies: 8 88: PSA cipher OFB: incompatible with ECC_PUBLIC_KEY(MONTGOMERY) ...... ---- 88: Unmet dependencies: 10 88: PSA cipher OFB: incompatible with ECC_PUBLIC_KEY(SECP_K1) ......... ---- 88: Unmet dependencies: 11 88: PSA cipher OFB: incompatible with ECC_PUBLIC_KEY(SECP_R1) ......... ---- 88: Unmet dependencies: 12 88: PSA cipher OFB: incompatible with ECC_PUBLIC_KEY(SECP_R2) ......... ---- 88: Unmet dependencies: 13 88: PSA cipher OFB: incompatible with ECC_PUBLIC_KEY(SECT_K1) ......... ---- 88: Unmet dependencies: 14 88: PSA cipher OFB: incompatible with ECC_PUBLIC_KEY(SECT_R1) ......... ---- 88: Unmet dependencies: 15 88: PSA cipher OFB: incompatible with ECC_PUBLIC_KEY(SECT_R2) ......... ---- 88: Unmet dependencies: 16 88: PSA cipher OFB: incompatible with ECC_PUBLIC_KEY(TWISTED_EDWARDS) . ---- 88: Unmet dependencies: 17 88: PSA cipher OFB: incompatible with HMAC ............................ PASS 88: PSA cipher OFB: incompatible with RAW_DATA ........................ PASS 88: PSA cipher OFB: incompatible with RSA_KEY_PAIR .................... PASS 88: PSA cipher OFB: incompatible with RSA_PUBLIC_KEY .................. PASS 88: PSA aead OFB: invalid with AES .................................... PASS 88: PSA sign OFB: invalid with AES .................................... PASS 88: PSA asymmetric_encryption OFB: invalid with AES ................... PASS 88: PSA key_derivation OFB: invalid ................................... PASS 88: PSA key_agreement OFB: invalid with AES ........................... PASS 88: PSA hash PURE_EDDSA: invalid ...................................... ---- 88: Unmet dependencies: 86 88: PSA mac PURE_EDDSA: invalid with ECC_KEY_PAIR(TWISTED_EDWARDS) .... ---- 88: Unmet dependencies: 86 17 88: PSA mac PURE_EDDSA: invalid with ECC_PUBLIC_KEY(TWISTED_EDWARDS) .. ---- 88: Unmet dependencies: 86 17 88: PSA cipher PURE_EDDSA: invalid with ECC_KEY_PAIR(TWISTED_EDWARDS) . ---- 88: Unmet dependencies: 86 17 88: PSA cipher PURE_EDDSA: invalid with ECC_PUBLIC_KEY(TWISTED_EDWARDS ---- 88: Unmet dependencies: 86 17 88: PSA aead PURE_EDDSA: invalid with ECC_KEY_PAIR(TWISTED_EDWARDS) ... ---- 88: Unmet dependencies: 86 17 88: PSA aead PURE_EDDSA: invalid with ECC_PUBLIC_KEY(TWISTED_EDWARDS) . ---- 88: Unmet dependencies: 86 17 88: PSA sign PURE_EDDSA: incompatible with AES ........................ ---- 88: Unmet dependencies: 86 88: PSA sign PURE_EDDSA: incompatible with ARC4 ....................... ---- 88: Unmet dependencies: 86 88: PSA sign PURE_EDDSA: incompatible with ARIA ....................... ---- 88: Unmet dependencies: 86 3 88: PSA sign PURE_EDDSA: incompatible with CAMELLIA ................... ---- 88: Unmet dependencies: 86 88: PSA sign PURE_EDDSA: incompatible with CHACHA20 ................... ---- 88: Unmet dependencies: 86 88: PSA sign PURE_EDDSA: incompatible with DERIVE ..................... ---- 88: Unmet dependencies: 86 88: PSA sign PURE_EDDSA: incompatible with DES ........................ ---- 88: Unmet dependencies: 86 88: PSA sign PURE_EDDSA: incompatible with ECC_KEY_PAIR(BRAINPOOL_P_R1 ---- 88: Unmet dependencies: 86 8 88: PSA sign PURE_EDDSA: incompatible with ECC_KEY_PAIR(MONTGOMERY) ... ---- 88: Unmet dependencies: 86 10 88: PSA sign PURE_EDDSA: incompatible with ECC_KEY_PAIR(SECP_K1) ...... ---- 88: Unmet dependencies: 86 11 88: PSA sign PURE_EDDSA: incompatible with ECC_KEY_PAIR(SECP_R1) ...... ---- 88: Unmet dependencies: 86 12 88: PSA sign PURE_EDDSA: incompatible with ECC_KEY_PAIR(SECP_R2) ...... ---- 88: Unmet dependencies: 86 13 88: PSA sign PURE_EDDSA: incompatible with ECC_KEY_PAIR(SECT_K1) ...... ---- 88: Unmet dependencies: 86 14 88: PSA sign PURE_EDDSA: incompatible with ECC_KEY_PAIR(SECT_R1) ...... ---- 88: Unmet dependencies: 86 15 88: PSA sign PURE_EDDSA: incompatible with ECC_KEY_PAIR(SECT_R2) ...... ---- 88: Unmet dependencies: 86 16 88: PSA sign PURE_EDDSA: !PURE_EDDSA with ECC_KEY_PAIR(TWISTED_EDWARDS ---- 88: Unmet dependencies: 17 88: PSA sign PURE_EDDSA: incompatible with ECC_PUBLIC_KEY(BRAINPOOL_P_ ---- 88: Unmet dependencies: 86 8 88: PSA sign PURE_EDDSA: incompatible with ECC_PUBLIC_KEY(MONTGOMERY) . ---- 88: Unmet dependencies: 86 10 88: PSA sign PURE_EDDSA: incompatible with ECC_PUBLIC_KEY(SECP_K1) .... ---- 88: Unmet dependencies: 86 11 88: PSA sign PURE_EDDSA: incompatible with ECC_PUBLIC_KEY(SECP_R1) .... ---- 88: Unmet dependencies: 86 12 88: PSA sign PURE_EDDSA: incompatible with ECC_PUBLIC_KEY(SECP_R2) .... ---- 88: Unmet dependencies: 86 13 88: PSA sign PURE_EDDSA: incompatible with ECC_PUBLIC_KEY(SECT_K1) .... ---- 88: Unmet dependencies: 86 14 88: PSA sign PURE_EDDSA: incompatible with ECC_PUBLIC_KEY(SECT_R1) .... ---- 88: Unmet dependencies: 86 15 88: PSA sign PURE_EDDSA: incompatible with ECC_PUBLIC_KEY(SECT_R2) .... ---- 88: Unmet dependencies: 86 16 88: PSA sign PURE_EDDSA: !PURE_EDDSA with ECC_PUBLIC_KEY(TWISTED_EDWAR ---- 88: Unmet dependencies: 17 88: PSA sign PURE_EDDSA: public with ECC_PUBLIC_KEY(TWISTED_EDWARDS) .. ---- 88: Unmet dependencies: 86 17 88: PSA sign PURE_EDDSA: incompatible with HMAC ....................... ---- 88: Unmet dependencies: 86 88: PSA sign PURE_EDDSA: incompatible with RAW_DATA ................... ---- 88: Unmet dependencies: 86 88: PSA sign PURE_EDDSA: incompatible with RSA_KEY_PAIR ............... ---- 88: Unmet dependencies: 86 88: PSA sign PURE_EDDSA: incompatible with RSA_PUBLIC_KEY ............. ---- 88: Unmet dependencies: 86 88: PSA asymmetric_encryption PURE_EDDSA: invalid with ECC_KEY_PAIR(TW ---- 88: Unmet dependencies: 86 17 88: PSA asymmetric_encryption PURE_EDDSA: invalid with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 86 17 88: PSA key_derivation PURE_EDDSA: invalid ............................ ---- 88: Unmet dependencies: 86 88: PSA key_agreement PURE_EDDSA: invalid with ECC_KEY_PAIR(TWISTED_ED ---- 88: Unmet dependencies: 86 17 88: PSA key_agreement PURE_EDDSA: invalid with ECC_PUBLIC_KEY(TWISTED_ ---- 88: Unmet dependencies: 86 17 88: PSA hash RIPEMD160: !RIPEMD160 .................................... ---- 88: Unmet dependencies: 55 88: PSA key_derivation RIPEMD160: invalid ............................. PASS 88: PSA hash RSA_OAEP(MD2): invalid ................................... PASS 88: PSA mac RSA_OAEP(MD2): invalid with RSA_KEY_PAIR .................. PASS 88: PSA mac RSA_OAEP(MD2): invalid with RSA_PUBLIC_KEY ................ PASS 88: PSA cipher RSA_OAEP(MD2): invalid with RSA_KEY_PAIR ............... PASS 88: PSA cipher RSA_OAEP(MD2): invalid with RSA_PUBLIC_KEY ............. PASS 88: PSA aead RSA_OAEP(MD2): invalid with RSA_KEY_PAIR ................. PASS 88: PSA aead RSA_OAEP(MD2): invalid with RSA_PUBLIC_KEY ............... PASS 88: PSA sign RSA_OAEP(MD2): invalid with RSA_KEY_PAIR ................. PASS 88: PSA sign RSA_OAEP(MD2): invalid with RSA_PUBLIC_KEY ............... PASS 88: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with AES .... PASS 88: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with ARC4 ... PASS 88: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with ARIA ... ---- 88: Unmet dependencies: 3 88: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with CAMELLI PASS 88: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with CHACHA2 PASS 88: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with DERIVE . PASS 88: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with DES .... PASS 88: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with ECC_KEY ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with ECC_KEY ---- 88: Unmet dependencies: 10 88: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with ECC_KEY ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with ECC_KEY ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with ECC_KEY ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with ECC_KEY ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with ECC_KEY ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with ECC_KEY ---- 88: Unmet dependencies: 16 88: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with ECC_KEY ---- 88: Unmet dependencies: 17 88: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with ECC_PUB ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with ECC_PUB ---- 88: Unmet dependencies: 10 88: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with ECC_PUB ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with ECC_PUB ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with ECC_PUB ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with ECC_PUB ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with ECC_PUB ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with ECC_PUB ---- 88: Unmet dependencies: 16 88: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with ECC_PUB ---- 88: Unmet dependencies: 17 88: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with HMAC ... PASS 88: PSA asymmetric_encryption RSA_OAEP(MD2): incompatible with RAW_DAT PASS 88: PSA asymmetric_encryption RSA_OAEP(MD2): !MD2 with RSA_KEY_PAIR ... ---- 88: Unmet dependencies: 52 88: PSA asymmetric_encryption RSA_OAEP(MD2): !RSA_OAEP with RSA_KEY_PA ---- 88: Unmet dependencies: 89 88: PSA asymmetric_encryption RSA_OAEP(MD2): !MD2 with RSA_PUBLIC_KEY . ---- 88: Unmet dependencies: 52 88: PSA asymmetric_encryption RSA_OAEP(MD2): !RSA_OAEP with RSA_PUBLIC ---- 88: Unmet dependencies: 89 88: PSA asymmetric_encryption RSA_OAEP(MD2): public with RSA_PUBLIC_KE PASS 88: PSA key_derivation RSA_OAEP(MD2): invalid ......................... PASS 88: PSA key_agreement RSA_OAEP(MD2): invalid with RSA_KEY_PAIR ........ PASS 88: PSA key_agreement RSA_OAEP(MD2): invalid with RSA_PUBLIC_KEY ...... PASS 88: PSA hash RSA_OAEP(MD4): invalid ................................... PASS 88: PSA mac RSA_OAEP(MD4): invalid with RSA_KEY_PAIR .................. PASS 88: PSA mac RSA_OAEP(MD4): invalid with RSA_PUBLIC_KEY ................ PASS 88: PSA cipher RSA_OAEP(MD4): invalid with RSA_KEY_PAIR ............... PASS 88: PSA cipher RSA_OAEP(MD4): invalid with RSA_PUBLIC_KEY ............. PASS 88: PSA aead RSA_OAEP(MD4): invalid with RSA_KEY_PAIR ................. PASS 88: PSA aead RSA_OAEP(MD4): invalid with RSA_PUBLIC_KEY ............... PASS 88: PSA sign RSA_OAEP(MD4): invalid with RSA_KEY_PAIR ................. PASS 88: PSA sign RSA_OAEP(MD4): invalid with RSA_PUBLIC_KEY ............... PASS 88: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with AES .... PASS 88: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with ARC4 ... PASS 88: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with ARIA ... ---- 88: Unmet dependencies: 3 88: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with CAMELLI PASS 88: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with CHACHA2 PASS 88: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with DERIVE . PASS 88: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with DES .... PASS 88: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with ECC_KEY ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with ECC_KEY ---- 88: Unmet dependencies: 10 88: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with ECC_KEY ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with ECC_KEY ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with ECC_KEY ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with ECC_KEY ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with ECC_KEY ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with ECC_KEY ---- 88: Unmet dependencies: 16 88: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with ECC_KEY ---- 88: Unmet dependencies: 17 88: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with ECC_PUB ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with ECC_PUB ---- 88: Unmet dependencies: 10 88: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with ECC_PUB ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with ECC_PUB ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with ECC_PUB ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with ECC_PUB ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with ECC_PUB ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with ECC_PUB ---- 88: Unmet dependencies: 16 88: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with ECC_PUB ---- 88: Unmet dependencies: 17 88: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with HMAC ... PASS 88: PSA asymmetric_encryption RSA_OAEP(MD4): incompatible with RAW_DAT PASS 88: PSA asymmetric_encryption RSA_OAEP(MD4): !MD4 with RSA_KEY_PAIR ... ---- 88: Unmet dependencies: 53 88: PSA asymmetric_encryption RSA_OAEP(MD4): !RSA_OAEP with RSA_KEY_PA ---- 88: Unmet dependencies: 89 88: PSA asymmetric_encryption RSA_OAEP(MD4): !MD4 with RSA_PUBLIC_KEY . ---- 88: Unmet dependencies: 53 88: PSA asymmetric_encryption RSA_OAEP(MD4): !RSA_OAEP with RSA_PUBLIC ---- 88: Unmet dependencies: 89 88: PSA asymmetric_encryption RSA_OAEP(MD4): public with RSA_PUBLIC_KE PASS 88: PSA key_derivation RSA_OAEP(MD4): invalid ......................... PASS 88: PSA key_agreement RSA_OAEP(MD4): invalid with RSA_KEY_PAIR ........ PASS 88: PSA key_agreement RSA_OAEP(MD4): invalid with RSA_PUBLIC_KEY ...... PASS 88: PSA hash RSA_OAEP(MD5): invalid ................................... PASS 88: PSA mac RSA_OAEP(MD5): invalid with RSA_KEY_PAIR .................. PASS 88: PSA mac RSA_OAEP(MD5): invalid with RSA_PUBLIC_KEY ................ PASS 88: PSA cipher RSA_OAEP(MD5): invalid with RSA_KEY_PAIR ............... PASS 88: PSA cipher RSA_OAEP(MD5): invalid with RSA_PUBLIC_KEY ............. PASS 88: PSA aead RSA_OAEP(MD5): invalid with RSA_KEY_PAIR ................. PASS 88: PSA aead RSA_OAEP(MD5): invalid with RSA_PUBLIC_KEY ............... PASS 88: PSA sign RSA_OAEP(MD5): invalid with RSA_KEY_PAIR ................. PASS 88: PSA sign RSA_OAEP(MD5): invalid with RSA_PUBLIC_KEY ............... PASS 88: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with AES .... PASS 88: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with ARC4 ... PASS 88: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with ARIA ... ---- 88: Unmet dependencies: 3 88: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with CAMELLI PASS 88: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with CHACHA2 PASS 88: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with DERIVE . PASS 88: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with DES .... PASS 88: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with ECC_KEY ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with ECC_KEY ---- 88: Unmet dependencies: 10 88: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with ECC_KEY ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with ECC_KEY ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with ECC_KEY ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with ECC_KEY ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with ECC_KEY ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with ECC_KEY ---- 88: Unmet dependencies: 16 88: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with ECC_KEY ---- 88: Unmet dependencies: 17 88: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with ECC_PUB ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with ECC_PUB ---- 88: Unmet dependencies: 10 88: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with ECC_PUB ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with ECC_PUB ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with ECC_PUB ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with ECC_PUB ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with ECC_PUB ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with ECC_PUB ---- 88: Unmet dependencies: 16 88: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with ECC_PUB ---- 88: Unmet dependencies: 17 88: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with HMAC ... PASS 88: PSA asymmetric_encryption RSA_OAEP(MD5): incompatible with RAW_DAT PASS 88: PSA asymmetric_encryption RSA_OAEP(MD5): !MD5 with RSA_KEY_PAIR ... ---- 88: Unmet dependencies: 54 88: PSA asymmetric_encryption RSA_OAEP(MD5): !RSA_OAEP with RSA_KEY_PA ---- 88: Unmet dependencies: 89 88: PSA asymmetric_encryption RSA_OAEP(MD5): !MD5 with RSA_PUBLIC_KEY . ---- 88: Unmet dependencies: 54 88: PSA asymmetric_encryption RSA_OAEP(MD5): !RSA_OAEP with RSA_PUBLIC ---- 88: Unmet dependencies: 89 88: PSA asymmetric_encryption RSA_OAEP(MD5): public with RSA_PUBLIC_KE PASS 88: PSA key_derivation RSA_OAEP(MD5): invalid ......................... PASS 88: PSA key_agreement RSA_OAEP(MD5): invalid with RSA_KEY_PAIR ........ PASS 88: PSA key_agreement RSA_OAEP(MD5): invalid with RSA_PUBLIC_KEY ...... PASS 88: PSA hash RSA_OAEP(RIPEMD160): invalid ............................. PASS 88: PSA mac RSA_OAEP(RIPEMD160): invalid with RSA_KEY_PAIR ............ PASS 88: PSA mac RSA_OAEP(RIPEMD160): invalid with RSA_PUBLIC_KEY .......... PASS 88: PSA cipher RSA_OAEP(RIPEMD160): invalid with RSA_KEY_PAIR ......... PASS 88: PSA cipher RSA_OAEP(RIPEMD160): invalid with RSA_PUBLIC_KEY ....... PASS 88: PSA aead RSA_OAEP(RIPEMD160): invalid with RSA_KEY_PAIR ........... PASS 88: PSA aead RSA_OAEP(RIPEMD160): invalid with RSA_PUBLIC_KEY ......... PASS 88: PSA sign RSA_OAEP(RIPEMD160): invalid with RSA_KEY_PAIR ........... PASS 88: PSA sign RSA_OAEP(RIPEMD160): invalid with RSA_PUBLIC_KEY ......... PASS 88: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with A PASS 88: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with A PASS 88: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with A ---- 88: Unmet dependencies: 3 88: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with C PASS 88: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with C PASS 88: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with D PASS 88: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with D PASS 88: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with E ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with E ---- 88: Unmet dependencies: 10 88: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with E ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with E ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with E ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with E ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with E ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with E ---- 88: Unmet dependencies: 16 88: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with E ---- 88: Unmet dependencies: 17 88: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with E ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with E ---- 88: Unmet dependencies: 10 88: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with E ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with E ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with E ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with E ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with E ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with E ---- 88: Unmet dependencies: 16 88: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with E ---- 88: Unmet dependencies: 17 88: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with H PASS 88: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): incompatible with R PASS 88: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): !RIPEMD160 with RSA ---- 88: Unmet dependencies: 55 88: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): !RSA_OAEP with RSA_ ---- 88: Unmet dependencies: 89 88: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): !RIPEMD160 with RSA ---- 88: Unmet dependencies: 55 88: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): !RSA_OAEP with RSA_ ---- 88: Unmet dependencies: 89 88: PSA asymmetric_encryption RSA_OAEP(RIPEMD160): public with RSA_PUB PASS 88: PSA key_derivation RSA_OAEP(RIPEMD160): invalid ................... PASS 88: PSA key_agreement RSA_OAEP(RIPEMD160): invalid with RSA_KEY_PAIR .. PASS 88: PSA key_agreement RSA_OAEP(RIPEMD160): invalid with RSA_PUBLIC_KEY PASS 88: PSA hash RSA_OAEP(SHA_1): invalid ................................. PASS 88: PSA mac RSA_OAEP(SHA_1): invalid with RSA_KEY_PAIR ................ PASS 88: PSA mac RSA_OAEP(SHA_1): invalid with RSA_PUBLIC_KEY .............. PASS 88: PSA cipher RSA_OAEP(SHA_1): invalid with RSA_KEY_PAIR ............. PASS 88: PSA cipher RSA_OAEP(SHA_1): invalid with RSA_PUBLIC_KEY ........... PASS 88: PSA aead RSA_OAEP(SHA_1): invalid with RSA_KEY_PAIR ............... PASS 88: PSA aead RSA_OAEP(SHA_1): invalid with RSA_PUBLIC_KEY ............. PASS 88: PSA sign RSA_OAEP(SHA_1): invalid with RSA_KEY_PAIR ............... PASS 88: PSA sign RSA_OAEP(SHA_1): invalid with RSA_PUBLIC_KEY ............. PASS 88: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with AES .. PASS 88: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with ARC4 . PASS 88: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with ARIA . ---- 88: Unmet dependencies: 3 88: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with CAMEL PASS 88: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with CHACH PASS 88: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with DERIV PASS 88: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with DES .. PASS 88: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with ECC_K ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with ECC_K ---- 88: Unmet dependencies: 10 88: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with ECC_K ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with ECC_K ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with ECC_K ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with ECC_K ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with ECC_K ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with ECC_K ---- 88: Unmet dependencies: 16 88: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with ECC_K ---- 88: Unmet dependencies: 17 88: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with ECC_P ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with ECC_P ---- 88: Unmet dependencies: 10 88: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with ECC_P ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with ECC_P ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with ECC_P ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with ECC_P ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with ECC_P ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with ECC_P ---- 88: Unmet dependencies: 16 88: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with ECC_P ---- 88: Unmet dependencies: 17 88: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with HMAC . PASS 88: PSA asymmetric_encryption RSA_OAEP(SHA_1): incompatible with RAW_D PASS 88: PSA asymmetric_encryption RSA_OAEP(SHA_1): !RSA_OAEP with RSA_KEY_ ---- 88: Unmet dependencies: 89 88: PSA asymmetric_encryption RSA_OAEP(SHA_1): !SHA_1 with RSA_KEY_PAI ---- 88: Unmet dependencies: 56 88: PSA asymmetric_encryption RSA_OAEP(SHA_1): !RSA_OAEP with RSA_PUBL ---- 88: Unmet dependencies: 89 88: PSA asymmetric_encryption RSA_OAEP(SHA_1): !SHA_1 with RSA_PUBLIC_ ---- 88: Unmet dependencies: 56 88: PSA asymmetric_encryption RSA_OAEP(SHA_1): public with RSA_PUBLIC_ PASS 88: PSA key_derivation RSA_OAEP(SHA_1): invalid ....................... PASS 88: PSA key_agreement RSA_OAEP(SHA_1): invalid with RSA_KEY_PAIR ...... PASS 88: PSA key_agreement RSA_OAEP(SHA_1): invalid with RSA_PUBLIC_KEY .... PASS 88: PSA hash RSA_OAEP(SHA_224): invalid ............................... PASS 88: PSA mac RSA_OAEP(SHA_224): invalid with RSA_KEY_PAIR .............. PASS 88: PSA mac RSA_OAEP(SHA_224): invalid with RSA_PUBLIC_KEY ............ PASS 88: PSA cipher RSA_OAEP(SHA_224): invalid with RSA_KEY_PAIR ........... PASS 88: PSA cipher RSA_OAEP(SHA_224): invalid with RSA_PUBLIC_KEY ......... PASS 88: PSA aead RSA_OAEP(SHA_224): invalid with RSA_KEY_PAIR ............. PASS 88: PSA aead RSA_OAEP(SHA_224): invalid with RSA_PUBLIC_KEY ........... PASS 88: PSA sign RSA_OAEP(SHA_224): invalid with RSA_KEY_PAIR ............. PASS 88: PSA sign RSA_OAEP(SHA_224): invalid with RSA_PUBLIC_KEY ........... PASS 88: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with AES PASS 88: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with ARC PASS 88: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with ARI ---- 88: Unmet dependencies: 3 88: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with CAM PASS 88: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with CHA PASS 88: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with DER PASS 88: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with DES PASS 88: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with ECC ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with ECC ---- 88: Unmet dependencies: 10 88: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with ECC ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with ECC ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with ECC ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with ECC ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with ECC ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with ECC ---- 88: Unmet dependencies: 16 88: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with ECC ---- 88: Unmet dependencies: 17 88: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with ECC ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with ECC ---- 88: Unmet dependencies: 10 88: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with ECC ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with ECC ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with ECC ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with ECC ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with ECC ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with ECC ---- 88: Unmet dependencies: 16 88: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with ECC ---- 88: Unmet dependencies: 17 88: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with HMA PASS 88: PSA asymmetric_encryption RSA_OAEP(SHA_224): incompatible with RAW PASS 88: PSA asymmetric_encryption RSA_OAEP(SHA_224): !RSA_OAEP with RSA_KE ---- 88: Unmet dependencies: 89 88: PSA asymmetric_encryption RSA_OAEP(SHA_224): !SHA_224 with RSA_KEY ---- 88: Unmet dependencies: 57 88: PSA asymmetric_encryption RSA_OAEP(SHA_224): !RSA_OAEP with RSA_PU ---- 88: Unmet dependencies: 89 88: PSA asymmetric_encryption RSA_OAEP(SHA_224): !SHA_224 with RSA_PUB ---- 88: Unmet dependencies: 57 88: PSA asymmetric_encryption RSA_OAEP(SHA_224): public with RSA_PUBLI PASS 88: PSA key_derivation RSA_OAEP(SHA_224): invalid ..................... PASS 88: PSA key_agreement RSA_OAEP(SHA_224): invalid with RSA_KEY_PAIR .... PASS 88: PSA key_agreement RSA_OAEP(SHA_224): invalid with RSA_PUBLIC_KEY .. PASS 88: PSA hash RSA_OAEP(SHA_256): invalid ............................... PASS 88: PSA mac RSA_OAEP(SHA_256): invalid with RSA_KEY_PAIR .............. PASS 88: PSA mac RSA_OAEP(SHA_256): invalid with RSA_PUBLIC_KEY ............ PASS 88: PSA cipher RSA_OAEP(SHA_256): invalid with RSA_KEY_PAIR ........... PASS 88: PSA cipher RSA_OAEP(SHA_256): invalid with RSA_PUBLIC_KEY ......... PASS 88: PSA aead RSA_OAEP(SHA_256): invalid with RSA_KEY_PAIR ............. PASS 88: PSA aead RSA_OAEP(SHA_256): invalid with RSA_PUBLIC_KEY ........... PASS 88: PSA sign RSA_OAEP(SHA_256): invalid with RSA_KEY_PAIR ............. PASS 88: PSA sign RSA_OAEP(SHA_256): invalid with RSA_PUBLIC_KEY ........... PASS 88: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with AES PASS 88: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with ARC PASS 88: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with ARI ---- 88: Unmet dependencies: 3 88: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with CAM PASS 88: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with CHA PASS 88: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with DER PASS 88: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with DES PASS 88: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with ECC ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with ECC ---- 88: Unmet dependencies: 10 88: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with ECC ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with ECC ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with ECC ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with ECC ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with ECC ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with ECC ---- 88: Unmet dependencies: 16 88: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with ECC ---- 88: Unmet dependencies: 17 88: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with ECC ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with ECC ---- 88: Unmet dependencies: 10 88: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with ECC ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with ECC ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with ECC ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with ECC ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with ECC ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with ECC ---- 88: Unmet dependencies: 16 88: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with ECC ---- 88: Unmet dependencies: 17 88: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with HMA PASS 88: PSA asymmetric_encryption RSA_OAEP(SHA_256): incompatible with RAW PASS 88: PSA asymmetric_encryption RSA_OAEP(SHA_256): !RSA_OAEP with RSA_KE ---- 88: Unmet dependencies: 89 88: PSA asymmetric_encryption RSA_OAEP(SHA_256): !SHA_256 with RSA_KEY ---- 88: Unmet dependencies: 58 88: PSA asymmetric_encryption RSA_OAEP(SHA_256): !RSA_OAEP with RSA_PU ---- 88: Unmet dependencies: 89 88: PSA asymmetric_encryption RSA_OAEP(SHA_256): !SHA_256 with RSA_PUB ---- 88: Unmet dependencies: 58 88: PSA asymmetric_encryption RSA_OAEP(SHA_256): public with RSA_PUBLI PASS 88: PSA key_derivation RSA_OAEP(SHA_256): invalid ..................... PASS 88: PSA key_agreement RSA_OAEP(SHA_256): invalid with RSA_KEY_PAIR .... PASS 88: PSA key_agreement RSA_OAEP(SHA_256): invalid with RSA_PUBLIC_KEY .. PASS 88: PSA hash RSA_OAEP(SHA_384): invalid ............................... PASS 88: PSA mac RSA_OAEP(SHA_384): invalid with RSA_KEY_PAIR .............. PASS 88: PSA mac RSA_OAEP(SHA_384): invalid with RSA_PUBLIC_KEY ............ PASS 88: PSA cipher RSA_OAEP(SHA_384): invalid with RSA_KEY_PAIR ........... PASS 88: PSA cipher RSA_OAEP(SHA_384): invalid with RSA_PUBLIC_KEY ......... PASS 88: PSA aead RSA_OAEP(SHA_384): invalid with RSA_KEY_PAIR ............. PASS 88: PSA aead RSA_OAEP(SHA_384): invalid with RSA_PUBLIC_KEY ........... PASS 88: PSA sign RSA_OAEP(SHA_384): invalid with RSA_KEY_PAIR ............. PASS 88: PSA sign RSA_OAEP(SHA_384): invalid with RSA_PUBLIC_KEY ........... PASS 88: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with AES PASS 88: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with ARC PASS 88: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with ARI ---- 88: Unmet dependencies: 3 88: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with CAM PASS 88: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with CHA PASS 88: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with DER PASS 88: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with DES PASS 88: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with ECC ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with ECC ---- 88: Unmet dependencies: 10 88: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with ECC ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with ECC ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with ECC ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with ECC ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with ECC ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with ECC ---- 88: Unmet dependencies: 16 88: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with ECC ---- 88: Unmet dependencies: 17 88: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with ECC ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with ECC ---- 88: Unmet dependencies: 10 88: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with ECC ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with ECC ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with ECC ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with ECC ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with ECC ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with ECC ---- 88: Unmet dependencies: 16 88: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with ECC ---- 88: Unmet dependencies: 17 88: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with HMA PASS 88: PSA asymmetric_encryption RSA_OAEP(SHA_384): incompatible with RAW PASS 88: PSA asymmetric_encryption RSA_OAEP(SHA_384): !RSA_OAEP with RSA_KE ---- 88: Unmet dependencies: 89 88: PSA asymmetric_encryption RSA_OAEP(SHA_384): !SHA_384 with RSA_KEY ---- 88: Unmet dependencies: 59 88: PSA asymmetric_encryption RSA_OAEP(SHA_384): !RSA_OAEP with RSA_PU ---- 88: Unmet dependencies: 89 88: PSA asymmetric_encryption RSA_OAEP(SHA_384): !SHA_384 with RSA_PUB ---- 88: Unmet dependencies: 59 88: PSA asymmetric_encryption RSA_OAEP(SHA_384): public with RSA_PUBLI PASS 88: PSA key_derivation RSA_OAEP(SHA_384): invalid ..................... PASS 88: PSA key_agreement RSA_OAEP(SHA_384): invalid with RSA_KEY_PAIR .... PASS 88: PSA key_agreement RSA_OAEP(SHA_384): invalid with RSA_PUBLIC_KEY .. PASS 88: PSA hash RSA_OAEP(SHA_512): invalid ............................... PASS 88: PSA mac RSA_OAEP(SHA_512): invalid with RSA_KEY_PAIR .............. PASS 88: PSA mac RSA_OAEP(SHA_512): invalid with RSA_PUBLIC_KEY ............ PASS 88: PSA cipher RSA_OAEP(SHA_512): invalid with RSA_KEY_PAIR ........... PASS 88: PSA cipher RSA_OAEP(SHA_512): invalid with RSA_PUBLIC_KEY ......... PASS 88: PSA aead RSA_OAEP(SHA_512): invalid with RSA_KEY_PAIR ............. PASS 88: PSA aead RSA_OAEP(SHA_512): invalid with RSA_PUBLIC_KEY ........... PASS 88: PSA sign RSA_OAEP(SHA_512): invalid with RSA_KEY_PAIR ............. PASS 88: PSA sign RSA_OAEP(SHA_512): invalid with RSA_PUBLIC_KEY ........... PASS 88: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with AES PASS 88: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with ARC PASS 88: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with ARI ---- 88: Unmet dependencies: 3 88: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with CAM PASS 88: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with CHA PASS 88: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with DER PASS 88: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with DES PASS 88: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with ECC ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with ECC ---- 88: Unmet dependencies: 10 88: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with ECC ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with ECC ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with ECC ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with ECC ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with ECC ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with ECC ---- 88: Unmet dependencies: 16 88: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with ECC ---- 88: Unmet dependencies: 17 88: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with ECC ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with ECC ---- 88: Unmet dependencies: 10 88: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with ECC ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with ECC ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with ECC ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with ECC ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with ECC ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with ECC ---- 88: Unmet dependencies: 16 88: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with ECC ---- 88: Unmet dependencies: 17 88: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with HMA PASS 88: PSA asymmetric_encryption RSA_OAEP(SHA_512): incompatible with RAW PASS 88: PSA asymmetric_encryption RSA_OAEP(SHA_512): !RSA_OAEP with RSA_KE ---- 88: Unmet dependencies: 89 88: PSA asymmetric_encryption RSA_OAEP(SHA_512): !SHA_512 with RSA_KEY ---- 88: Unmet dependencies: 60 88: PSA asymmetric_encryption RSA_OAEP(SHA_512): !RSA_OAEP with RSA_PU ---- 88: Unmet dependencies: 89 88: PSA asymmetric_encryption RSA_OAEP(SHA_512): !SHA_512 with RSA_PUB ---- 88: Unmet dependencies: 60 88: PSA asymmetric_encryption RSA_OAEP(SHA_512): public with RSA_PUBLI PASS 88: PSA key_derivation RSA_OAEP(SHA_512): invalid ..................... PASS 88: PSA key_agreement RSA_OAEP(SHA_512): invalid with RSA_KEY_PAIR .... PASS 88: PSA key_agreement RSA_OAEP(SHA_512): invalid with RSA_PUBLIC_KEY .. PASS 88: PSA hash RSA_PKCS1V15_CRYPT: invalid .............................. PASS 88: PSA mac RSA_PKCS1V15_CRYPT: invalid with RSA_KEY_PAIR ............. PASS 88: PSA mac RSA_PKCS1V15_CRYPT: invalid with RSA_PUBLIC_KEY ........... PASS 88: PSA cipher RSA_PKCS1V15_CRYPT: invalid with RSA_KEY_PAIR .......... PASS 88: PSA cipher RSA_PKCS1V15_CRYPT: invalid with RSA_PUBLIC_KEY ........ PASS 88: PSA aead RSA_PKCS1V15_CRYPT: invalid with RSA_KEY_PAIR ............ PASS 88: PSA aead RSA_PKCS1V15_CRYPT: invalid with RSA_PUBLIC_KEY .......... PASS 88: PSA sign RSA_PKCS1V15_CRYPT: invalid with RSA_KEY_PAIR ............ PASS 88: PSA sign RSA_PKCS1V15_CRYPT: invalid with RSA_PUBLIC_KEY .......... PASS 88: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with AE PASS 88: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with AR PASS 88: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with AR ---- 88: Unmet dependencies: 3 88: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with CA PASS 88: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with CH PASS 88: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with DE PASS 88: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with DE PASS 88: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with EC ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with EC ---- 88: Unmet dependencies: 10 88: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with EC ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with EC ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with EC ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with EC ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with EC ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with EC ---- 88: Unmet dependencies: 16 88: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with EC ---- 88: Unmet dependencies: 17 88: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with EC ---- 88: Unmet dependencies: 8 88: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with EC ---- 88: Unmet dependencies: 10 88: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with EC ---- 88: Unmet dependencies: 11 88: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with EC ---- 88: Unmet dependencies: 12 88: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with EC ---- 88: Unmet dependencies: 13 88: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with EC ---- 88: Unmet dependencies: 14 88: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with EC ---- 88: Unmet dependencies: 15 88: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with EC ---- 88: Unmet dependencies: 16 88: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with EC ---- 88: Unmet dependencies: 17 88: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with HM PASS 88: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: incompatible with RA PASS 88: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: !RSA_PKCS1V15_CRYPT ---- 88: Unmet dependencies: 91 88: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: !RSA_PKCS1V15_CRYPT ---- 88: Unmet dependencies: 91 88: PSA asymmetric_encryption RSA_PKCS1V15_CRYPT: public with RSA_PUBL PASS 88: PSA key_derivation RSA_PKCS1V15_CRYPT: invalid .................... PASS 88: PSA key_agreement RSA_PKCS1V15_CRYPT: invalid with RSA_KEY_PAIR ... PASS 88: PSA key_agreement RSA_PKCS1V15_CRYPT: invalid with RSA_PUBLIC_KEY . PASS 88: PSA hash RSA_PKCS1V15_SIGN(MD2): invalid .......................... PASS 88: PSA mac RSA_PKCS1V15_SIGN(MD2): invalid with RSA_KEY_PAIR ......... PASS 88: PSA mac RSA_PKCS1V15_SIGN(MD2): invalid with RSA_PUBLIC_KEY ....... PASS 88: PSA cipher RSA_PKCS1V15_SIGN(MD2): invalid with RSA_KEY_PAIR ...... PASS 88: PSA cipher RSA_PKCS1V15_SIGN(MD2): invalid with RSA_PUBLIC_KEY .... PASS 88: PSA aead RSA_PKCS1V15_SIGN(MD2): invalid with RSA_KEY_PAIR ........ PASS 88: PSA aead RSA_PKCS1V15_SIGN(MD2): invalid with RSA_PUBLIC_KEY ...... PASS 88: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with AES ............ PASS 88: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with ARC4 ........... PASS 88: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with ARIA ........... ---- 88: Unmet dependencies: 3 88: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with CAMELLIA ....... PASS 88: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with CHACHA20 ....... PASS 88: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with DERIVE ......... PASS 88: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with DES ............ PASS 88: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with ECC_KEY_PAIR(BR ---- 88: Unmet dependencies: 8 88: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with ECC_KEY_PAIR(MO ---- 88: Unmet dependencies: 10 88: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 11 88: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 12 88: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 13 88: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 14 88: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 15 88: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 16 88: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with ECC_KEY_PAIR(TW ---- 88: Unmet dependencies: 17 88: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 8 88: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 10 88: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 11 88: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 12 88: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 13 88: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 14 88: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 15 88: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 16 88: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 17 88: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with HMAC ........... PASS 88: PSA sign RSA_PKCS1V15_SIGN(MD2): incompatible with RAW_DATA ....... PASS 88: PSA sign RSA_PKCS1V15_SIGN(MD2): !MD2 with RSA_KEY_PAIR ........... ---- 88: Unmet dependencies: 52 88: PSA sign RSA_PKCS1V15_SIGN(MD2): !RSA_PKCS1V15_SIGN with RSA_KEY_P ---- 88: Unmet dependencies: 93 88: PSA sign RSA_PKCS1V15_SIGN(MD2): !MD2 with RSA_PUBLIC_KEY ......... ---- 88: Unmet dependencies: 52 88: PSA sign RSA_PKCS1V15_SIGN(MD2): !RSA_PKCS1V15_SIGN with RSA_PUBLI ---- 88: Unmet dependencies: 93 88: PSA sign RSA_PKCS1V15_SIGN(MD2): public with RSA_PUBLIC_KEY ....... PASS 88: PSA asymmetric_encryption RSA_PKCS1V15_SIGN(MD2): invalid with RSA PASS 88: PSA asymmetric_encryption RSA_PKCS1V15_SIGN(MD2): invalid with RSA PASS 88: PSA key_derivation RSA_PKCS1V15_SIGN(MD2): invalid ................ PASS 88: PSA key_agreement RSA_PKCS1V15_SIGN(MD2): invalid with RSA_KEY_PAI PASS 88: PSA key_agreement RSA_PKCS1V15_SIGN(MD2): invalid with RSA_PUBLIC_ PASS 88: PSA hash RSA_PKCS1V15_SIGN(MD4): invalid .......................... PASS 88: PSA mac RSA_PKCS1V15_SIGN(MD4): invalid with RSA_KEY_PAIR ......... PASS 88: PSA mac RSA_PKCS1V15_SIGN(MD4): invalid with RSA_PUBLIC_KEY ....... PASS 88: PSA cipher RSA_PKCS1V15_SIGN(MD4): invalid with RSA_KEY_PAIR ...... PASS 88: PSA cipher RSA_PKCS1V15_SIGN(MD4): invalid with RSA_PUBLIC_KEY .... PASS 88: PSA aead RSA_PKCS1V15_SIGN(MD4): invalid with RSA_KEY_PAIR ........ PASS 88: PSA aead RSA_PKCS1V15_SIGN(MD4): invalid with RSA_PUBLIC_KEY ...... PASS 88: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with AES ............ PASS 88: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with ARC4 ........... PASS 88: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with ARIA ........... ---- 88: Unmet dependencies: 3 88: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with CAMELLIA ....... PASS 88: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with CHACHA20 ....... PASS 88: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with DERIVE ......... PASS 88: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with DES ............ PASS 88: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with ECC_KEY_PAIR(BR ---- 88: Unmet dependencies: 8 88: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with ECC_KEY_PAIR(MO ---- 88: Unmet dependencies: 10 88: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 11 88: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 12 88: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 13 88: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 14 88: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 15 88: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 16 88: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with ECC_KEY_PAIR(TW ---- 88: Unmet dependencies: 17 88: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 8 88: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 10 88: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 11 88: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 12 88: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 13 88: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 14 88: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 15 88: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 16 88: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 17 88: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with HMAC ........... PASS 88: PSA sign RSA_PKCS1V15_SIGN(MD4): incompatible with RAW_DATA ....... PASS 88: PSA sign RSA_PKCS1V15_SIGN(MD4): !MD4 with RSA_KEY_PAIR ........... ---- 88: Unmet dependencies: 53 88: PSA sign RSA_PKCS1V15_SIGN(MD4): !RSA_PKCS1V15_SIGN with RSA_KEY_P ---- 88: Unmet dependencies: 93 88: PSA sign RSA_PKCS1V15_SIGN(MD4): !MD4 with RSA_PUBLIC_KEY ......... ---- 88: Unmet dependencies: 53 88: PSA sign RSA_PKCS1V15_SIGN(MD4): !RSA_PKCS1V15_SIGN with RSA_PUBLI ---- 88: Unmet dependencies: 93 88: PSA sign RSA_PKCS1V15_SIGN(MD4): public with RSA_PUBLIC_KEY ....... PASS 88: PSA asymmetric_encryption RSA_PKCS1V15_SIGN(MD4): invalid with RSA PASS 88: PSA asymmetric_encryption RSA_PKCS1V15_SIGN(MD4): invalid with RSA PASS 88: PSA key_derivation RSA_PKCS1V15_SIGN(MD4): invalid ................ PASS 88: PSA key_agreement RSA_PKCS1V15_SIGN(MD4): invalid with RSA_KEY_PAI PASS 88: PSA key_agreement RSA_PKCS1V15_SIGN(MD4): invalid with RSA_PUBLIC_ PASS 88: PSA hash RSA_PKCS1V15_SIGN(MD5): invalid .......................... PASS 88: PSA mac RSA_PKCS1V15_SIGN(MD5): invalid with RSA_KEY_PAIR ......... PASS 88: PSA mac RSA_PKCS1V15_SIGN(MD5): invalid with RSA_PUBLIC_KEY ....... PASS 88: PSA cipher RSA_PKCS1V15_SIGN(MD5): invalid with RSA_KEY_PAIR ...... PASS 88: PSA cipher RSA_PKCS1V15_SIGN(MD5): invalid with RSA_PUBLIC_KEY .... PASS 88: PSA aead RSA_PKCS1V15_SIGN(MD5): invalid with RSA_KEY_PAIR ........ PASS 88: PSA aead RSA_PKCS1V15_SIGN(MD5): invalid with RSA_PUBLIC_KEY ...... PASS 88: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with AES ............ PASS 88: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with ARC4 ........... PASS 88: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with ARIA ........... ---- 88: Unmet dependencies: 3 88: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with CAMELLIA ....... PASS 88: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with CHACHA20 ....... PASS 88: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with DERIVE ......... PASS 88: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with DES ............ PASS 88: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with ECC_KEY_PAIR(BR ---- 88: Unmet dependencies: 8 88: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with ECC_KEY_PAIR(MO ---- 88: Unmet dependencies: 10 88: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 11 88: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 12 88: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 13 88: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 14 88: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 15 88: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with ECC_KEY_PAIR(SE ---- 88: Unmet dependencies: 16 88: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with ECC_KEY_PAIR(TW ---- 88: Unmet dependencies: 17 88: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 8 88: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 10 88: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 11 88: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 12 88: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 13 88: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 14 88: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 15 88: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 16 88: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with ECC_PUBLIC_KEY( ---- 88: Unmet dependencies: 17 88: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with HMAC ........... PASS 88: PSA sign RSA_PKCS1V15_SIGN(MD5): incompatible with RAW_DATA ....... PASS 88: PSA sign RSA_PKCS1V15_SIGN(MD5): !MD5 with RSA_KEY_PAIR ........... ---- 88: Unmet dependencies: 54 88: PSA sign RSA_PKCS1V15_SIGN(MD5): !RSA_PKCS1V15_SIGN with RSA_KEY_P ---- 88: Unmet dependencies: 93 88: PSA sign RSA_PKCS1V15_SIGN(MD5): !MD5 with RSA_PUBLIC_KEY ......... ---- 88: Unmet dependencies: 54 88: PSA sign RSA_PKCS1V15_SIGN(MD5): !RSA_PKCS1V15_SIGN with RSA_PUBLI ---- 88: Unmet dependencies: 93 88: PSA sign RSA_PKCS1V15_SIGN(MD5): public with RSA_PUBLIC_KEY ....... PASS 88: PSA asymmetric_encryption RSA_PKCS1V15_SIGN(MD5): invalid with RSA PASS 88: PSA asymmetric_encryption RSA_PKCS1V15_SIGN(MD5): invalid with RSA PASS 88: PSA key_derivation RSA_PKCS1V15_SIGN(MD5): invalid ................ PASS 88: PSA key_agreement RSA_PKCS1V15_SIGN(MD5): invalid with RSA_KEY_PAI PASS 88: PSA key_agreement RSA_PKCS1V15_SIGN(MD5): invalid with RSA_PUBLIC_ PASS 88: PSA hash RSA_PKCS1V15_SIGN(RIPEMD160): invalid .................... PASS 88: PSA mac RSA_PKCS1V15_SIGN(RIPEMD160): invalid with RSA_KEY_PAIR ... PASS 88: PSA mac RSA_PKCS1V15_SIGN(RIPEMD160): invalid with RSA_PUBLIC_KEY . PASS 88: PSA cipher RSA_PKCS1V15_SIGN(RIPEMD160): invalid with RSA_KEY_PAIR PASS 88: PSA cipher RSA_PKCS1V15_SIGN(RIPEMD160): invalid with RSA_PUBLIC_K PASS 88: PSA aead RSA_PKCS1V15_SIGN(RIPEMD160): invalid with RSA_KEY_PAIR .. PASS 88: PSA aead RSA_PKCS1V15_SIGN(RIPEMD160): invalid with RSA_PUBLIC_KEY PASS 88: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with AES ...... PASS 88: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with ARC4 ..... PASS 88: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with ARIA ..... ---- 88: Unmet dependencies: 3 88: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with CAMELLIA . PASS 88: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with CHACHA20 . PASS 88: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with DERIVE ... PASS 88: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with DES ...... PASS 88: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with ECC_KEY_P ---- 88: Unmet dependencies: 8 88: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with ECC_KEY_P ---- 88: Unmet dependencies: 10 88: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with ECC_KEY_P ---- 88: Unmet dependencies: 11 88: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with ECC_KEY_P ---- 88: Unmet dependencies: 12 88: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with ECC_KEY_P ---- 88: Unmet dependencies: 13 88: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with ECC_KEY_P ---- 88: Unmet dependencies: 14 88: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with ECC_KEY_P ---- 88: Unmet dependencies: 15 88: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with ECC_KEY_P ---- 88: Unmet dependencies: 16 88: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with ECC_KEY_P ---- 88: Unmet dependencies: 17 88: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with ECC_PUBLI ---- 88: Unmet dependencies: 8 88: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with ECC_PUBLI ---- 88: Unmet dependencies: 10 88: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with ECC_PUBLI ---- 88: Unmet dependencies: 11 88: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with ECC_PUBLI ---- 88: Unmet dependencies: 12 88: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with ECC_PUBLI ---- 88: Unmet dependencies: 13 88: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with ECC_PUBLI ---- 88: Unmet dependencies: 14 88: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with ECC_PUBLI ---- 88: Unmet dependencies: 15 88: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with ECC_PUBLI ---- 88: Unmet dependencies: 16 88: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with ECC_PUBLI ---- 88: Unmet dependencies: 17 88: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with HMAC ..... PASS 88: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): incompatible with RAW_DATA . PASS 88: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): !RIPEMD160 with RSA_KEY_PAI ---- 88: Unmet dependencies: 55 88: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): !RSA_PKCS1V15_SIGN with RSA ---- 88: Unmet dependencies: 93 88: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): !RIPEMD160 with RSA_PUBLIC_ ---- 88: Unmet dependencies: 55 88: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): !RSA_PKCS1V15_SIGN with RSA ---- 88: Unmet dependencies: 93 88: PSA sign RSA_PKCS1V15_SIGN(RIPEMD160): public with RSA_PUBLIC_KEY . PASS 88: PSA asymmetric_encryption RSA_PKCS1V15_SIGN(RIPEMD160): invalid wi PASS 88: PSA asymmetric_encryption RSA_PKCS1V15_SIGN(RIPEMD160): invalid wi PASS 88: PSA key_derivation RSA_PKCS1V15_SIGN(RIPEMD160): invalid .......... PASS 88: PSA key_agreement RSA_PKCS1V15_SIGN(RIPEMD160): invalid with RSA_K PASS 88: PSA key_agreement RSA_PKCS1V15_SIGN(RIPEMD160): invalid with RSA_P PASS 88: PSA hash RSA_PKCS1V15_SIGN(SHA_1): invalid ........................ PASS 88: PSA mac RSA_PKCS1V15_SIGN(SHA_1): invalid with RSA_KEY_PAIR ....... PASS 88: PSA mac RSA_PKCS1V15_SIGN(SHA_1): invalid with RSA_PUBLIC_KEY ..... PASS 88: PSA cipher RSA_PKCS1V15_SIGN(SHA_1): invalid with RSA_KEY_PAIR .... PASS 88: PSA cipher RSA_PKCS1V15_SIGN(SHA_1): invalid with RSA_PUBLIC_KEY .. PASS 88: PSA aead RSA_PKCS1V15_SIGN(SHA_1): invalid with RSA_KEY_PAIR ...... PASS 88: PSA aead RSA_PKCS1V15_SIGN(SHA_1): invalid with RSA_PUBLIC_KEY .... PASS 88: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with AES .......... PASS 88: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with ARC4 ......... PASS 88: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with ARIA ......... ---- 88: Unmet dependencies: 3 88: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with CAMELLIA ..... PASS 88: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with CHACHA20 ..... PASS 88: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with DERIVE ....... PASS 88: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with DES .......... PASS 88: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 8 88: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 10 88: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 11 88: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 12 88: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 13 88: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 14 88: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 15 88: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 16 88: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 17 88: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 8 88: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 10 88: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 11 88: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 12 88: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 13 88: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 14 88: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 15 88: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 16 88: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 17 88: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with HMAC ......... PASS 88: PSA sign RSA_PKCS1V15_SIGN(SHA_1): incompatible with RAW_DATA ..... PASS 88: PSA sign RSA_PKCS1V15_SIGN(SHA_1): !RSA_PKCS1V15_SIGN with RSA_KEY ---- 88: Unmet dependencies: 93 88: PSA sign RSA_PKCS1V15_SIGN(SHA_1): !SHA_1 with RSA_KEY_PAIR ....... ---- 88: Unmet dependencies: 56 88: PSA sign RSA_PKCS1V15_SIGN(SHA_1): !RSA_PKCS1V15_SIGN with RSA_PUB ---- 88: Unmet dependencies: 93 88: PSA sign RSA_PKCS1V15_SIGN(SHA_1): !SHA_1 with RSA_PUBLIC_KEY ..... ---- 88: Unmet dependencies: 56 88: PSA sign RSA_PKCS1V15_SIGN(SHA_1): public with RSA_PUBLIC_KEY ..... PASS 88: PSA asymmetric_encryption RSA_PKCS1V15_SIGN(SHA_1): invalid with R PASS 88: PSA asymmetric_encryption RSA_PKCS1V15_SIGN(SHA_1): invalid with R PASS 88: PSA key_derivation RSA_PKCS1V15_SIGN(SHA_1): invalid .............. PASS 88: PSA key_agreement RSA_PKCS1V15_SIGN(SHA_1): invalid with RSA_KEY_P PASS 88: PSA key_agreement RSA_PKCS1V15_SIGN(SHA_1): invalid with RSA_PUBLI PASS 88: PSA hash RSA_PKCS1V15_SIGN(SHA_224): invalid ...................... PASS 88: PSA mac RSA_PKCS1V15_SIGN(SHA_224): invalid with RSA_KEY_PAIR ..... PASS 88: PSA mac RSA_PKCS1V15_SIGN(SHA_224): invalid with RSA_PUBLIC_KEY ... PASS 88: PSA cipher RSA_PKCS1V15_SIGN(SHA_224): invalid with RSA_KEY_PAIR .. PASS 88: PSA cipher RSA_PKCS1V15_SIGN(SHA_224): invalid with RSA_PUBLIC_KEY PASS 88: PSA aead RSA_PKCS1V15_SIGN(SHA_224): invalid with RSA_KEY_PAIR .... PASS 88: PSA aead RSA_PKCS1V15_SIGN(SHA_224): invalid with RSA_PUBLIC_KEY .. PASS 88: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with AES ........ PASS 88: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with ARC4 ....... PASS 88: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with ARIA ....... ---- 88: Unmet dependencies: 3 88: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with CAMELLIA ... PASS 88: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with CHACHA20 ... PASS 88: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with DERIVE ..... PASS 88: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with DES ........ PASS 88: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 8 88: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 10 88: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 11 88: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 12 88: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 13 88: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 14 88: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 15 88: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 16 88: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 17 88: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 8 88: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 10 88: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 11 88: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 12 88: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 13 88: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 14 88: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 15 88: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 16 88: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 17 88: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with HMAC ....... PASS 88: PSA sign RSA_PKCS1V15_SIGN(SHA_224): incompatible with RAW_DATA ... PASS 88: PSA sign RSA_PKCS1V15_SIGN(SHA_224): !RSA_PKCS1V15_SIGN with RSA_K ---- 88: Unmet dependencies: 93 88: PSA sign RSA_PKCS1V15_SIGN(SHA_224): !SHA_224 with RSA_KEY_PAIR ... ---- 88: Unmet dependencies: 57 88: PSA sign RSA_PKCS1V15_SIGN(SHA_224): !RSA_PKCS1V15_SIGN with RSA_P ---- 88: Unmet dependencies: 93 88: PSA sign RSA_PKCS1V15_SIGN(SHA_224): !SHA_224 with RSA_PUBLIC_KEY . ---- 88: Unmet dependencies: 57 88: PSA sign RSA_PKCS1V15_SIGN(SHA_224): public with RSA_PUBLIC_KEY ... PASS 88: PSA asymmetric_encryption RSA_PKCS1V15_SIGN(SHA_224): invalid with PASS 88: PSA asymmetric_encryption RSA_PKCS1V15_SIGN(SHA_224): invalid with PASS 88: PSA key_derivation RSA_PKCS1V15_SIGN(SHA_224): invalid ............ PASS 88: PSA key_agreement RSA_PKCS1V15_SIGN(SHA_224): invalid with RSA_KEY PASS 88: PSA key_agreement RSA_PKCS1V15_SIGN(SHA_224): invalid with RSA_PUB PASS 88: PSA hash RSA_PKCS1V15_SIGN(SHA_256): invalid ...................... PASS 88: PSA mac RSA_PKCS1V15_SIGN(SHA_256): invalid with RSA_KEY_PAIR ..... PASS 88: PSA mac RSA_PKCS1V15_SIGN(SHA_256): invalid with RSA_PUBLIC_KEY ... PASS 88: PSA cipher RSA_PKCS1V15_SIGN(SHA_256): invalid with RSA_KEY_PAIR .. PASS 88: PSA cipher RSA_PKCS1V15_SIGN(SHA_256): invalid with RSA_PUBLIC_KEY PASS 88: PSA aead RSA_PKCS1V15_SIGN(SHA_256): invalid with RSA_KEY_PAIR .... PASS 88: PSA aead RSA_PKCS1V15_SIGN(SHA_256): invalid with RSA_PUBLIC_KEY .. PASS 88: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with AES ........ PASS 88: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with ARC4 ....... PASS 88: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with ARIA ....... ---- 88: Unmet dependencies: 3 88: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with CAMELLIA ... PASS 88: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with CHACHA20 ... PASS 88: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with DERIVE ..... PASS 88: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with DES ........ PASS 88: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 8 88: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 10 88: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 11 88: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 12 88: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 13 88: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 14 88: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 15 88: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 16 88: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 17 88: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 8 88: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 10 88: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 11 88: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 12 88: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 13 88: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 14 88: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 15 88: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 16 88: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 17 88: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with HMAC ....... PASS 88: PSA sign RSA_PKCS1V15_SIGN(SHA_256): incompatible with RAW_DATA ... PASS 88: PSA sign RSA_PKCS1V15_SIGN(SHA_256): !RSA_PKCS1V15_SIGN with RSA_K ---- 88: Unmet dependencies: 93 88: PSA sign RSA_PKCS1V15_SIGN(SHA_256): !SHA_256 with RSA_KEY_PAIR ... ---- 88: Unmet dependencies: 58 88: PSA sign RSA_PKCS1V15_SIGN(SHA_256): !RSA_PKCS1V15_SIGN with RSA_P ---- 88: Unmet dependencies: 93 88: PSA sign RSA_PKCS1V15_SIGN(SHA_256): !SHA_256 with RSA_PUBLIC_KEY . ---- 88: Unmet dependencies: 58 88: PSA sign RSA_PKCS1V15_SIGN(SHA_256): public with RSA_PUBLIC_KEY ... PASS 88: PSA asymmetric_encryption RSA_PKCS1V15_SIGN(SHA_256): invalid with PASS 88: PSA asymmetric_encryption RSA_PKCS1V15_SIGN(SHA_256): invalid with PASS 88: PSA key_derivation RSA_PKCS1V15_SIGN(SHA_256): invalid ............ PASS 88: PSA key_agreement RSA_PKCS1V15_SIGN(SHA_256): invalid with RSA_KEY PASS 88: PSA key_agreement RSA_PKCS1V15_SIGN(SHA_256): invalid with RSA_PUB PASS 88: PSA hash RSA_PKCS1V15_SIGN(SHA_384): invalid ...................... PASS 88: PSA mac RSA_PKCS1V15_SIGN(SHA_384): invalid with RSA_KEY_PAIR ..... PASS 88: PSA mac RSA_PKCS1V15_SIGN(SHA_384): invalid with RSA_PUBLIC_KEY ... PASS 88: PSA cipher RSA_PKCS1V15_SIGN(SHA_384): invalid with RSA_KEY_PAIR .. PASS 88: PSA cipher RSA_PKCS1V15_SIGN(SHA_384): invalid with RSA_PUBLIC_KEY PASS 88: PSA aead RSA_PKCS1V15_SIGN(SHA_384): invalid with RSA_KEY_PAIR .... PASS 88: PSA aead RSA_PKCS1V15_SIGN(SHA_384): invalid with RSA_PUBLIC_KEY .. PASS 88: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with AES ........ PASS 88: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with ARC4 ....... PASS 88: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with ARIA ....... ---- 88: Unmet dependencies: 3 88: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with CAMELLIA ... PASS 88: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with CHACHA20 ... PASS 88: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with DERIVE ..... PASS 88: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with DES ........ PASS 88: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 8 88: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 10 88: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 11 88: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 12 88: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 13 88: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 14 88: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 15 88: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 16 88: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 17 88: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 8 88: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 10 88: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 11 88: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 12 88: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 13 88: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 14 88: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 15 88: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 16 88: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 17 88: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with HMAC ....... PASS 88: PSA sign RSA_PKCS1V15_SIGN(SHA_384): incompatible with RAW_DATA ... PASS 88: PSA sign RSA_PKCS1V15_SIGN(SHA_384): !RSA_PKCS1V15_SIGN with RSA_K ---- 88: Unmet dependencies: 93 88: PSA sign RSA_PKCS1V15_SIGN(SHA_384): !SHA_384 with RSA_KEY_PAIR ... ---- 88: Unmet dependencies: 59 88: PSA sign RSA_PKCS1V15_SIGN(SHA_384): !RSA_PKCS1V15_SIGN with RSA_P ---- 88: Unmet dependencies: 93 88: PSA sign RSA_PKCS1V15_SIGN(SHA_384): !SHA_384 with RSA_PUBLIC_KEY . ---- 88: Unmet dependencies: 59 88: PSA sign RSA_PKCS1V15_SIGN(SHA_384): public with RSA_PUBLIC_KEY ... PASS 88: PSA asymmetric_encryption RSA_PKCS1V15_SIGN(SHA_384): invalid with PASS 88: PSA asymmetric_encryption RSA_PKCS1V15_SIGN(SHA_384): invalid with PASS 88: PSA key_derivation RSA_PKCS1V15_SIGN(SHA_384): invalid ............ PASS 88: PSA key_agreement RSA_PKCS1V15_SIGN(SHA_384): invalid with RSA_KEY PASS 88: PSA key_agreement RSA_PKCS1V15_SIGN(SHA_384): invalid with RSA_PUB PASS 88: PSA hash RSA_PKCS1V15_SIGN(SHA_512): invalid ...................... PASS 88: PSA mac RSA_PKCS1V15_SIGN(SHA_512): invalid with RSA_KEY_PAIR ..... PASS 88: PSA mac RSA_PKCS1V15_SIGN(SHA_512): invalid with RSA_PUBLIC_KEY ... PASS 88: PSA cipher RSA_PKCS1V15_SIGN(SHA_512): invalid with RSA_KEY_PAIR .. PASS 88: PSA cipher RSA_PKCS1V15_SIGN(SHA_512): invalid with RSA_PUBLIC_KEY PASS 88: PSA aead RSA_PKCS1V15_SIGN(SHA_512): invalid with RSA_KEY_PAIR .... PASS 88: PSA aead RSA_PKCS1V15_SIGN(SHA_512): invalid with RSA_PUBLIC_KEY .. PASS 88: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with AES ........ PASS 88: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with ARC4 ....... PASS 88: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with ARIA ....... ---- 88: Unmet dependencies: 3 88: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with CAMELLIA ... PASS 88: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with CHACHA20 ... PASS 88: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with DERIVE ..... PASS 88: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with DES ........ PASS 88: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 8 88: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 10 88: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 11 88: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 12 88: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 13 88: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 14 88: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 15 88: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 16 88: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 17 88: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 8 88: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 10 88: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 11 88: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 12 88: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 13 88: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 14 88: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 15 88: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 16 88: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 17 88: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with HMAC ....... PASS 88: PSA sign RSA_PKCS1V15_SIGN(SHA_512): incompatible with RAW_DATA ... PASS 88: PSA sign RSA_PKCS1V15_SIGN(SHA_512): !RSA_PKCS1V15_SIGN with RSA_K ---- 88: Unmet dependencies: 93 88: PSA sign RSA_PKCS1V15_SIGN(SHA_512): !SHA_512 with RSA_KEY_PAIR ... ---- 88: Unmet dependencies: 60 88: PSA sign RSA_PKCS1V15_SIGN(SHA_512): !RSA_PKCS1V15_SIGN with RSA_P ---- 88: Unmet dependencies: 93 88: PSA sign RSA_PKCS1V15_SIGN(SHA_512): !SHA_512 with RSA_PUBLIC_KEY . ---- 88: Unmet dependencies: 60 88: PSA sign RSA_PKCS1V15_SIGN(SHA_512): public with RSA_PUBLIC_KEY ... PASS 88: PSA asymmetric_encryption RSA_PKCS1V15_SIGN(SHA_512): invalid with PASS 88: PSA asymmetric_encryption RSA_PKCS1V15_SIGN(SHA_512): invalid with PASS 88: PSA key_derivation RSA_PKCS1V15_SIGN(SHA_512): invalid ............ PASS 88: PSA key_agreement RSA_PKCS1V15_SIGN(SHA_512): invalid with RSA_KEY PASS 88: PSA key_agreement RSA_PKCS1V15_SIGN(SHA_512): invalid with RSA_PUB PASS 88: PSA hash RSA_PKCS1V15_SIGN(ANY_HASH): invalid ..................... PASS 88: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with AES ....... PASS 88: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with ARC4 ...... PASS 88: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with ARIA ...... ---- 88: Unmet dependencies: 3 88: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with CAMELLIA .. PASS 88: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with CHACHA20 .. PASS 88: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with DERIVE .... PASS 88: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with DES ....... PASS 88: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with ECC_KEY_PA ---- 88: Unmet dependencies: 8 88: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with ECC_KEY_PA ---- 88: Unmet dependencies: 10 88: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with ECC_KEY_PA ---- 88: Unmet dependencies: 11 88: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with ECC_KEY_PA ---- 88: Unmet dependencies: 12 88: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with ECC_KEY_PA ---- 88: Unmet dependencies: 13 88: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with ECC_KEY_PA ---- 88: Unmet dependencies: 14 88: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with ECC_KEY_PA ---- 88: Unmet dependencies: 15 88: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with ECC_KEY_PA ---- 88: Unmet dependencies: 16 88: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with ECC_KEY_PA ---- 88: Unmet dependencies: 17 88: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with ECC_PUBLIC ---- 88: Unmet dependencies: 8 88: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with ECC_PUBLIC ---- 88: Unmet dependencies: 10 88: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with ECC_PUBLIC ---- 88: Unmet dependencies: 11 88: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with ECC_PUBLIC ---- 88: Unmet dependencies: 12 88: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with ECC_PUBLIC ---- 88: Unmet dependencies: 13 88: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with ECC_PUBLIC ---- 88: Unmet dependencies: 14 88: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with ECC_PUBLIC ---- 88: Unmet dependencies: 15 88: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with ECC_PUBLIC ---- 88: Unmet dependencies: 16 88: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with ECC_PUBLIC ---- 88: Unmet dependencies: 17 88: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with HMAC ...... PASS 88: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with RAW_DATA .. PASS 88: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with RSA_KEY_PA PASS 88: PSA sign RSA_PKCS1V15_SIGN(ANY_HASH): incompatible with RSA_PUBLIC PASS 88: PSA key_derivation RSA_PKCS1V15_SIGN(ANY_HASH): invalid ........... PASS 88: PSA hash RSA_PKCS1V15_SIGN_RAW: invalid ........................... PASS 88: PSA mac RSA_PKCS1V15_SIGN_RAW: invalid with RSA_KEY_PAIR .......... PASS 88: PSA mac RSA_PKCS1V15_SIGN_RAW: invalid with RSA_PUBLIC_KEY ........ PASS 88: PSA cipher RSA_PKCS1V15_SIGN_RAW: invalid with RSA_KEY_PAIR ....... PASS 88: PSA cipher RSA_PKCS1V15_SIGN_RAW: invalid with RSA_PUBLIC_KEY ..... PASS 88: PSA aead RSA_PKCS1V15_SIGN_RAW: invalid with RSA_KEY_PAIR ......... PASS 88: PSA aead RSA_PKCS1V15_SIGN_RAW: invalid with RSA_PUBLIC_KEY ....... PASS 88: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with AES ............. PASS 88: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with ARC4 ............ PASS 88: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with ARIA ............ ---- 88: Unmet dependencies: 3 88: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with CAMELLIA ........ PASS 88: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with CHACHA20 ........ PASS 88: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with DERIVE .......... PASS 88: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with DES ............. PASS 88: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with ECC_KEY_PAIR(BRA ---- 88: Unmet dependencies: 8 88: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with ECC_KEY_PAIR(MON ---- 88: Unmet dependencies: 10 88: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 11 88: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 12 88: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 13 88: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 14 88: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 15 88: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 16 88: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with ECC_KEY_PAIR(TWI ---- 88: Unmet dependencies: 17 88: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with ECC_PUBLIC_KEY(B ---- 88: Unmet dependencies: 8 88: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with ECC_PUBLIC_KEY(M ---- 88: Unmet dependencies: 10 88: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 11 88: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 12 88: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 13 88: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 14 88: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 15 88: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 16 88: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with ECC_PUBLIC_KEY(T ---- 88: Unmet dependencies: 17 88: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with HMAC ............ PASS 88: PSA sign RSA_PKCS1V15_SIGN_RAW: incompatible with RAW_DATA ........ PASS 88: PSA sign RSA_PKCS1V15_SIGN_RAW: !RSA_PKCS1V15_SIGN_RAW with RSA_KE ---- 88: Unmet dependencies: 95 88: PSA sign RSA_PKCS1V15_SIGN_RAW: !RSA_PKCS1V15_SIGN_RAW with RSA_PU ---- 88: Unmet dependencies: 95 88: PSA sign RSA_PKCS1V15_SIGN_RAW: public with RSA_PUBLIC_KEY ........ PASS 88: PSA asymmetric_encryption RSA_PKCS1V15_SIGN_RAW: invalid with RSA_ PASS 88: PSA asymmetric_encryption RSA_PKCS1V15_SIGN_RAW: invalid with RSA_ PASS 88: PSA key_derivation RSA_PKCS1V15_SIGN_RAW: invalid ................. PASS 88: PSA key_agreement RSA_PKCS1V15_SIGN_RAW: invalid with RSA_KEY_PAIR PASS 88: PSA key_agreement RSA_PKCS1V15_SIGN_RAW: invalid with RSA_PUBLIC_K PASS 88: PSA hash RSA_PSS(MD2): invalid .................................... PASS 88: PSA mac RSA_PSS(MD2): invalid with RSA_KEY_PAIR ................... PASS 88: PSA mac RSA_PSS(MD2): invalid with RSA_PUBLIC_KEY ................. PASS 88: PSA cipher RSA_PSS(MD2): invalid with RSA_KEY_PAIR ................ PASS 88: PSA cipher RSA_PSS(MD2): invalid with RSA_PUBLIC_KEY .............. PASS 88: PSA aead RSA_PSS(MD2): invalid with RSA_KEY_PAIR .................. PASS 88: PSA aead RSA_PSS(MD2): invalid with RSA_PUBLIC_KEY ................ PASS 88: PSA sign RSA_PSS(MD2): incompatible with AES ...................... PASS 88: PSA sign RSA_PSS(MD2): incompatible with ARC4 ..................... PASS 88: PSA sign RSA_PSS(MD2): incompatible with ARIA ..................... ---- 88: Unmet dependencies: 3 88: PSA sign RSA_PSS(MD2): incompatible with CAMELLIA ................. PASS 88: PSA sign RSA_PSS(MD2): incompatible with CHACHA20 ................. PASS 88: PSA sign RSA_PSS(MD2): incompatible with DERIVE ................... PASS 88: PSA sign RSA_PSS(MD2): incompatible with DES ...................... PASS 88: PSA sign RSA_PSS(MD2): incompatible with ECC_KEY_PAIR(BRAINPOOL_P_ ---- 88: Unmet dependencies: 8 88: PSA sign RSA_PSS(MD2): incompatible with ECC_KEY_PAIR(MONTGOMERY) . ---- 88: Unmet dependencies: 10 88: PSA sign RSA_PSS(MD2): incompatible with ECC_KEY_PAIR(SECP_K1) .... ---- 88: Unmet dependencies: 11 88: PSA sign RSA_PSS(MD2): incompatible with ECC_KEY_PAIR(SECP_R1) .... ---- 88: Unmet dependencies: 12 88: PSA sign RSA_PSS(MD2): incompatible with ECC_KEY_PAIR(SECP_R2) .... ---- 88: Unmet dependencies: 13 88: PSA sign RSA_PSS(MD2): incompatible with ECC_KEY_PAIR(SECT_K1) .... ---- 88: Unmet dependencies: 14 88: PSA sign RSA_PSS(MD2): incompatible with ECC_KEY_PAIR(SECT_R1) .... ---- 88: Unmet dependencies: 15 88: PSA sign RSA_PSS(MD2): incompatible with ECC_KEY_PAIR(SECT_R2) .... ---- 88: Unmet dependencies: 16 88: PSA sign RSA_PSS(MD2): incompatible with ECC_KEY_PAIR(TWISTED_EDWA ---- 88: Unmet dependencies: 17 88: PSA sign RSA_PSS(MD2): incompatible with ECC_PUBLIC_KEY(BRAINPOOL_ ---- 88: Unmet dependencies: 8 88: PSA sign RSA_PSS(MD2): incompatible with ECC_PUBLIC_KEY(MONTGOMERY ---- 88: Unmet dependencies: 10 88: PSA sign RSA_PSS(MD2): incompatible with ECC_PUBLIC_KEY(SECP_K1) .. ---- 88: Unmet dependencies: 11 88: PSA sign RSA_PSS(MD2): incompatible with ECC_PUBLIC_KEY(SECP_R1) .. ---- 88: Unmet dependencies: 12 88: PSA sign RSA_PSS(MD2): incompatible with ECC_PUBLIC_KEY(SECP_R2) .. ---- 88: Unmet dependencies: 13 88: PSA sign RSA_PSS(MD2): incompatible with ECC_PUBLIC_KEY(SECT_K1) .. ---- 88: Unmet dependencies: 14 88: PSA sign RSA_PSS(MD2): incompatible with ECC_PUBLIC_KEY(SECT_R1) .. ---- 88: Unmet dependencies: 15 88: PSA sign RSA_PSS(MD2): incompatible with ECC_PUBLIC_KEY(SECT_R2) .. ---- 88: Unmet dependencies: 16 88: PSA sign RSA_PSS(MD2): incompatible with ECC_PUBLIC_KEY(TWISTED_ED ---- 88: Unmet dependencies: 17 88: PSA sign RSA_PSS(MD2): incompatible with HMAC ..................... PASS 88: PSA sign RSA_PSS(MD2): incompatible with RAW_DATA ................. PASS 88: PSA sign RSA_PSS(MD2): !MD2 with RSA_KEY_PAIR ..................... ---- 88: Unmet dependencies: 52 88: PSA sign RSA_PSS(MD2): !RSA_PSS with RSA_KEY_PAIR ................. ---- 88: Unmet dependencies: 97 88: PSA sign RSA_PSS(MD2): !MD2 with RSA_PUBLIC_KEY ................... ---- 88: Unmet dependencies: 52 88: PSA sign RSA_PSS(MD2): !RSA_PSS with RSA_PUBLIC_KEY ............... ---- 88: Unmet dependencies: 97 88: PSA sign RSA_PSS(MD2): public with RSA_PUBLIC_KEY ................. PASS 88: PSA asymmetric_encryption RSA_PSS(MD2): invalid with RSA_KEY_PAIR . PASS 88: PSA asymmetric_encryption RSA_PSS(MD2): invalid with RSA_PUBLIC_KE PASS 88: PSA key_derivation RSA_PSS(MD2): invalid .......................... PASS 88: PSA key_agreement RSA_PSS(MD2): invalid with RSA_KEY_PAIR ......... PASS 88: PSA key_agreement RSA_PSS(MD2): invalid with RSA_PUBLIC_KEY ....... PASS 88: PSA hash RSA_PSS(MD4): invalid .................................... PASS 88: PSA mac RSA_PSS(MD4): invalid with RSA_KEY_PAIR ................... PASS 88: PSA mac RSA_PSS(MD4): invalid with RSA_PUBLIC_KEY ................. PASS 88: PSA cipher RSA_PSS(MD4): invalid with RSA_KEY_PAIR ................ PASS 88: PSA cipher RSA_PSS(MD4): invalid with RSA_PUBLIC_KEY .............. PASS 88: PSA aead RSA_PSS(MD4): invalid with RSA_KEY_PAIR .................. PASS 88: PSA aead RSA_PSS(MD4): invalid with RSA_PUBLIC_KEY ................ PASS 88: PSA sign RSA_PSS(MD4): incompatible with AES ...................... PASS 88: PSA sign RSA_PSS(MD4): incompatible with ARC4 ..................... PASS 88: PSA sign RSA_PSS(MD4): incompatible with ARIA ..................... ---- 88: Unmet dependencies: 3 88: PSA sign RSA_PSS(MD4): incompatible with CAMELLIA ................. PASS 88: PSA sign RSA_PSS(MD4): incompatible with CHACHA20 ................. PASS 88: PSA sign RSA_PSS(MD4): incompatible with DERIVE ................... PASS 88: PSA sign RSA_PSS(MD4): incompatible with DES ...................... PASS 88: PSA sign RSA_PSS(MD4): incompatible with ECC_KEY_PAIR(BRAINPOOL_P_ ---- 88: Unmet dependencies: 8 88: PSA sign RSA_PSS(MD4): incompatible with ECC_KEY_PAIR(MONTGOMERY) . ---- 88: Unmet dependencies: 10 88: PSA sign RSA_PSS(MD4): incompatible with ECC_KEY_PAIR(SECP_K1) .... ---- 88: Unmet dependencies: 11 88: PSA sign RSA_PSS(MD4): incompatible with ECC_KEY_PAIR(SECP_R1) .... ---- 88: Unmet dependencies: 12 88: PSA sign RSA_PSS(MD4): incompatible with ECC_KEY_PAIR(SECP_R2) .... ---- 88: Unmet dependencies: 13 88: PSA sign RSA_PSS(MD4): incompatible with ECC_KEY_PAIR(SECT_K1) .... ---- 88: Unmet dependencies: 14 88: PSA sign RSA_PSS(MD4): incompatible with ECC_KEY_PAIR(SECT_R1) .... ---- 88: Unmet dependencies: 15 88: PSA sign RSA_PSS(MD4): incompatible with ECC_KEY_PAIR(SECT_R2) .... ---- 88: Unmet dependencies: 16 88: PSA sign RSA_PSS(MD4): incompatible with ECC_KEY_PAIR(TWISTED_EDWA ---- 88: Unmet dependencies: 17 88: PSA sign RSA_PSS(MD4): incompatible with ECC_PUBLIC_KEY(BRAINPOOL_ ---- 88: Unmet dependencies: 8 88: PSA sign RSA_PSS(MD4): incompatible with ECC_PUBLIC_KEY(MONTGOMERY ---- 88: Unmet dependencies: 10 88: PSA sign RSA_PSS(MD4): incompatible with ECC_PUBLIC_KEY(SECP_K1) .. ---- 88: Unmet dependencies: 11 88: PSA sign RSA_PSS(MD4): incompatible with ECC_PUBLIC_KEY(SECP_R1) .. ---- 88: Unmet dependencies: 12 88: PSA sign RSA_PSS(MD4): incompatible with ECC_PUBLIC_KEY(SECP_R2) .. ---- 88: Unmet dependencies: 13 88: PSA sign RSA_PSS(MD4): incompatible with ECC_PUBLIC_KEY(SECT_K1) .. ---- 88: Unmet dependencies: 14 88: PSA sign RSA_PSS(MD4): incompatible with ECC_PUBLIC_KEY(SECT_R1) .. ---- 88: Unmet dependencies: 15 88: PSA sign RSA_PSS(MD4): incompatible with ECC_PUBLIC_KEY(SECT_R2) .. ---- 88: Unmet dependencies: 16 88: PSA sign RSA_PSS(MD4): incompatible with ECC_PUBLIC_KEY(TWISTED_ED ---- 88: Unmet dependencies: 17 88: PSA sign RSA_PSS(MD4): incompatible with HMAC ..................... PASS 88: PSA sign RSA_PSS(MD4): incompatible with RAW_DATA ................. PASS 88: PSA sign RSA_PSS(MD4): !MD4 with RSA_KEY_PAIR ..................... ---- 88: Unmet dependencies: 53 88: PSA sign RSA_PSS(MD4): !RSA_PSS with RSA_KEY_PAIR ................. ---- 88: Unmet dependencies: 97 88: PSA sign RSA_PSS(MD4): !MD4 with RSA_PUBLIC_KEY ................... ---- 88: Unmet dependencies: 53 88: PSA sign RSA_PSS(MD4): !RSA_PSS with RSA_PUBLIC_KEY ............... ---- 88: Unmet dependencies: 97 88: PSA sign RSA_PSS(MD4): public with RSA_PUBLIC_KEY ................. PASS 88: PSA asymmetric_encryption RSA_PSS(MD4): invalid with RSA_KEY_PAIR . PASS 88: PSA asymmetric_encryption RSA_PSS(MD4): invalid with RSA_PUBLIC_KE PASS 88: PSA key_derivation RSA_PSS(MD4): invalid .......................... PASS 88: PSA key_agreement RSA_PSS(MD4): invalid with RSA_KEY_PAIR ......... PASS 88: PSA key_agreement RSA_PSS(MD4): invalid with RSA_PUBLIC_KEY ....... PASS 88: PSA hash RSA_PSS(MD5): invalid .................................... PASS 88: PSA mac RSA_PSS(MD5): invalid with RSA_KEY_PAIR ................... PASS 88: PSA mac RSA_PSS(MD5): invalid with RSA_PUBLIC_KEY ................. PASS 88: PSA cipher RSA_PSS(MD5): invalid with RSA_KEY_PAIR ................ PASS 88: PSA cipher RSA_PSS(MD5): invalid with RSA_PUBLIC_KEY .............. PASS 88: PSA aead RSA_PSS(MD5): invalid with RSA_KEY_PAIR .................. PASS 88: PSA aead RSA_PSS(MD5): invalid with RSA_PUBLIC_KEY ................ PASS 88: PSA sign RSA_PSS(MD5): incompatible with AES ...................... PASS 88: PSA sign RSA_PSS(MD5): incompatible with ARC4 ..................... PASS 88: PSA sign RSA_PSS(MD5): incompatible with ARIA ..................... ---- 88: Unmet dependencies: 3 88: PSA sign RSA_PSS(MD5): incompatible with CAMELLIA ................. PASS 88: PSA sign RSA_PSS(MD5): incompatible with CHACHA20 ................. PASS 88: PSA sign RSA_PSS(MD5): incompatible with DERIVE ................... PASS 88: PSA sign RSA_PSS(MD5): incompatible with DES ...................... PASS 88: PSA sign RSA_PSS(MD5): incompatible with ECC_KEY_PAIR(BRAINPOOL_P_ ---- 88: Unmet dependencies: 8 88: PSA sign RSA_PSS(MD5): incompatible with ECC_KEY_PAIR(MONTGOMERY) . ---- 88: Unmet dependencies: 10 88: PSA sign RSA_PSS(MD5): incompatible with ECC_KEY_PAIR(SECP_K1) .... ---- 88: Unmet dependencies: 11 88: PSA sign RSA_PSS(MD5): incompatible with ECC_KEY_PAIR(SECP_R1) .... ---- 88: Unmet dependencies: 12 88: PSA sign RSA_PSS(MD5): incompatible with ECC_KEY_PAIR(SECP_R2) .... ---- 88: Unmet dependencies: 13 88: PSA sign RSA_PSS(MD5): incompatible with ECC_KEY_PAIR(SECT_K1) .... ---- 88: Unmet dependencies: 14 88: PSA sign RSA_PSS(MD5): incompatible with ECC_KEY_PAIR(SECT_R1) .... ---- 88: Unmet dependencies: 15 88: PSA sign RSA_PSS(MD5): incompatible with ECC_KEY_PAIR(SECT_R2) .... ---- 88: Unmet dependencies: 16 88: PSA sign RSA_PSS(MD5): incompatible with ECC_KEY_PAIR(TWISTED_EDWA ---- 88: Unmet dependencies: 17 88: PSA sign RSA_PSS(MD5): incompatible with ECC_PUBLIC_KEY(BRAINPOOL_ ---- 88: Unmet dependencies: 8 88: PSA sign RSA_PSS(MD5): incompatible with ECC_PUBLIC_KEY(MONTGOMERY ---- 88: Unmet dependencies: 10 88: PSA sign RSA_PSS(MD5): incompatible with ECC_PUBLIC_KEY(SECP_K1) .. ---- 88: Unmet dependencies: 11 88: PSA sign RSA_PSS(MD5): incompatible with ECC_PUBLIC_KEY(SECP_R1) .. ---- 88: Unmet dependencies: 12 88: PSA sign RSA_PSS(MD5): incompatible with ECC_PUBLIC_KEY(SECP_R2) .. ---- 88: Unmet dependencies: 13 88: PSA sign RSA_PSS(MD5): incompatible with ECC_PUBLIC_KEY(SECT_K1) .. ---- 88: Unmet dependencies: 14 88: PSA sign RSA_PSS(MD5): incompatible with ECC_PUBLIC_KEY(SECT_R1) .. ---- 88: Unmet dependencies: 15 88: PSA sign RSA_PSS(MD5): incompatible with ECC_PUBLIC_KEY(SECT_R2) .. ---- 88: Unmet dependencies: 16 88: PSA sign RSA_PSS(MD5): incompatible with ECC_PUBLIC_KEY(TWISTED_ED ---- 88: Unmet dependencies: 17 88: PSA sign RSA_PSS(MD5): incompatible with HMAC ..................... PASS 88: PSA sign RSA_PSS(MD5): incompatible with RAW_DATA ................. PASS 88: PSA sign RSA_PSS(MD5): !MD5 with RSA_KEY_PAIR ..................... ---- 88: Unmet dependencies: 54 88: PSA sign RSA_PSS(MD5): !RSA_PSS with RSA_KEY_PAIR ................. ---- 88: Unmet dependencies: 97 88: PSA sign RSA_PSS(MD5): !MD5 with RSA_PUBLIC_KEY ................... ---- 88: Unmet dependencies: 54 88: PSA sign RSA_PSS(MD5): !RSA_PSS with RSA_PUBLIC_KEY ............... ---- 88: Unmet dependencies: 97 88: PSA sign RSA_PSS(MD5): public with RSA_PUBLIC_KEY ................. PASS 88: PSA asymmetric_encryption RSA_PSS(MD5): invalid with RSA_KEY_PAIR . PASS 88: PSA asymmetric_encryption RSA_PSS(MD5): invalid with RSA_PUBLIC_KE PASS 88: PSA key_derivation RSA_PSS(MD5): invalid .......................... PASS 88: PSA key_agreement RSA_PSS(MD5): invalid with RSA_KEY_PAIR ......... PASS 88: PSA key_agreement RSA_PSS(MD5): invalid with RSA_PUBLIC_KEY ....... PASS 88: PSA hash RSA_PSS(RIPEMD160): invalid .............................. PASS 88: PSA mac RSA_PSS(RIPEMD160): invalid with RSA_KEY_PAIR ............. PASS 88: PSA mac RSA_PSS(RIPEMD160): invalid with RSA_PUBLIC_KEY ........... PASS 88: PSA cipher RSA_PSS(RIPEMD160): invalid with RSA_KEY_PAIR .......... PASS 88: PSA cipher RSA_PSS(RIPEMD160): invalid with RSA_PUBLIC_KEY ........ PASS 88: PSA aead RSA_PSS(RIPEMD160): invalid with RSA_KEY_PAIR ............ PASS 88: PSA aead RSA_PSS(RIPEMD160): invalid with RSA_PUBLIC_KEY .......... PASS 88: PSA sign RSA_PSS(RIPEMD160): incompatible with AES ................ PASS 88: PSA sign RSA_PSS(RIPEMD160): incompatible with ARC4 ............... PASS 88: PSA sign RSA_PSS(RIPEMD160): incompatible with ARIA ............... ---- 88: Unmet dependencies: 3 88: PSA sign RSA_PSS(RIPEMD160): incompatible with CAMELLIA ........... PASS 88: PSA sign RSA_PSS(RIPEMD160): incompatible with CHACHA20 ........... PASS 88: PSA sign RSA_PSS(RIPEMD160): incompatible with DERIVE ............. PASS 88: PSA sign RSA_PSS(RIPEMD160): incompatible with DES ................ PASS 88: PSA sign RSA_PSS(RIPEMD160): incompatible with ECC_KEY_PAIR(BRAINP ---- 88: Unmet dependencies: 8 88: PSA sign RSA_PSS(RIPEMD160): incompatible with ECC_KEY_PAIR(MONTGO ---- 88: Unmet dependencies: 10 88: PSA sign RSA_PSS(RIPEMD160): incompatible with ECC_KEY_PAIR(SECP_K ---- 88: Unmet dependencies: 11 88: PSA sign RSA_PSS(RIPEMD160): incompatible with ECC_KEY_PAIR(SECP_R ---- 88: Unmet dependencies: 12 88: PSA sign RSA_PSS(RIPEMD160): incompatible with ECC_KEY_PAIR(SECP_R ---- 88: Unmet dependencies: 13 88: PSA sign RSA_PSS(RIPEMD160): incompatible with ECC_KEY_PAIR(SECT_K ---- 88: Unmet dependencies: 14 88: PSA sign RSA_PSS(RIPEMD160): incompatible with ECC_KEY_PAIR(SECT_R ---- 88: Unmet dependencies: 15 88: PSA sign RSA_PSS(RIPEMD160): incompatible with ECC_KEY_PAIR(SECT_R ---- 88: Unmet dependencies: 16 88: PSA sign RSA_PSS(RIPEMD160): incompatible with ECC_KEY_PAIR(TWISTE ---- 88: Unmet dependencies: 17 88: PSA sign RSA_PSS(RIPEMD160): incompatible with ECC_PUBLIC_KEY(BRAI ---- 88: Unmet dependencies: 8 88: PSA sign RSA_PSS(RIPEMD160): incompatible with ECC_PUBLIC_KEY(MONT ---- 88: Unmet dependencies: 10 88: PSA sign RSA_PSS(RIPEMD160): incompatible with ECC_PUBLIC_KEY(SECP ---- 88: Unmet dependencies: 11 88: PSA sign RSA_PSS(RIPEMD160): incompatible with ECC_PUBLIC_KEY(SECP ---- 88: Unmet dependencies: 12 88: PSA sign RSA_PSS(RIPEMD160): incompatible with ECC_PUBLIC_KEY(SECP ---- 88: Unmet dependencies: 13 88: PSA sign RSA_PSS(RIPEMD160): incompatible with ECC_PUBLIC_KEY(SECT ---- 88: Unmet dependencies: 14 88: PSA sign RSA_PSS(RIPEMD160): incompatible with ECC_PUBLIC_KEY(SECT ---- 88: Unmet dependencies: 15 88: PSA sign RSA_PSS(RIPEMD160): incompatible with ECC_PUBLIC_KEY(SECT ---- 88: Unmet dependencies: 16 88: PSA sign RSA_PSS(RIPEMD160): incompatible with ECC_PUBLIC_KEY(TWIS ---- 88: Unmet dependencies: 17 88: PSA sign RSA_PSS(RIPEMD160): incompatible with HMAC ............... PASS 88: PSA sign RSA_PSS(RIPEMD160): incompatible with RAW_DATA ........... PASS 88: PSA sign RSA_PSS(RIPEMD160): !RIPEMD160 with RSA_KEY_PAIR ......... ---- 88: Unmet dependencies: 55 88: PSA sign RSA_PSS(RIPEMD160): !RSA_PSS with RSA_KEY_PAIR ........... ---- 88: Unmet dependencies: 97 88: PSA sign RSA_PSS(RIPEMD160): !RIPEMD160 with RSA_PUBLIC_KEY ....... ---- 88: Unmet dependencies: 55 88: PSA sign RSA_PSS(RIPEMD160): !RSA_PSS with RSA_PUBLIC_KEY ......... ---- 88: Unmet dependencies: 97 88: PSA sign RSA_PSS(RIPEMD160): public with RSA_PUBLIC_KEY ........... PASS 88: PSA asymmetric_encryption RSA_PSS(RIPEMD160): invalid with RSA_KEY PASS 88: PSA asymmetric_encryption RSA_PSS(RIPEMD160): invalid with RSA_PUB PASS 88: PSA key_derivation RSA_PSS(RIPEMD160): invalid .................... PASS 88: PSA key_agreement RSA_PSS(RIPEMD160): invalid with RSA_KEY_PAIR ... PASS 88: PSA key_agreement RSA_PSS(RIPEMD160): invalid with RSA_PUBLIC_KEY . PASS 88: PSA hash RSA_PSS(SHA_1): invalid .................................. PASS 88: PSA mac RSA_PSS(SHA_1): invalid with RSA_KEY_PAIR ................. PASS 88: PSA mac RSA_PSS(SHA_1): invalid with RSA_PUBLIC_KEY ............... PASS 88: PSA cipher RSA_PSS(SHA_1): invalid with RSA_KEY_PAIR .............. PASS 88: PSA cipher RSA_PSS(SHA_1): invalid with RSA_PUBLIC_KEY ............ PASS 88: PSA aead RSA_PSS(SHA_1): invalid with RSA_KEY_PAIR ................ PASS 88: PSA aead RSA_PSS(SHA_1): invalid with RSA_PUBLIC_KEY .............. PASS 88: PSA sign RSA_PSS(SHA_1): incompatible with AES .................... PASS 88: PSA sign RSA_PSS(SHA_1): incompatible with ARC4 ................... PASS 88: PSA sign RSA_PSS(SHA_1): incompatible with ARIA ................... ---- 88: Unmet dependencies: 3 88: PSA sign RSA_PSS(SHA_1): incompatible with CAMELLIA ............... PASS 88: PSA sign RSA_PSS(SHA_1): incompatible with CHACHA20 ............... PASS 88: PSA sign RSA_PSS(SHA_1): incompatible with DERIVE ................. PASS 88: PSA sign RSA_PSS(SHA_1): incompatible with DES .................... PASS 88: PSA sign RSA_PSS(SHA_1): incompatible with ECC_KEY_PAIR(BRAINPOOL_ ---- 88: Unmet dependencies: 8 88: PSA sign RSA_PSS(SHA_1): incompatible with ECC_KEY_PAIR(MONTGOMERY ---- 88: Unmet dependencies: 10 88: PSA sign RSA_PSS(SHA_1): incompatible with ECC_KEY_PAIR(SECP_K1) .. ---- 88: Unmet dependencies: 11 88: PSA sign RSA_PSS(SHA_1): incompatible with ECC_KEY_PAIR(SECP_R1) .. ---- 88: Unmet dependencies: 12 88: PSA sign RSA_PSS(SHA_1): incompatible with ECC_KEY_PAIR(SECP_R2) .. ---- 88: Unmet dependencies: 13 88: PSA sign RSA_PSS(SHA_1): incompatible with ECC_KEY_PAIR(SECT_K1) .. ---- 88: Unmet dependencies: 14 88: PSA sign RSA_PSS(SHA_1): incompatible with ECC_KEY_PAIR(SECT_R1) .. ---- 88: Unmet dependencies: 15 88: PSA sign RSA_PSS(SHA_1): incompatible with ECC_KEY_PAIR(SECT_R2) .. ---- 88: Unmet dependencies: 16 88: PSA sign RSA_PSS(SHA_1): incompatible with ECC_KEY_PAIR(TWISTED_ED ---- 88: Unmet dependencies: 17 88: PSA sign RSA_PSS(SHA_1): incompatible with ECC_PUBLIC_KEY(BRAINPOO ---- 88: Unmet dependencies: 8 88: PSA sign RSA_PSS(SHA_1): incompatible with ECC_PUBLIC_KEY(MONTGOME ---- 88: Unmet dependencies: 10 88: PSA sign RSA_PSS(SHA_1): incompatible with ECC_PUBLIC_KEY(SECP_K1) ---- 88: Unmet dependencies: 11 88: PSA sign RSA_PSS(SHA_1): incompatible with ECC_PUBLIC_KEY(SECP_R1) ---- 88: Unmet dependencies: 12 88: PSA sign RSA_PSS(SHA_1): incompatible with ECC_PUBLIC_KEY(SECP_R2) ---- 88: Unmet dependencies: 13 88: PSA sign RSA_PSS(SHA_1): incompatible with ECC_PUBLIC_KEY(SECT_K1) ---- 88: Unmet dependencies: 14 88: PSA sign RSA_PSS(SHA_1): incompatible with ECC_PUBLIC_KEY(SECT_R1) ---- 88: Unmet dependencies: 15 88: PSA sign RSA_PSS(SHA_1): incompatible with ECC_PUBLIC_KEY(SECT_R2) ---- 88: Unmet dependencies: 16 88: PSA sign RSA_PSS(SHA_1): incompatible with ECC_PUBLIC_KEY(TWISTED_ ---- 88: Unmet dependencies: 17 88: PSA sign RSA_PSS(SHA_1): incompatible with HMAC ................... PASS 88: PSA sign RSA_PSS(SHA_1): incompatible with RAW_DATA ............... PASS 88: PSA sign RSA_PSS(SHA_1): !RSA_PSS with RSA_KEY_PAIR ............... ---- 88: Unmet dependencies: 97 88: PSA sign RSA_PSS(SHA_1): !SHA_1 with RSA_KEY_PAIR ................. ---- 88: Unmet dependencies: 56 88: PSA sign RSA_PSS(SHA_1): !RSA_PSS with RSA_PUBLIC_KEY ............. ---- 88: Unmet dependencies: 97 88: PSA sign RSA_PSS(SHA_1): !SHA_1 with RSA_PUBLIC_KEY ............... ---- 88: Unmet dependencies: 56 88: PSA sign RSA_PSS(SHA_1): public with RSA_PUBLIC_KEY ............... PASS 88: PSA asymmetric_encryption RSA_PSS(SHA_1): invalid with RSA_KEY_PAI PASS 88: PSA asymmetric_encryption RSA_PSS(SHA_1): invalid with RSA_PUBLIC_ PASS 88: PSA key_derivation RSA_PSS(SHA_1): invalid ........................ PASS 88: PSA key_agreement RSA_PSS(SHA_1): invalid with RSA_KEY_PAIR ....... PASS 88: PSA key_agreement RSA_PSS(SHA_1): invalid with RSA_PUBLIC_KEY ..... PASS 88: PSA hash RSA_PSS(SHA_224): invalid ................................ PASS 88: PSA mac RSA_PSS(SHA_224): invalid with RSA_KEY_PAIR ............... PASS 88: PSA mac RSA_PSS(SHA_224): invalid with RSA_PUBLIC_KEY ............. PASS 88: PSA cipher RSA_PSS(SHA_224): invalid with RSA_KEY_PAIR ............ PASS 88: PSA cipher RSA_PSS(SHA_224): invalid with RSA_PUBLIC_KEY .......... PASS 88: PSA aead RSA_PSS(SHA_224): invalid with RSA_KEY_PAIR .............. PASS 88: PSA aead RSA_PSS(SHA_224): invalid with RSA_PUBLIC_KEY ............ PASS 88: PSA sign RSA_PSS(SHA_224): incompatible with AES .................. PASS 88: PSA sign RSA_PSS(SHA_224): incompatible with ARC4 ................. PASS 88: PSA sign RSA_PSS(SHA_224): incompatible with ARIA ................. ---- 88: Unmet dependencies: 3 88: PSA sign RSA_PSS(SHA_224): incompatible with CAMELLIA ............. PASS 88: PSA sign RSA_PSS(SHA_224): incompatible with CHACHA20 ............. PASS 88: PSA sign RSA_PSS(SHA_224): incompatible with DERIVE ............... PASS 88: PSA sign RSA_PSS(SHA_224): incompatible with DES .................. PASS 88: PSA sign RSA_PSS(SHA_224): incompatible with ECC_KEY_PAIR(BRAINPOO ---- 88: Unmet dependencies: 8 88: PSA sign RSA_PSS(SHA_224): incompatible with ECC_KEY_PAIR(MONTGOME ---- 88: Unmet dependencies: 10 88: PSA sign RSA_PSS(SHA_224): incompatible with ECC_KEY_PAIR(SECP_K1) ---- 88: Unmet dependencies: 11 88: PSA sign RSA_PSS(SHA_224): incompatible with ECC_KEY_PAIR(SECP_R1) ---- 88: Unmet dependencies: 12 88: PSA sign RSA_PSS(SHA_224): incompatible with ECC_KEY_PAIR(SECP_R2) ---- 88: Unmet dependencies: 13 88: PSA sign RSA_PSS(SHA_224): incompatible with ECC_KEY_PAIR(SECT_K1) ---- 88: Unmet dependencies: 14 88: PSA sign RSA_PSS(SHA_224): incompatible with ECC_KEY_PAIR(SECT_R1) ---- 88: Unmet dependencies: 15 88: PSA sign RSA_PSS(SHA_224): incompatible with ECC_KEY_PAIR(SECT_R2) ---- 88: Unmet dependencies: 16 88: PSA sign RSA_PSS(SHA_224): incompatible with ECC_KEY_PAIR(TWISTED_ ---- 88: Unmet dependencies: 17 88: PSA sign RSA_PSS(SHA_224): incompatible with ECC_PUBLIC_KEY(BRAINP ---- 88: Unmet dependencies: 8 88: PSA sign RSA_PSS(SHA_224): incompatible with ECC_PUBLIC_KEY(MONTGO ---- 88: Unmet dependencies: 10 88: PSA sign RSA_PSS(SHA_224): incompatible with ECC_PUBLIC_KEY(SECP_K ---- 88: Unmet dependencies: 11 88: PSA sign RSA_PSS(SHA_224): incompatible with ECC_PUBLIC_KEY(SECP_R ---- 88: Unmet dependencies: 12 88: PSA sign RSA_PSS(SHA_224): incompatible with ECC_PUBLIC_KEY(SECP_R ---- 88: Unmet dependencies: 13 88: PSA sign RSA_PSS(SHA_224): incompatible with ECC_PUBLIC_KEY(SECT_K ---- 88: Unmet dependencies: 14 88: PSA sign RSA_PSS(SHA_224): incompatible with ECC_PUBLIC_KEY(SECT_R ---- 88: Unmet dependencies: 15 88: PSA sign RSA_PSS(SHA_224): incompatible with ECC_PUBLIC_KEY(SECT_R ---- 88: Unmet dependencies: 16 88: PSA sign RSA_PSS(SHA_224): incompatible with ECC_PUBLIC_KEY(TWISTE ---- 88: Unmet dependencies: 17 88: PSA sign RSA_PSS(SHA_224): incompatible with HMAC ................. PASS 88: PSA sign RSA_PSS(SHA_224): incompatible with RAW_DATA ............. PASS 88: PSA sign RSA_PSS(SHA_224): !RSA_PSS with RSA_KEY_PAIR ............. ---- 88: Unmet dependencies: 97 88: PSA sign RSA_PSS(SHA_224): !SHA_224 with RSA_KEY_PAIR ............. ---- 88: Unmet dependencies: 57 88: PSA sign RSA_PSS(SHA_224): !RSA_PSS with RSA_PUBLIC_KEY ........... ---- 88: Unmet dependencies: 97 88: PSA sign RSA_PSS(SHA_224): !SHA_224 with RSA_PUBLIC_KEY ........... ---- 88: Unmet dependencies: 57 88: PSA sign RSA_PSS(SHA_224): public with RSA_PUBLIC_KEY ............. PASS 88: PSA asymmetric_encryption RSA_PSS(SHA_224): invalid with RSA_KEY_P PASS 88: PSA asymmetric_encryption RSA_PSS(SHA_224): invalid with RSA_PUBLI PASS 88: PSA key_derivation RSA_PSS(SHA_224): invalid ...................... PASS 88: PSA key_agreement RSA_PSS(SHA_224): invalid with RSA_KEY_PAIR ..... PASS 88: PSA key_agreement RSA_PSS(SHA_224): invalid with RSA_PUBLIC_KEY ... PASS 88: PSA hash RSA_PSS(SHA_256): invalid ................................ PASS 88: PSA mac RSA_PSS(SHA_256): invalid with RSA_KEY_PAIR ............... PASS 88: PSA mac RSA_PSS(SHA_256): invalid with RSA_PUBLIC_KEY ............. PASS 88: PSA cipher RSA_PSS(SHA_256): invalid with RSA_KEY_PAIR ............ PASS 88: PSA cipher RSA_PSS(SHA_256): invalid with RSA_PUBLIC_KEY .......... PASS 88: PSA aead RSA_PSS(SHA_256): invalid with RSA_KEY_PAIR .............. PASS 88: PSA aead RSA_PSS(SHA_256): invalid with RSA_PUBLIC_KEY ............ PASS 88: PSA sign RSA_PSS(SHA_256): incompatible with AES .................. PASS 88: PSA sign RSA_PSS(SHA_256): incompatible with ARC4 ................. PASS 88: PSA sign RSA_PSS(SHA_256): incompatible with ARIA ................. ---- 88: Unmet dependencies: 3 88: PSA sign RSA_PSS(SHA_256): incompatible with CAMELLIA ............. PASS 88: PSA sign RSA_PSS(SHA_256): incompatible with CHACHA20 ............. PASS 88: PSA sign RSA_PSS(SHA_256): incompatible with DERIVE ............... PASS 88: PSA sign RSA_PSS(SHA_256): incompatible with DES .................. PASS 88: PSA sign RSA_PSS(SHA_256): incompatible with ECC_KEY_PAIR(BRAINPOO ---- 88: Unmet dependencies: 8 88: PSA sign RSA_PSS(SHA_256): incompatible with ECC_KEY_PAIR(MONTGOME ---- 88: Unmet dependencies: 10 88: PSA sign RSA_PSS(SHA_256): incompatible with ECC_KEY_PAIR(SECP_K1) ---- 88: Unmet dependencies: 11 88: PSA sign RSA_PSS(SHA_256): incompatible with ECC_KEY_PAIR(SECP_R1) ---- 88: Unmet dependencies: 12 88: PSA sign RSA_PSS(SHA_256): incompatible with ECC_KEY_PAIR(SECP_R2) ---- 88: Unmet dependencies: 13 88: PSA sign RSA_PSS(SHA_256): incompatible with ECC_KEY_PAIR(SECT_K1) ---- 88: Unmet dependencies: 14 88: PSA sign RSA_PSS(SHA_256): incompatible with ECC_KEY_PAIR(SECT_R1) ---- 88: Unmet dependencies: 15 88: PSA sign RSA_PSS(SHA_256): incompatible with ECC_KEY_PAIR(SECT_R2) ---- 88: Unmet dependencies: 16 88: PSA sign RSA_PSS(SHA_256): incompatible with ECC_KEY_PAIR(TWISTED_ ---- 88: Unmet dependencies: 17 88: PSA sign RSA_PSS(SHA_256): incompatible with ECC_PUBLIC_KEY(BRAINP ---- 88: Unmet dependencies: 8 88: PSA sign RSA_PSS(SHA_256): incompatible with ECC_PUBLIC_KEY(MONTGO ---- 88: Unmet dependencies: 10 88: PSA sign RSA_PSS(SHA_256): incompatible with ECC_PUBLIC_KEY(SECP_K ---- 88: Unmet dependencies: 11 88: PSA sign RSA_PSS(SHA_256): incompatible with ECC_PUBLIC_KEY(SECP_R ---- 88: Unmet dependencies: 12 88: PSA sign RSA_PSS(SHA_256): incompatible with ECC_PUBLIC_KEY(SECP_R ---- 88: Unmet dependencies: 13 88: PSA sign RSA_PSS(SHA_256): incompatible with ECC_PUBLIC_KEY(SECT_K ---- 88: Unmet dependencies: 14 88: PSA sign RSA_PSS(SHA_256): incompatible with ECC_PUBLIC_KEY(SECT_R ---- 88: Unmet dependencies: 15 88: PSA sign RSA_PSS(SHA_256): incompatible with ECC_PUBLIC_KEY(SECT_R ---- 88: Unmet dependencies: 16 88: PSA sign RSA_PSS(SHA_256): incompatible with ECC_PUBLIC_KEY(TWISTE ---- 88: Unmet dependencies: 17 88: PSA sign RSA_PSS(SHA_256): incompatible with HMAC ................. PASS 88: PSA sign RSA_PSS(SHA_256): incompatible with RAW_DATA ............. PASS 88: PSA sign RSA_PSS(SHA_256): !RSA_PSS with RSA_KEY_PAIR ............. ---- 88: Unmet dependencies: 97 88: PSA sign RSA_PSS(SHA_256): !SHA_256 with RSA_KEY_PAIR ............. ---- 88: Unmet dependencies: 58 88: PSA sign RSA_PSS(SHA_256): !RSA_PSS with RSA_PUBLIC_KEY ........... ---- 88: Unmet dependencies: 97 88: PSA sign RSA_PSS(SHA_256): !SHA_256 with RSA_PUBLIC_KEY ........... ---- 88: Unmet dependencies: 58 88: PSA sign RSA_PSS(SHA_256): public with RSA_PUBLIC_KEY ............. PASS 88: PSA asymmetric_encryption RSA_PSS(SHA_256): invalid with RSA_KEY_P PASS 88: PSA asymmetric_encryption RSA_PSS(SHA_256): invalid with RSA_PUBLI PASS 88: PSA key_derivation RSA_PSS(SHA_256): invalid ...................... PASS 88: PSA key_agreement RSA_PSS(SHA_256): invalid with RSA_KEY_PAIR ..... PASS 88: PSA key_agreement RSA_PSS(SHA_256): invalid with RSA_PUBLIC_KEY ... PASS 88: PSA hash RSA_PSS(SHA_384): invalid ................................ PASS 88: PSA mac RSA_PSS(SHA_384): invalid with RSA_KEY_PAIR ............... PASS 88: PSA mac RSA_PSS(SHA_384): invalid with RSA_PUBLIC_KEY ............. PASS 88: PSA cipher RSA_PSS(SHA_384): invalid with RSA_KEY_PAIR ............ PASS 88: PSA cipher RSA_PSS(SHA_384): invalid with RSA_PUBLIC_KEY .......... PASS 88: PSA aead RSA_PSS(SHA_384): invalid with RSA_KEY_PAIR .............. PASS 88: PSA aead RSA_PSS(SHA_384): invalid with RSA_PUBLIC_KEY ............ PASS 88: PSA sign RSA_PSS(SHA_384): incompatible with AES .................. PASS 88: PSA sign RSA_PSS(SHA_384): incompatible with ARC4 ................. PASS 88: PSA sign RSA_PSS(SHA_384): incompatible with ARIA ................. ---- 88: Unmet dependencies: 3 88: PSA sign RSA_PSS(SHA_384): incompatible with CAMELLIA ............. PASS 88: PSA sign RSA_PSS(SHA_384): incompatible with CHACHA20 ............. PASS 88: PSA sign RSA_PSS(SHA_384): incompatible with DERIVE ............... PASS 88: PSA sign RSA_PSS(SHA_384): incompatible with DES .................. PASS 88: PSA sign RSA_PSS(SHA_384): incompatible with ECC_KEY_PAIR(BRAINPOO ---- 88: Unmet dependencies: 8 88: PSA sign RSA_PSS(SHA_384): incompatible with ECC_KEY_PAIR(MONTGOME ---- 88: Unmet dependencies: 10 88: PSA sign RSA_PSS(SHA_384): incompatible with ECC_KEY_PAIR(SECP_K1) ---- 88: Unmet dependencies: 11 88: PSA sign RSA_PSS(SHA_384): incompatible with ECC_KEY_PAIR(SECP_R1) ---- 88: Unmet dependencies: 12 88: PSA sign RSA_PSS(SHA_384): incompatible with ECC_KEY_PAIR(SECP_R2) ---- 88: Unmet dependencies: 13 88: PSA sign RSA_PSS(SHA_384): incompatible with ECC_KEY_PAIR(SECT_K1) ---- 88: Unmet dependencies: 14 88: PSA sign RSA_PSS(SHA_384): incompatible with ECC_KEY_PAIR(SECT_R1) ---- 88: Unmet dependencies: 15 88: PSA sign RSA_PSS(SHA_384): incompatible with ECC_KEY_PAIR(SECT_R2) ---- 88: Unmet dependencies: 16 88: PSA sign RSA_PSS(SHA_384): incompatible with ECC_KEY_PAIR(TWISTED_ ---- 88: Unmet dependencies: 17 88: PSA sign RSA_PSS(SHA_384): incompatible with ECC_PUBLIC_KEY(BRAINP ---- 88: Unmet dependencies: 8 88: PSA sign RSA_PSS(SHA_384): incompatible with ECC_PUBLIC_KEY(MONTGO ---- 88: Unmet dependencies: 10 88: PSA sign RSA_PSS(SHA_384): incompatible with ECC_PUBLIC_KEY(SECP_K ---- 88: Unmet dependencies: 11 88: PSA sign RSA_PSS(SHA_384): incompatible with ECC_PUBLIC_KEY(SECP_R ---- 88: Unmet dependencies: 12 88: PSA sign RSA_PSS(SHA_384): incompatible with ECC_PUBLIC_KEY(SECP_R ---- 88: Unmet dependencies: 13 88: PSA sign RSA_PSS(SHA_384): incompatible with ECC_PUBLIC_KEY(SECT_K ---- 88: Unmet dependencies: 14 88: PSA sign RSA_PSS(SHA_384): incompatible with ECC_PUBLIC_KEY(SECT_R ---- 88: Unmet dependencies: 15 88: PSA sign RSA_PSS(SHA_384): incompatible with ECC_PUBLIC_KEY(SECT_R ---- 88: Unmet dependencies: 16 88: PSA sign RSA_PSS(SHA_384): incompatible with ECC_PUBLIC_KEY(TWISTE ---- 88: Unmet dependencies: 17 88: PSA sign RSA_PSS(SHA_384): incompatible with HMAC ................. PASS 88: PSA sign RSA_PSS(SHA_384): incompatible with RAW_DATA ............. PASS 88: PSA sign RSA_PSS(SHA_384): !RSA_PSS with RSA_KEY_PAIR ............. ---- 88: Unmet dependencies: 97 88: PSA sign RSA_PSS(SHA_384): !SHA_384 with RSA_KEY_PAIR ............. ---- 88: Unmet dependencies: 59 88: PSA sign RSA_PSS(SHA_384): !RSA_PSS with RSA_PUBLIC_KEY ........... ---- 88: Unmet dependencies: 97 88: PSA sign RSA_PSS(SHA_384): !SHA_384 with RSA_PUBLIC_KEY ........... ---- 88: Unmet dependencies: 59 88: PSA sign RSA_PSS(SHA_384): public with RSA_PUBLIC_KEY ............. PASS 88: PSA asymmetric_encryption RSA_PSS(SHA_384): invalid with RSA_KEY_P PASS 88: PSA asymmetric_encryption RSA_PSS(SHA_384): invalid with RSA_PUBLI PASS 88: PSA key_derivation RSA_PSS(SHA_384): invalid ...................... PASS 88: PSA key_agreement RSA_PSS(SHA_384): invalid with RSA_KEY_PAIR ..... PASS 88: PSA key_agreement RSA_PSS(SHA_384): invalid with RSA_PUBLIC_KEY ... PASS 88: PSA hash RSA_PSS(SHA_512): invalid ................................ PASS 88: PSA mac RSA_PSS(SHA_512): invalid with RSA_KEY_PAIR ............... PASS 88: PSA mac RSA_PSS(SHA_512): invalid with RSA_PUBLIC_KEY ............. PASS 88: PSA cipher RSA_PSS(SHA_512): invalid with RSA_KEY_PAIR ............ PASS 88: PSA cipher RSA_PSS(SHA_512): invalid with RSA_PUBLIC_KEY .......... PASS 88: PSA aead RSA_PSS(SHA_512): invalid with RSA_KEY_PAIR .............. PASS 88: PSA aead RSA_PSS(SHA_512): invalid with RSA_PUBLIC_KEY ............ PASS 88: PSA sign RSA_PSS(SHA_512): incompatible with AES .................. PASS 88: PSA sign RSA_PSS(SHA_512): incompatible with ARC4 ................. PASS 88: PSA sign RSA_PSS(SHA_512): incompatible with ARIA ................. ---- 88: Unmet dependencies: 3 88: PSA sign RSA_PSS(SHA_512): incompatible with CAMELLIA ............. PASS 88: PSA sign RSA_PSS(SHA_512): incompatible with CHACHA20 ............. PASS 88: PSA sign RSA_PSS(SHA_512): incompatible with DERIVE ............... PASS 88: PSA sign RSA_PSS(SHA_512): incompatible with DES .................. PASS 88: PSA sign RSA_PSS(SHA_512): incompatible with ECC_KEY_PAIR(BRAINPOO ---- 88: Unmet dependencies: 8 88: PSA sign RSA_PSS(SHA_512): incompatible with ECC_KEY_PAIR(MONTGOME ---- 88: Unmet dependencies: 10 88: PSA sign RSA_PSS(SHA_512): incompatible with ECC_KEY_PAIR(SECP_K1) ---- 88: Unmet dependencies: 11 88: PSA sign RSA_PSS(SHA_512): incompatible with ECC_KEY_PAIR(SECP_R1) ---- 88: Unmet dependencies: 12 88: PSA sign RSA_PSS(SHA_512): incompatible with ECC_KEY_PAIR(SECP_R2) ---- 88: Unmet dependencies: 13 88: PSA sign RSA_PSS(SHA_512): incompatible with ECC_KEY_PAIR(SECT_K1) ---- 88: Unmet dependencies: 14 88: PSA sign RSA_PSS(SHA_512): incompatible with ECC_KEY_PAIR(SECT_R1) ---- 88: Unmet dependencies: 15 88: PSA sign RSA_PSS(SHA_512): incompatible with ECC_KEY_PAIR(SECT_R2) ---- 88: Unmet dependencies: 16 88: PSA sign RSA_PSS(SHA_512): incompatible with ECC_KEY_PAIR(TWISTED_ ---- 88: Unmet dependencies: 17 88: PSA sign RSA_PSS(SHA_512): incompatible with ECC_PUBLIC_KEY(BRAINP ---- 88: Unmet dependencies: 8 88: PSA sign RSA_PSS(SHA_512): incompatible with ECC_PUBLIC_KEY(MONTGO ---- 88: Unmet dependencies: 10 88: PSA sign RSA_PSS(SHA_512): incompatible with ECC_PUBLIC_KEY(SECP_K ---- 88: Unmet dependencies: 11 88: PSA sign RSA_PSS(SHA_512): incompatible with ECC_PUBLIC_KEY(SECP_R ---- 88: Unmet dependencies: 12 88: PSA sign RSA_PSS(SHA_512): incompatible with ECC_PUBLIC_KEY(SECP_R ---- 88: Unmet dependencies: 13 88: PSA sign RSA_PSS(SHA_512): incompatible with ECC_PUBLIC_KEY(SECT_K ---- 88: Unmet dependencies: 14 88: PSA sign RSA_PSS(SHA_512): incompatible with ECC_PUBLIC_KEY(SECT_R ---- 88: Unmet dependencies: 15 88: PSA sign RSA_PSS(SHA_512): incompatible with ECC_PUBLIC_KEY(SECT_R ---- 88: Unmet dependencies: 16 88: PSA sign RSA_PSS(SHA_512): incompatible with ECC_PUBLIC_KEY(TWISTE ---- 88: Unmet dependencies: 17 88: PSA sign RSA_PSS(SHA_512): incompatible with HMAC ................. PASS 88: PSA sign RSA_PSS(SHA_512): incompatible with RAW_DATA ............. PASS 88: PSA sign RSA_PSS(SHA_512): !RSA_PSS with RSA_KEY_PAIR ............. ---- 88: Unmet dependencies: 97 88: PSA sign RSA_PSS(SHA_512): !SHA_512 with RSA_KEY_PAIR ............. ---- 88: Unmet dependencies: 60 88: PSA sign RSA_PSS(SHA_512): !RSA_PSS with RSA_PUBLIC_KEY ........... ---- 88: Unmet dependencies: 97 88: PSA sign RSA_PSS(SHA_512): !SHA_512 with RSA_PUBLIC_KEY ........... ---- 88: Unmet dependencies: 60 88: PSA sign RSA_PSS(SHA_512): public with RSA_PUBLIC_KEY ............. PASS 88: PSA asymmetric_encryption RSA_PSS(SHA_512): invalid with RSA_KEY_P PASS 88: PSA asymmetric_encryption RSA_PSS(SHA_512): invalid with RSA_PUBLI PASS 88: PSA key_derivation RSA_PSS(SHA_512): invalid ...................... PASS 88: PSA key_agreement RSA_PSS(SHA_512): invalid with RSA_KEY_PAIR ..... PASS 88: PSA key_agreement RSA_PSS(SHA_512): invalid with RSA_PUBLIC_KEY ... PASS 88: PSA hash RSA_PSS(ANY_HASH): invalid ............................... PASS 88: PSA sign RSA_PSS(ANY_HASH): incompatible with AES ................. PASS 88: PSA sign RSA_PSS(ANY_HASH): incompatible with ARC4 ................ PASS 88: PSA sign RSA_PSS(ANY_HASH): incompatible with ARIA ................ ---- 88: Unmet dependencies: 3 88: PSA sign RSA_PSS(ANY_HASH): incompatible with CAMELLIA ............ PASS 88: PSA sign RSA_PSS(ANY_HASH): incompatible with CHACHA20 ............ PASS 88: PSA sign RSA_PSS(ANY_HASH): incompatible with DERIVE .............. PASS 88: PSA sign RSA_PSS(ANY_HASH): incompatible with DES ................. PASS 88: PSA sign RSA_PSS(ANY_HASH): incompatible with ECC_KEY_PAIR(BRAINPO ---- 88: Unmet dependencies: 8 88: PSA sign RSA_PSS(ANY_HASH): incompatible with ECC_KEY_PAIR(MONTGOM ---- 88: Unmet dependencies: 10 88: PSA sign RSA_PSS(ANY_HASH): incompatible with ECC_KEY_PAIR(SECP_K1 ---- 88: Unmet dependencies: 11 88: PSA sign RSA_PSS(ANY_HASH): incompatible with ECC_KEY_PAIR(SECP_R1 ---- 88: Unmet dependencies: 12 88: PSA sign RSA_PSS(ANY_HASH): incompatible with ECC_KEY_PAIR(SECP_R2 ---- 88: Unmet dependencies: 13 88: PSA sign RSA_PSS(ANY_HASH): incompatible with ECC_KEY_PAIR(SECT_K1 ---- 88: Unmet dependencies: 14 88: PSA sign RSA_PSS(ANY_HASH): incompatible with ECC_KEY_PAIR(SECT_R1 ---- 88: Unmet dependencies: 15 88: PSA sign RSA_PSS(ANY_HASH): incompatible with ECC_KEY_PAIR(SECT_R2 ---- 88: Unmet dependencies: 16 88: PSA sign RSA_PSS(ANY_HASH): incompatible with ECC_KEY_PAIR(TWISTED ---- 88: Unmet dependencies: 17 88: PSA sign RSA_PSS(ANY_HASH): incompatible with ECC_PUBLIC_KEY(BRAIN ---- 88: Unmet dependencies: 8 88: PSA sign RSA_PSS(ANY_HASH): incompatible with ECC_PUBLIC_KEY(MONTG ---- 88: Unmet dependencies: 10 88: PSA sign RSA_PSS(ANY_HASH): incompatible with ECC_PUBLIC_KEY(SECP_ ---- 88: Unmet dependencies: 11 88: PSA sign RSA_PSS(ANY_HASH): incompatible with ECC_PUBLIC_KEY(SECP_ ---- 88: Unmet dependencies: 12 88: PSA sign RSA_PSS(ANY_HASH): incompatible with ECC_PUBLIC_KEY(SECP_ ---- 88: Unmet dependencies: 13 88: PSA sign RSA_PSS(ANY_HASH): incompatible with ECC_PUBLIC_KEY(SECT_ ---- 88: Unmet dependencies: 14 88: PSA sign RSA_PSS(ANY_HASH): incompatible with ECC_PUBLIC_KEY(SECT_ ---- 88: Unmet dependencies: 15 88: PSA sign RSA_PSS(ANY_HASH): incompatible with ECC_PUBLIC_KEY(SECT_ ---- 88: Unmet dependencies: 16 88: PSA sign RSA_PSS(ANY_HASH): incompatible with ECC_PUBLIC_KEY(TWIST ---- 88: Unmet dependencies: 17 88: PSA sign RSA_PSS(ANY_HASH): incompatible with HMAC ................ PASS 88: PSA sign RSA_PSS(ANY_HASH): incompatible with RAW_DATA ............ PASS 88: PSA sign RSA_PSS(ANY_HASH): incompatible with RSA_KEY_PAIR ........ PASS 88: PSA sign RSA_PSS(ANY_HASH): incompatible with RSA_PUBLIC_KEY ...... PASS 88: PSA key_derivation RSA_PSS(ANY_HASH): invalid ..................... PASS 88: PSA hash RSA_PSS_ANY_SALT(MD2): invalid ........................... ---- 88: Unmet dependencies: 98 88: PSA mac RSA_PSS_ANY_SALT(MD2): invalid with RSA_KEY_PAIR .......... ---- 88: Unmet dependencies: 98 88: PSA mac RSA_PSS_ANY_SALT(MD2): invalid with RSA_PUBLIC_KEY ........ ---- 88: Unmet dependencies: 98 88: PSA cipher RSA_PSS_ANY_SALT(MD2): invalid with RSA_KEY_PAIR ....... ---- 88: Unmet dependencies: 98 88: PSA cipher RSA_PSS_ANY_SALT(MD2): invalid with RSA_PUBLIC_KEY ..... ---- 88: Unmet dependencies: 98 88: PSA aead RSA_PSS_ANY_SALT(MD2): invalid with RSA_KEY_PAIR ......... ---- 88: Unmet dependencies: 98 88: PSA aead RSA_PSS_ANY_SALT(MD2): invalid with RSA_PUBLIC_KEY ....... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with AES ............. ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with ARC4 ............ ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with ARIA ............ ---- 88: Unmet dependencies: 98 3 88: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with CAMELLIA ........ ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with CHACHA20 ........ ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with DERIVE .......... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with DES ............. ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with ECC_KEY_PAIR(BRA ---- 88: Unmet dependencies: 98 8 88: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with ECC_KEY_PAIR(MON ---- 88: Unmet dependencies: 98 10 88: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 98 11 88: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 98 12 88: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 98 13 88: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 98 14 88: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 98 15 88: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 98 16 88: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with ECC_KEY_PAIR(TWI ---- 88: Unmet dependencies: 98 17 88: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with ECC_PUBLIC_KEY(B ---- 88: Unmet dependencies: 98 8 88: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with ECC_PUBLIC_KEY(M ---- 88: Unmet dependencies: 98 10 88: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 98 11 88: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 98 12 88: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 98 13 88: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 98 14 88: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 98 15 88: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 98 16 88: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with ECC_PUBLIC_KEY(T ---- 88: Unmet dependencies: 98 17 88: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with HMAC ............ ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(MD2): incompatible with RAW_DATA ........ ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(MD2): !MD2 with RSA_KEY_PAIR ............ ---- 88: Unmet dependencies: 52 98 88: PSA sign RSA_PSS_ANY_SALT(MD2): !RSA_PSS_ANY_SALT with RSA_KEY_PAI PASS 88: PSA sign RSA_PSS_ANY_SALT(MD2): !MD2 with RSA_PUBLIC_KEY .......... ---- 88: Unmet dependencies: 52 98 88: PSA sign RSA_PSS_ANY_SALT(MD2): !RSA_PSS_ANY_SALT with RSA_PUBLIC_ PASS 88: PSA sign RSA_PSS_ANY_SALT(MD2): public with RSA_PUBLIC_KEY ........ ---- 88: Unmet dependencies: 98 88: PSA asymmetric_encryption RSA_PSS_ANY_SALT(MD2): invalid with RSA_ ---- 88: Unmet dependencies: 98 88: PSA asymmetric_encryption RSA_PSS_ANY_SALT(MD2): invalid with RSA_ ---- 88: Unmet dependencies: 98 88: PSA key_derivation RSA_PSS_ANY_SALT(MD2): invalid ................. ---- 88: Unmet dependencies: 98 88: PSA key_agreement RSA_PSS_ANY_SALT(MD2): invalid with RSA_KEY_PAIR ---- 88: Unmet dependencies: 98 88: PSA key_agreement RSA_PSS_ANY_SALT(MD2): invalid with RSA_PUBLIC_K ---- 88: Unmet dependencies: 98 88: PSA hash RSA_PSS_ANY_SALT(MD4): invalid ........................... ---- 88: Unmet dependencies: 98 88: PSA mac RSA_PSS_ANY_SALT(MD4): invalid with RSA_KEY_PAIR .......... ---- 88: Unmet dependencies: 98 88: PSA mac RSA_PSS_ANY_SALT(MD4): invalid with RSA_PUBLIC_KEY ........ ---- 88: Unmet dependencies: 98 88: PSA cipher RSA_PSS_ANY_SALT(MD4): invalid with RSA_KEY_PAIR ....... ---- 88: Unmet dependencies: 98 88: PSA cipher RSA_PSS_ANY_SALT(MD4): invalid with RSA_PUBLIC_KEY ..... ---- 88: Unmet dependencies: 98 88: PSA aead RSA_PSS_ANY_SALT(MD4): invalid with RSA_KEY_PAIR ......... ---- 88: Unmet dependencies: 98 88: PSA aead RSA_PSS_ANY_SALT(MD4): invalid with RSA_PUBLIC_KEY ....... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with AES ............. ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with ARC4 ............ ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with ARIA ............ ---- 88: Unmet dependencies: 98 3 88: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with CAMELLIA ........ ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with CHACHA20 ........ ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with DERIVE .......... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with DES ............. ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with ECC_KEY_PAIR(BRA ---- 88: Unmet dependencies: 98 8 88: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with ECC_KEY_PAIR(MON ---- 88: Unmet dependencies: 98 10 88: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 98 11 88: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 98 12 88: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 98 13 88: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 98 14 88: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 98 15 88: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 98 16 88: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with ECC_KEY_PAIR(TWI ---- 88: Unmet dependencies: 98 17 88: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with ECC_PUBLIC_KEY(B ---- 88: Unmet dependencies: 98 8 88: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with ECC_PUBLIC_KEY(M ---- 88: Unmet dependencies: 98 10 88: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 98 11 88: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 98 12 88: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 98 13 88: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 98 14 88: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 98 15 88: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 98 16 88: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with ECC_PUBLIC_KEY(T ---- 88: Unmet dependencies: 98 17 88: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with HMAC ............ ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(MD4): incompatible with RAW_DATA ........ ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(MD4): !MD4 with RSA_KEY_PAIR ............ ---- 88: Unmet dependencies: 53 98 88: PSA sign RSA_PSS_ANY_SALT(MD4): !RSA_PSS_ANY_SALT with RSA_KEY_PAI PASS 88: PSA sign RSA_PSS_ANY_SALT(MD4): !MD4 with RSA_PUBLIC_KEY .......... ---- 88: Unmet dependencies: 53 98 88: PSA sign RSA_PSS_ANY_SALT(MD4): !RSA_PSS_ANY_SALT with RSA_PUBLIC_ PASS 88: PSA sign RSA_PSS_ANY_SALT(MD4): public with RSA_PUBLIC_KEY ........ ---- 88: Unmet dependencies: 98 88: PSA asymmetric_encryption RSA_PSS_ANY_SALT(MD4): invalid with RSA_ ---- 88: Unmet dependencies: 98 88: PSA asymmetric_encryption RSA_PSS_ANY_SALT(MD4): invalid with RSA_ ---- 88: Unmet dependencies: 98 88: PSA key_derivation RSA_PSS_ANY_SALT(MD4): invalid ................. ---- 88: Unmet dependencies: 98 88: PSA key_agreement RSA_PSS_ANY_SALT(MD4): invalid with RSA_KEY_PAIR ---- 88: Unmet dependencies: 98 88: PSA key_agreement RSA_PSS_ANY_SALT(MD4): invalid with RSA_PUBLIC_K ---- 88: Unmet dependencies: 98 88: PSA hash RSA_PSS_ANY_SALT(MD5): invalid ........................... ---- 88: Unmet dependencies: 98 88: PSA mac RSA_PSS_ANY_SALT(MD5): invalid with RSA_KEY_PAIR .......... ---- 88: Unmet dependencies: 98 88: PSA mac RSA_PSS_ANY_SALT(MD5): invalid with RSA_PUBLIC_KEY ........ ---- 88: Unmet dependencies: 98 88: PSA cipher RSA_PSS_ANY_SALT(MD5): invalid with RSA_KEY_PAIR ....... ---- 88: Unmet dependencies: 98 88: PSA cipher RSA_PSS_ANY_SALT(MD5): invalid with RSA_PUBLIC_KEY ..... ---- 88: Unmet dependencies: 98 88: PSA aead RSA_PSS_ANY_SALT(MD5): invalid with RSA_KEY_PAIR ......... ---- 88: Unmet dependencies: 98 88: PSA aead RSA_PSS_ANY_SALT(MD5): invalid with RSA_PUBLIC_KEY ....... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with AES ............. ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with ARC4 ............ ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with ARIA ............ ---- 88: Unmet dependencies: 98 3 88: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with CAMELLIA ........ ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with CHACHA20 ........ ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with DERIVE .......... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with DES ............. ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with ECC_KEY_PAIR(BRA ---- 88: Unmet dependencies: 98 8 88: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with ECC_KEY_PAIR(MON ---- 88: Unmet dependencies: 98 10 88: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 98 11 88: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 98 12 88: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 98 13 88: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 98 14 88: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 98 15 88: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with ECC_KEY_PAIR(SEC ---- 88: Unmet dependencies: 98 16 88: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with ECC_KEY_PAIR(TWI ---- 88: Unmet dependencies: 98 17 88: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with ECC_PUBLIC_KEY(B ---- 88: Unmet dependencies: 98 8 88: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with ECC_PUBLIC_KEY(M ---- 88: Unmet dependencies: 98 10 88: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 98 11 88: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 98 12 88: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 98 13 88: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 98 14 88: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 98 15 88: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with ECC_PUBLIC_KEY(S ---- 88: Unmet dependencies: 98 16 88: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with ECC_PUBLIC_KEY(T ---- 88: Unmet dependencies: 98 17 88: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with HMAC ............ ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(MD5): incompatible with RAW_DATA ........ ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(MD5): !MD5 with RSA_KEY_PAIR ............ ---- 88: Unmet dependencies: 54 98 88: PSA sign RSA_PSS_ANY_SALT(MD5): !RSA_PSS_ANY_SALT with RSA_KEY_PAI PASS 88: PSA sign RSA_PSS_ANY_SALT(MD5): !MD5 with RSA_PUBLIC_KEY .......... ---- 88: Unmet dependencies: 54 98 88: PSA sign RSA_PSS_ANY_SALT(MD5): !RSA_PSS_ANY_SALT with RSA_PUBLIC_ PASS 88: PSA sign RSA_PSS_ANY_SALT(MD5): public with RSA_PUBLIC_KEY ........ ---- 88: Unmet dependencies: 98 88: PSA asymmetric_encryption RSA_PSS_ANY_SALT(MD5): invalid with RSA_ ---- 88: Unmet dependencies: 98 88: PSA asymmetric_encryption RSA_PSS_ANY_SALT(MD5): invalid with RSA_ ---- 88: Unmet dependencies: 98 88: PSA key_derivation RSA_PSS_ANY_SALT(MD5): invalid ................. ---- 88: Unmet dependencies: 98 88: PSA key_agreement RSA_PSS_ANY_SALT(MD5): invalid with RSA_KEY_PAIR ---- 88: Unmet dependencies: 98 88: PSA key_agreement RSA_PSS_ANY_SALT(MD5): invalid with RSA_PUBLIC_K ---- 88: Unmet dependencies: 98 88: PSA hash RSA_PSS_ANY_SALT(RIPEMD160): invalid ..................... ---- 88: Unmet dependencies: 98 88: PSA mac RSA_PSS_ANY_SALT(RIPEMD160): invalid with RSA_KEY_PAIR .... ---- 88: Unmet dependencies: 98 88: PSA mac RSA_PSS_ANY_SALT(RIPEMD160): invalid with RSA_PUBLIC_KEY .. ---- 88: Unmet dependencies: 98 88: PSA cipher RSA_PSS_ANY_SALT(RIPEMD160): invalid with RSA_KEY_PAIR . ---- 88: Unmet dependencies: 98 88: PSA cipher RSA_PSS_ANY_SALT(RIPEMD160): invalid with RSA_PUBLIC_KE ---- 88: Unmet dependencies: 98 88: PSA aead RSA_PSS_ANY_SALT(RIPEMD160): invalid with RSA_KEY_PAIR ... ---- 88: Unmet dependencies: 98 88: PSA aead RSA_PSS_ANY_SALT(RIPEMD160): invalid with RSA_PUBLIC_KEY . ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with AES ....... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with ARC4 ...... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with ARIA ...... ---- 88: Unmet dependencies: 98 3 88: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with CAMELLIA .. ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with CHACHA20 .. ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with DERIVE .... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with DES ....... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with ECC_KEY_PA ---- 88: Unmet dependencies: 98 8 88: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with ECC_KEY_PA ---- 88: Unmet dependencies: 98 10 88: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with ECC_KEY_PA ---- 88: Unmet dependencies: 98 11 88: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with ECC_KEY_PA ---- 88: Unmet dependencies: 98 12 88: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with ECC_KEY_PA ---- 88: Unmet dependencies: 98 13 88: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with ECC_KEY_PA ---- 88: Unmet dependencies: 98 14 88: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with ECC_KEY_PA ---- 88: Unmet dependencies: 98 15 88: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with ECC_KEY_PA ---- 88: Unmet dependencies: 98 16 88: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with ECC_KEY_PA ---- 88: Unmet dependencies: 98 17 88: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with ECC_PUBLIC ---- 88: Unmet dependencies: 98 8 88: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with ECC_PUBLIC ---- 88: Unmet dependencies: 98 10 88: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with ECC_PUBLIC ---- 88: Unmet dependencies: 98 11 88: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with ECC_PUBLIC ---- 88: Unmet dependencies: 98 12 88: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with ECC_PUBLIC ---- 88: Unmet dependencies: 98 13 88: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with ECC_PUBLIC ---- 88: Unmet dependencies: 98 14 88: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with ECC_PUBLIC ---- 88: Unmet dependencies: 98 15 88: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with ECC_PUBLIC ---- 88: Unmet dependencies: 98 16 88: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with ECC_PUBLIC ---- 88: Unmet dependencies: 98 17 88: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with HMAC ...... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): incompatible with RAW_DATA .. ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): !RIPEMD160 with RSA_KEY_PAIR ---- 88: Unmet dependencies: 55 98 88: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): !RSA_PSS_ANY_SALT with RSA_K PASS 88: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): !RIPEMD160 with RSA_PUBLIC_K ---- 88: Unmet dependencies: 55 98 88: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): !RSA_PSS_ANY_SALT with RSA_P PASS 88: PSA sign RSA_PSS_ANY_SALT(RIPEMD160): public with RSA_PUBLIC_KEY .. ---- 88: Unmet dependencies: 98 88: PSA asymmetric_encryption RSA_PSS_ANY_SALT(RIPEMD160): invalid wit ---- 88: Unmet dependencies: 98 88: PSA asymmetric_encryption RSA_PSS_ANY_SALT(RIPEMD160): invalid wit ---- 88: Unmet dependencies: 98 88: PSA key_derivation RSA_PSS_ANY_SALT(RIPEMD160): invalid ........... ---- 88: Unmet dependencies: 98 88: PSA key_agreement RSA_PSS_ANY_SALT(RIPEMD160): invalid with RSA_KE ---- 88: Unmet dependencies: 98 88: PSA key_agreement RSA_PSS_ANY_SALT(RIPEMD160): invalid with RSA_PU ---- 88: Unmet dependencies: 98 88: PSA hash RSA_PSS_ANY_SALT(SHA_1): invalid ......................... ---- 88: Unmet dependencies: 98 88: PSA mac RSA_PSS_ANY_SALT(SHA_1): invalid with RSA_KEY_PAIR ........ ---- 88: Unmet dependencies: 98 88: PSA mac RSA_PSS_ANY_SALT(SHA_1): invalid with RSA_PUBLIC_KEY ...... ---- 88: Unmet dependencies: 98 88: PSA cipher RSA_PSS_ANY_SALT(SHA_1): invalid with RSA_KEY_PAIR ..... ---- 88: Unmet dependencies: 98 88: PSA cipher RSA_PSS_ANY_SALT(SHA_1): invalid with RSA_PUBLIC_KEY ... ---- 88: Unmet dependencies: 98 88: PSA aead RSA_PSS_ANY_SALT(SHA_1): invalid with RSA_KEY_PAIR ....... ---- 88: Unmet dependencies: 98 88: PSA aead RSA_PSS_ANY_SALT(SHA_1): invalid with RSA_PUBLIC_KEY ..... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with AES ........... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with ARC4 .......... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with ARIA .......... ---- 88: Unmet dependencies: 98 3 88: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with CAMELLIA ...... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with CHACHA20 ...... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with DERIVE ........ ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with DES ........... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with ECC_KEY_PAIR(B ---- 88: Unmet dependencies: 98 8 88: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with ECC_KEY_PAIR(M ---- 88: Unmet dependencies: 98 10 88: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with ECC_KEY_PAIR(S ---- 88: Unmet dependencies: 98 11 88: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with ECC_KEY_PAIR(S ---- 88: Unmet dependencies: 98 12 88: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with ECC_KEY_PAIR(S ---- 88: Unmet dependencies: 98 13 88: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with ECC_KEY_PAIR(S ---- 88: Unmet dependencies: 98 14 88: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with ECC_KEY_PAIR(S ---- 88: Unmet dependencies: 98 15 88: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with ECC_KEY_PAIR(S ---- 88: Unmet dependencies: 98 16 88: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with ECC_KEY_PAIR(T ---- 88: Unmet dependencies: 98 17 88: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 98 8 88: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 98 10 88: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 98 11 88: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 98 12 88: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 98 13 88: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 98 14 88: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 98 15 88: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 98 16 88: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 98 17 88: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with HMAC .......... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(SHA_1): incompatible with RAW_DATA ...... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(SHA_1): !RSA_PSS_ANY_SALT with RSA_KEY_P PASS 88: PSA sign RSA_PSS_ANY_SALT(SHA_1): !SHA_1 with RSA_KEY_PAIR ........ ---- 88: Unmet dependencies: 98 56 88: PSA sign RSA_PSS_ANY_SALT(SHA_1): !RSA_PSS_ANY_SALT with RSA_PUBLI PASS 88: PSA sign RSA_PSS_ANY_SALT(SHA_1): !SHA_1 with RSA_PUBLIC_KEY ...... ---- 88: Unmet dependencies: 98 56 88: PSA sign RSA_PSS_ANY_SALT(SHA_1): public with RSA_PUBLIC_KEY ...... ---- 88: Unmet dependencies: 98 88: PSA asymmetric_encryption RSA_PSS_ANY_SALT(SHA_1): invalid with RS ---- 88: Unmet dependencies: 98 88: PSA asymmetric_encryption RSA_PSS_ANY_SALT(SHA_1): invalid with RS ---- 88: Unmet dependencies: 98 88: PSA key_derivation RSA_PSS_ANY_SALT(SHA_1): invalid ............... ---- 88: Unmet dependencies: 98 88: PSA key_agreement RSA_PSS_ANY_SALT(SHA_1): invalid with RSA_KEY_PA ---- 88: Unmet dependencies: 98 88: PSA key_agreement RSA_PSS_ANY_SALT(SHA_1): invalid with RSA_PUBLIC ---- 88: Unmet dependencies: 98 88: PSA hash RSA_PSS_ANY_SALT(SHA_224): invalid ....................... ---- 88: Unmet dependencies: 98 88: PSA mac RSA_PSS_ANY_SALT(SHA_224): invalid with RSA_KEY_PAIR ...... ---- 88: Unmet dependencies: 98 88: PSA mac RSA_PSS_ANY_SALT(SHA_224): invalid with RSA_PUBLIC_KEY .... ---- 88: Unmet dependencies: 98 88: PSA cipher RSA_PSS_ANY_SALT(SHA_224): invalid with RSA_KEY_PAIR ... ---- 88: Unmet dependencies: 98 88: PSA cipher RSA_PSS_ANY_SALT(SHA_224): invalid with RSA_PUBLIC_KEY . ---- 88: Unmet dependencies: 98 88: PSA aead RSA_PSS_ANY_SALT(SHA_224): invalid with RSA_KEY_PAIR ..... ---- 88: Unmet dependencies: 98 88: PSA aead RSA_PSS_ANY_SALT(SHA_224): invalid with RSA_PUBLIC_KEY ... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with AES ......... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with ARC4 ........ ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with ARIA ........ ---- 88: Unmet dependencies: 98 3 88: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with CAMELLIA .... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with CHACHA20 .... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with DERIVE ...... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with DES ......... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 98 8 88: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 98 10 88: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 98 11 88: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 98 12 88: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 98 13 88: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 98 14 88: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 98 15 88: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 98 16 88: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 98 17 88: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 98 8 88: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 98 10 88: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 98 11 88: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 98 12 88: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 98 13 88: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 98 14 88: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 98 15 88: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 98 16 88: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 98 17 88: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with HMAC ........ ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(SHA_224): incompatible with RAW_DATA .... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(SHA_224): !RSA_PSS_ANY_SALT with RSA_KEY PASS 88: PSA sign RSA_PSS_ANY_SALT(SHA_224): !SHA_224 with RSA_KEY_PAIR .... ---- 88: Unmet dependencies: 98 57 88: PSA sign RSA_PSS_ANY_SALT(SHA_224): !RSA_PSS_ANY_SALT with RSA_PUB PASS 88: PSA sign RSA_PSS_ANY_SALT(SHA_224): !SHA_224 with RSA_PUBLIC_KEY .. ---- 88: Unmet dependencies: 98 57 88: PSA sign RSA_PSS_ANY_SALT(SHA_224): public with RSA_PUBLIC_KEY .... ---- 88: Unmet dependencies: 98 88: PSA asymmetric_encryption RSA_PSS_ANY_SALT(SHA_224): invalid with ---- 88: Unmet dependencies: 98 88: PSA asymmetric_encryption RSA_PSS_ANY_SALT(SHA_224): invalid with ---- 88: Unmet dependencies: 98 88: PSA key_derivation RSA_PSS_ANY_SALT(SHA_224): invalid ............. ---- 88: Unmet dependencies: 98 88: PSA key_agreement RSA_PSS_ANY_SALT(SHA_224): invalid with RSA_KEY_ ---- 88: Unmet dependencies: 98 88: PSA key_agreement RSA_PSS_ANY_SALT(SHA_224): invalid with RSA_PUBL ---- 88: Unmet dependencies: 98 88: PSA hash RSA_PSS_ANY_SALT(SHA_256): invalid ....................... ---- 88: Unmet dependencies: 98 88: PSA mac RSA_PSS_ANY_SALT(SHA_256): invalid with RSA_KEY_PAIR ...... ---- 88: Unmet dependencies: 98 88: PSA mac RSA_PSS_ANY_SALT(SHA_256): invalid with RSA_PUBLIC_KEY .... ---- 88: Unmet dependencies: 98 88: PSA cipher RSA_PSS_ANY_SALT(SHA_256): invalid with RSA_KEY_PAIR ... ---- 88: Unmet dependencies: 98 88: PSA cipher RSA_PSS_ANY_SALT(SHA_256): invalid with RSA_PUBLIC_KEY . ---- 88: Unmet dependencies: 98 88: PSA aead RSA_PSS_ANY_SALT(SHA_256): invalid with RSA_KEY_PAIR ..... ---- 88: Unmet dependencies: 98 88: PSA aead RSA_PSS_ANY_SALT(SHA_256): invalid with RSA_PUBLIC_KEY ... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with AES ......... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with ARC4 ........ ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with ARIA ........ ---- 88: Unmet dependencies: 98 3 88: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with CAMELLIA .... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with CHACHA20 .... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with DERIVE ...... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with DES ......... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 98 8 88: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 98 10 88: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 98 11 88: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 98 12 88: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 98 13 88: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 98 14 88: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 98 15 88: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 98 16 88: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 98 17 88: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 98 8 88: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 98 10 88: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 98 11 88: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 98 12 88: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 98 13 88: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 98 14 88: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 98 15 88: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 98 16 88: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 98 17 88: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with HMAC ........ ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(SHA_256): incompatible with RAW_DATA .... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(SHA_256): !RSA_PSS_ANY_SALT with RSA_KEY PASS 88: PSA sign RSA_PSS_ANY_SALT(SHA_256): !SHA_256 with RSA_KEY_PAIR .... ---- 88: Unmet dependencies: 98 58 88: PSA sign RSA_PSS_ANY_SALT(SHA_256): !RSA_PSS_ANY_SALT with RSA_PUB PASS 88: PSA sign RSA_PSS_ANY_SALT(SHA_256): !SHA_256 with RSA_PUBLIC_KEY .. ---- 88: Unmet dependencies: 98 58 88: PSA sign RSA_PSS_ANY_SALT(SHA_256): public with RSA_PUBLIC_KEY .... ---- 88: Unmet dependencies: 98 88: PSA asymmetric_encryption RSA_PSS_ANY_SALT(SHA_256): invalid with ---- 88: Unmet dependencies: 98 88: PSA asymmetric_encryption RSA_PSS_ANY_SALT(SHA_256): invalid with ---- 88: Unmet dependencies: 98 88: PSA key_derivation RSA_PSS_ANY_SALT(SHA_256): invalid ............. ---- 88: Unmet dependencies: 98 88: PSA key_agreement RSA_PSS_ANY_SALT(SHA_256): invalid with RSA_KEY_ ---- 88: Unmet dependencies: 98 88: PSA key_agreement RSA_PSS_ANY_SALT(SHA_256): invalid with RSA_PUBL ---- 88: Unmet dependencies: 98 88: PSA hash RSA_PSS_ANY_SALT(SHA_384): invalid ....................... ---- 88: Unmet dependencies: 98 88: PSA mac RSA_PSS_ANY_SALT(SHA_384): invalid with RSA_KEY_PAIR ...... ---- 88: Unmet dependencies: 98 88: PSA mac RSA_PSS_ANY_SALT(SHA_384): invalid with RSA_PUBLIC_KEY .... ---- 88: Unmet dependencies: 98 88: PSA cipher RSA_PSS_ANY_SALT(SHA_384): invalid with RSA_KEY_PAIR ... ---- 88: Unmet dependencies: 98 88: PSA cipher RSA_PSS_ANY_SALT(SHA_384): invalid with RSA_PUBLIC_KEY . ---- 88: Unmet dependencies: 98 88: PSA aead RSA_PSS_ANY_SALT(SHA_384): invalid with RSA_KEY_PAIR ..... ---- 88: Unmet dependencies: 98 88: PSA aead RSA_PSS_ANY_SALT(SHA_384): invalid with RSA_PUBLIC_KEY ... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with AES ......... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with ARC4 ........ ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with ARIA ........ ---- 88: Unmet dependencies: 98 3 88: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with CAMELLIA .... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with CHACHA20 .... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with DERIVE ...... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with DES ......... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 98 8 88: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 98 10 88: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 98 11 88: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 98 12 88: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 98 13 88: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 98 14 88: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 98 15 88: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 98 16 88: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 98 17 88: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 98 8 88: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 98 10 88: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 98 11 88: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 98 12 88: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 98 13 88: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 98 14 88: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 98 15 88: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 98 16 88: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 98 17 88: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with HMAC ........ ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(SHA_384): incompatible with RAW_DATA .... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(SHA_384): !RSA_PSS_ANY_SALT with RSA_KEY PASS 88: PSA sign RSA_PSS_ANY_SALT(SHA_384): !SHA_384 with RSA_KEY_PAIR .... ---- 88: Unmet dependencies: 98 59 88: PSA sign RSA_PSS_ANY_SALT(SHA_384): !RSA_PSS_ANY_SALT with RSA_PUB PASS 88: PSA sign RSA_PSS_ANY_SALT(SHA_384): !SHA_384 with RSA_PUBLIC_KEY .. ---- 88: Unmet dependencies: 98 59 88: PSA sign RSA_PSS_ANY_SALT(SHA_384): public with RSA_PUBLIC_KEY .... ---- 88: Unmet dependencies: 98 88: PSA asymmetric_encryption RSA_PSS_ANY_SALT(SHA_384): invalid with ---- 88: Unmet dependencies: 98 88: PSA asymmetric_encryption RSA_PSS_ANY_SALT(SHA_384): invalid with ---- 88: Unmet dependencies: 98 88: PSA key_derivation RSA_PSS_ANY_SALT(SHA_384): invalid ............. ---- 88: Unmet dependencies: 98 88: PSA key_agreement RSA_PSS_ANY_SALT(SHA_384): invalid with RSA_KEY_ ---- 88: Unmet dependencies: 98 88: PSA key_agreement RSA_PSS_ANY_SALT(SHA_384): invalid with RSA_PUBL ---- 88: Unmet dependencies: 98 88: PSA hash RSA_PSS_ANY_SALT(SHA_512): invalid ....................... ---- 88: Unmet dependencies: 98 88: PSA mac RSA_PSS_ANY_SALT(SHA_512): invalid with RSA_KEY_PAIR ...... ---- 88: Unmet dependencies: 98 88: PSA mac RSA_PSS_ANY_SALT(SHA_512): invalid with RSA_PUBLIC_KEY .... ---- 88: Unmet dependencies: 98 88: PSA cipher RSA_PSS_ANY_SALT(SHA_512): invalid with RSA_KEY_PAIR ... ---- 88: Unmet dependencies: 98 88: PSA cipher RSA_PSS_ANY_SALT(SHA_512): invalid with RSA_PUBLIC_KEY . ---- 88: Unmet dependencies: 98 88: PSA aead RSA_PSS_ANY_SALT(SHA_512): invalid with RSA_KEY_PAIR ..... ---- 88: Unmet dependencies: 98 88: PSA aead RSA_PSS_ANY_SALT(SHA_512): invalid with RSA_PUBLIC_KEY ... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with AES ......... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with ARC4 ........ ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with ARIA ........ ---- 88: Unmet dependencies: 98 3 88: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with CAMELLIA .... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with CHACHA20 .... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with DERIVE ...... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with DES ......... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 98 8 88: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 98 10 88: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 98 11 88: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 98 12 88: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 98 13 88: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 98 14 88: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 98 15 88: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 98 16 88: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 98 17 88: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 98 8 88: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 98 10 88: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 98 11 88: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 98 12 88: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 98 13 88: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 98 14 88: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 98 15 88: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 98 16 88: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 98 17 88: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with HMAC ........ ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(SHA_512): incompatible with RAW_DATA .... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(SHA_512): !RSA_PSS_ANY_SALT with RSA_KEY PASS 88: PSA sign RSA_PSS_ANY_SALT(SHA_512): !SHA_512 with RSA_KEY_PAIR .... ---- 88: Unmet dependencies: 98 60 88: PSA sign RSA_PSS_ANY_SALT(SHA_512): !RSA_PSS_ANY_SALT with RSA_PUB PASS 88: PSA sign RSA_PSS_ANY_SALT(SHA_512): !SHA_512 with RSA_PUBLIC_KEY .. ---- 88: Unmet dependencies: 98 60 88: PSA sign RSA_PSS_ANY_SALT(SHA_512): public with RSA_PUBLIC_KEY .... ---- 88: Unmet dependencies: 98 88: PSA asymmetric_encryption RSA_PSS_ANY_SALT(SHA_512): invalid with ---- 88: Unmet dependencies: 98 88: PSA asymmetric_encryption RSA_PSS_ANY_SALT(SHA_512): invalid with ---- 88: Unmet dependencies: 98 88: PSA key_derivation RSA_PSS_ANY_SALT(SHA_512): invalid ............. ---- 88: Unmet dependencies: 98 88: PSA key_agreement RSA_PSS_ANY_SALT(SHA_512): invalid with RSA_KEY_ ---- 88: Unmet dependencies: 98 88: PSA key_agreement RSA_PSS_ANY_SALT(SHA_512): invalid with RSA_PUBL ---- 88: Unmet dependencies: 98 88: PSA hash RSA_PSS_ANY_SALT(ANY_HASH): invalid ...................... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with AES ........ ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with ARC4 ....... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with ARIA ....... ---- 88: Unmet dependencies: 98 3 88: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with CAMELLIA ... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with CHACHA20 ... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with DERIVE ..... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with DES ........ ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 98 8 88: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 98 10 88: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 98 11 88: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 98 12 88: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 98 13 88: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 98 14 88: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 98 15 88: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 98 16 88: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with ECC_KEY_PAI ---- 88: Unmet dependencies: 98 17 88: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 98 8 88: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 98 10 88: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 98 11 88: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 98 12 88: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 98 13 88: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 98 14 88: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 98 15 88: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 98 16 88: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with ECC_PUBLIC_ ---- 88: Unmet dependencies: 98 17 88: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with HMAC ....... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with RAW_DATA ... ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with RSA_KEY_PAI ---- 88: Unmet dependencies: 98 88: PSA sign RSA_PSS_ANY_SALT(ANY_HASH): incompatible with RSA_PUBLIC_ ---- 88: Unmet dependencies: 98 88: PSA key_derivation RSA_PSS_ANY_SALT(ANY_HASH): invalid ............ ---- 88: Unmet dependencies: 98 88: PSA hash SHA3_224: !SHA3_224 ...................................... PASS 88: PSA key_derivation SHA3_224: invalid .............................. ---- 88: Unmet dependencies: 101 88: PSA hash SHA3_256: !SHA3_256 ...................................... PASS 88: PSA key_derivation SHA3_256: invalid .............................. ---- 88: Unmet dependencies: 103 88: PSA hash SHA3_384: !SHA3_384 ...................................... PASS 88: PSA key_derivation SHA3_384: invalid .............................. ---- 88: Unmet dependencies: 105 88: PSA hash SHA3_512: !SHA3_512 ...................................... PASS 88: PSA key_derivation SHA3_512: invalid .............................. ---- 88: Unmet dependencies: 107 88: PSA hash SHAKE256_512: !SHAKE256_512 .............................. PASS 88: PSA key_derivation SHAKE256_512: invalid .......................... ---- 88: Unmet dependencies: 109 88: PSA hash SHA_1: !SHA_1 ............................................ ---- 88: Unmet dependencies: 56 88: PSA key_derivation SHA_1: invalid ................................. PASS 88: PSA hash SHA_224: !SHA_224 ........................................ ---- 88: Unmet dependencies: 57 88: PSA key_derivation SHA_224: invalid ............................... PASS 88: PSA hash SHA_256: !SHA_256 ........................................ ---- 88: Unmet dependencies: 58 88: PSA key_derivation SHA_256: invalid ............................... PASS 88: PSA hash SHA_384: !SHA_384 ........................................ ---- 88: Unmet dependencies: 59 88: PSA key_derivation SHA_384: invalid ............................... PASS 88: PSA hash SHA_512: !SHA_512 ........................................ ---- 88: Unmet dependencies: 60 88: PSA key_derivation SHA_512: invalid ............................... PASS 88: PSA hash SHA_512_224: !SHA_512_224 ................................ PASS 88: PSA key_derivation SHA_512_224: invalid ........................... ---- 88: Unmet dependencies: 111 88: PSA hash SHA_512_256: !SHA_512_256 ................................ PASS 88: PSA key_derivation SHA_512_256: invalid ........................... ---- 88: Unmet dependencies: 113 88: PSA hash STREAM_CIPHER: invalid ................................... PASS 88: PSA mac STREAM_CIPHER: invalid with ARC4 .......................... PASS 88: PSA mac STREAM_CIPHER: invalid with CHACHA20 ...................... PASS 88: PSA cipher STREAM_CIPHER: incompatible with AES ................... PASS 88: PSA cipher STREAM_CIPHER: !STREAM_CIPHER with ARC4 ................ ---- 88: Unmet dependencies: 115 88: PSA cipher STREAM_CIPHER: incompatible with ARIA .................. ---- 88: Unmet dependencies: 3 88: PSA cipher STREAM_CIPHER: incompatible with CAMELLIA .............. PASS 88: PSA cipher STREAM_CIPHER: !STREAM_CIPHER with CHACHA20 ............ ---- 88: Unmet dependencies: 115 88: PSA cipher STREAM_CIPHER: incompatible with DERIVE ................ PASS 88: PSA cipher STREAM_CIPHER: incompatible with DES ................... PASS 88: PSA cipher STREAM_CIPHER: incompatible with ECC_KEY_PAIR(BRAINPOOL ---- 88: Unmet dependencies: 8 88: PSA cipher STREAM_CIPHER: incompatible with ECC_KEY_PAIR(MONTGOMER ---- 88: Unmet dependencies: 10 88: PSA cipher STREAM_CIPHER: incompatible with ECC_KEY_PAIR(SECP_K1) . ---- 88: Unmet dependencies: 11 88: PSA cipher STREAM_CIPHER: incompatible with ECC_KEY_PAIR(SECP_R1) . ---- 88: Unmet dependencies: 12 88: PSA cipher STREAM_CIPHER: incompatible with ECC_KEY_PAIR(SECP_R2) . ---- 88: Unmet dependencies: 13 88: PSA cipher STREAM_CIPHER: incompatible with ECC_KEY_PAIR(SECT_K1) . ---- 88: Unmet dependencies: 14 88: PSA cipher STREAM_CIPHER: incompatible with ECC_KEY_PAIR(SECT_R1) . ---- 88: Unmet dependencies: 15 88: PSA cipher STREAM_CIPHER: incompatible with ECC_KEY_PAIR(SECT_R2) . ---- 88: Unmet dependencies: 16 88: PSA cipher STREAM_CIPHER: incompatible with ECC_KEY_PAIR(TWISTED_E ---- 88: Unmet dependencies: 17 88: PSA cipher STREAM_CIPHER: incompatible with ECC_PUBLIC_KEY(BRAINPO ---- 88: Unmet dependencies: 8 88: PSA cipher STREAM_CIPHER: incompatible with ECC_PUBLIC_KEY(MONTGOM ---- 88: Unmet dependencies: 10 88: PSA cipher STREAM_CIPHER: incompatible with ECC_PUBLIC_KEY(SECP_K1 ---- 88: Unmet dependencies: 11 88: PSA cipher STREAM_CIPHER: incompatible with ECC_PUBLIC_KEY(SECP_R1 ---- 88: Unmet dependencies: 12 88: PSA cipher STREAM_CIPHER: incompatible with ECC_PUBLIC_KEY(SECP_R2 ---- 88: Unmet dependencies: 13 88: PSA cipher STREAM_CIPHER: incompatible with ECC_PUBLIC_KEY(SECT_K1 ---- 88: Unmet dependencies: 14 88: PSA cipher STREAM_CIPHER: incompatible with ECC_PUBLIC_KEY(SECT_R1 ---- 88: Unmet dependencies: 15 88: PSA cipher STREAM_CIPHER: incompatible with ECC_PUBLIC_KEY(SECT_R2 ---- 88: Unmet dependencies: 16 88: PSA cipher STREAM_CIPHER: incompatible with ECC_PUBLIC_KEY(TWISTED ---- 88: Unmet dependencies: 17 88: PSA cipher STREAM_CIPHER: incompatible with HMAC .................. PASS 88: PSA cipher STREAM_CIPHER: incompatible with RAW_DATA .............. PASS 88: PSA cipher STREAM_CIPHER: incompatible with RSA_KEY_PAIR .......... PASS 88: PSA cipher STREAM_CIPHER: incompatible with RSA_PUBLIC_KEY ........ PASS 88: PSA aead STREAM_CIPHER: invalid with ARC4 ......................... PASS 88: PSA aead STREAM_CIPHER: invalid with CHACHA20 ..................... PASS 88: PSA sign STREAM_CIPHER: invalid with ARC4 ......................... PASS 88: PSA sign STREAM_CIPHER: invalid with CHACHA20 ..................... PASS 88: PSA asymmetric_encryption STREAM_CIPHER: invalid with ARC4 ........ PASS 88: PSA asymmetric_encryption STREAM_CIPHER: invalid with CHACHA20 .... PASS 88: PSA key_derivation STREAM_CIPHER: invalid ......................... PASS 88: PSA key_agreement STREAM_CIPHER: invalid with ARC4 ................ PASS 88: PSA key_agreement STREAM_CIPHER: invalid with CHACHA20 ............ PASS 88: PSA hash TLS12_PRF(MD2): invalid .................................. PASS 88: PSA key_derivation TLS12_PRF(MD2): !MD2 ........................... ---- 88: Unmet dependencies: 52 88: PSA key_derivation TLS12_PRF(MD2): !TLS12_PRF ..................... ---- 88: Unmet dependencies: 81 88: PSA hash TLS12_PRF(MD4): invalid .................................. PASS 88: PSA key_derivation TLS12_PRF(MD4): !MD4 ........................... ---- 88: Unmet dependencies: 53 88: PSA key_derivation TLS12_PRF(MD4): !TLS12_PRF ..................... ---- 88: Unmet dependencies: 81 88: PSA hash TLS12_PRF(MD5): invalid .................................. PASS 88: PSA key_derivation TLS12_PRF(MD5): !MD5 ........................... ---- 88: Unmet dependencies: 54 88: PSA key_derivation TLS12_PRF(MD5): !TLS12_PRF ..................... ---- 88: Unmet dependencies: 81 88: PSA hash TLS12_PRF(RIPEMD160): invalid ............................ PASS 88: PSA key_derivation TLS12_PRF(RIPEMD160): !RIPEMD160 ............... ---- 88: Unmet dependencies: 55 88: PSA key_derivation TLS12_PRF(RIPEMD160): !TLS12_PRF ............... ---- 88: Unmet dependencies: 81 88: PSA hash TLS12_PRF(SHA_1): invalid ................................ PASS 88: PSA key_derivation TLS12_PRF(SHA_1): !SHA_1 ....................... ---- 88: Unmet dependencies: 56 88: PSA key_derivation TLS12_PRF(SHA_1): !TLS12_PRF ................... ---- 88: Unmet dependencies: 81 88: PSA hash TLS12_PRF(SHA_224): invalid .............................. PASS 88: PSA key_derivation TLS12_PRF(SHA_224): !SHA_224 ................... ---- 88: Unmet dependencies: 57 88: PSA key_derivation TLS12_PRF(SHA_224): !TLS12_PRF ................. ---- 88: Unmet dependencies: 81 88: PSA hash TLS12_PRF(SHA_256): invalid .............................. PASS 88: PSA key_derivation TLS12_PRF(SHA_256): !SHA_256 ................... ---- 88: Unmet dependencies: 58 88: PSA key_derivation TLS12_PRF(SHA_256): !TLS12_PRF ................. ---- 88: Unmet dependencies: 81 88: PSA hash TLS12_PRF(SHA_384): invalid .............................. PASS 88: PSA key_derivation TLS12_PRF(SHA_384): !SHA_384 ................... ---- 88: Unmet dependencies: 59 88: PSA key_derivation TLS12_PRF(SHA_384): !TLS12_PRF ................. ---- 88: Unmet dependencies: 81 88: PSA hash TLS12_PRF(SHA_512): invalid .............................. PASS 88: PSA key_derivation TLS12_PRF(SHA_512): !SHA_512 ................... ---- 88: Unmet dependencies: 60 88: PSA key_derivation TLS12_PRF(SHA_512): !TLS12_PRF ................. ---- 88: Unmet dependencies: 81 88: PSA hash TLS12_PSK_TO_MS(MD2): invalid ............................ PASS 88: PSA key_derivation TLS12_PSK_TO_MS(MD2): !MD2 ..................... ---- 88: Unmet dependencies: 52 88: PSA key_derivation TLS12_PSK_TO_MS(MD2): !TLS12_PSK_TO_MS ......... ---- 88: Unmet dependencies: 83 88: PSA hash TLS12_PSK_TO_MS(MD4): invalid ............................ PASS 88: PSA key_derivation TLS12_PSK_TO_MS(MD4): !MD4 ..................... ---- 88: Unmet dependencies: 53 88: PSA key_derivation TLS12_PSK_TO_MS(MD4): !TLS12_PSK_TO_MS ......... ---- 88: Unmet dependencies: 83 88: PSA hash TLS12_PSK_TO_MS(MD5): invalid ............................ PASS 88: PSA key_derivation TLS12_PSK_TO_MS(MD5): !MD5 ..................... ---- 88: Unmet dependencies: 54 88: PSA key_derivation TLS12_PSK_TO_MS(MD5): !TLS12_PSK_TO_MS ......... ---- 88: Unmet dependencies: 83 88: PSA hash TLS12_PSK_TO_MS(RIPEMD160): invalid ...................... PASS 88: PSA key_derivation TLS12_PSK_TO_MS(RIPEMD160): !RIPEMD160 ......... ---- 88: Unmet dependencies: 55 88: PSA key_derivation TLS12_PSK_TO_MS(RIPEMD160): !TLS12_PSK_TO_MS ... ---- 88: Unmet dependencies: 83 88: PSA hash TLS12_PSK_TO_MS(SHA_1): invalid .......................... PASS 88: PSA key_derivation TLS12_PSK_TO_MS(SHA_1): !SHA_1 ................. ---- 88: Unmet dependencies: 56 88: PSA key_derivation TLS12_PSK_TO_MS(SHA_1): !TLS12_PSK_TO_MS ....... ---- 88: Unmet dependencies: 83 88: PSA hash TLS12_PSK_TO_MS(SHA_224): invalid ........................ PASS 88: PSA key_derivation TLS12_PSK_TO_MS(SHA_224): !SHA_224 ............. ---- 88: Unmet dependencies: 57 88: PSA key_derivation TLS12_PSK_TO_MS(SHA_224): !TLS12_PSK_TO_MS ..... ---- 88: Unmet dependencies: 83 88: PSA hash TLS12_PSK_TO_MS(SHA_256): invalid ........................ PASS 88: PSA key_derivation TLS12_PSK_TO_MS(SHA_256): !SHA_256 ............. ---- 88: Unmet dependencies: 58 88: PSA key_derivation TLS12_PSK_TO_MS(SHA_256): !TLS12_PSK_TO_MS ..... ---- 88: Unmet dependencies: 83 88: PSA hash TLS12_PSK_TO_MS(SHA_384): invalid ........................ PASS 88: PSA key_derivation TLS12_PSK_TO_MS(SHA_384): !SHA_384 ............. ---- 88: Unmet dependencies: 59 88: PSA key_derivation TLS12_PSK_TO_MS(SHA_384): !TLS12_PSK_TO_MS ..... ---- 88: Unmet dependencies: 83 88: PSA hash TLS12_PSK_TO_MS(SHA_512): invalid ........................ PASS 88: PSA key_derivation TLS12_PSK_TO_MS(SHA_512): !SHA_512 ............. ---- 88: Unmet dependencies: 60 88: PSA key_derivation TLS12_PSK_TO_MS(SHA_512): !TLS12_PSK_TO_MS ..... ---- 88: Unmet dependencies: 83 88: PSA hash TRUNCATED_MAC(CBC_MAC,1): invalid ........................ ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with AES ........... ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with ARC4 .......... ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with ARIA .......... ---- 88: Unmet dependencies: 26 3 88: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with CAMELLIA ...... ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with CHACHA20 ...... ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with DERIVE ........ ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with DES ........... ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with ECC_KEY_PAIR(B ---- 88: Unmet dependencies: 26 8 88: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with ECC_KEY_PAIR(M ---- 88: Unmet dependencies: 26 10 88: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with ECC_KEY_PAIR(S ---- 88: Unmet dependencies: 26 11 88: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with ECC_KEY_PAIR(S ---- 88: Unmet dependencies: 26 12 88: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with ECC_KEY_PAIR(S ---- 88: Unmet dependencies: 26 13 88: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with ECC_KEY_PAIR(S ---- 88: Unmet dependencies: 26 14 88: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with ECC_KEY_PAIR(S ---- 88: Unmet dependencies: 26 15 88: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with ECC_KEY_PAIR(S ---- 88: Unmet dependencies: 26 16 88: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with ECC_KEY_PAIR(T ---- 88: Unmet dependencies: 26 17 88: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 26 8 88: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 26 10 88: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 26 11 88: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 26 12 88: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 26 13 88: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 26 14 88: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 26 15 88: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 26 16 88: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 26 17 88: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with HMAC .......... ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with RAW_DATA ...... ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with RSA_KEY_PAIR .. ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,1): incompatible with RSA_PUBLIC_KEY ---- 88: Unmet dependencies: 26 88: PSA key_derivation TRUNCATED_MAC(CBC_MAC,1): invalid .............. ---- 88: Unmet dependencies: 26 88: PSA hash TRUNCATED_MAC(CMAC,1): invalid ........................... PASS 88: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with AES .............. PASS 88: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with ARC4 ............. PASS 88: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with ARIA ............. ---- 88: Unmet dependencies: 3 88: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with CAMELLIA ......... PASS 88: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with CHACHA20 ......... PASS 88: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with DERIVE ........... PASS 88: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with DES .............. PASS 88: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with ECC_KEY_PAIR(BRAI ---- 88: Unmet dependencies: 8 88: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with ECC_KEY_PAIR(MONT ---- 88: Unmet dependencies: 10 88: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with ECC_KEY_PAIR(SECP ---- 88: Unmet dependencies: 11 88: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with ECC_KEY_PAIR(SECP ---- 88: Unmet dependencies: 12 88: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with ECC_KEY_PAIR(SECP ---- 88: Unmet dependencies: 13 88: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with ECC_KEY_PAIR(SECT ---- 88: Unmet dependencies: 14 88: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with ECC_KEY_PAIR(SECT ---- 88: Unmet dependencies: 15 88: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with ECC_KEY_PAIR(SECT ---- 88: Unmet dependencies: 16 88: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with ECC_KEY_PAIR(TWIS ---- 88: Unmet dependencies: 17 88: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with ECC_PUBLIC_KEY(BR ---- 88: Unmet dependencies: 8 88: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with ECC_PUBLIC_KEY(MO ---- 88: Unmet dependencies: 10 88: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with ECC_PUBLIC_KEY(SE ---- 88: Unmet dependencies: 11 88: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with ECC_PUBLIC_KEY(SE ---- 88: Unmet dependencies: 12 88: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with ECC_PUBLIC_KEY(SE ---- 88: Unmet dependencies: 13 88: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with ECC_PUBLIC_KEY(SE ---- 88: Unmet dependencies: 14 88: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with ECC_PUBLIC_KEY(SE ---- 88: Unmet dependencies: 15 88: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with ECC_PUBLIC_KEY(SE ---- 88: Unmet dependencies: 16 88: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with ECC_PUBLIC_KEY(TW ---- 88: Unmet dependencies: 17 88: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with HMAC ............. PASS 88: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with RAW_DATA ......... PASS 88: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with RSA_KEY_PAIR ..... PASS 88: PSA mac TRUNCATED_MAC(CMAC,1): incompatible with RSA_PUBLIC_KEY ... PASS 88: PSA key_derivation TRUNCATED_MAC(CMAC,1): invalid ................. PASS 88: PSA hash TRUNCATED_MAC(HMAC(MD2),1): invalid ...................... PASS 88: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with AES ......... PASS 88: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with ARC4 ........ PASS 88: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with ARIA ........ ---- 88: Unmet dependencies: 3 88: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with CAMELLIA .... PASS 88: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with CHACHA20 .... PASS 88: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with DERIVE ...... PASS 88: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with DES ......... PASS 88: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 8 88: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 10 88: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 11 88: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 12 88: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 13 88: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 14 88: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 15 88: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 16 88: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 17 88: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 8 88: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 10 88: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 11 88: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 12 88: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 13 88: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 14 88: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 15 88: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 16 88: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 17 88: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with HMAC ........ PASS 88: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with RAW_DATA .... PASS 88: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with RSA_KEY_PAIR PASS 88: PSA mac TRUNCATED_MAC(HMAC(MD2),1): incompatible with RSA_PUBLIC_K PASS 88: PSA key_derivation TRUNCATED_MAC(HMAC(MD2),1): invalid ............ PASS 88: PSA hash TRUNCATED_MAC(HMAC(MD4),1): invalid ...................... PASS 88: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with AES ......... PASS 88: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with ARC4 ........ PASS 88: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with ARIA ........ ---- 88: Unmet dependencies: 3 88: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with CAMELLIA .... PASS 88: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with CHACHA20 .... PASS 88: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with DERIVE ...... PASS 88: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with DES ......... PASS 88: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 8 88: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 10 88: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 11 88: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 12 88: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 13 88: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 14 88: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 15 88: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 16 88: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 17 88: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 8 88: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 10 88: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 11 88: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 12 88: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 13 88: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 14 88: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 15 88: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 16 88: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 17 88: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with HMAC ........ PASS 88: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with RAW_DATA .... PASS 88: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with RSA_KEY_PAIR PASS 88: PSA mac TRUNCATED_MAC(HMAC(MD4),1): incompatible with RSA_PUBLIC_K PASS 88: PSA key_derivation TRUNCATED_MAC(HMAC(MD4),1): invalid ............ PASS 88: PSA hash TRUNCATED_MAC(HMAC(MD5),1): invalid ...................... PASS 88: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with AES ......... PASS 88: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with ARC4 ........ PASS 88: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with ARIA ........ ---- 88: Unmet dependencies: 3 88: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with CAMELLIA .... PASS 88: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with CHACHA20 .... PASS 88: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with DERIVE ...... PASS 88: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with DES ......... PASS 88: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 8 88: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 10 88: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 11 88: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 12 88: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 13 88: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 14 88: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 15 88: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 16 88: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with ECC_KEY_PAIR ---- 88: Unmet dependencies: 17 88: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 8 88: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 10 88: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 11 88: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 12 88: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 13 88: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 14 88: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 15 88: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 16 88: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with ECC_PUBLIC_K ---- 88: Unmet dependencies: 17 88: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with HMAC ........ PASS 88: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with RAW_DATA .... PASS 88: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with RSA_KEY_PAIR PASS 88: PSA mac TRUNCATED_MAC(HMAC(MD5),1): incompatible with RSA_PUBLIC_K PASS 88: PSA key_derivation TRUNCATED_MAC(HMAC(MD5),1): invalid ............ PASS 88: PSA hash TRUNCATED_MAC(HMAC(RIPEMD160),1): invalid ................ PASS 88: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with AES ... PASS 88: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with ARC4 .. PASS 88: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with ARIA .. ---- 88: Unmet dependencies: 3 88: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with CAMELL PASS 88: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with CHACHA PASS 88: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with DERIVE PASS 88: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with DES ... PASS 88: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with ECC_KE ---- 88: Unmet dependencies: 8 88: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with ECC_KE ---- 88: Unmet dependencies: 10 88: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with ECC_KE ---- 88: Unmet dependencies: 11 88: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with ECC_KE ---- 88: Unmet dependencies: 12 88: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with ECC_KE ---- 88: Unmet dependencies: 13 88: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with ECC_KE ---- 88: Unmet dependencies: 14 88: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with ECC_KE ---- 88: Unmet dependencies: 15 88: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with ECC_KE ---- 88: Unmet dependencies: 16 88: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with ECC_KE ---- 88: Unmet dependencies: 17 88: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with ECC_PU ---- 88: Unmet dependencies: 8 88: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with ECC_PU ---- 88: Unmet dependencies: 10 88: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with ECC_PU ---- 88: Unmet dependencies: 11 88: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with ECC_PU ---- 88: Unmet dependencies: 12 88: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with ECC_PU ---- 88: Unmet dependencies: 13 88: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with ECC_PU ---- 88: Unmet dependencies: 14 88: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with ECC_PU ---- 88: Unmet dependencies: 15 88: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with ECC_PU ---- 88: Unmet dependencies: 16 88: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with ECC_PU ---- 88: Unmet dependencies: 17 88: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with HMAC .. PASS 88: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with RAW_DA PASS 88: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with RSA_KE PASS 88: PSA mac TRUNCATED_MAC(HMAC(RIPEMD160),1): incompatible with RSA_PU PASS 88: PSA key_derivation TRUNCATED_MAC(HMAC(RIPEMD160),1): invalid ...... PASS 88: PSA hash TRUNCATED_MAC(HMAC(SHA_1),1): invalid .................... PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with AES ....... PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with ARC4 ...... PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with ARIA ...... ---- 88: Unmet dependencies: 3 88: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with CAMELLIA .. PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with CHACHA20 .. PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with DERIVE .... PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with DES ....... PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with ECC_KEY_PA ---- 88: Unmet dependencies: 8 88: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with ECC_KEY_PA ---- 88: Unmet dependencies: 10 88: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with ECC_KEY_PA ---- 88: Unmet dependencies: 11 88: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with ECC_KEY_PA ---- 88: Unmet dependencies: 12 88: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with ECC_KEY_PA ---- 88: Unmet dependencies: 13 88: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with ECC_KEY_PA ---- 88: Unmet dependencies: 14 88: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with ECC_KEY_PA ---- 88: Unmet dependencies: 15 88: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with ECC_KEY_PA ---- 88: Unmet dependencies: 16 88: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with ECC_KEY_PA ---- 88: Unmet dependencies: 17 88: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with ECC_PUBLIC ---- 88: Unmet dependencies: 8 88: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with ECC_PUBLIC ---- 88: Unmet dependencies: 10 88: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with ECC_PUBLIC ---- 88: Unmet dependencies: 11 88: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with ECC_PUBLIC ---- 88: Unmet dependencies: 12 88: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with ECC_PUBLIC ---- 88: Unmet dependencies: 13 88: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with ECC_PUBLIC ---- 88: Unmet dependencies: 14 88: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with ECC_PUBLIC ---- 88: Unmet dependencies: 15 88: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with ECC_PUBLIC ---- 88: Unmet dependencies: 16 88: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with ECC_PUBLIC ---- 88: Unmet dependencies: 17 88: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with HMAC ...... PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with RAW_DATA .. PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with RSA_KEY_PA PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_1),1): incompatible with RSA_PUBLIC PASS 88: PSA key_derivation TRUNCATED_MAC(HMAC(SHA_1),1): invalid .......... PASS 88: PSA hash TRUNCATED_MAC(HMAC(SHA_224),1): invalid .................. PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with AES ..... PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with ARC4 .... PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with ARIA .... ---- 88: Unmet dependencies: 3 88: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with CAMELLIA PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with CHACHA20 PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with DERIVE .. PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with DES ..... PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with ECC_KEY_ ---- 88: Unmet dependencies: 8 88: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with ECC_KEY_ ---- 88: Unmet dependencies: 10 88: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with ECC_KEY_ ---- 88: Unmet dependencies: 11 88: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with ECC_KEY_ ---- 88: Unmet dependencies: 12 88: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with ECC_KEY_ ---- 88: Unmet dependencies: 13 88: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with ECC_KEY_ ---- 88: Unmet dependencies: 14 88: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with ECC_KEY_ ---- 88: Unmet dependencies: 15 88: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with ECC_KEY_ ---- 88: Unmet dependencies: 16 88: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with ECC_KEY_ ---- 88: Unmet dependencies: 17 88: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with ECC_PUBL ---- 88: Unmet dependencies: 8 88: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with ECC_PUBL ---- 88: Unmet dependencies: 10 88: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with ECC_PUBL ---- 88: Unmet dependencies: 11 88: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with ECC_PUBL ---- 88: Unmet dependencies: 12 88: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with ECC_PUBL ---- 88: Unmet dependencies: 13 88: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with ECC_PUBL ---- 88: Unmet dependencies: 14 88: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with ECC_PUBL ---- 88: Unmet dependencies: 15 88: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with ECC_PUBL ---- 88: Unmet dependencies: 16 88: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with ECC_PUBL ---- 88: Unmet dependencies: 17 88: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with HMAC .... PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with RAW_DATA PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with RSA_KEY_ PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_224),1): incompatible with RSA_PUBL PASS 88: PSA key_derivation TRUNCATED_MAC(HMAC(SHA_224),1): invalid ........ PASS 88: PSA hash TRUNCATED_MAC(HMAC(SHA_256),1): invalid .................. PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with AES ..... PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with ARC4 .... PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with ARIA .... ---- 88: Unmet dependencies: 3 88: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with CAMELLIA PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with CHACHA20 PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with DERIVE .. PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with DES ..... PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with ECC_KEY_ ---- 88: Unmet dependencies: 8 88: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with ECC_KEY_ ---- 88: Unmet dependencies: 10 88: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with ECC_KEY_ ---- 88: Unmet dependencies: 11 88: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with ECC_KEY_ ---- 88: Unmet dependencies: 12 88: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with ECC_KEY_ ---- 88: Unmet dependencies: 13 88: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with ECC_KEY_ ---- 88: Unmet dependencies: 14 88: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with ECC_KEY_ ---- 88: Unmet dependencies: 15 88: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with ECC_KEY_ ---- 88: Unmet dependencies: 16 88: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with ECC_KEY_ ---- 88: Unmet dependencies: 17 88: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with ECC_PUBL ---- 88: Unmet dependencies: 8 88: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with ECC_PUBL ---- 88: Unmet dependencies: 10 88: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with ECC_PUBL ---- 88: Unmet dependencies: 11 88: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with ECC_PUBL ---- 88: Unmet dependencies: 12 88: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with ECC_PUBL ---- 88: Unmet dependencies: 13 88: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with ECC_PUBL ---- 88: Unmet dependencies: 14 88: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with ECC_PUBL ---- 88: Unmet dependencies: 15 88: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with ECC_PUBL ---- 88: Unmet dependencies: 16 88: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with ECC_PUBL ---- 88: Unmet dependencies: 17 88: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with HMAC .... PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with RAW_DATA PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with RSA_KEY_ PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_256),1): incompatible with RSA_PUBL PASS 88: PSA key_derivation TRUNCATED_MAC(HMAC(SHA_256),1): invalid ........ PASS 88: PSA hash TRUNCATED_MAC(HMAC(SHA_384),1): invalid .................. PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with AES ..... PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with ARC4 .... PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with ARIA .... ---- 88: Unmet dependencies: 3 88: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with CAMELLIA PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with CHACHA20 PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with DERIVE .. PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with DES ..... PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with ECC_KEY_ ---- 88: Unmet dependencies: 8 88: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with ECC_KEY_ ---- 88: Unmet dependencies: 10 88: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with ECC_KEY_ ---- 88: Unmet dependencies: 11 88: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with ECC_KEY_ ---- 88: Unmet dependencies: 12 88: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with ECC_KEY_ ---- 88: Unmet dependencies: 13 88: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with ECC_KEY_ ---- 88: Unmet dependencies: 14 88: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with ECC_KEY_ ---- 88: Unmet dependencies: 15 88: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with ECC_KEY_ ---- 88: Unmet dependencies: 16 88: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with ECC_KEY_ ---- 88: Unmet dependencies: 17 88: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with ECC_PUBL ---- 88: Unmet dependencies: 8 88: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with ECC_PUBL ---- 88: Unmet dependencies: 10 88: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with ECC_PUBL ---- 88: Unmet dependencies: 11 88: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with ECC_PUBL ---- 88: Unmet dependencies: 12 88: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with ECC_PUBL ---- 88: Unmet dependencies: 13 88: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with ECC_PUBL ---- 88: Unmet dependencies: 14 88: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with ECC_PUBL ---- 88: Unmet dependencies: 15 88: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with ECC_PUBL ---- 88: Unmet dependencies: 16 88: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with ECC_PUBL ---- 88: Unmet dependencies: 17 88: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with HMAC .... PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with RAW_DATA PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with RSA_KEY_ PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_384),1): incompatible with RSA_PUBL PASS 88: PSA key_derivation TRUNCATED_MAC(HMAC(SHA_384),1): invalid ........ PASS 88: PSA hash TRUNCATED_MAC(HMAC(SHA_512),1): invalid .................. PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with AES ..... PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with ARC4 .... PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with ARIA .... ---- 88: Unmet dependencies: 3 88: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with CAMELLIA PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with CHACHA20 PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with DERIVE .. PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with DES ..... PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with ECC_KEY_ ---- 88: Unmet dependencies: 8 88: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with ECC_KEY_ ---- 88: Unmet dependencies: 10 88: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with ECC_KEY_ ---- 88: Unmet dependencies: 11 88: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with ECC_KEY_ ---- 88: Unmet dependencies: 12 88: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with ECC_KEY_ ---- 88: Unmet dependencies: 13 88: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with ECC_KEY_ ---- 88: Unmet dependencies: 14 88: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with ECC_KEY_ ---- 88: Unmet dependencies: 15 88: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with ECC_KEY_ ---- 88: Unmet dependencies: 16 88: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with ECC_KEY_ ---- 88: Unmet dependencies: 17 88: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with ECC_PUBL ---- 88: Unmet dependencies: 8 88: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with ECC_PUBL ---- 88: Unmet dependencies: 10 88: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with ECC_PUBL ---- 88: Unmet dependencies: 11 88: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with ECC_PUBL ---- 88: Unmet dependencies: 12 88: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with ECC_PUBL ---- 88: Unmet dependencies: 13 88: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with ECC_PUBL ---- 88: Unmet dependencies: 14 88: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with ECC_PUBL ---- 88: Unmet dependencies: 15 88: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with ECC_PUBL ---- 88: Unmet dependencies: 16 88: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with ECC_PUBL ---- 88: Unmet dependencies: 17 88: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with HMAC .... PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with RAW_DATA PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with RSA_KEY_ PASS 88: PSA mac TRUNCATED_MAC(HMAC(SHA_512),1): incompatible with RSA_PUBL PASS 88: PSA key_derivation TRUNCATED_MAC(HMAC(SHA_512),1): invalid ........ PASS 88: PSA hash TRUNCATED_MAC(CBC_MAC,4): invalid ........................ ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,4): !CBC_MAC with AES ............... PASS 88: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with ARC4 .......... ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,4): !CBC_MAC with ARIA .............. ---- 88: Unmet dependencies: 3 88: PSA mac TRUNCATED_MAC(CBC_MAC,4): !CBC_MAC with CAMELLIA .......... PASS 88: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with CHACHA20 ...... ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with DERIVE ........ ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with DES ........... ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with ECC_KEY_PAIR(B ---- 88: Unmet dependencies: 26 8 88: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with ECC_KEY_PAIR(M ---- 88: Unmet dependencies: 26 10 88: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with ECC_KEY_PAIR(S ---- 88: Unmet dependencies: 26 11 88: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with ECC_KEY_PAIR(S ---- 88: Unmet dependencies: 26 12 88: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with ECC_KEY_PAIR(S ---- 88: Unmet dependencies: 26 13 88: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with ECC_KEY_PAIR(S ---- 88: Unmet dependencies: 26 14 88: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with ECC_KEY_PAIR(S ---- 88: Unmet dependencies: 26 15 88: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with ECC_KEY_PAIR(S ---- 88: Unmet dependencies: 26 16 88: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with ECC_KEY_PAIR(T ---- 88: Unmet dependencies: 26 17 88: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 26 8 88: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 26 10 88: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 26 11 88: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 26 12 88: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 26 13 88: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 26 14 88: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 26 15 88: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 26 16 88: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with ECC_PUBLIC_KEY ---- 88: Unmet dependencies: 26 17 88: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with HMAC .......... ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with RAW_DATA ...... ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with RSA_KEY_PAIR .. ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,4): incompatible with RSA_PUBLIC_KEY ---- 88: Unmet dependencies: 26 88: PSA cipher TRUNCATED_MAC(CBC_MAC,4): invalid with AES ............. ---- 88: Unmet dependencies: 26 88: PSA cipher TRUNCATED_MAC(CBC_MAC,4): invalid with ARIA ............ ---- 88: Unmet dependencies: 26 3 88: PSA cipher TRUNCATED_MAC(CBC_MAC,4): invalid with CAMELLIA ........ ---- 88: Unmet dependencies: 26 88: PSA aead TRUNCATED_MAC(CBC_MAC,4): invalid with AES ............... ---- 88: Unmet dependencies: 26 88: PSA aead TRUNCATED_MAC(CBC_MAC,4): invalid with ARIA .............. ---- 88: Unmet dependencies: 26 3 88: PSA aead TRUNCATED_MAC(CBC_MAC,4): invalid with CAMELLIA .......... ---- 88: Unmet dependencies: 26 88: PSA sign TRUNCATED_MAC(CBC_MAC,4): invalid with AES ............... ---- 88: Unmet dependencies: 26 88: PSA sign TRUNCATED_MAC(CBC_MAC,4): invalid with ARIA .............. ---- 88: Unmet dependencies: 26 3 88: PSA sign TRUNCATED_MAC(CBC_MAC,4): invalid with CAMELLIA .......... ---- 88: Unmet dependencies: 26 88: PSA asymmetric_encryption TRUNCATED_MAC(CBC_MAC,4): invalid with A ---- 88: Unmet dependencies: 26 88: PSA asymmetric_encryption TRUNCATED_MAC(CBC_MAC,4): invalid with A ---- 88: Unmet dependencies: 26 3 88: PSA asymmetric_encryption TRUNCATED_MAC(CBC_MAC,4): invalid with C ---- 88: Unmet dependencies: 26 88: PSA key_derivation TRUNCATED_MAC(CBC_MAC,4): invalid .............. ---- 88: Unmet dependencies: 26 88: PSA key_agreement TRUNCATED_MAC(CBC_MAC,4): invalid with AES ...... ---- 88: Unmet dependencies: 26 88: PSA key_agreement TRUNCATED_MAC(CBC_MAC,4): invalid with ARIA ..... ---- 88: Unmet dependencies: 26 3 88: PSA key_agreement TRUNCATED_MAC(CBC_MAC,4): invalid with CAMELLIA . ---- 88: Unmet dependencies: 26 88: PSA hash TRUNCATED_MAC(CBC_MAC,13): invalid ....................... ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,13): !CBC_MAC with AES .............. PASS 88: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with ARC4 ......... ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,13): !CBC_MAC with ARIA ............. ---- 88: Unmet dependencies: 3 88: PSA mac TRUNCATED_MAC(CBC_MAC,13): !CBC_MAC with CAMELLIA ......... PASS 88: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with CHACHA20 ..... ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with DERIVE ....... ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with DES .......... ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 26 8 88: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 26 10 88: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 26 11 88: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 26 12 88: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 26 13 88: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 26 14 88: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 26 15 88: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 26 16 88: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 26 17 88: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 26 8 88: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 26 10 88: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 26 11 88: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 26 12 88: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 26 13 88: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 26 14 88: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 26 15 88: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 26 16 88: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 26 17 88: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with HMAC ......... ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with RAW_DATA ..... ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with RSA_KEY_PAIR . ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,13): incompatible with RSA_PUBLIC_KE ---- 88: Unmet dependencies: 26 88: PSA cipher TRUNCATED_MAC(CBC_MAC,13): invalid with AES ............ ---- 88: Unmet dependencies: 26 88: PSA cipher TRUNCATED_MAC(CBC_MAC,13): invalid with ARIA ........... ---- 88: Unmet dependencies: 26 3 88: PSA cipher TRUNCATED_MAC(CBC_MAC,13): invalid with CAMELLIA ....... ---- 88: Unmet dependencies: 26 88: PSA aead TRUNCATED_MAC(CBC_MAC,13): invalid with AES .............. ---- 88: Unmet dependencies: 26 88: PSA aead TRUNCATED_MAC(CBC_MAC,13): invalid with ARIA ............. ---- 88: Unmet dependencies: 26 3 88: PSA aead TRUNCATED_MAC(CBC_MAC,13): invalid with CAMELLIA ......... ---- 88: Unmet dependencies: 26 88: PSA sign TRUNCATED_MAC(CBC_MAC,13): invalid with AES .............. ---- 88: Unmet dependencies: 26 88: PSA sign TRUNCATED_MAC(CBC_MAC,13): invalid with ARIA ............. ---- 88: Unmet dependencies: 26 3 88: PSA sign TRUNCATED_MAC(CBC_MAC,13): invalid with CAMELLIA ......... ---- 88: Unmet dependencies: 26 88: PSA asymmetric_encryption TRUNCATED_MAC(CBC_MAC,13): invalid with ---- 88: Unmet dependencies: 26 88: PSA asymmetric_encryption TRUNCATED_MAC(CBC_MAC,13): invalid with ---- 88: Unmet dependencies: 26 3 88: PSA asymmetric_encryption TRUNCATED_MAC(CBC_MAC,13): invalid with ---- 88: Unmet dependencies: 26 88: PSA key_derivation TRUNCATED_MAC(CBC_MAC,13): invalid ............. ---- 88: Unmet dependencies: 26 88: PSA key_agreement TRUNCATED_MAC(CBC_MAC,13): invalid with AES ..... ---- 88: Unmet dependencies: 26 88: PSA key_agreement TRUNCATED_MAC(CBC_MAC,13): invalid with ARIA .... ---- 88: Unmet dependencies: 26 3 88: PSA key_agreement TRUNCATED_MAC(CBC_MAC,13): invalid with CAMELLIA ---- 88: Unmet dependencies: 26 88: PSA hash TRUNCATED_MAC(CBC_MAC,14): invalid ....................... ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,14): !CBC_MAC with AES .............. PASS 88: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with ARC4 ......... ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,14): !CBC_MAC with ARIA ............. ---- 88: Unmet dependencies: 3 88: PSA mac TRUNCATED_MAC(CBC_MAC,14): !CBC_MAC with CAMELLIA ......... PASS 88: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with CHACHA20 ..... ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with DERIVE ....... ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with DES .......... ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 26 8 88: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 26 10 88: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 26 11 88: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 26 12 88: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 26 13 88: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 26 14 88: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 26 15 88: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 26 16 88: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 26 17 88: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 26 8 88: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 26 10 88: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 26 11 88: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 26 12 88: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 26 13 88: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 26 14 88: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 26 15 88: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 26 16 88: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 26 17 88: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with HMAC ......... ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with RAW_DATA ..... ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with RSA_KEY_PAIR . ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,14): incompatible with RSA_PUBLIC_KE ---- 88: Unmet dependencies: 26 88: PSA cipher TRUNCATED_MAC(CBC_MAC,14): invalid with AES ............ ---- 88: Unmet dependencies: 26 88: PSA cipher TRUNCATED_MAC(CBC_MAC,14): invalid with ARIA ........... ---- 88: Unmet dependencies: 26 3 88: PSA cipher TRUNCATED_MAC(CBC_MAC,14): invalid with CAMELLIA ....... ---- 88: Unmet dependencies: 26 88: PSA aead TRUNCATED_MAC(CBC_MAC,14): invalid with AES .............. ---- 88: Unmet dependencies: 26 88: PSA aead TRUNCATED_MAC(CBC_MAC,14): invalid with ARIA ............. ---- 88: Unmet dependencies: 26 3 88: PSA aead TRUNCATED_MAC(CBC_MAC,14): invalid with CAMELLIA ......... ---- 88: Unmet dependencies: 26 88: PSA sign TRUNCATED_MAC(CBC_MAC,14): invalid with AES .............. ---- 88: Unmet dependencies: 26 88: PSA sign TRUNCATED_MAC(CBC_MAC,14): invalid with ARIA ............. ---- 88: Unmet dependencies: 26 3 88: PSA sign TRUNCATED_MAC(CBC_MAC,14): invalid with CAMELLIA ......... ---- 88: Unmet dependencies: 26 88: PSA asymmetric_encryption TRUNCATED_MAC(CBC_MAC,14): invalid with ---- 88: Unmet dependencies: 26 88: PSA asymmetric_encryption TRUNCATED_MAC(CBC_MAC,14): invalid with ---- 88: Unmet dependencies: 26 3 88: PSA asymmetric_encryption TRUNCATED_MAC(CBC_MAC,14): invalid with ---- 88: Unmet dependencies: 26 88: PSA key_derivation TRUNCATED_MAC(CBC_MAC,14): invalid ............. ---- 88: Unmet dependencies: 26 88: PSA key_agreement TRUNCATED_MAC(CBC_MAC,14): invalid with AES ..... ---- 88: Unmet dependencies: 26 88: PSA key_agreement TRUNCATED_MAC(CBC_MAC,14): invalid with ARIA .... ---- 88: Unmet dependencies: 26 3 88: PSA key_agreement TRUNCATED_MAC(CBC_MAC,14): invalid with CAMELLIA ---- 88: Unmet dependencies: 26 88: PSA hash TRUNCATED_MAC(CBC_MAC,16): invalid ....................... ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,16): !CBC_MAC with AES .............. PASS 88: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with ARC4 ......... ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,16): !CBC_MAC with ARIA ............. ---- 88: Unmet dependencies: 3 88: PSA mac TRUNCATED_MAC(CBC_MAC,16): !CBC_MAC with CAMELLIA ......... PASS 88: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with CHACHA20 ..... ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with DERIVE ....... ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with DES .......... ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 26 8 88: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 26 10 88: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 26 11 88: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 26 12 88: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 26 13 88: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 26 14 88: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 26 15 88: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 26 16 88: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 26 17 88: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 26 8 88: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 26 10 88: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 26 11 88: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 26 12 88: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 26 13 88: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 26 14 88: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 26 15 88: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 26 16 88: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 26 17 88: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with HMAC ......... ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with RAW_DATA ..... ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with RSA_KEY_PAIR . ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,16): incompatible with RSA_PUBLIC_KE ---- 88: Unmet dependencies: 26 88: PSA cipher TRUNCATED_MAC(CBC_MAC,16): invalid with AES ............ ---- 88: Unmet dependencies: 26 88: PSA cipher TRUNCATED_MAC(CBC_MAC,16): invalid with ARIA ........... ---- 88: Unmet dependencies: 26 3 88: PSA cipher TRUNCATED_MAC(CBC_MAC,16): invalid with CAMELLIA ....... ---- 88: Unmet dependencies: 26 88: PSA aead TRUNCATED_MAC(CBC_MAC,16): invalid with AES .............. ---- 88: Unmet dependencies: 26 88: PSA aead TRUNCATED_MAC(CBC_MAC,16): invalid with ARIA ............. ---- 88: Unmet dependencies: 26 3 88: PSA aead TRUNCATED_MAC(CBC_MAC,16): invalid with CAMELLIA ......... ---- 88: Unmet dependencies: 26 88: PSA sign TRUNCATED_MAC(CBC_MAC,16): invalid with AES .............. ---- 88: Unmet dependencies: 26 88: PSA sign TRUNCATED_MAC(CBC_MAC,16): invalid with ARIA ............. ---- 88: Unmet dependencies: 26 3 88: PSA sign TRUNCATED_MAC(CBC_MAC,16): invalid with CAMELLIA ......... ---- 88: Unmet dependencies: 26 88: PSA asymmetric_encryption TRUNCATED_MAC(CBC_MAC,16): invalid with ---- 88: Unmet dependencies: 26 88: PSA asymmetric_encryption TRUNCATED_MAC(CBC_MAC,16): invalid with ---- 88: Unmet dependencies: 26 3 88: PSA asymmetric_encryption TRUNCATED_MAC(CBC_MAC,16): invalid with ---- 88: Unmet dependencies: 26 88: PSA key_derivation TRUNCATED_MAC(CBC_MAC,16): invalid ............. ---- 88: Unmet dependencies: 26 88: PSA key_agreement TRUNCATED_MAC(CBC_MAC,16): invalid with AES ..... ---- 88: Unmet dependencies: 26 88: PSA key_agreement TRUNCATED_MAC(CBC_MAC,16): invalid with ARIA .... ---- 88: Unmet dependencies: 26 3 88: PSA key_agreement TRUNCATED_MAC(CBC_MAC,16): invalid with CAMELLIA ---- 88: Unmet dependencies: 26 88: PSA hash TRUNCATED_MAC(CBC_MAC,63): invalid ....................... ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with AES .......... ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with ARC4 ......... ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with ARIA ......... ---- 88: Unmet dependencies: 26 3 88: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with CAMELLIA ..... ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with CHACHA20 ..... ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with DERIVE ....... ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with DES .......... ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 26 8 88: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 26 10 88: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 26 11 88: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 26 12 88: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 26 13 88: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 26 14 88: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 26 15 88: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 26 16 88: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with ECC_KEY_PAIR( ---- 88: Unmet dependencies: 26 17 88: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 26 8 88: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 26 10 88: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 26 11 88: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 26 12 88: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 26 13 88: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 26 14 88: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 26 15 88: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 26 16 88: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with ECC_PUBLIC_KE ---- 88: Unmet dependencies: 26 17 88: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with HMAC ......... ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with RAW_DATA ..... ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with RSA_KEY_PAIR . ---- 88: Unmet dependencies: 26 88: PSA mac TRUNCATED_MAC(CBC_MAC,63): incompatible with RSA_PUBLIC_KE ---- 88: Unmet dependencies: 26 88: PSA key_derivation TRUNCATED_MAC(CBC_MAC,63): invalid ............. ---- 88: Unmet dependencies: 26 88: PSA hash XTS: invalid ............................................. ---- 88: Unmet dependencies: 116 88: PSA mac XTS: invalid with AES ..................................... ---- 88: Unmet dependencies: 116 88: PSA mac XTS: invalid with ARIA .................................... ---- 88: Unmet dependencies: 116 3 88: PSA mac XTS: invalid with CAMELLIA ................................ ---- 88: Unmet dependencies: 116 88: PSA cipher XTS: !XTS with AES ..................................... PASS 88: PSA cipher XTS: incompatible with ARC4 ............................ ---- 88: Unmet dependencies: 116 88: PSA cipher XTS: !XTS with ARIA .................................... ---- 88: Unmet dependencies: 3 88: PSA cipher XTS: !XTS with CAMELLIA ................................ PASS 88: PSA cipher XTS: incompatible with CHACHA20 ........................ ---- 88: Unmet dependencies: 116 88: PSA cipher XTS: incompatible with DERIVE .......................... ---- 88: Unmet dependencies: 116 88: PSA cipher XTS: incompatible with DES ............................. ---- 88: Unmet dependencies: 116 88: PSA cipher XTS: incompatible with ECC_KEY_PAIR(BRAINPOOL_P_R1) .... ---- 88: Unmet dependencies: 116 8 88: PSA cipher XTS: incompatible with ECC_KEY_PAIR(MONTGOMERY) ........ ---- 88: Unmet dependencies: 116 10 88: PSA cipher XTS: incompatible with ECC_KEY_PAIR(SECP_K1) ........... ---- 88: Unmet dependencies: 116 11 88: PSA cipher XTS: incompatible with ECC_KEY_PAIR(SECP_R1) ........... ---- 88: Unmet dependencies: 116 12 88: PSA cipher XTS: incompatible with ECC_KEY_PAIR(SECP_R2) ........... ---- 88: Unmet dependencies: 116 13 88: PSA cipher XTS: incompatible with ECC_KEY_PAIR(SECT_K1) ........... ---- 88: Unmet dependencies: 116 14 88: PSA cipher XTS: incompatible with ECC_KEY_PAIR(SECT_R1) ........... ---- 88: Unmet dependencies: 116 15 88: PSA cipher XTS: incompatible with ECC_KEY_PAIR(SECT_R2) ........... ---- 88: Unmet dependencies: 116 16 88: PSA cipher XTS: incompatible with ECC_KEY_PAIR(TWISTED_EDWARDS) ... ---- 88: Unmet dependencies: 116 17 88: PSA cipher XTS: incompatible with ECC_PUBLIC_KEY(BRAINPOOL_P_R1) .. ---- 88: Unmet dependencies: 116 8 88: PSA cipher XTS: incompatible with ECC_PUBLIC_KEY(MONTGOMERY) ...... ---- 88: Unmet dependencies: 116 10 88: PSA cipher XTS: incompatible with ECC_PUBLIC_KEY(SECP_K1) ......... ---- 88: Unmet dependencies: 116 11 88: PSA cipher XTS: incompatible with ECC_PUBLIC_KEY(SECP_R1) ......... ---- 88: Unmet dependencies: 116 12 88: PSA cipher XTS: incompatible with ECC_PUBLIC_KEY(SECP_R2) ......... ---- 88: Unmet dependencies: 116 13 88: PSA cipher XTS: incompatible with ECC_PUBLIC_KEY(SECT_K1) ......... ---- 88: Unmet dependencies: 116 14 88: PSA cipher XTS: incompatible with ECC_PUBLIC_KEY(SECT_R1) ......... ---- 88: Unmet dependencies: 116 15 88: PSA cipher XTS: incompatible with ECC_PUBLIC_KEY(SECT_R2) ......... ---- 88: Unmet dependencies: 116 16 88: PSA cipher XTS: incompatible with ECC_PUBLIC_KEY(TWISTED_EDWARDS) . ---- 88: Unmet dependencies: 116 17 88: PSA cipher XTS: incompatible with HMAC ............................ ---- 88: Unmet dependencies: 116 88: PSA cipher XTS: incompatible with RAW_DATA ........................ ---- 88: Unmet dependencies: 116 88: PSA cipher XTS: incompatible with RSA_KEY_PAIR .................... ---- 88: Unmet dependencies: 116 88: PSA cipher XTS: incompatible with RSA_PUBLIC_KEY .................. ---- 88: Unmet dependencies: 116 88: PSA aead XTS: invalid with AES .................................... ---- 88: Unmet dependencies: 116 88: PSA aead XTS: invalid with ARIA ................................... ---- 88: Unmet dependencies: 116 3 88: PSA aead XTS: invalid with CAMELLIA ............................... ---- 88: Unmet dependencies: 116 88: PSA sign XTS: invalid with AES .................................... ---- 88: Unmet dependencies: 116 88: PSA sign XTS: invalid with ARIA ................................... ---- 88: Unmet dependencies: 116 3 88: PSA sign XTS: invalid with CAMELLIA ............................... ---- 88: Unmet dependencies: 116 88: PSA asymmetric_encryption XTS: invalid with AES ................... ---- 88: Unmet dependencies: 116 88: PSA asymmetric_encryption XTS: invalid with ARIA .................. ---- 88: Unmet dependencies: 116 3 88: PSA asymmetric_encryption XTS: invalid with CAMELLIA .............. ---- 88: Unmet dependencies: 116 88: PSA key_derivation XTS: invalid ................................... ---- 88: Unmet dependencies: 116 88: PSA key_agreement XTS: invalid with AES ........................... ---- 88: Unmet dependencies: 116 88: PSA key_agreement XTS: invalid with ARIA .......................... ---- 88: Unmet dependencies: 116 3 88: PSA key_agreement XTS: invalid with CAMELLIA ...................... ---- 88: Unmet dependencies: 116 88: 88: ---------------------------------------------------------------------------- 88: 88: PASSED (8131 / 8131 tests (6272 skipped)) 88/108 Test #88: psa_crypto_op_fail.generated-suite ......... Passed 2.51 sec test 89 Start 89: psa_crypto_op_fail.misc-suite 89: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_psa_crypto_op_fail.misc "--verbose" 89: Working Directory: /<>/obj-aarch64-linux-gnu/tests 89: Test timeout computed to be: 10000000 89: PSA hash: invalid algorithm ....................................... PASS 89: PSA cipher STREAM_CIPHER: 8-bit ARC4 never supported .............. PASS 89: PSA cipher STREAM_CIPHER: 40-bit ARC4 never supported ............. PASS 89: PSA cipher STREAM_CIPHER: 120-bit ARC4 never supported ............ PASS 89: PSA cipher STREAM_CIPHER: 136-bit ARC4 never supported ............ PASS 89: PSA cipher STREAM_CIPHER: 256-bit ARC4 never supported ............ PASS 89: PSA cipher STREAM_CIPHER: 2048-bit ARC4 never supported ........... PASS 89: PSA sign RSA_PSS(SHA_256): incompatible key type .................. PASS 89: PSA sign RSA_PSS(SHA_256): RSA_PSS not enabled, key pair .......... ---- 89: Unmet dependencies: 4 89: 89: ---------------------------------------------------------------------------- 89: 89: PASSED (9 / 9 tests (1 skipped)) 89/108 Test #89: psa_crypto_op_fail.misc-suite .............. Passed 0.02 sec test 90 Start 90: psa_crypto_persistent_key-suite 90: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_psa_crypto_persistent_key "--verbose" 90: Working Directory: /<>/obj-aarch64-linux-gnu/tests 90: Test timeout computed to be: 10000000 90: Format for storage: RSA private key ............................... PASS 90: Format for storage: AES-128 key ................................... PASS 90: Parse storage: RSA private key .................................... PASS 90: Parse storage: AES-128 key ........................................ PASS 90: Parse storage: wrong version ...................................... PASS 90: Parse storage: data too big ....................................... PASS 90: Parse storage: bad magic .......................................... PASS 90: Parse storage: truncated magic .................................... PASS 90: Parse storage: truncated header ................................... PASS 90: Parse storage: truncated key ...................................... PASS 90: Save maximum-size persistent raw key .............................. PASS 90: Save larger than maximum-size persistent raw key .................. PASS 90: Persistent key destroy ............................................ PASS 90: Persistent key destroy after restart .............................. PASS 90: Persistent key import (RSA) ....................................... PASS 90: Persistent key import with restart (RSA) .......................... PASS 90: Persistent key import (RSA) invalid key id (VENDOR_MIN) ........... PASS 90: Persistent key import (RSA) invalid key id (VOLATILE_MIN) ......... PASS 90: Persistent key import (RSA) invalid key id (VENDOR_MAX) ........... PASS 90: Persistent key import garbage data, should fail ................... PASS 90: import/export persistent raw key: 1 byte .......................... PASS 90: import/export persistent key RSA public key: good, 1024-bit ....... PASS 90: import/export persistent key RSA keypair: good, 1024-bit .......... PASS 90: import/export persistent raw key file not exist: 1 byte ........... PASS 90: import/export persistent key RSA public key file not exist: 1024-b PASS 90: import/export persistent key RSA keypair file not exist: 1024-bit . PASS 90: import/export-persistent symmetric key: 16 bytes .................. PASS 90: import/export persistent raw key with restart: 1 byte ............. PASS 90: import/export persistent key RSA public key with restart: good, 10 PASS 90: import/export persistent key RSA keypair with restart: good, 1024- PASS 90: import/export persistent raw key file not exist with restart: 1 by PASS 90: import/export persistent key RSA public key file not exist with re PASS 90: import/export persistent key RSA keypair file not exist with resta PASS 90: import/export-persistent symmetric key with restart: 16 bytes ..... PASS 90: Destroy invalid id: 0 ............................................. PASS 90: Destroy non-existent key .......................................... PASS 90: Destroy invalid id: 0xffffffff .................................... PASS 90: 90: ---------------------------------------------------------------------------- 90: 90: PASSED (37 / 37 tests (0 skipped)) 90/108 Test #90: psa_crypto_persistent_key-suite ............ Passed 0.06 sec test 91 Start 91: psa_crypto_se_driver_hal-suite 91: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_psa_crypto_se_driver_hal "--verbose" 91: Working Directory: /<>/obj-aarch64-linux-gnu/tests 91: Test timeout computed to be: 10000000 91: Register SE driver: good .......................................... ---- 91: Test Suite not enabled 91: Register SE driver: good, again ................................... ---- 91: Test Suite not enabled 91: Register SE driver: invalid location (0) .......................... ---- 91: Test Suite not enabled 91: Register SE driver: invalid location (local) ...................... ---- 91: Test Suite not enabled 91: Register SE driver: invalid version (ancient) ..................... ---- 91: Test Suite not enabled 91: Register SE driver: invalid version (future) ...................... ---- 91: Test Suite not enabled 91: Register SE driver: already registered ............................ ---- 91: Test Suite not enabled 91: Register SE driver: maximum number of drivers ..................... ---- 91: Test Suite not enabled 91: SE key import-export persistent (p_allocate allows all slots) ..... ---- 91: Test Suite not enabled 91: SE key import-export persistent (p_allocate allows 1 slot) ........ ---- 91: Test Suite not enabled 91: SE key import-export persistent, check after restart (slot 0) ..... ---- 91: Test Suite not enabled 91: SE key import-export persistent, check after restart (slot 3) ..... ---- 91: Test Suite not enabled 91: SE key import-export volatile (p_allocate allows all slots) ....... ---- 91: Test Suite not enabled 91: SE key import-export volatile (p_allocate allows 1 slot) .......... ---- 91: Test Suite not enabled 91: SE key import-export volatile, check after restart (slot 0) ....... ---- 91: Test Suite not enabled 91: SE key import-export volatile, check after restart (slot 3) ....... ---- 91: Test Suite not enabled 91: Key creation in a specific slot (0) ............................... ---- 91: Test Suite not enabled 91: Key creation in a specific slot (max) ............................. ---- 91: Test Suite not enabled 91: Key creation in a specific slot (0, restart) ...................... ---- 91: Test Suite not enabled 91: Key creation in a specific slot (max, restart) .................... ---- 91: Test Suite not enabled 91: Key creation in a specific slot (too large) ....................... ---- 91: Test Suite not enabled 91: Key import smoke test: AES-CTR .................................... ---- 91: Test Suite not enabled 91: Key import smoke test: AES-CBC .................................... ---- 91: Test Suite not enabled 91: Key import smoke test: AES-CMAC ................................... ---- 91: Test Suite not enabled 91: Key import smoke test: AES-CCM .................................... ---- 91: Test Suite not enabled 91: Key import smoke test: AES-GCM .................................... ---- 91: Test Suite not enabled 91: Key import smoke test: ARIA-CTR ................................... ---- 91: Test Suite not enabled 91: Key import smoke test: ARIA-CBC ................................... ---- 91: Test Suite not enabled 91: Key import smoke test: ARIA-CMAC .................................. ---- 91: Test Suite not enabled 91: Key import smoke test: ARIA-CCM ................................... ---- 91: Test Suite not enabled 91: Key import smoke test: ARIA-GCM ................................... ---- 91: Test Suite not enabled 91: Key import smoke test: CAMELLIA-CTR ............................... ---- 91: Test Suite not enabled 91: Key import smoke test: CAMELLIA-CBC ............................... ---- 91: Test Suite not enabled 91: Key import smoke test: CAMELLIA-CMAC .............................. ---- 91: Test Suite not enabled 91: Key import smoke test: CAMELLIA-CCM ............................... ---- 91: Test Suite not enabled 91: Key import smoke test: CAMELLIA-GCM ............................... ---- 91: Test Suite not enabled 91: Key import smoke test: HMAC-SHA-256 ............................... ---- 91: Test Suite not enabled 91: Key import smoke test: HKDF-SHA-256 ............................... ---- 91: Test Suite not enabled 91: Key import smoke test: RSA PKCS#1v1.5 signature ................... ---- 91: Test Suite not enabled 91: Key import smoke test: RSA PKCS#1v1.5 encryption .................. ---- 91: Test Suite not enabled 91: Key import smoke test: RSA OAEP encryption ........................ ---- 91: Test Suite not enabled 91: Key import smoke test: ECDSA secp256r1 ............................ ---- 91: Test Suite not enabled 91: Key import smoke test: ECDH secp256r1 ............................. ---- 91: Test Suite not enabled 91: Key import smoke test: ECDH secp256r1 with HKDF ................... ---- 91: Test Suite not enabled 91: Generate key: not supported ....................................... ---- 91: Test Suite not enabled 91: Key generation smoke test: AES-128-CTR ............................ ---- 91: Test Suite not enabled 91: Key generation smoke test: AES-256-CTR ............................ ---- 91: Test Suite not enabled 91: Key generation smoke test: HMAC-SHA-256 ........................... ---- 91: Test Suite not enabled 91: Key registration: smoke test ...................................... ---- 91: Test Suite not enabled 91: Key registration: invalid lifetime (volatile internal storage) .... ---- 91: Test Suite not enabled 91: Key registration: invalid lifetime (internal storage) ............. ---- 91: Test Suite not enabled 91: Key registration: invalid lifetime (no registered driver) ......... ---- 91: Test Suite not enabled 91: Key registration: rejected ........................................ ---- 91: Test Suite not enabled 91: Key registration: not supported ................................... ---- 91: Test Suite not enabled 91: Key registration: key id out of range ............................. ---- 91: Test Suite not enabled 91: Key registration: key id min vendor ............................... ---- 91: Test Suite not enabled 91: Key registration: key id max vendor except volatile ............... ---- 91: Test Suite not enabled 91: Key registration: key id min volatile ............................. ---- 91: Test Suite not enabled 91: Key registration: key id max volatile ............................. ---- 91: Test Suite not enabled 91: Import-sign-verify: sign in driver, ECDSA ......................... ---- 91: Unmet dependencies: 0 1 2 91: Import-sign-verify: sign in driver then export_public, ECDSA ...... ---- 91: Unmet dependencies: 0 1 2 91: Import-sign-verify: sign in software, ECDSA ....................... ---- 91: Unmet dependencies: 0 1 2 91: Generate-sign-verify: sign in driver, ECDSA ....................... ---- 91: Unmet dependencies: 0 1 2 91: Generate-sign-verify: sign in driver then export_public, ECDSA .... ---- 91: Unmet dependencies: 0 1 2 91: Generate-sign-verify: sign in software, ECDSA ..................... ---- 91: Unmet dependencies: 0 1 2 91: 91: ---------------------------------------------------------------------------- 91: 91: PASSED (65 / 65 tests (65 skipped)) 91/108 Test #91: psa_crypto_se_driver_hal-suite ............. Passed 0.01 sec test 92 Start 92: psa_crypto_se_driver_hal_mocks-suite 92: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_psa_crypto_se_driver_hal_mocks "--verbose" 92: Working Directory: /<>/obj-aarch64-linux-gnu/tests 92: Test timeout computed to be: 10000000 92: SE init mock test: success ........................................ ---- 92: Test Suite not enabled 92: SE init mock test: failure ........................................ ---- 92: Test Suite not enabled 92: SE init mock test: invalid location (0) ........................... ---- 92: Test Suite not enabled 92: SE init mock test: location not supported (INT_MAX) ............... ---- 92: Test Suite not enabled 92: SE key importing mock test ........................................ ---- 92: Test Suite not enabled 92: SE key importing mock test: max key bits .......................... ---- 92: Test Suite not enabled 92: SE key importing mock test: more than max key bits ................ ---- 92: Test Suite not enabled 92: SE key importing mock test: alloc failed .......................... ---- 92: Test Suite not enabled 92: SE key importing mock test: import failed ......................... ---- 92: Test Suite not enabled 92: SE key exporting mock test ........................................ ---- 92: Test Suite not enabled 92: SE key exporting mock test: export failed ......................... ---- 92: Test Suite not enabled 92: SE public key exporting mock test ................................. ---- 92: Test Suite not enabled 92: SE public key exporting mock test: export failed .................. ---- 92: Test Suite not enabled 92: SE key generating mock test ....................................... ---- 92: Test Suite not enabled 92: SE key generating mock test: alloc failed ......................... ---- 92: Test Suite not enabled 92: SE key generating mock test: generating failed .................... ---- 92: Test Suite not enabled 92: SE signing mock test .............................................. ---- 92: Test Suite not enabled 92: SE signing mock test: sign failed ................................. ---- 92: Test Suite not enabled 92: SE verification mock test ......................................... ---- 92: Test Suite not enabled 92: SE verification mock test: verify failed .......................... ---- 92: Test Suite not enabled 92: 92: ---------------------------------------------------------------------------- 92: 92: PASSED (20 / 20 tests (20 skipped)) 92/108 Test #92: psa_crypto_se_driver_hal_mocks-suite ....... Passed 0.01 sec test 93 Start 93: psa_crypto_slot_management-suite 93: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_psa_crypto_slot_management "--verbose" 93: Working Directory: /<>/obj-aarch64-linux-gnu/tests 93: Test timeout computed to be: 10000000 93: Transient slot, check after closing ............................... PASS 93: Transient slot, check after closing and restarting ................ PASS 93: Transient slot, check after destroying ............................ PASS 93: Transient slot, check after destroying and restarting ............. PASS 93: Transient slot, check after restart with live handles ............. PASS 93: Persistent slot, check after closing, id=min ...................... PASS 93: Persistent slot, check after closing and restarting, id=min ....... PASS 93: Persistent slot, check after destroying, id=min ................... PASS 93: Persistent slot, check after destroying and restarting, id=min .... PASS 93: Persistent slot, check after purging, id=min ...................... PASS 93: Persistent slot, check after purging and restarting, id=min ....... PASS 93: Persistent slot, check after restart with live handle, id=min ..... PASS 93: Persistent slot, check after closing, id=max ...................... PASS 93: Persistent slot, check after destroying, id=max ................... PASS 93: Persistent slot, check after purging, id=max ...................... PASS 93: Persistent slot, check after restart, id=max ...................... PASS 93: Persistent slot: ECP keypair (ECDSA, exportable), close ........... PASS 93: Persistent slot: ECP keypair (ECDSA, exportable), close+restart ... PASS 93: Persistent slot: ECP keypair (ECDSA, exportable), purge ........... PASS 93: Persistent slot: ECP keypair (ECDSA, exportable), restart ......... PASS 93: Persistent slot: ECP keypair (ECDH+ECDSA, exportable), close ...... PASS 93: Persistent slot: ECP keypair (ECDH+ECDSA, exportable), close+resta PASS 93: Persistent slot: ECP keypair (ECDH+ECDSA, exportable), purge ...... PASS 93: Persistent slot: ECP keypair (ECDH+ECDSA, exportable), restart .... PASS 93: Persistent slot, check after closing, persistence=2 ............... PASS 93: Persistent slot, check after closing and restarting, persistence=2 PASS 93: Persistent slot, check after destroying, persistence=2 ............ PASS 93: Persistent slot, check after destroying and restarting, persistenc PASS 93: Persistent slot, check after purging, persistence=2 ............... PASS 93: Persistent slot, check after purging and restarting, persistence=2 PASS 93: Persistent slot, check after restart with live handle, persistence PASS 93: Attempt to overwrite: close before ................................ PASS 93: Attempt to overwrite: close after ................................. PASS 93: Attempt to overwrite: keep open ................................... PASS 93: Open failure: invalid identifier (0) .............................. PASS 93: Open failure: invalid identifier (random seed UID) ................ PASS 93: Open failure: invalid identifier (reserved range) ................. PASS 93: Open failure: invalid identifier (implementation range) ........... PASS 93: Open failure: non-existent identifier ............................. PASS 93: Create failure: read-only key ..................................... PASS 93: Create failure: invalid location for a persistent key ............. PASS 93: Create failure: invalid location for a volatile key ............... PASS 93: Create failure: invalid key id (0) for a persistent key ........... PASS 93: Create failure: invalid key id (1) for a volatile key ............. PASS 93: Create failure: invalid key id (random seed UID) .................. PASS 93: Create failure: invalid key id (reserved range) ................... PASS 93: Create failure: invalid key id (implementation range) ............. PASS 93: Open not supported ................................................ ---- 93: Unmet dependencies: 7 93: Create not supported .............................................. ---- 93: Unmet dependencies: 7 93: Copy volatile to volatile ......................................... PASS 93: Copy volatile to persistent ....................................... PASS 93: Copy persistent to volatile ....................................... PASS 93: Copy persistent to persistent ..................................... PASS 93: Copy persistent to persistent, same id but different owner ........ ---- 93: Unmet dependencies: 9 93: Copy persistent to persistent with enrollment algorithm ........... PASS 93: Copy volatile to occupied ......................................... PASS 93: Copy persistent to occupied ....................................... PASS 93: Copy persistent to same ........................................... PASS 93: invalid handle: 0 ................................................. PASS 93: invalid handle: never opened ...................................... PASS 93: invalid handle: already closed .................................... PASS 93: invalid handle: huge .............................................. PASS 93: Open many transient keys .......................................... PASS 93: Key slot eviction to import a new persistent key .................. PASS 93: Key slot eviction to import a new volatile key .................... PASS 93: Non reusable key slots integrity in case of key slot starvation ... PASS 93: 93: ---------------------------------------------------------------------------- 93: 93: PASSED (66 / 66 tests (3 skipped)) 93/108 Test #93: psa_crypto_slot_management-suite ........... Passed 0.15 sec test 94 Start 94: psa_crypto_storage_format.current-suite 94: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_psa_crypto_storage_format.current "--verbose" 94: Working Directory: /<>/obj-aarch64-linux-gnu/tests 94: Test timeout computed to be: 10000000 94: save lifetime: (DEFAULT,LOCAL_STORAGE) ............................ PASS 94: save lifetime: (2,LOCAL_STORAGE) .................................. PASS 94: save lifetime: (254,LOCAL_STORAGE) ................................ PASS 94: save lifetime: PERSISTENT ......................................... PASS 94: save usage without implication: 0 ................................. PASS 94: save usage without implication: COPY .............................. PASS 94: save usage without implication: DECRYPT ........................... PASS 94: save usage without implication: DERIVE ............................ PASS 94: save usage without implication: ENCRYPT ........................... PASS 94: save usage without implication: EXPORT ............................ PASS 94: save usage without implication: SIGN_HASH ......................... PASS 94: save usage without implication: SIGN_MESSAGE ...................... PASS 94: save usage without implication: VERIFY_HASH ....................... PASS 94: save usage without implication: VERIFY_MESSAGE .................... PASS 94: save usage without implication: COPY|DECRYPT ...................... PASS 94: save usage without implication: DECRYPT|DERIVE .................... PASS 94: save usage without implication: DERIVE|ENCRYPT .................... PASS 94: save usage without implication: ENCRYPT|EXPORT .................... PASS 94: save usage without implication: EXPORT|SIGN_HASH .................. PASS 94: save usage without implication: SIGN_HASH|SIGN_MESSAGE ............ PASS 94: save usage without implication: SIGN_MESSAGE|VERIFY_HASH .......... PASS 94: save usage without implication: VERIFY_HASH|VERIFY_MESSAGE ........ PASS 94: save usage without implication: VERIFY_MESSAGE|COPY ............... PASS 94: save usage without implication: all known ......................... PASS 94: save type: AES 128-bit ............................................ PASS 94: save type: AES 128-bit, AEAD_SHORT(CCM,4) ......................... PASS 94: save type: AES 128-bit, AEAD_SHORT(CCM,14) ........................ PASS 94: save type: AES 128-bit, AEAD_SHORT(CCM,16) ........................ PASS 94: save type: AES 128-bit, CBC_MAC ................................... ---- 94: Unmet dependencies: 3 94: save type: AES 128-bit, CBC_NO_PADDING ............................ PASS 94: save type: AES 128-bit, CBC_PKCS7 ................................. PASS 94: save type: AES 128-bit, CCM ....................................... PASS 94: save type: AES 128-bit, CFB ....................................... PASS 94: save type: AES 128-bit, CMAC ...................................... PASS 94: save type: AES 128-bit, CTR ....................................... PASS 94: save type: AES 128-bit, ECB_NO_PADDING ............................ PASS 94: save type: AES 128-bit, GCM ....................................... PASS 94: save type: AES 128-bit, OFB ....................................... PASS 94: save type: AES 128-bit, TRUNCATED_MAC(CBC_MAC,4) .................. ---- 94: Unmet dependencies: 3 94: save type: AES 128-bit, TRUNCATED_MAC(CBC_MAC,13) ................. ---- 94: Unmet dependencies: 3 94: save type: AES 128-bit, TRUNCATED_MAC(CBC_MAC,14) ................. ---- 94: Unmet dependencies: 3 94: save type: AES 128-bit, TRUNCATED_MAC(CBC_MAC,16) ................. ---- 94: Unmet dependencies: 3 94: save type: AES 128-bit, XTS ....................................... ---- 94: Unmet dependencies: 12 94: save type: AES 192-bit ............................................ PASS 94: save type: AES 192-bit, AEAD_SHORT(CCM,4) ......................... PASS 94: save type: AES 192-bit, AEAD_SHORT(CCM,14) ........................ PASS 94: save type: AES 192-bit, AEAD_SHORT(CCM,16) ........................ PASS 94: save type: AES 192-bit, CBC_MAC ................................... ---- 94: Unmet dependencies: 3 94: save type: AES 192-bit, CBC_NO_PADDING ............................ PASS 94: save type: AES 192-bit, CBC_PKCS7 ................................. PASS 94: save type: AES 192-bit, CCM ....................................... PASS 94: save type: AES 192-bit, CFB ....................................... PASS 94: save type: AES 192-bit, CMAC ...................................... PASS 94: save type: AES 192-bit, CTR ....................................... PASS 94: save type: AES 192-bit, ECB_NO_PADDING ............................ PASS 94: save type: AES 192-bit, GCM ....................................... PASS 94: save type: AES 192-bit, OFB ....................................... PASS 94: save type: AES 192-bit, TRUNCATED_MAC(CBC_MAC,4) .................. ---- 94: Unmet dependencies: 3 94: save type: AES 192-bit, TRUNCATED_MAC(CBC_MAC,13) ................. ---- 94: Unmet dependencies: 3 94: save type: AES 192-bit, TRUNCATED_MAC(CBC_MAC,14) ................. ---- 94: Unmet dependencies: 3 94: save type: AES 192-bit, TRUNCATED_MAC(CBC_MAC,16) ................. ---- 94: Unmet dependencies: 3 94: save type: AES 192-bit, XTS ....................................... ---- 94: Unmet dependencies: 12 94: save type: AES 256-bit ............................................ PASS 94: save type: AES 256-bit, AEAD_SHORT(CCM,4) ......................... PASS 94: save type: AES 256-bit, AEAD_SHORT(CCM,14) ........................ PASS 94: save type: AES 256-bit, AEAD_SHORT(CCM,16) ........................ PASS 94: save type: AES 256-bit, CBC_MAC ................................... ---- 94: Unmet dependencies: 3 94: save type: AES 256-bit, CBC_NO_PADDING ............................ PASS 94: save type: AES 256-bit, CBC_PKCS7 ................................. PASS 94: save type: AES 256-bit, CCM ....................................... PASS 94: save type: AES 256-bit, CFB ....................................... PASS 94: save type: AES 256-bit, CMAC ...................................... PASS 94: save type: AES 256-bit, CTR ....................................... PASS 94: save type: AES 256-bit, ECB_NO_PADDING ............................ PASS 94: save type: AES 256-bit, GCM ....................................... PASS 94: save type: AES 256-bit, OFB ....................................... PASS 94: save type: AES 256-bit, TRUNCATED_MAC(CBC_MAC,4) .................. ---- 94: Unmet dependencies: 3 94: save type: AES 256-bit, TRUNCATED_MAC(CBC_MAC,13) ................. ---- 94: Unmet dependencies: 3 94: save type: AES 256-bit, TRUNCATED_MAC(CBC_MAC,14) ................. ---- 94: Unmet dependencies: 3 94: save type: AES 256-bit, TRUNCATED_MAC(CBC_MAC,16) ................. ---- 94: Unmet dependencies: 3 94: save type: AES 256-bit, XTS ....................................... ---- 94: Unmet dependencies: 12 94: save type: ARC4 8-bit ............................................. PASS 94: save type: ARC4 8-bit, STREAM_CIPHER .............................. PASS 94: save type: ARC4 128-bit ........................................... PASS 94: save type: ARC4 128-bit, STREAM_CIPHER ............................ PASS 94: save type: ARC4 2048-bit .......................................... PASS 94: save type: ARC4 2048-bit, STREAM_CIPHER ........................... PASS 94: save type: ARIA 128-bit ........................................... ---- 94: Unmet dependencies: 15 94: save type: ARIA 128-bit, AEAD_SHORT(CCM,4) ........................ ---- 94: Unmet dependencies: 15 94: save type: ARIA 128-bit, AEAD_SHORT(CCM,14) ....................... ---- 94: Unmet dependencies: 15 94: save type: ARIA 128-bit, AEAD_SHORT(CCM,16) ....................... ---- 94: Unmet dependencies: 15 94: save type: ARIA 128-bit, CBC_MAC .................................. ---- 94: Unmet dependencies: 3 15 94: save type: ARIA 128-bit, CBC_NO_PADDING ........................... ---- 94: Unmet dependencies: 15 94: save type: ARIA 128-bit, CBC_PKCS7 ................................ ---- 94: Unmet dependencies: 15 94: save type: ARIA 128-bit, CCM ...................................... ---- 94: Unmet dependencies: 15 94: save type: ARIA 128-bit, CFB ...................................... ---- 94: Unmet dependencies: 15 94: save type: ARIA 128-bit, CTR ...................................... ---- 94: Unmet dependencies: 15 94: save type: ARIA 128-bit, ECB_NO_PADDING ........................... ---- 94: Unmet dependencies: 15 94: save type: ARIA 128-bit, GCM ...................................... ---- 94: Unmet dependencies: 15 94: save type: ARIA 128-bit, TRUNCATED_MAC(CBC_MAC,4) ................. ---- 94: Unmet dependencies: 3 15 94: save type: ARIA 128-bit, TRUNCATED_MAC(CBC_MAC,13) ................ ---- 94: Unmet dependencies: 3 15 94: save type: ARIA 128-bit, TRUNCATED_MAC(CBC_MAC,14) ................ ---- 94: Unmet dependencies: 3 15 94: save type: ARIA 128-bit, TRUNCATED_MAC(CBC_MAC,16) ................ ---- 94: Unmet dependencies: 3 15 94: save type: ARIA 128-bit, XTS ...................................... ---- 94: Unmet dependencies: 12 15 94: save type: ARIA 192-bit ........................................... ---- 94: Unmet dependencies: 15 94: save type: ARIA 192-bit, AEAD_SHORT(CCM,4) ........................ ---- 94: Unmet dependencies: 15 94: save type: ARIA 192-bit, AEAD_SHORT(CCM,14) ....................... ---- 94: Unmet dependencies: 15 94: save type: ARIA 192-bit, AEAD_SHORT(CCM,16) ....................... ---- 94: Unmet dependencies: 15 94: save type: ARIA 192-bit, CBC_MAC .................................. ---- 94: Unmet dependencies: 3 15 94: save type: ARIA 192-bit, CBC_NO_PADDING ........................... ---- 94: Unmet dependencies: 15 94: save type: ARIA 192-bit, CBC_PKCS7 ................................ ---- 94: Unmet dependencies: 15 94: save type: ARIA 192-bit, CCM ...................................... ---- 94: Unmet dependencies: 15 94: save type: ARIA 192-bit, CFB ...................................... ---- 94: Unmet dependencies: 15 94: save type: ARIA 192-bit, CTR ...................................... ---- 94: Unmet dependencies: 15 94: save type: ARIA 192-bit, ECB_NO_PADDING ........................... ---- 94: Unmet dependencies: 15 94: save type: ARIA 192-bit, GCM ...................................... ---- 94: Unmet dependencies: 15 94: save type: ARIA 192-bit, TRUNCATED_MAC(CBC_MAC,4) ................. ---- 94: Unmet dependencies: 3 15 94: save type: ARIA 192-bit, TRUNCATED_MAC(CBC_MAC,13) ................ ---- 94: Unmet dependencies: 3 15 94: save type: ARIA 192-bit, TRUNCATED_MAC(CBC_MAC,14) ................ ---- 94: Unmet dependencies: 3 15 94: save type: ARIA 192-bit, TRUNCATED_MAC(CBC_MAC,16) ................ ---- 94: Unmet dependencies: 3 15 94: save type: ARIA 192-bit, XTS ...................................... ---- 94: Unmet dependencies: 12 15 94: save type: ARIA 256-bit ........................................... ---- 94: Unmet dependencies: 15 94: save type: ARIA 256-bit, AEAD_SHORT(CCM,4) ........................ ---- 94: Unmet dependencies: 15 94: save type: ARIA 256-bit, AEAD_SHORT(CCM,14) ....................... ---- 94: Unmet dependencies: 15 94: save type: ARIA 256-bit, AEAD_SHORT(CCM,16) ....................... ---- 94: Unmet dependencies: 15 94: save type: ARIA 256-bit, CBC_MAC .................................. ---- 94: Unmet dependencies: 3 15 94: save type: ARIA 256-bit, CBC_NO_PADDING ........................... ---- 94: Unmet dependencies: 15 94: save type: ARIA 256-bit, CBC_PKCS7 ................................ ---- 94: Unmet dependencies: 15 94: save type: ARIA 256-bit, CCM ...................................... ---- 94: Unmet dependencies: 15 94: save type: ARIA 256-bit, CFB ...................................... ---- 94: Unmet dependencies: 15 94: save type: ARIA 256-bit, CTR ...................................... ---- 94: Unmet dependencies: 15 94: save type: ARIA 256-bit, ECB_NO_PADDING ........................... ---- 94: Unmet dependencies: 15 94: save type: ARIA 256-bit, GCM ...................................... ---- 94: Unmet dependencies: 15 94: save type: ARIA 256-bit, TRUNCATED_MAC(CBC_MAC,4) ................. ---- 94: Unmet dependencies: 3 15 94: save type: ARIA 256-bit, TRUNCATED_MAC(CBC_MAC,13) ................ ---- 94: Unmet dependencies: 3 15 94: save type: ARIA 256-bit, TRUNCATED_MAC(CBC_MAC,14) ................ ---- 94: Unmet dependencies: 3 15 94: save type: ARIA 256-bit, TRUNCATED_MAC(CBC_MAC,16) ................ ---- 94: Unmet dependencies: 3 15 94: save type: ARIA 256-bit, XTS ...................................... ---- 94: Unmet dependencies: 12 15 94: save type: CAMELLIA 128-bit ....................................... PASS 94: save type: CAMELLIA 128-bit, AEAD_SHORT(CCM,4) .................... PASS 94: save type: CAMELLIA 128-bit, AEAD_SHORT(CCM,14) ................... PASS 94: save type: CAMELLIA 128-bit, AEAD_SHORT(CCM,16) ................... PASS 94: save type: CAMELLIA 128-bit, CBC_MAC .............................. ---- 94: Unmet dependencies: 3 94: save type: CAMELLIA 128-bit, CBC_NO_PADDING ....................... PASS 94: save type: CAMELLIA 128-bit, CBC_PKCS7 ............................ PASS 94: save type: CAMELLIA 128-bit, CCM .................................. PASS 94: save type: CAMELLIA 128-bit, CFB .................................. PASS 94: save type: CAMELLIA 128-bit, CTR .................................. PASS 94: save type: CAMELLIA 128-bit, ECB_NO_PADDING ....................... PASS 94: save type: CAMELLIA 128-bit, GCM .................................. PASS 94: save type: CAMELLIA 128-bit, TRUNCATED_MAC(CBC_MAC,4) ............. ---- 94: Unmet dependencies: 3 94: save type: CAMELLIA 128-bit, TRUNCATED_MAC(CBC_MAC,13) ............ ---- 94: Unmet dependencies: 3 94: save type: CAMELLIA 128-bit, TRUNCATED_MAC(CBC_MAC,14) ............ ---- 94: Unmet dependencies: 3 94: save type: CAMELLIA 128-bit, TRUNCATED_MAC(CBC_MAC,16) ............ ---- 94: Unmet dependencies: 3 94: save type: CAMELLIA 128-bit, XTS .................................. ---- 94: Unmet dependencies: 12 94: save type: CAMELLIA 192-bit ....................................... PASS 94: save type: CAMELLIA 192-bit, AEAD_SHORT(CCM,4) .................... PASS 94: save type: CAMELLIA 192-bit, AEAD_SHORT(CCM,14) ................... PASS 94: save type: CAMELLIA 192-bit, AEAD_SHORT(CCM,16) ................... PASS 94: save type: CAMELLIA 192-bit, CBC_MAC .............................. ---- 94: Unmet dependencies: 3 94: save type: CAMELLIA 192-bit, CBC_NO_PADDING ....................... PASS 94: save type: CAMELLIA 192-bit, CBC_PKCS7 ............................ PASS 94: save type: CAMELLIA 192-bit, CCM .................................. PASS 94: save type: CAMELLIA 192-bit, CFB .................................. PASS 94: save type: CAMELLIA 192-bit, CTR .................................. PASS 94: save type: CAMELLIA 192-bit, ECB_NO_PADDING ....................... PASS 94: save type: CAMELLIA 192-bit, GCM .................................. PASS 94: save type: CAMELLIA 192-bit, TRUNCATED_MAC(CBC_MAC,4) ............. ---- 94: Unmet dependencies: 3 94: save type: CAMELLIA 192-bit, TRUNCATED_MAC(CBC_MAC,13) ............ ---- 94: Unmet dependencies: 3 94: save type: CAMELLIA 192-bit, TRUNCATED_MAC(CBC_MAC,14) ............ ---- 94: Unmet dependencies: 3 94: save type: CAMELLIA 192-bit, TRUNCATED_MAC(CBC_MAC,16) ............ ---- 94: Unmet dependencies: 3 94: save type: CAMELLIA 192-bit, XTS .................................. ---- 94: Unmet dependencies: 12 94: save type: CAMELLIA 256-bit ....................................... PASS 94: save type: CAMELLIA 256-bit, AEAD_SHORT(CCM,4) .................... PASS 94: save type: CAMELLIA 256-bit, AEAD_SHORT(CCM,14) ................... PASS 94: save type: CAMELLIA 256-bit, AEAD_SHORT(CCM,16) ................... PASS 94: save type: CAMELLIA 256-bit, CBC_MAC .............................. ---- 94: Unmet dependencies: 3 94: save type: CAMELLIA 256-bit, CBC_NO_PADDING ....................... PASS 94: save type: CAMELLIA 256-bit, CBC_PKCS7 ............................ PASS 94: save type: CAMELLIA 256-bit, CCM .................................. PASS 94: save type: CAMELLIA 256-bit, CFB .................................. PASS 94: save type: CAMELLIA 256-bit, CTR .................................. PASS 94: save type: CAMELLIA 256-bit, ECB_NO_PADDING ....................... PASS 94: save type: CAMELLIA 256-bit, GCM .................................. PASS 94: save type: CAMELLIA 256-bit, TRUNCATED_MAC(CBC_MAC,4) ............. ---- 94: Unmet dependencies: 3 94: save type: CAMELLIA 256-bit, TRUNCATED_MAC(CBC_MAC,13) ............ ---- 94: Unmet dependencies: 3 94: save type: CAMELLIA 256-bit, TRUNCATED_MAC(CBC_MAC,14) ............ ---- 94: Unmet dependencies: 3 94: save type: CAMELLIA 256-bit, TRUNCATED_MAC(CBC_MAC,16) ............ ---- 94: Unmet dependencies: 3 94: save type: CAMELLIA 256-bit, XTS .................................. ---- 94: Unmet dependencies: 12 94: save type: CHACHA20 256-bit ....................................... PASS 94: save type: CHACHA20 256-bit, CHACHA20_POLY1305 .................... PASS 94: save type: CHACHA20 256-bit, STREAM_CIPHER ........................ PASS 94: save type: DERIVE 120-bit ......................................... PASS 94: save type: DERIVE 128-bit ......................................... PASS 94: save type: DES 64-bit ............................................. PASS 94: save type: DES 64-bit, CBC_NO_PADDING ............................. PASS 94: save type: DES 64-bit, CBC_PKCS7 .................................. PASS 94: save type: DES 64-bit, ECB_NO_PADDING ............................. PASS 94: save type: DES 128-bit ............................................ PASS 94: save type: DES 128-bit, CBC_NO_PADDING ............................ PASS 94: save type: DES 128-bit, CBC_PKCS7 ................................. PASS 94: save type: DES 128-bit, ECB_NO_PADDING ............................ PASS 94: save type: DES 192-bit ............................................ PASS 94: save type: DES 192-bit, CBC_NO_PADDING ............................ PASS 94: save type: DES 192-bit, CBC_PKCS7 ................................. PASS 94: save type: DES 192-bit, ECB_NO_PADDING ............................ PASS 94: save type: ECC_PAIR(BP_R1) 160-bit ................................ ---- 94: Unmet dependencies: 21 94: save type: ECC_PAIR(BP_R1) 160-bit, DET_ECDSA(MD2) ................ ---- 94: Unmet dependencies: 21 94: save type: ECC_PAIR(BP_R1) 160-bit, DET_ECDSA(MD4) ................ ---- 94: Unmet dependencies: 21 94: save type: ECC_PAIR(BP_R1) 160-bit, DET_ECDSA(MD5) ................ ---- 94: Unmet dependencies: 21 94: save type: ECC_PAIR(BP_R1) 160-bit, DET_ECDSA(RIPEMD160) .......... ---- 94: Unmet dependencies: 21 94: save type: ECC_PAIR(BP_R1) 160-bit, DET_ECDSA(SHA_1) .............. ---- 94: Unmet dependencies: 21 94: save type: ECC_PAIR(BP_R1) 160-bit, DET_ECDSA(SHA_224) ............ ---- 94: Unmet dependencies: 21 94: save type: ECC_PAIR(BP_R1) 160-bit, DET_ECDSA(SHA_256) ............ ---- 94: Unmet dependencies: 21 94: save type: ECC_PAIR(BP_R1) 160-bit, DET_ECDSA(SHA_384) ............ ---- 94: Unmet dependencies: 21 94: save type: ECC_PAIR(BP_R1) 160-bit, DET_ECDSA(SHA_512) ............ ---- 94: Unmet dependencies: 21 94: save type: ECC_PAIR(BP_R1) 160-bit, ECDH .......................... ---- 94: Unmet dependencies: 21 94: save type: ECC_PAIR(BP_R1) 160-bit, ECDSA(MD2) .................... ---- 94: Unmet dependencies: 21 94: save type: ECC_PAIR(BP_R1) 160-bit, ECDSA(MD4) .................... ---- 94: Unmet dependencies: 21 94: save type: ECC_PAIR(BP_R1) 160-bit, ECDSA(MD5) .................... ---- 94: Unmet dependencies: 21 94: save type: ECC_PAIR(BP_R1) 160-bit, ECDSA(RIPEMD160) .............. ---- 94: Unmet dependencies: 21 94: save type: ECC_PAIR(BP_R1) 160-bit, ECDSA(SHA_1) .................. ---- 94: Unmet dependencies: 21 94: save type: ECC_PAIR(BP_R1) 160-bit, ECDSA(SHA_224) ................ ---- 94: Unmet dependencies: 21 94: save type: ECC_PAIR(BP_R1) 160-bit, ECDSA(SHA_256) ................ ---- 94: Unmet dependencies: 21 94: save type: ECC_PAIR(BP_R1) 160-bit, ECDSA(SHA_384) ................ ---- 94: Unmet dependencies: 21 94: save type: ECC_PAIR(BP_R1) 160-bit, ECDSA(SHA_512) ................ ---- 94: Unmet dependencies: 21 94: save type: ECC_PAIR(BP_R1) 160-bit, ECDSA_ANY ..................... ---- 94: Unmet dependencies: 21 94: save type: ECC_PAIR(BP_R1) 160-bit, KA(ECDH,HKDF(SHA_256)) ........ ---- 94: Unmet dependencies: 21 94: save type: ECC_PAIR(BP_R1) 160-bit, KA(ECDH,HKDF(SHA_384)) ........ ---- 94: Unmet dependencies: 21 94: save type: ECC_PAIR(BP_R1) 160-bit, KA(ECDH,TLS12_PRF(SHA_256)) ... ---- 94: Unmet dependencies: 21 94: save type: ECC_PAIR(BP_R1) 160-bit, KA(ECDH,TLS12_PRF(SHA_384)) ... ---- 94: Unmet dependencies: 21 94: save type: ECC_PAIR(BP_R1) 160-bit, KA(ECDH,TLS12_PSK2MS(SHA_256)) ---- 94: Unmet dependencies: 21 94: save type: ECC_PAIR(BP_R1) 160-bit, KA(ECDH,TLS12_PSK2MS(SHA_384)) ---- 94: Unmet dependencies: 21 94: save type: ECC_PAIR(BP_R1) 192-bit ................................ ---- 94: Unmet dependencies: 39 94: save type: ECC_PAIR(BP_R1) 192-bit, DET_ECDSA(MD2) ................ ---- 94: Unmet dependencies: 39 94: save type: ECC_PAIR(BP_R1) 192-bit, DET_ECDSA(MD4) ................ ---- 94: Unmet dependencies: 39 94: save type: ECC_PAIR(BP_R1) 192-bit, DET_ECDSA(MD5) ................ ---- 94: Unmet dependencies: 39 94: save type: ECC_PAIR(BP_R1) 192-bit, DET_ECDSA(RIPEMD160) .......... ---- 94: Unmet dependencies: 39 94: save type: ECC_PAIR(BP_R1) 192-bit, DET_ECDSA(SHA_1) .............. ---- 94: Unmet dependencies: 39 94: save type: ECC_PAIR(BP_R1) 192-bit, DET_ECDSA(SHA_224) ............ ---- 94: Unmet dependencies: 39 94: save type: ECC_PAIR(BP_R1) 192-bit, DET_ECDSA(SHA_256) ............ ---- 94: Unmet dependencies: 39 94: save type: ECC_PAIR(BP_R1) 192-bit, DET_ECDSA(SHA_384) ............ ---- 94: Unmet dependencies: 39 94: save type: ECC_PAIR(BP_R1) 192-bit, DET_ECDSA(SHA_512) ............ ---- 94: Unmet dependencies: 39 94: save type: ECC_PAIR(BP_R1) 192-bit, ECDH .......................... ---- 94: Unmet dependencies: 39 94: save type: ECC_PAIR(BP_R1) 192-bit, ECDSA(MD2) .................... ---- 94: Unmet dependencies: 39 94: save type: ECC_PAIR(BP_R1) 192-bit, ECDSA(MD4) .................... ---- 94: Unmet dependencies: 39 94: save type: ECC_PAIR(BP_R1) 192-bit, ECDSA(MD5) .................... ---- 94: Unmet dependencies: 39 94: save type: ECC_PAIR(BP_R1) 192-bit, ECDSA(RIPEMD160) .............. ---- 94: Unmet dependencies: 39 94: save type: ECC_PAIR(BP_R1) 192-bit, ECDSA(SHA_1) .................. ---- 94: Unmet dependencies: 39 94: save type: ECC_PAIR(BP_R1) 192-bit, ECDSA(SHA_224) ................ ---- 94: Unmet dependencies: 39 94: save type: ECC_PAIR(BP_R1) 192-bit, ECDSA(SHA_256) ................ ---- 94: Unmet dependencies: 39 94: save type: ECC_PAIR(BP_R1) 192-bit, ECDSA(SHA_384) ................ ---- 94: Unmet dependencies: 39 94: save type: ECC_PAIR(BP_R1) 192-bit, ECDSA(SHA_512) ................ ---- 94: Unmet dependencies: 39 94: save type: ECC_PAIR(BP_R1) 192-bit, ECDSA_ANY ..................... ---- 94: Unmet dependencies: 39 94: save type: ECC_PAIR(BP_R1) 192-bit, KA(ECDH,HKDF(SHA_256)) ........ ---- 94: Unmet dependencies: 39 94: save type: ECC_PAIR(BP_R1) 192-bit, KA(ECDH,HKDF(SHA_384)) ........ ---- 94: Unmet dependencies: 39 94: save type: ECC_PAIR(BP_R1) 192-bit, KA(ECDH,TLS12_PRF(SHA_256)) ... ---- 94: Unmet dependencies: 39 94: save type: ECC_PAIR(BP_R1) 192-bit, KA(ECDH,TLS12_PRF(SHA_384)) ... ---- 94: Unmet dependencies: 39 94: save type: ECC_PAIR(BP_R1) 192-bit, KA(ECDH,TLS12_PSK2MS(SHA_256)) ---- 94: Unmet dependencies: 39 94: save type: ECC_PAIR(BP_R1) 192-bit, KA(ECDH,TLS12_PSK2MS(SHA_384)) ---- 94: Unmet dependencies: 39 94: save type: ECC_PAIR(BP_R1) 224-bit ................................ ---- 94: Unmet dependencies: 40 94: save type: ECC_PAIR(BP_R1) 224-bit, DET_ECDSA(MD2) ................ ---- 94: Unmet dependencies: 40 94: save type: ECC_PAIR(BP_R1) 224-bit, DET_ECDSA(MD4) ................ ---- 94: Unmet dependencies: 40 94: save type: ECC_PAIR(BP_R1) 224-bit, DET_ECDSA(MD5) ................ ---- 94: Unmet dependencies: 40 94: save type: ECC_PAIR(BP_R1) 224-bit, DET_ECDSA(RIPEMD160) .......... ---- 94: Unmet dependencies: 40 94: save type: ECC_PAIR(BP_R1) 224-bit, DET_ECDSA(SHA_1) .............. ---- 94: Unmet dependencies: 40 94: save type: ECC_PAIR(BP_R1) 224-bit, DET_ECDSA(SHA_224) ............ ---- 94: Unmet dependencies: 40 94: save type: ECC_PAIR(BP_R1) 224-bit, DET_ECDSA(SHA_256) ............ ---- 94: Unmet dependencies: 40 94: save type: ECC_PAIR(BP_R1) 224-bit, DET_ECDSA(SHA_384) ............ ---- 94: Unmet dependencies: 40 94: save type: ECC_PAIR(BP_R1) 224-bit, DET_ECDSA(SHA_512) ............ ---- 94: Unmet dependencies: 40 94: save type: ECC_PAIR(BP_R1) 224-bit, ECDH .......................... ---- 94: Unmet dependencies: 40 94: save type: ECC_PAIR(BP_R1) 224-bit, ECDSA(MD2) .................... ---- 94: Unmet dependencies: 40 94: save type: ECC_PAIR(BP_R1) 224-bit, ECDSA(MD4) .................... ---- 94: Unmet dependencies: 40 94: save type: ECC_PAIR(BP_R1) 224-bit, ECDSA(MD5) .................... ---- 94: Unmet dependencies: 40 94: save type: ECC_PAIR(BP_R1) 224-bit, ECDSA(RIPEMD160) .............. ---- 94: Unmet dependencies: 40 94: save type: ECC_PAIR(BP_R1) 224-bit, ECDSA(SHA_1) .................. ---- 94: Unmet dependencies: 40 94: save type: ECC_PAIR(BP_R1) 224-bit, ECDSA(SHA_224) ................ ---- 94: Unmet dependencies: 40 94: save type: ECC_PAIR(BP_R1) 224-bit, ECDSA(SHA_256) ................ ---- 94: Unmet dependencies: 40 94: save type: ECC_PAIR(BP_R1) 224-bit, ECDSA(SHA_384) ................ ---- 94: Unmet dependencies: 40 94: save type: ECC_PAIR(BP_R1) 224-bit, ECDSA(SHA_512) ................ ---- 94: Unmet dependencies: 40 94: save type: ECC_PAIR(BP_R1) 224-bit, ECDSA_ANY ..................... ---- 94: Unmet dependencies: 40 94: save type: ECC_PAIR(BP_R1) 224-bit, KA(ECDH,HKDF(SHA_256)) ........ ---- 94: Unmet dependencies: 40 94: save type: ECC_PAIR(BP_R1) 224-bit, KA(ECDH,HKDF(SHA_384)) ........ ---- 94: Unmet dependencies: 40 94: save type: ECC_PAIR(BP_R1) 224-bit, KA(ECDH,TLS12_PRF(SHA_256)) ... ---- 94: Unmet dependencies: 40 94: save type: ECC_PAIR(BP_R1) 224-bit, KA(ECDH,TLS12_PRF(SHA_384)) ... ---- 94: Unmet dependencies: 40 94: save type: ECC_PAIR(BP_R1) 224-bit, KA(ECDH,TLS12_PSK2MS(SHA_256)) ---- 94: Unmet dependencies: 40 94: save type: ECC_PAIR(BP_R1) 224-bit, KA(ECDH,TLS12_PSK2MS(SHA_384)) ---- 94: Unmet dependencies: 40 94: save type: ECC_PAIR(BP_R1) 256-bit ................................ PASS 94: save type: ECC_PAIR(BP_R1) 256-bit, DET_ECDSA(MD2) ................ PASS 94: save type: ECC_PAIR(BP_R1) 256-bit, DET_ECDSA(MD4) ................ PASS 94: save type: ECC_PAIR(BP_R1) 256-bit, DET_ECDSA(MD5) ................ PASS 94: save type: ECC_PAIR(BP_R1) 256-bit, DET_ECDSA(RIPEMD160) .......... PASS 94: save type: ECC_PAIR(BP_R1) 256-bit, DET_ECDSA(SHA_1) .............. PASS 94: save type: ECC_PAIR(BP_R1) 256-bit, DET_ECDSA(SHA_224) ............ PASS 94: save type: ECC_PAIR(BP_R1) 256-bit, DET_ECDSA(SHA_256) ............ PASS 94: save type: ECC_PAIR(BP_R1) 256-bit, DET_ECDSA(SHA_384) ............ PASS 94: save type: ECC_PAIR(BP_R1) 256-bit, DET_ECDSA(SHA_512) ............ PASS 94: save type: ECC_PAIR(BP_R1) 256-bit, ECDH .......................... PASS 94: save type: ECC_PAIR(BP_R1) 256-bit, ECDSA(MD2) .................... PASS 94: save type: ECC_PAIR(BP_R1) 256-bit, ECDSA(MD4) .................... PASS 94: save type: ECC_PAIR(BP_R1) 256-bit, ECDSA(MD5) .................... PASS 94: save type: ECC_PAIR(BP_R1) 256-bit, ECDSA(RIPEMD160) .............. PASS 94: save type: ECC_PAIR(BP_R1) 256-bit, ECDSA(SHA_1) .................. PASS 94: save type: ECC_PAIR(BP_R1) 256-bit, ECDSA(SHA_224) ................ PASS 94: save type: ECC_PAIR(BP_R1) 256-bit, ECDSA(SHA_256) ................ PASS 94: save type: ECC_PAIR(BP_R1) 256-bit, ECDSA(SHA_384) ................ PASS 94: save type: ECC_PAIR(BP_R1) 256-bit, ECDSA(SHA_512) ................ PASS 94: save type: ECC_PAIR(BP_R1) 256-bit, ECDSA_ANY ..................... PASS 94: save type: ECC_PAIR(BP_R1) 256-bit, KA(ECDH,HKDF(SHA_256)) ........ PASS 94: save type: ECC_PAIR(BP_R1) 256-bit, KA(ECDH,HKDF(SHA_384)) ........ PASS 94: save type: ECC_PAIR(BP_R1) 256-bit, KA(ECDH,TLS12_PRF(SHA_256)) ... PASS 94: save type: ECC_PAIR(BP_R1) 256-bit, KA(ECDH,TLS12_PRF(SHA_384)) ... PASS 94: save type: ECC_PAIR(BP_R1) 256-bit, KA(ECDH,TLS12_PSK2MS(SHA_256)) PASS 94: save type: ECC_PAIR(BP_R1) 256-bit, KA(ECDH,TLS12_PSK2MS(SHA_384)) PASS 94: save type: ECC_PAIR(BP_R1) 320-bit ................................ ---- 94: Unmet dependencies: 42 94: save type: ECC_PAIR(BP_R1) 320-bit, DET_ECDSA(MD2) ................ ---- 94: Unmet dependencies: 42 94: save type: ECC_PAIR(BP_R1) 320-bit, DET_ECDSA(MD4) ................ ---- 94: Unmet dependencies: 42 94: save type: ECC_PAIR(BP_R1) 320-bit, DET_ECDSA(MD5) ................ ---- 94: Unmet dependencies: 42 94: save type: ECC_PAIR(BP_R1) 320-bit, DET_ECDSA(RIPEMD160) .......... ---- 94: Unmet dependencies: 42 94: save type: ECC_PAIR(BP_R1) 320-bit, DET_ECDSA(SHA_1) .............. ---- 94: Unmet dependencies: 42 94: save type: ECC_PAIR(BP_R1) 320-bit, DET_ECDSA(SHA_224) ............ ---- 94: Unmet dependencies: 42 94: save type: ECC_PAIR(BP_R1) 320-bit, DET_ECDSA(SHA_256) ............ ---- 94: Unmet dependencies: 42 94: save type: ECC_PAIR(BP_R1) 320-bit, DET_ECDSA(SHA_384) ............ ---- 94: Unmet dependencies: 42 94: save type: ECC_PAIR(BP_R1) 320-bit, DET_ECDSA(SHA_512) ............ ---- 94: Unmet dependencies: 42 94: save type: ECC_PAIR(BP_R1) 320-bit, ECDH .......................... ---- 94: Unmet dependencies: 42 94: save type: ECC_PAIR(BP_R1) 320-bit, ECDSA(MD2) .................... ---- 94: Unmet dependencies: 42 94: save type: ECC_PAIR(BP_R1) 320-bit, ECDSA(MD4) .................... ---- 94: Unmet dependencies: 42 94: save type: ECC_PAIR(BP_R1) 320-bit, ECDSA(MD5) .................... ---- 94: Unmet dependencies: 42 94: save type: ECC_PAIR(BP_R1) 320-bit, ECDSA(RIPEMD160) .............. ---- 94: Unmet dependencies: 42 94: save type: ECC_PAIR(BP_R1) 320-bit, ECDSA(SHA_1) .................. ---- 94: Unmet dependencies: 42 94: save type: ECC_PAIR(BP_R1) 320-bit, ECDSA(SHA_224) ................ ---- 94: Unmet dependencies: 42 94: save type: ECC_PAIR(BP_R1) 320-bit, ECDSA(SHA_256) ................ ---- 94: Unmet dependencies: 42 94: save type: ECC_PAIR(BP_R1) 320-bit, ECDSA(SHA_384) ................ ---- 94: Unmet dependencies: 42 94: save type: ECC_PAIR(BP_R1) 320-bit, ECDSA(SHA_512) ................ ---- 94: Unmet dependencies: 42 94: save type: ECC_PAIR(BP_R1) 320-bit, ECDSA_ANY ..................... ---- 94: Unmet dependencies: 42 94: save type: ECC_PAIR(BP_R1) 320-bit, KA(ECDH,HKDF(SHA_256)) ........ ---- 94: Unmet dependencies: 42 94: save type: ECC_PAIR(BP_R1) 320-bit, KA(ECDH,HKDF(SHA_384)) ........ ---- 94: Unmet dependencies: 42 94: save type: ECC_PAIR(BP_R1) 320-bit, KA(ECDH,TLS12_PRF(SHA_256)) ... ---- 94: Unmet dependencies: 42 94: save type: ECC_PAIR(BP_R1) 320-bit, KA(ECDH,TLS12_PRF(SHA_384)) ... ---- 94: Unmet dependencies: 42 94: save type: ECC_PAIR(BP_R1) 320-bit, KA(ECDH,TLS12_PSK2MS(SHA_256)) ---- 94: Unmet dependencies: 42 94: save type: ECC_PAIR(BP_R1) 320-bit, KA(ECDH,TLS12_PSK2MS(SHA_384)) ---- 94: Unmet dependencies: 42 94: save type: ECC_PAIR(BP_R1) 384-bit ................................ PASS 94: save type: ECC_PAIR(BP_R1) 384-bit, DET_ECDSA(MD2) ................ PASS 94: save type: ECC_PAIR(BP_R1) 384-bit, DET_ECDSA(MD4) ................ PASS 94: save type: ECC_PAIR(BP_R1) 384-bit, DET_ECDSA(MD5) ................ PASS 94: save type: ECC_PAIR(BP_R1) 384-bit, DET_ECDSA(RIPEMD160) .......... PASS 94: save type: ECC_PAIR(BP_R1) 384-bit, DET_ECDSA(SHA_1) .............. PASS 94: save type: ECC_PAIR(BP_R1) 384-bit, DET_ECDSA(SHA_224) ............ PASS 94: save type: ECC_PAIR(BP_R1) 384-bit, DET_ECDSA(SHA_256) ............ PASS 94: save type: ECC_PAIR(BP_R1) 384-bit, DET_ECDSA(SHA_384) ............ PASS 94: save type: ECC_PAIR(BP_R1) 384-bit, DET_ECDSA(SHA_512) ............ PASS 94: save type: ECC_PAIR(BP_R1) 384-bit, ECDH .......................... PASS 94: save type: ECC_PAIR(BP_R1) 384-bit, ECDSA(MD2) .................... PASS 94: save type: ECC_PAIR(BP_R1) 384-bit, ECDSA(MD4) .................... PASS 94: save type: ECC_PAIR(BP_R1) 384-bit, ECDSA(MD5) .................... PASS 94: save type: ECC_PAIR(BP_R1) 384-bit, ECDSA(RIPEMD160) .............. PASS 94: save type: ECC_PAIR(BP_R1) 384-bit, ECDSA(SHA_1) .................. PASS 94: save type: ECC_PAIR(BP_R1) 384-bit, ECDSA(SHA_224) ................ PASS 94: save type: ECC_PAIR(BP_R1) 384-bit, ECDSA(SHA_256) ................ PASS 94: save type: ECC_PAIR(BP_R1) 384-bit, ECDSA(SHA_384) ................ PASS 94: save type: ECC_PAIR(BP_R1) 384-bit, ECDSA(SHA_512) ................ PASS 94: save type: ECC_PAIR(BP_R1) 384-bit, ECDSA_ANY ..................... PASS 94: save type: ECC_PAIR(BP_R1) 384-bit, KA(ECDH,HKDF(SHA_256)) ........ PASS 94: save type: ECC_PAIR(BP_R1) 384-bit, KA(ECDH,HKDF(SHA_384)) ........ PASS 94: save type: ECC_PAIR(BP_R1) 384-bit, KA(ECDH,TLS12_PRF(SHA_256)) ... PASS 94: save type: ECC_PAIR(BP_R1) 384-bit, KA(ECDH,TLS12_PRF(SHA_384)) ... PASS 94: save type: ECC_PAIR(BP_R1) 384-bit, KA(ECDH,TLS12_PSK2MS(SHA_256)) PASS 94: save type: ECC_PAIR(BP_R1) 384-bit, KA(ECDH,TLS12_PSK2MS(SHA_384)) PASS 94: save type: ECC_PAIR(BP_R1) 512-bit ................................ PASS 94: save type: ECC_PAIR(BP_R1) 512-bit, DET_ECDSA(MD2) ................ PASS 94: save type: ECC_PAIR(BP_R1) 512-bit, DET_ECDSA(MD4) ................ PASS 94: save type: ECC_PAIR(BP_R1) 512-bit, DET_ECDSA(MD5) ................ PASS 94: save type: ECC_PAIR(BP_R1) 512-bit, DET_ECDSA(RIPEMD160) .......... PASS 94: save type: ECC_PAIR(BP_R1) 512-bit, DET_ECDSA(SHA_1) .............. PASS 94: save type: ECC_PAIR(BP_R1) 512-bit, DET_ECDSA(SHA_224) ............ PASS 94: save type: ECC_PAIR(BP_R1) 512-bit, DET_ECDSA(SHA_256) ............ PASS 94: save type: ECC_PAIR(BP_R1) 512-bit, DET_ECDSA(SHA_384) ............ PASS 94: save type: ECC_PAIR(BP_R1) 512-bit, DET_ECDSA(SHA_512) ............ PASS 94: save type: ECC_PAIR(BP_R1) 512-bit, ECDH .......................... PASS 94: save type: ECC_PAIR(BP_R1) 512-bit, ECDSA(MD2) .................... PASS 94: save type: ECC_PAIR(BP_R1) 512-bit, ECDSA(MD4) .................... PASS 94: save type: ECC_PAIR(BP_R1) 512-bit, ECDSA(MD5) .................... PASS 94: save type: ECC_PAIR(BP_R1) 512-bit, ECDSA(RIPEMD160) .............. PASS 94: save type: ECC_PAIR(BP_R1) 512-bit, ECDSA(SHA_1) .................. PASS 94: save type: ECC_PAIR(BP_R1) 512-bit, ECDSA(SHA_224) ................ PASS 94: save type: ECC_PAIR(BP_R1) 512-bit, ECDSA(SHA_256) ................ PASS 94: save type: ECC_PAIR(BP_R1) 512-bit, ECDSA(SHA_384) ................ PASS 94: save type: ECC_PAIR(BP_R1) 512-bit, ECDSA(SHA_512) ................ PASS 94: save type: ECC_PAIR(BP_R1) 512-bit, ECDSA_ANY ..................... PASS 94: save type: ECC_PAIR(BP_R1) 512-bit, KA(ECDH,HKDF(SHA_256)) ........ PASS 94: save type: ECC_PAIR(BP_R1) 512-bit, KA(ECDH,HKDF(SHA_384)) ........ PASS 94: save type: ECC_PAIR(BP_R1) 512-bit, KA(ECDH,TLS12_PRF(SHA_256)) ... PASS 94: save type: ECC_PAIR(BP_R1) 512-bit, KA(ECDH,TLS12_PRF(SHA_384)) ... PASS 94: save type: ECC_PAIR(BP_R1) 512-bit, KA(ECDH,TLS12_PSK2MS(SHA_256)) PASS 94: save type: ECC_PAIR(BP_R1) 512-bit, KA(ECDH,TLS12_PSK2MS(SHA_384)) PASS 94: save type: ECC_PAIR(MGM) 255-bit .................................. PASS 94: save type: ECC_PAIR(MGM) 255-bit, ECDH ............................ PASS 94: save type: ECC_PAIR(MGM) 255-bit, KA(ECDH,HKDF(SHA_256)) .......... PASS 94: save type: ECC_PAIR(MGM) 255-bit, KA(ECDH,HKDF(SHA_384)) .......... PASS 94: save type: ECC_PAIR(MGM) 255-bit, KA(ECDH,TLS12_PRF(SHA_256)) ..... PASS 94: save type: ECC_PAIR(MGM) 255-bit, KA(ECDH,TLS12_PRF(SHA_384)) ..... PASS 94: save type: ECC_PAIR(MGM) 255-bit, KA(ECDH,TLS12_PSK2MS(SHA_256)) .. PASS 94: save type: ECC_PAIR(MGM) 255-bit, KA(ECDH,TLS12_PSK2MS(SHA_384)) .. PASS 94: save type: ECC_PAIR(MGM) 448-bit .................................. ---- 94: Unmet dependencies: 46 94: save type: ECC_PAIR(MGM) 448-bit, ECDH ............................ ---- 94: Unmet dependencies: 46 94: save type: ECC_PAIR(MGM) 448-bit, KA(ECDH,HKDF(SHA_256)) .......... ---- 94: Unmet dependencies: 46 94: save type: ECC_PAIR(MGM) 448-bit, KA(ECDH,HKDF(SHA_384)) .......... ---- 94: Unmet dependencies: 46 94: save type: ECC_PAIR(MGM) 448-bit, KA(ECDH,TLS12_PRF(SHA_256)) ..... ---- 94: Unmet dependencies: 46 94: save type: ECC_PAIR(MGM) 448-bit, KA(ECDH,TLS12_PRF(SHA_384)) ..... ---- 94: Unmet dependencies: 46 94: save type: ECC_PAIR(MGM) 448-bit, KA(ECDH,TLS12_PSK2MS(SHA_256)) .. ---- 94: Unmet dependencies: 46 94: save type: ECC_PAIR(MGM) 448-bit, KA(ECDH,TLS12_PSK2MS(SHA_384)) .. ---- 94: Unmet dependencies: 46 94: save type: ECC_PAIR(SECP_K1) 192-bit .............................. PASS 94: save type: ECC_PAIR(SECP_K1) 192-bit, DET_ECDSA(MD2) .............. PASS 94: save type: ECC_PAIR(SECP_K1) 192-bit, DET_ECDSA(MD4) .............. PASS 94: save type: ECC_PAIR(SECP_K1) 192-bit, DET_ECDSA(MD5) .............. PASS 94: save type: ECC_PAIR(SECP_K1) 192-bit, DET_ECDSA(RIPEMD160) ........ PASS 94: save type: ECC_PAIR(SECP_K1) 192-bit, DET_ECDSA(SHA_1) ............ PASS 94: save type: ECC_PAIR(SECP_K1) 192-bit, DET_ECDSA(SHA_224) .......... PASS 94: save type: ECC_PAIR(SECP_K1) 192-bit, DET_ECDSA(SHA_256) .......... PASS 94: save type: ECC_PAIR(SECP_K1) 192-bit, DET_ECDSA(SHA_384) .......... PASS 94: save type: ECC_PAIR(SECP_K1) 192-bit, DET_ECDSA(SHA_512) .......... PASS 94: save type: ECC_PAIR(SECP_K1) 192-bit, ECDH ........................ PASS 94: save type: ECC_PAIR(SECP_K1) 192-bit, ECDSA(MD2) .................. PASS 94: save type: ECC_PAIR(SECP_K1) 192-bit, ECDSA(MD4) .................. PASS 94: save type: ECC_PAIR(SECP_K1) 192-bit, ECDSA(MD5) .................. PASS 94: save type: ECC_PAIR(SECP_K1) 192-bit, ECDSA(RIPEMD160) ............ PASS 94: save type: ECC_PAIR(SECP_K1) 192-bit, ECDSA(SHA_1) ................ PASS 94: save type: ECC_PAIR(SECP_K1) 192-bit, ECDSA(SHA_224) .............. PASS 94: save type: ECC_PAIR(SECP_K1) 192-bit, ECDSA(SHA_256) .............. PASS 94: save type: ECC_PAIR(SECP_K1) 192-bit, ECDSA(SHA_384) .............. PASS 94: save type: ECC_PAIR(SECP_K1) 192-bit, ECDSA(SHA_512) .............. PASS 94: save type: ECC_PAIR(SECP_K1) 192-bit, ECDSA_ANY ................... PASS 94: save type: ECC_PAIR(SECP_K1) 192-bit, KA(ECDH,HKDF(SHA_256)) ...... PASS 94: save type: ECC_PAIR(SECP_K1) 192-bit, KA(ECDH,HKDF(SHA_384)) ...... PASS 94: save type: ECC_PAIR(SECP_K1) 192-bit, KA(ECDH,TLS12_PRF(SHA_256)) . PASS 94: save type: ECC_PAIR(SECP_K1) 192-bit, KA(ECDH,TLS12_PRF(SHA_384)) . PASS 94: save type: ECC_PAIR(SECP_K1) 192-bit, KA(ECDH,TLS12_PSK2MS(SHA_256 PASS 94: save type: ECC_PAIR(SECP_K1) 192-bit, KA(ECDH,TLS12_PSK2MS(SHA_384 PASS 94: save type: ECC_PAIR(SECP_K1) 225-bit .............................. ---- 94: Unmet dependencies: 48 94: save type: ECC_PAIR(SECP_K1) 225-bit, DET_ECDSA(MD2) .............. ---- 94: Unmet dependencies: 48 94: save type: ECC_PAIR(SECP_K1) 225-bit, DET_ECDSA(MD4) .............. ---- 94: Unmet dependencies: 48 94: save type: ECC_PAIR(SECP_K1) 225-bit, DET_ECDSA(MD5) .............. ---- 94: Unmet dependencies: 48 94: save type: ECC_PAIR(SECP_K1) 225-bit, DET_ECDSA(RIPEMD160) ........ ---- 94: Unmet dependencies: 48 94: save type: ECC_PAIR(SECP_K1) 225-bit, DET_ECDSA(SHA_1) ............ ---- 94: Unmet dependencies: 48 94: save type: ECC_PAIR(SECP_K1) 225-bit, DET_ECDSA(SHA_224) .......... ---- 94: Unmet dependencies: 48 94: save type: ECC_PAIR(SECP_K1) 225-bit, DET_ECDSA(SHA_256) .......... ---- 94: Unmet dependencies: 48 94: save type: ECC_PAIR(SECP_K1) 225-bit, DET_ECDSA(SHA_384) .......... ---- 94: Unmet dependencies: 48 94: save type: ECC_PAIR(SECP_K1) 225-bit, DET_ECDSA(SHA_512) .......... ---- 94: Unmet dependencies: 48 94: save type: ECC_PAIR(SECP_K1) 225-bit, ECDH ........................ ---- 94: Unmet dependencies: 48 94: save type: ECC_PAIR(SECP_K1) 225-bit, ECDSA(MD2) .................. ---- 94: Unmet dependencies: 48 94: save type: ECC_PAIR(SECP_K1) 225-bit, ECDSA(MD4) .................. ---- 94: Unmet dependencies: 48 94: save type: ECC_PAIR(SECP_K1) 225-bit, ECDSA(MD5) .................. ---- 94: Unmet dependencies: 48 94: save type: ECC_PAIR(SECP_K1) 225-bit, ECDSA(RIPEMD160) ............ ---- 94: Unmet dependencies: 48 94: save type: ECC_PAIR(SECP_K1) 225-bit, ECDSA(SHA_1) ................ ---- 94: Unmet dependencies: 48 94: save type: ECC_PAIR(SECP_K1) 225-bit, ECDSA(SHA_224) .............. ---- 94: Unmet dependencies: 48 94: save type: ECC_PAIR(SECP_K1) 225-bit, ECDSA(SHA_256) .............. ---- 94: Unmet dependencies: 48 94: save type: ECC_PAIR(SECP_K1) 225-bit, ECDSA(SHA_384) .............. ---- 94: Unmet dependencies: 48 94: save type: ECC_PAIR(SECP_K1) 225-bit, ECDSA(SHA_512) .............. ---- 94: Unmet dependencies: 48 94: save type: ECC_PAIR(SECP_K1) 225-bit, ECDSA_ANY ................... ---- 94: Unmet dependencies: 48 94: save type: ECC_PAIR(SECP_K1) 225-bit, KA(ECDH,HKDF(SHA_256)) ...... ---- 94: Unmet dependencies: 48 94: save type: ECC_PAIR(SECP_K1) 225-bit, KA(ECDH,HKDF(SHA_384)) ...... ---- 94: Unmet dependencies: 48 94: save type: ECC_PAIR(SECP_K1) 225-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ---- 94: Unmet dependencies: 48 94: save type: ECC_PAIR(SECP_K1) 225-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ---- 94: Unmet dependencies: 48 94: save type: ECC_PAIR(SECP_K1) 225-bit, KA(ECDH,TLS12_PSK2MS(SHA_256 ---- 94: Unmet dependencies: 48 94: save type: ECC_PAIR(SECP_K1) 225-bit, KA(ECDH,TLS12_PSK2MS(SHA_384 ---- 94: Unmet dependencies: 48 94: save type: ECC_PAIR(SECP_K1) 256-bit .............................. PASS 94: save type: ECC_PAIR(SECP_K1) 256-bit, DET_ECDSA(MD2) .............. PASS 94: save type: ECC_PAIR(SECP_K1) 256-bit, DET_ECDSA(MD4) .............. PASS 94: save type: ECC_PAIR(SECP_K1) 256-bit, DET_ECDSA(MD5) .............. PASS 94: save type: ECC_PAIR(SECP_K1) 256-bit, DET_ECDSA(RIPEMD160) ........ PASS 94: save type: ECC_PAIR(SECP_K1) 256-bit, DET_ECDSA(SHA_1) ............ PASS 94: save type: ECC_PAIR(SECP_K1) 256-bit, DET_ECDSA(SHA_224) .......... PASS 94: save type: ECC_PAIR(SECP_K1) 256-bit, DET_ECDSA(SHA_256) .......... PASS 94: save type: ECC_PAIR(SECP_K1) 256-bit, DET_ECDSA(SHA_384) .......... PASS 94: save type: ECC_PAIR(SECP_K1) 256-bit, DET_ECDSA(SHA_512) .......... PASS 94: save type: ECC_PAIR(SECP_K1) 256-bit, ECDH ........................ PASS 94: save type: ECC_PAIR(SECP_K1) 256-bit, ECDSA(MD2) .................. PASS 94: save type: ECC_PAIR(SECP_K1) 256-bit, ECDSA(MD4) .................. PASS 94: save type: ECC_PAIR(SECP_K1) 256-bit, ECDSA(MD5) .................. PASS 94: save type: ECC_PAIR(SECP_K1) 256-bit, ECDSA(RIPEMD160) ............ PASS 94: save type: ECC_PAIR(SECP_K1) 256-bit, ECDSA(SHA_1) ................ PASS 94: save type: ECC_PAIR(SECP_K1) 256-bit, ECDSA(SHA_224) .............. PASS 94: save type: ECC_PAIR(SECP_K1) 256-bit, ECDSA(SHA_256) .............. PASS 94: save type: ECC_PAIR(SECP_K1) 256-bit, ECDSA(SHA_384) .............. PASS 94: save type: ECC_PAIR(SECP_K1) 256-bit, ECDSA(SHA_512) .............. PASS 94: save type: ECC_PAIR(SECP_K1) 256-bit, ECDSA_ANY ................... PASS 94: save type: ECC_PAIR(SECP_K1) 256-bit, KA(ECDH,HKDF(SHA_256)) ...... PASS 94: save type: ECC_PAIR(SECP_K1) 256-bit, KA(ECDH,HKDF(SHA_384)) ...... PASS 94: save type: ECC_PAIR(SECP_K1) 256-bit, KA(ECDH,TLS12_PRF(SHA_256)) . PASS 94: save type: ECC_PAIR(SECP_K1) 256-bit, KA(ECDH,TLS12_PRF(SHA_384)) . PASS 94: save type: ECC_PAIR(SECP_K1) 256-bit, KA(ECDH,TLS12_PSK2MS(SHA_256 PASS 94: save type: ECC_PAIR(SECP_K1) 256-bit, KA(ECDH,TLS12_PSK2MS(SHA_384 PASS 94: save type: ECC_PAIR(SECP_R1) 192-bit .............................. PASS 94: save type: ECC_PAIR(SECP_R1) 192-bit, DET_ECDSA(MD2) .............. PASS 94: save type: ECC_PAIR(SECP_R1) 192-bit, DET_ECDSA(MD4) .............. PASS 94: save type: ECC_PAIR(SECP_R1) 192-bit, DET_ECDSA(MD5) .............. PASS 94: save type: ECC_PAIR(SECP_R1) 192-bit, DET_ECDSA(RIPEMD160) ........ PASS 94: save type: ECC_PAIR(SECP_R1) 192-bit, DET_ECDSA(SHA_1) ............ PASS 94: save type: ECC_PAIR(SECP_R1) 192-bit, DET_ECDSA(SHA_224) .......... PASS 94: save type: ECC_PAIR(SECP_R1) 192-bit, DET_ECDSA(SHA_256) .......... PASS 94: save type: ECC_PAIR(SECP_R1) 192-bit, DET_ECDSA(SHA_384) .......... PASS 94: save type: ECC_PAIR(SECP_R1) 192-bit, DET_ECDSA(SHA_512) .......... PASS 94: save type: ECC_PAIR(SECP_R1) 192-bit, ECDH ........................ PASS 94: save type: ECC_PAIR(SECP_R1) 192-bit, ECDSA(MD2) .................. PASS 94: save type: ECC_PAIR(SECP_R1) 192-bit, ECDSA(MD4) .................. PASS 94: save type: ECC_PAIR(SECP_R1) 192-bit, ECDSA(MD5) .................. PASS 94: save type: ECC_PAIR(SECP_R1) 192-bit, ECDSA(RIPEMD160) ............ PASS 94: save type: ECC_PAIR(SECP_R1) 192-bit, ECDSA(SHA_1) ................ PASS 94: save type: ECC_PAIR(SECP_R1) 192-bit, ECDSA(SHA_224) .............. PASS 94: save type: ECC_PAIR(SECP_R1) 192-bit, ECDSA(SHA_256) .............. PASS 94: save type: ECC_PAIR(SECP_R1) 192-bit, ECDSA(SHA_384) .............. PASS 94: save type: ECC_PAIR(SECP_R1) 192-bit, ECDSA(SHA_512) .............. PASS 94: save type: ECC_PAIR(SECP_R1) 192-bit, ECDSA_ANY ................... PASS 94: save type: ECC_PAIR(SECP_R1) 192-bit, KA(ECDH,HKDF(SHA_256)) ...... PASS 94: save type: ECC_PAIR(SECP_R1) 192-bit, KA(ECDH,HKDF(SHA_384)) ...... PASS 94: save type: ECC_PAIR(SECP_R1) 192-bit, KA(ECDH,TLS12_PRF(SHA_256)) . PASS 94: save type: ECC_PAIR(SECP_R1) 192-bit, KA(ECDH,TLS12_PRF(SHA_384)) . PASS 94: save type: ECC_PAIR(SECP_R1) 192-bit, KA(ECDH,TLS12_PSK2MS(SHA_256 PASS 94: save type: ECC_PAIR(SECP_R1) 192-bit, KA(ECDH,TLS12_PSK2MS(SHA_384 PASS 94: save type: ECC_PAIR(SECP_R1) 224-bit .............................. PASS 94: save type: ECC_PAIR(SECP_R1) 224-bit, DET_ECDSA(MD2) .............. PASS 94: save type: ECC_PAIR(SECP_R1) 224-bit, DET_ECDSA(MD4) .............. PASS 94: save type: ECC_PAIR(SECP_R1) 224-bit, DET_ECDSA(MD5) .............. PASS 94: save type: ECC_PAIR(SECP_R1) 224-bit, DET_ECDSA(RIPEMD160) ........ PASS 94: save type: ECC_PAIR(SECP_R1) 224-bit, DET_ECDSA(SHA_1) ............ PASS 94: save type: ECC_PAIR(SECP_R1) 224-bit, DET_ECDSA(SHA_224) .......... PASS 94: save type: ECC_PAIR(SECP_R1) 224-bit, DET_ECDSA(SHA_256) .......... PASS 94: save type: ECC_PAIR(SECP_R1) 224-bit, DET_ECDSA(SHA_384) .......... PASS 94: save type: ECC_PAIR(SECP_R1) 224-bit, DET_ECDSA(SHA_512) .......... PASS 94: save type: ECC_PAIR(SECP_R1) 224-bit, ECDH ........................ PASS 94: save type: ECC_PAIR(SECP_R1) 224-bit, ECDSA(MD2) .................. PASS 94: save type: ECC_PAIR(SECP_R1) 224-bit, ECDSA(MD4) .................. PASS 94: save type: ECC_PAIR(SECP_R1) 224-bit, ECDSA(MD5) .................. PASS 94: save type: ECC_PAIR(SECP_R1) 224-bit, ECDSA(RIPEMD160) ............ PASS 94: save type: ECC_PAIR(SECP_R1) 224-bit, ECDSA(SHA_1) ................ PASS 94: save type: ECC_PAIR(SECP_R1) 224-bit, ECDSA(SHA_224) .............. PASS 94: save type: ECC_PAIR(SECP_R1) 224-bit, ECDSA(SHA_256) .............. PASS 94: save type: ECC_PAIR(SECP_R1) 224-bit, ECDSA(SHA_384) .............. PASS 94: save type: ECC_PAIR(SECP_R1) 224-bit, ECDSA(SHA_512) .............. PASS 94: save type: ECC_PAIR(SECP_R1) 224-bit, ECDSA_ANY ................... PASS 94: save type: ECC_PAIR(SECP_R1) 224-bit, KA(ECDH,HKDF(SHA_256)) ...... PASS 94: save type: ECC_PAIR(SECP_R1) 224-bit, KA(ECDH,HKDF(SHA_384)) ...... PASS 94: save type: ECC_PAIR(SECP_R1) 224-bit, KA(ECDH,TLS12_PRF(SHA_256)) . PASS 94: save type: ECC_PAIR(SECP_R1) 224-bit, KA(ECDH,TLS12_PRF(SHA_384)) . PASS 94: save type: ECC_PAIR(SECP_R1) 224-bit, KA(ECDH,TLS12_PSK2MS(SHA_256 PASS 94: save type: ECC_PAIR(SECP_R1) 224-bit, KA(ECDH,TLS12_PSK2MS(SHA_384 PASS 94: save type: ECC_PAIR(SECP_R1) 256-bit .............................. PASS 94: save type: ECC_PAIR(SECP_R1) 256-bit, DET_ECDSA(MD2) .............. PASS 94: save type: ECC_PAIR(SECP_R1) 256-bit, DET_ECDSA(MD4) .............. PASS 94: save type: ECC_PAIR(SECP_R1) 256-bit, DET_ECDSA(MD5) .............. PASS 94: save type: ECC_PAIR(SECP_R1) 256-bit, DET_ECDSA(RIPEMD160) ........ PASS 94: save type: ECC_PAIR(SECP_R1) 256-bit, DET_ECDSA(SHA_1) ............ PASS 94: save type: ECC_PAIR(SECP_R1) 256-bit, DET_ECDSA(SHA_224) .......... PASS 94: save type: ECC_PAIR(SECP_R1) 256-bit, DET_ECDSA(SHA_256) .......... PASS 94: save type: ECC_PAIR(SECP_R1) 256-bit, DET_ECDSA(SHA_384) .......... PASS 94: save type: ECC_PAIR(SECP_R1) 256-bit, DET_ECDSA(SHA_512) .......... PASS 94: save type: ECC_PAIR(SECP_R1) 256-bit, ECDH ........................ PASS 94: save type: ECC_PAIR(SECP_R1) 256-bit, ECDSA(MD2) .................. PASS 94: save type: ECC_PAIR(SECP_R1) 256-bit, ECDSA(MD4) .................. PASS 94: save type: ECC_PAIR(SECP_R1) 256-bit, ECDSA(MD5) .................. PASS 94: save type: ECC_PAIR(SECP_R1) 256-bit, ECDSA(RIPEMD160) ............ PASS 94: save type: ECC_PAIR(SECP_R1) 256-bit, ECDSA(SHA_1) ................ PASS 94: save type: ECC_PAIR(SECP_R1) 256-bit, ECDSA(SHA_224) .............. PASS 94: save type: ECC_PAIR(SECP_R1) 256-bit, ECDSA(SHA_256) .............. PASS 94: save type: ECC_PAIR(SECP_R1) 256-bit, ECDSA(SHA_384) .............. PASS 94: save type: ECC_PAIR(SECP_R1) 256-bit, ECDSA(SHA_512) .............. PASS 94: save type: ECC_PAIR(SECP_R1) 256-bit, ECDSA_ANY ................... PASS 94: save type: ECC_PAIR(SECP_R1) 256-bit, KA(ECDH,HKDF(SHA_256)) ...... PASS 94: save type: ECC_PAIR(SECP_R1) 256-bit, KA(ECDH,HKDF(SHA_384)) ...... PASS 94: save type: ECC_PAIR(SECP_R1) 256-bit, KA(ECDH,TLS12_PRF(SHA_256)) . PASS 94: save type: ECC_PAIR(SECP_R1) 256-bit, KA(ECDH,TLS12_PRF(SHA_384)) . PASS 94: save type: ECC_PAIR(SECP_R1) 256-bit, KA(ECDH,TLS12_PSK2MS(SHA_256 PASS 94: save type: ECC_PAIR(SECP_R1) 256-bit, KA(ECDH,TLS12_PSK2MS(SHA_384 PASS 94: save type: ECC_PAIR(SECP_R1) 384-bit .............................. PASS 94: save type: ECC_PAIR(SECP_R1) 384-bit, DET_ECDSA(MD2) .............. PASS 94: save type: ECC_PAIR(SECP_R1) 384-bit, DET_ECDSA(MD4) .............. PASS 94: save type: ECC_PAIR(SECP_R1) 384-bit, DET_ECDSA(MD5) .............. PASS 94: save type: ECC_PAIR(SECP_R1) 384-bit, DET_ECDSA(RIPEMD160) ........ PASS 94: save type: ECC_PAIR(SECP_R1) 384-bit, DET_ECDSA(SHA_1) ............ PASS 94: save type: ECC_PAIR(SECP_R1) 384-bit, DET_ECDSA(SHA_224) .......... PASS 94: save type: ECC_PAIR(SECP_R1) 384-bit, DET_ECDSA(SHA_256) .......... PASS 94: save type: ECC_PAIR(SECP_R1) 384-bit, DET_ECDSA(SHA_384) .......... PASS 94: save type: ECC_PAIR(SECP_R1) 384-bit, DET_ECDSA(SHA_512) .......... PASS 94: save type: ECC_PAIR(SECP_R1) 384-bit, ECDH ........................ PASS 94: save type: ECC_PAIR(SECP_R1) 384-bit, ECDSA(MD2) .................. PASS 94: save type: ECC_PAIR(SECP_R1) 384-bit, ECDSA(MD4) .................. PASS 94: save type: ECC_PAIR(SECP_R1) 384-bit, ECDSA(MD5) .................. PASS 94: save type: ECC_PAIR(SECP_R1) 384-bit, ECDSA(RIPEMD160) ............ PASS 94: save type: ECC_PAIR(SECP_R1) 384-bit, ECDSA(SHA_1) ................ PASS 94: save type: ECC_PAIR(SECP_R1) 384-bit, ECDSA(SHA_224) .............. PASS 94: save type: ECC_PAIR(SECP_R1) 384-bit, ECDSA(SHA_256) .............. PASS 94: save type: ECC_PAIR(SECP_R1) 384-bit, ECDSA(SHA_384) .............. PASS 94: save type: ECC_PAIR(SECP_R1) 384-bit, ECDSA(SHA_512) .............. PASS 94: save type: ECC_PAIR(SECP_R1) 384-bit, ECDSA_ANY ................... PASS 94: save type: ECC_PAIR(SECP_R1) 384-bit, KA(ECDH,HKDF(SHA_256)) ...... PASS 94: save type: ECC_PAIR(SECP_R1) 384-bit, KA(ECDH,HKDF(SHA_384)) ...... PASS 94: save type: ECC_PAIR(SECP_R1) 384-bit, KA(ECDH,TLS12_PRF(SHA_256)) . PASS 94: save type: ECC_PAIR(SECP_R1) 384-bit, KA(ECDH,TLS12_PRF(SHA_384)) . PASS 94: save type: ECC_PAIR(SECP_R1) 384-bit, KA(ECDH,TLS12_PSK2MS(SHA_256 PASS 94: save type: ECC_PAIR(SECP_R1) 384-bit, KA(ECDH,TLS12_PSK2MS(SHA_384 PASS 94: save type: ECC_PAIR(SECP_R1) 521-bit .............................. PASS 94: save type: ECC_PAIR(SECP_R1) 521-bit, DET_ECDSA(MD2) .............. PASS 94: save type: ECC_PAIR(SECP_R1) 521-bit, DET_ECDSA(MD4) .............. PASS 94: save type: ECC_PAIR(SECP_R1) 521-bit, DET_ECDSA(MD5) .............. PASS 94: save type: ECC_PAIR(SECP_R1) 521-bit, DET_ECDSA(RIPEMD160) ........ PASS 94: save type: ECC_PAIR(SECP_R1) 521-bit, DET_ECDSA(SHA_1) ............ PASS 94: save type: ECC_PAIR(SECP_R1) 521-bit, DET_ECDSA(SHA_224) .......... PASS 94: save type: ECC_PAIR(SECP_R1) 521-bit, DET_ECDSA(SHA_256) .......... PASS 94: save type: ECC_PAIR(SECP_R1) 521-bit, DET_ECDSA(SHA_384) .......... PASS 94: save type: ECC_PAIR(SECP_R1) 521-bit, DET_ECDSA(SHA_512) .......... PASS 94: save type: ECC_PAIR(SECP_R1) 521-bit, ECDH ........................ PASS 94: save type: ECC_PAIR(SECP_R1) 521-bit, ECDSA(MD2) .................. PASS 94: save type: ECC_PAIR(SECP_R1) 521-bit, ECDSA(MD4) .................. PASS 94: save type: ECC_PAIR(SECP_R1) 521-bit, ECDSA(MD5) .................. PASS 94: save type: ECC_PAIR(SECP_R1) 521-bit, ECDSA(RIPEMD160) ............ PASS 94: save type: ECC_PAIR(SECP_R1) 521-bit, ECDSA(SHA_1) ................ PASS 94: save type: ECC_PAIR(SECP_R1) 521-bit, ECDSA(SHA_224) .............. PASS 94: save type: ECC_PAIR(SECP_R1) 521-bit, ECDSA(SHA_256) .............. PASS 94: save type: ECC_PAIR(SECP_R1) 521-bit, ECDSA(SHA_384) .............. PASS 94: save type: ECC_PAIR(SECP_R1) 521-bit, ECDSA(SHA_512) .............. PASS 94: save type: ECC_PAIR(SECP_R1) 521-bit, ECDSA_ANY ................... PASS 94: save type: ECC_PAIR(SECP_R1) 521-bit, KA(ECDH,HKDF(SHA_256)) ...... PASS 94: save type: ECC_PAIR(SECP_R1) 521-bit, KA(ECDH,HKDF(SHA_384)) ...... PASS 94: save type: ECC_PAIR(SECP_R1) 521-bit, KA(ECDH,TLS12_PRF(SHA_256)) . PASS 94: save type: ECC_PAIR(SECP_R1) 521-bit, KA(ECDH,TLS12_PRF(SHA_384)) . PASS 94: save type: ECC_PAIR(SECP_R1) 521-bit, KA(ECDH,TLS12_PSK2MS(SHA_256 PASS 94: save type: ECC_PAIR(SECP_R1) 521-bit, KA(ECDH,TLS12_PSK2MS(SHA_384 PASS 94: save type: ECC_PAIR(SECP_R2) 160-bit .............................. ---- 94: Unmet dependencies: 55 94: save type: ECC_PAIR(SECP_R2) 160-bit, DET_ECDSA(MD2) .............. ---- 94: Unmet dependencies: 55 94: save type: ECC_PAIR(SECP_R2) 160-bit, DET_ECDSA(MD4) .............. ---- 94: Unmet dependencies: 55 94: save type: ECC_PAIR(SECP_R2) 160-bit, DET_ECDSA(MD5) .............. ---- 94: Unmet dependencies: 55 94: save type: ECC_PAIR(SECP_R2) 160-bit, DET_ECDSA(RIPEMD160) ........ ---- 94: Unmet dependencies: 55 94: save type: ECC_PAIR(SECP_R2) 160-bit, DET_ECDSA(SHA_1) ............ ---- 94: Unmet dependencies: 55 94: save type: ECC_PAIR(SECP_R2) 160-bit, DET_ECDSA(SHA_224) .......... ---- 94: Unmet dependencies: 55 94: save type: ECC_PAIR(SECP_R2) 160-bit, DET_ECDSA(SHA_256) .......... ---- 94: Unmet dependencies: 55 94: save type: ECC_PAIR(SECP_R2) 160-bit, DET_ECDSA(SHA_384) .......... ---- 94: Unmet dependencies: 55 94: save type: ECC_PAIR(SECP_R2) 160-bit, DET_ECDSA(SHA_512) .......... ---- 94: Unmet dependencies: 55 94: save type: ECC_PAIR(SECP_R2) 160-bit, ECDH ........................ ---- 94: Unmet dependencies: 55 94: save type: ECC_PAIR(SECP_R2) 160-bit, ECDSA(MD2) .................. ---- 94: Unmet dependencies: 55 94: save type: ECC_PAIR(SECP_R2) 160-bit, ECDSA(MD4) .................. ---- 94: Unmet dependencies: 55 94: save type: ECC_PAIR(SECP_R2) 160-bit, ECDSA(MD5) .................. ---- 94: Unmet dependencies: 55 94: save type: ECC_PAIR(SECP_R2) 160-bit, ECDSA(RIPEMD160) ............ ---- 94: Unmet dependencies: 55 94: save type: ECC_PAIR(SECP_R2) 160-bit, ECDSA(SHA_1) ................ ---- 94: Unmet dependencies: 55 94: save type: ECC_PAIR(SECP_R2) 160-bit, ECDSA(SHA_224) .............. ---- 94: Unmet dependencies: 55 94: save type: ECC_PAIR(SECP_R2) 160-bit, ECDSA(SHA_256) .............. ---- 94: Unmet dependencies: 55 94: save type: ECC_PAIR(SECP_R2) 160-bit, ECDSA(SHA_384) .............. ---- 94: Unmet dependencies: 55 94: save type: ECC_PAIR(SECP_R2) 160-bit, ECDSA(SHA_512) .............. ---- 94: Unmet dependencies: 55 94: save type: ECC_PAIR(SECP_R2) 160-bit, ECDSA_ANY ................... ---- 94: Unmet dependencies: 55 94: save type: ECC_PAIR(SECP_R2) 160-bit, KA(ECDH,HKDF(SHA_256)) ...... ---- 94: Unmet dependencies: 55 94: save type: ECC_PAIR(SECP_R2) 160-bit, KA(ECDH,HKDF(SHA_384)) ...... ---- 94: Unmet dependencies: 55 94: save type: ECC_PAIR(SECP_R2) 160-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ---- 94: Unmet dependencies: 55 94: save type: ECC_PAIR(SECP_R2) 160-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ---- 94: Unmet dependencies: 55 94: save type: ECC_PAIR(SECP_R2) 160-bit, KA(ECDH,TLS12_PSK2MS(SHA_256 ---- 94: Unmet dependencies: 55 94: save type: ECC_PAIR(SECP_R2) 160-bit, KA(ECDH,TLS12_PSK2MS(SHA_384 ---- 94: Unmet dependencies: 55 94: save type: ECC_PAIR(SECT_K1) 163-bit .............................. ---- 94: Unmet dependencies: 56 94: save type: ECC_PAIR(SECT_K1) 163-bit, DET_ECDSA(MD2) .............. ---- 94: Unmet dependencies: 56 94: save type: ECC_PAIR(SECT_K1) 163-bit, DET_ECDSA(MD4) .............. ---- 94: Unmet dependencies: 56 94: save type: ECC_PAIR(SECT_K1) 163-bit, DET_ECDSA(MD5) .............. ---- 94: Unmet dependencies: 56 94: save type: ECC_PAIR(SECT_K1) 163-bit, DET_ECDSA(RIPEMD160) ........ ---- 94: Unmet dependencies: 56 94: save type: ECC_PAIR(SECT_K1) 163-bit, DET_ECDSA(SHA_1) ............ ---- 94: Unmet dependencies: 56 94: save type: ECC_PAIR(SECT_K1) 163-bit, DET_ECDSA(SHA_224) .......... ---- 94: Unmet dependencies: 56 94: save type: ECC_PAIR(SECT_K1) 163-bit, DET_ECDSA(SHA_256) .......... ---- 94: Unmet dependencies: 56 94: save type: ECC_PAIR(SECT_K1) 163-bit, DET_ECDSA(SHA_384) .......... ---- 94: Unmet dependencies: 56 94: save type: ECC_PAIR(SECT_K1) 163-bit, DET_ECDSA(SHA_512) .......... ---- 94: Unmet dependencies: 56 94: save type: ECC_PAIR(SECT_K1) 163-bit, ECDH ........................ ---- 94: Unmet dependencies: 56 94: save type: ECC_PAIR(SECT_K1) 163-bit, ECDSA(MD2) .................. ---- 94: Unmet dependencies: 56 94: save type: ECC_PAIR(SECT_K1) 163-bit, ECDSA(MD4) .................. ---- 94: Unmet dependencies: 56 94: save type: ECC_PAIR(SECT_K1) 163-bit, ECDSA(MD5) .................. ---- 94: Unmet dependencies: 56 94: save type: ECC_PAIR(SECT_K1) 163-bit, ECDSA(RIPEMD160) ............ ---- 94: Unmet dependencies: 56 94: save type: ECC_PAIR(SECT_K1) 163-bit, ECDSA(SHA_1) ................ ---- 94: Unmet dependencies: 56 94: save type: ECC_PAIR(SECT_K1) 163-bit, ECDSA(SHA_224) .............. ---- 94: Unmet dependencies: 56 94: save type: ECC_PAIR(SECT_K1) 163-bit, ECDSA(SHA_256) .............. ---- 94: Unmet dependencies: 56 94: save type: ECC_PAIR(SECT_K1) 163-bit, ECDSA(SHA_384) .............. ---- 94: Unmet dependencies: 56 94: save type: ECC_PAIR(SECT_K1) 163-bit, ECDSA(SHA_512) .............. ---- 94: Unmet dependencies: 56 94: save type: ECC_PAIR(SECT_K1) 163-bit, ECDSA_ANY ................... ---- 94: Unmet dependencies: 56 94: save type: ECC_PAIR(SECT_K1) 163-bit, KA(ECDH,HKDF(SHA_256)) ...... ---- 94: Unmet dependencies: 56 94: save type: ECC_PAIR(SECT_K1) 163-bit, KA(ECDH,HKDF(SHA_384)) ...... ---- 94: Unmet dependencies: 56 94: save type: ECC_PAIR(SECT_K1) 163-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ---- 94: Unmet dependencies: 56 94: save type: ECC_PAIR(SECT_K1) 163-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ---- 94: Unmet dependencies: 56 94: save type: ECC_PAIR(SECT_K1) 163-bit, KA(ECDH,TLS12_PSK2MS(SHA_256 ---- 94: Unmet dependencies: 56 94: save type: ECC_PAIR(SECT_K1) 163-bit, KA(ECDH,TLS12_PSK2MS(SHA_384 ---- 94: Unmet dependencies: 56 94: save type: ECC_PAIR(SECT_K1) 233-bit .............................. ---- 94: Unmet dependencies: 57 94: save type: ECC_PAIR(SECT_K1) 233-bit, DET_ECDSA(MD2) .............. ---- 94: Unmet dependencies: 57 94: save type: ECC_PAIR(SECT_K1) 233-bit, DET_ECDSA(MD4) .............. ---- 94: Unmet dependencies: 57 94: save type: ECC_PAIR(SECT_K1) 233-bit, DET_ECDSA(MD5) .............. ---- 94: Unmet dependencies: 57 94: save type: ECC_PAIR(SECT_K1) 233-bit, DET_ECDSA(RIPEMD160) ........ ---- 94: Unmet dependencies: 57 94: save type: ECC_PAIR(SECT_K1) 233-bit, DET_ECDSA(SHA_1) ............ ---- 94: Unmet dependencies: 57 94: save type: ECC_PAIR(SECT_K1) 233-bit, DET_ECDSA(SHA_224) .......... ---- 94: Unmet dependencies: 57 94: save type: ECC_PAIR(SECT_K1) 233-bit, DET_ECDSA(SHA_256) .......... ---- 94: Unmet dependencies: 57 94: save type: ECC_PAIR(SECT_K1) 233-bit, DET_ECDSA(SHA_384) .......... ---- 94: Unmet dependencies: 57 94: save type: ECC_PAIR(SECT_K1) 233-bit, DET_ECDSA(SHA_512) .......... ---- 94: Unmet dependencies: 57 94: save type: ECC_PAIR(SECT_K1) 233-bit, ECDH ........................ ---- 94: Unmet dependencies: 57 94: save type: ECC_PAIR(SECT_K1) 233-bit, ECDSA(MD2) .................. ---- 94: Unmet dependencies: 57 94: save type: ECC_PAIR(SECT_K1) 233-bit, ECDSA(MD4) .................. ---- 94: Unmet dependencies: 57 94: save type: ECC_PAIR(SECT_K1) 233-bit, ECDSA(MD5) .................. ---- 94: Unmet dependencies: 57 94: save type: ECC_PAIR(SECT_K1) 233-bit, ECDSA(RIPEMD160) ............ ---- 94: Unmet dependencies: 57 94: save type: ECC_PAIR(SECT_K1) 233-bit, ECDSA(SHA_1) ................ ---- 94: Unmet dependencies: 57 94: save type: ECC_PAIR(SECT_K1) 233-bit, ECDSA(SHA_224) .............. ---- 94: Unmet dependencies: 57 94: save type: ECC_PAIR(SECT_K1) 233-bit, ECDSA(SHA_256) .............. ---- 94: Unmet dependencies: 57 94: save type: ECC_PAIR(SECT_K1) 233-bit, ECDSA(SHA_384) .............. ---- 94: Unmet dependencies: 57 94: save type: ECC_PAIR(SECT_K1) 233-bit, ECDSA(SHA_512) .............. ---- 94: Unmet dependencies: 57 94: save type: ECC_PAIR(SECT_K1) 233-bit, ECDSA_ANY ................... ---- 94: Unmet dependencies: 57 94: save type: ECC_PAIR(SECT_K1) 233-bit, KA(ECDH,HKDF(SHA_256)) ...... ---- 94: Unmet dependencies: 57 94: save type: ECC_PAIR(SECT_K1) 233-bit, KA(ECDH,HKDF(SHA_384)) ...... ---- 94: Unmet dependencies: 57 94: save type: ECC_PAIR(SECT_K1) 233-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ---- 94: Unmet dependencies: 57 94: save type: ECC_PAIR(SECT_K1) 233-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ---- 94: Unmet dependencies: 57 94: save type: ECC_PAIR(SECT_K1) 233-bit, KA(ECDH,TLS12_PSK2MS(SHA_256 ---- 94: Unmet dependencies: 57 94: save type: ECC_PAIR(SECT_K1) 233-bit, KA(ECDH,TLS12_PSK2MS(SHA_384 ---- 94: Unmet dependencies: 57 94: save type: ECC_PAIR(SECT_K1) 239-bit .............................. ---- 94: Unmet dependencies: 58 94: save type: ECC_PAIR(SECT_K1) 239-bit, DET_ECDSA(MD2) .............. ---- 94: Unmet dependencies: 58 94: save type: ECC_PAIR(SECT_K1) 239-bit, DET_ECDSA(MD4) .............. ---- 94: Unmet dependencies: 58 94: save type: ECC_PAIR(SECT_K1) 239-bit, DET_ECDSA(MD5) .............. ---- 94: Unmet dependencies: 58 94: save type: ECC_PAIR(SECT_K1) 239-bit, DET_ECDSA(RIPEMD160) ........ ---- 94: Unmet dependencies: 58 94: save type: ECC_PAIR(SECT_K1) 239-bit, DET_ECDSA(SHA_1) ............ ---- 94: Unmet dependencies: 58 94: save type: ECC_PAIR(SECT_K1) 239-bit, DET_ECDSA(SHA_224) .......... ---- 94: Unmet dependencies: 58 94: save type: ECC_PAIR(SECT_K1) 239-bit, DET_ECDSA(SHA_256) .......... ---- 94: Unmet dependencies: 58 94: save type: ECC_PAIR(SECT_K1) 239-bit, DET_ECDSA(SHA_384) .......... ---- 94: Unmet dependencies: 58 94: save type: ECC_PAIR(SECT_K1) 239-bit, DET_ECDSA(SHA_512) .......... ---- 94: Unmet dependencies: 58 94: save type: ECC_PAIR(SECT_K1) 239-bit, ECDH ........................ ---- 94: Unmet dependencies: 58 94: save type: ECC_PAIR(SECT_K1) 239-bit, ECDSA(MD2) .................. ---- 94: Unmet dependencies: 58 94: save type: ECC_PAIR(SECT_K1) 239-bit, ECDSA(MD4) .................. ---- 94: Unmet dependencies: 58 94: save type: ECC_PAIR(SECT_K1) 239-bit, ECDSA(MD5) .................. ---- 94: Unmet dependencies: 58 94: save type: ECC_PAIR(SECT_K1) 239-bit, ECDSA(RIPEMD160) ............ ---- 94: Unmet dependencies: 58 94: save type: ECC_PAIR(SECT_K1) 239-bit, ECDSA(SHA_1) ................ ---- 94: Unmet dependencies: 58 94: save type: ECC_PAIR(SECT_K1) 239-bit, ECDSA(SHA_224) .............. ---- 94: Unmet dependencies: 58 94: save type: ECC_PAIR(SECT_K1) 239-bit, ECDSA(SHA_256) .............. ---- 94: Unmet dependencies: 58 94: save type: ECC_PAIR(SECT_K1) 239-bit, ECDSA(SHA_384) .............. ---- 94: Unmet dependencies: 58 94: save type: ECC_PAIR(SECT_K1) 239-bit, ECDSA(SHA_512) .............. ---- 94: Unmet dependencies: 58 94: save type: ECC_PAIR(SECT_K1) 239-bit, ECDSA_ANY ................... ---- 94: Unmet dependencies: 58 94: save type: ECC_PAIR(SECT_K1) 239-bit, KA(ECDH,HKDF(SHA_256)) ...... ---- 94: Unmet dependencies: 58 94: save type: ECC_PAIR(SECT_K1) 239-bit, KA(ECDH,HKDF(SHA_384)) ...... ---- 94: Unmet dependencies: 58 94: save type: ECC_PAIR(SECT_K1) 239-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ---- 94: Unmet dependencies: 58 94: save type: ECC_PAIR(SECT_K1) 239-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ---- 94: Unmet dependencies: 58 94: save type: ECC_PAIR(SECT_K1) 239-bit, KA(ECDH,TLS12_PSK2MS(SHA_256 ---- 94: Unmet dependencies: 58 94: save type: ECC_PAIR(SECT_K1) 239-bit, KA(ECDH,TLS12_PSK2MS(SHA_384 ---- 94: Unmet dependencies: 58 94: save type: ECC_PAIR(SECT_K1) 283-bit .............................. ---- 94: Unmet dependencies: 59 94: save type: ECC_PAIR(SECT_K1) 283-bit, DET_ECDSA(MD2) .............. ---- 94: Unmet dependencies: 59 94: save type: ECC_PAIR(SECT_K1) 283-bit, DET_ECDSA(MD4) .............. ---- 94: Unmet dependencies: 59 94: save type: ECC_PAIR(SECT_K1) 283-bit, DET_ECDSA(MD5) .............. ---- 94: Unmet dependencies: 59 94: save type: ECC_PAIR(SECT_K1) 283-bit, DET_ECDSA(RIPEMD160) ........ ---- 94: Unmet dependencies: 59 94: save type: ECC_PAIR(SECT_K1) 283-bit, DET_ECDSA(SHA_1) ............ ---- 94: Unmet dependencies: 59 94: save type: ECC_PAIR(SECT_K1) 283-bit, DET_ECDSA(SHA_224) .......... ---- 94: Unmet dependencies: 59 94: save type: ECC_PAIR(SECT_K1) 283-bit, DET_ECDSA(SHA_256) .......... ---- 94: Unmet dependencies: 59 94: save type: ECC_PAIR(SECT_K1) 283-bit, DET_ECDSA(SHA_384) .......... ---- 94: Unmet dependencies: 59 94: save type: ECC_PAIR(SECT_K1) 283-bit, DET_ECDSA(SHA_512) .......... ---- 94: Unmet dependencies: 59 94: save type: ECC_PAIR(SECT_K1) 283-bit, ECDH ........................ ---- 94: Unmet dependencies: 59 94: save type: ECC_PAIR(SECT_K1) 283-bit, ECDSA(MD2) .................. ---- 94: Unmet dependencies: 59 94: save type: ECC_PAIR(SECT_K1) 283-bit, ECDSA(MD4) .................. ---- 94: Unmet dependencies: 59 94: save type: ECC_PAIR(SECT_K1) 283-bit, ECDSA(MD5) .................. ---- 94: Unmet dependencies: 59 94: save type: ECC_PAIR(SECT_K1) 283-bit, ECDSA(RIPEMD160) ............ ---- 94: Unmet dependencies: 59 94: save type: ECC_PAIR(SECT_K1) 283-bit, ECDSA(SHA_1) ................ ---- 94: Unmet dependencies: 59 94: save type: ECC_PAIR(SECT_K1) 283-bit, ECDSA(SHA_224) .............. ---- 94: Unmet dependencies: 59 94: save type: ECC_PAIR(SECT_K1) 283-bit, ECDSA(SHA_256) .............. ---- 94: Unmet dependencies: 59 94: save type: ECC_PAIR(SECT_K1) 283-bit, ECDSA(SHA_384) .............. ---- 94: Unmet dependencies: 59 94: save type: ECC_PAIR(SECT_K1) 283-bit, ECDSA(SHA_512) .............. ---- 94: Unmet dependencies: 59 94: save type: ECC_PAIR(SECT_K1) 283-bit, ECDSA_ANY ................... ---- 94: Unmet dependencies: 59 94: save type: ECC_PAIR(SECT_K1) 283-bit, KA(ECDH,HKDF(SHA_256)) ...... ---- 94: Unmet dependencies: 59 94: save type: ECC_PAIR(SECT_K1) 283-bit, KA(ECDH,HKDF(SHA_384)) ...... ---- 94: Unmet dependencies: 59 94: save type: ECC_PAIR(SECT_K1) 283-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ---- 94: Unmet dependencies: 59 94: save type: ECC_PAIR(SECT_K1) 283-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ---- 94: Unmet dependencies: 59 94: save type: ECC_PAIR(SECT_K1) 283-bit, KA(ECDH,TLS12_PSK2MS(SHA_256 ---- 94: Unmet dependencies: 59 94: save type: ECC_PAIR(SECT_K1) 283-bit, KA(ECDH,TLS12_PSK2MS(SHA_384 ---- 94: Unmet dependencies: 59 94: save type: ECC_PAIR(SECT_K1) 409-bit .............................. ---- 94: Unmet dependencies: 60 94: save type: ECC_PAIR(SECT_K1) 409-bit, DET_ECDSA(MD2) .............. ---- 94: Unmet dependencies: 60 94: save type: ECC_PAIR(SECT_K1) 409-bit, DET_ECDSA(MD4) .............. ---- 94: Unmet dependencies: 60 94: save type: ECC_PAIR(SECT_K1) 409-bit, DET_ECDSA(MD5) .............. ---- 94: Unmet dependencies: 60 94: save type: ECC_PAIR(SECT_K1) 409-bit, DET_ECDSA(RIPEMD160) ........ ---- 94: Unmet dependencies: 60 94: save type: ECC_PAIR(SECT_K1) 409-bit, DET_ECDSA(SHA_1) ............ ---- 94: Unmet dependencies: 60 94: save type: ECC_PAIR(SECT_K1) 409-bit, DET_ECDSA(SHA_224) .......... ---- 94: Unmet dependencies: 60 94: save type: ECC_PAIR(SECT_K1) 409-bit, DET_ECDSA(SHA_256) .......... ---- 94: Unmet dependencies: 60 94: save type: ECC_PAIR(SECT_K1) 409-bit, DET_ECDSA(SHA_384) .......... ---- 94: Unmet dependencies: 60 94: save type: ECC_PAIR(SECT_K1) 409-bit, DET_ECDSA(SHA_512) .......... ---- 94: Unmet dependencies: 60 94: save type: ECC_PAIR(SECT_K1) 409-bit, ECDH ........................ ---- 94: Unmet dependencies: 60 94: save type: ECC_PAIR(SECT_K1) 409-bit, ECDSA(MD2) .................. ---- 94: Unmet dependencies: 60 94: save type: ECC_PAIR(SECT_K1) 409-bit, ECDSA(MD4) .................. ---- 94: Unmet dependencies: 60 94: save type: ECC_PAIR(SECT_K1) 409-bit, ECDSA(MD5) .................. ---- 94: Unmet dependencies: 60 94: save type: ECC_PAIR(SECT_K1) 409-bit, ECDSA(RIPEMD160) ............ ---- 94: Unmet dependencies: 60 94: save type: ECC_PAIR(SECT_K1) 409-bit, ECDSA(SHA_1) ................ ---- 94: Unmet dependencies: 60 94: save type: ECC_PAIR(SECT_K1) 409-bit, ECDSA(SHA_224) .............. ---- 94: Unmet dependencies: 60 94: save type: ECC_PAIR(SECT_K1) 409-bit, ECDSA(SHA_256) .............. ---- 94: Unmet dependencies: 60 94: save type: ECC_PAIR(SECT_K1) 409-bit, ECDSA(SHA_384) .............. ---- 94: Unmet dependencies: 60 94: save type: ECC_PAIR(SECT_K1) 409-bit, ECDSA(SHA_512) .............. ---- 94: Unmet dependencies: 60 94: save type: ECC_PAIR(SECT_K1) 409-bit, ECDSA_ANY ................... ---- 94: Unmet dependencies: 60 94: save type: ECC_PAIR(SECT_K1) 409-bit, KA(ECDH,HKDF(SHA_256)) ...... ---- 94: Unmet dependencies: 60 94: save type: ECC_PAIR(SECT_K1) 409-bit, KA(ECDH,HKDF(SHA_384)) ...... ---- 94: Unmet dependencies: 60 94: save type: ECC_PAIR(SECT_K1) 409-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ---- 94: Unmet dependencies: 60 94: save type: ECC_PAIR(SECT_K1) 409-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ---- 94: Unmet dependencies: 60 94: save type: ECC_PAIR(SECT_K1) 409-bit, KA(ECDH,TLS12_PSK2MS(SHA_256 ---- 94: Unmet dependencies: 60 94: save type: ECC_PAIR(SECT_K1) 409-bit, KA(ECDH,TLS12_PSK2MS(SHA_384 ---- 94: Unmet dependencies: 60 94: save type: ECC_PAIR(SECT_K1) 571-bit .............................. ---- 94: Unmet dependencies: 61 94: save type: ECC_PAIR(SECT_K1) 571-bit, DET_ECDSA(MD2) .............. ---- 94: Unmet dependencies: 61 94: save type: ECC_PAIR(SECT_K1) 571-bit, DET_ECDSA(MD4) .............. ---- 94: Unmet dependencies: 61 94: save type: ECC_PAIR(SECT_K1) 571-bit, DET_ECDSA(MD5) .............. ---- 94: Unmet dependencies: 61 94: save type: ECC_PAIR(SECT_K1) 571-bit, DET_ECDSA(RIPEMD160) ........ ---- 94: Unmet dependencies: 61 94: save type: ECC_PAIR(SECT_K1) 571-bit, DET_ECDSA(SHA_1) ............ ---- 94: Unmet dependencies: 61 94: save type: ECC_PAIR(SECT_K1) 571-bit, DET_ECDSA(SHA_224) .......... ---- 94: Unmet dependencies: 61 94: save type: ECC_PAIR(SECT_K1) 571-bit, DET_ECDSA(SHA_256) .......... ---- 94: Unmet dependencies: 61 94: save type: ECC_PAIR(SECT_K1) 571-bit, DET_ECDSA(SHA_384) .......... ---- 94: Unmet dependencies: 61 94: save type: ECC_PAIR(SECT_K1) 571-bit, DET_ECDSA(SHA_512) .......... ---- 94: Unmet dependencies: 61 94: save type: ECC_PAIR(SECT_K1) 571-bit, ECDH ........................ ---- 94: Unmet dependencies: 61 94: save type: ECC_PAIR(SECT_K1) 571-bit, ECDSA(MD2) .................. ---- 94: Unmet dependencies: 61 94: save type: ECC_PAIR(SECT_K1) 571-bit, ECDSA(MD4) .................. ---- 94: Unmet dependencies: 61 94: save type: ECC_PAIR(SECT_K1) 571-bit, ECDSA(MD5) .................. ---- 94: Unmet dependencies: 61 94: save type: ECC_PAIR(SECT_K1) 571-bit, ECDSA(RIPEMD160) ............ ---- 94: Unmet dependencies: 61 94: save type: ECC_PAIR(SECT_K1) 571-bit, ECDSA(SHA_1) ................ ---- 94: Unmet dependencies: 61 94: save type: ECC_PAIR(SECT_K1) 571-bit, ECDSA(SHA_224) .............. ---- 94: Unmet dependencies: 61 94: save type: ECC_PAIR(SECT_K1) 571-bit, ECDSA(SHA_256) .............. ---- 94: Unmet dependencies: 61 94: save type: ECC_PAIR(SECT_K1) 571-bit, ECDSA(SHA_384) .............. ---- 94: Unmet dependencies: 61 94: save type: ECC_PAIR(SECT_K1) 571-bit, ECDSA(SHA_512) .............. ---- 94: Unmet dependencies: 61 94: save type: ECC_PAIR(SECT_K1) 571-bit, ECDSA_ANY ................... ---- 94: Unmet dependencies: 61 94: save type: ECC_PAIR(SECT_K1) 571-bit, KA(ECDH,HKDF(SHA_256)) ...... ---- 94: Unmet dependencies: 61 94: save type: ECC_PAIR(SECT_K1) 571-bit, KA(ECDH,HKDF(SHA_384)) ...... ---- 94: Unmet dependencies: 61 94: save type: ECC_PAIR(SECT_K1) 571-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ---- 94: Unmet dependencies: 61 94: save type: ECC_PAIR(SECT_K1) 571-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ---- 94: Unmet dependencies: 61 94: save type: ECC_PAIR(SECT_K1) 571-bit, KA(ECDH,TLS12_PSK2MS(SHA_256 ---- 94: Unmet dependencies: 61 94: save type: ECC_PAIR(SECT_K1) 571-bit, KA(ECDH,TLS12_PSK2MS(SHA_384 ---- 94: Unmet dependencies: 61 94: save type: ECC_PAIR(SECT_R1) 163-bit .............................. ---- 94: Unmet dependencies: 62 94: save type: ECC_PAIR(SECT_R1) 163-bit, DET_ECDSA(MD2) .............. ---- 94: Unmet dependencies: 62 94: save type: ECC_PAIR(SECT_R1) 163-bit, DET_ECDSA(MD4) .............. ---- 94: Unmet dependencies: 62 94: save type: ECC_PAIR(SECT_R1) 163-bit, DET_ECDSA(MD5) .............. ---- 94: Unmet dependencies: 62 94: save type: ECC_PAIR(SECT_R1) 163-bit, DET_ECDSA(RIPEMD160) ........ ---- 94: Unmet dependencies: 62 94: save type: ECC_PAIR(SECT_R1) 163-bit, DET_ECDSA(SHA_1) ............ ---- 94: Unmet dependencies: 62 94: save type: ECC_PAIR(SECT_R1) 163-bit, DET_ECDSA(SHA_224) .......... ---- 94: Unmet dependencies: 62 94: save type: ECC_PAIR(SECT_R1) 163-bit, DET_ECDSA(SHA_256) .......... ---- 94: Unmet dependencies: 62 94: save type: ECC_PAIR(SECT_R1) 163-bit, DET_ECDSA(SHA_384) .......... ---- 94: Unmet dependencies: 62 94: save type: ECC_PAIR(SECT_R1) 163-bit, DET_ECDSA(SHA_512) .......... ---- 94: Unmet dependencies: 62 94: save type: ECC_PAIR(SECT_R1) 163-bit, ECDH ........................ ---- 94: Unmet dependencies: 62 94: save type: ECC_PAIR(SECT_R1) 163-bit, ECDSA(MD2) .................. ---- 94: Unmet dependencies: 62 94: save type: ECC_PAIR(SECT_R1) 163-bit, ECDSA(MD4) .................. ---- 94: Unmet dependencies: 62 94: save type: ECC_PAIR(SECT_R1) 163-bit, ECDSA(MD5) .................. ---- 94: Unmet dependencies: 62 94: save type: ECC_PAIR(SECT_R1) 163-bit, ECDSA(RIPEMD160) ............ ---- 94: Unmet dependencies: 62 94: save type: ECC_PAIR(SECT_R1) 163-bit, ECDSA(SHA_1) ................ ---- 94: Unmet dependencies: 62 94: save type: ECC_PAIR(SECT_R1) 163-bit, ECDSA(SHA_224) .............. ---- 94: Unmet dependencies: 62 94: save type: ECC_PAIR(SECT_R1) 163-bit, ECDSA(SHA_256) .............. ---- 94: Unmet dependencies: 62 94: save type: ECC_PAIR(SECT_R1) 163-bit, ECDSA(SHA_384) .............. ---- 94: Unmet dependencies: 62 94: save type: ECC_PAIR(SECT_R1) 163-bit, ECDSA(SHA_512) .............. ---- 94: Unmet dependencies: 62 94: save type: ECC_PAIR(SECT_R1) 163-bit, ECDSA_ANY ................... ---- 94: Unmet dependencies: 62 94: save type: ECC_PAIR(SECT_R1) 163-bit, KA(ECDH,HKDF(SHA_256)) ...... ---- 94: Unmet dependencies: 62 94: save type: ECC_PAIR(SECT_R1) 163-bit, KA(ECDH,HKDF(SHA_384)) ...... ---- 94: Unmet dependencies: 62 94: save type: ECC_PAIR(SECT_R1) 163-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ---- 94: Unmet dependencies: 62 94: save type: ECC_PAIR(SECT_R1) 163-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ---- 94: Unmet dependencies: 62 94: save type: ECC_PAIR(SECT_R1) 163-bit, KA(ECDH,TLS12_PSK2MS(SHA_256 ---- 94: Unmet dependencies: 62 94: save type: ECC_PAIR(SECT_R1) 163-bit, KA(ECDH,TLS12_PSK2MS(SHA_384 ---- 94: Unmet dependencies: 62 94: save type: ECC_PAIR(SECT_R1) 233-bit .............................. ---- 94: Unmet dependencies: 63 94: save type: ECC_PAIR(SECT_R1) 233-bit, DET_ECDSA(MD2) .............. ---- 94: Unmet dependencies: 63 94: save type: ECC_PAIR(SECT_R1) 233-bit, DET_ECDSA(MD4) .............. ---- 94: Unmet dependencies: 63 94: save type: ECC_PAIR(SECT_R1) 233-bit, DET_ECDSA(MD5) .............. ---- 94: Unmet dependencies: 63 94: save type: ECC_PAIR(SECT_R1) 233-bit, DET_ECDSA(RIPEMD160) ........ ---- 94: Unmet dependencies: 63 94: save type: ECC_PAIR(SECT_R1) 233-bit, DET_ECDSA(SHA_1) ............ ---- 94: Unmet dependencies: 63 94: save type: ECC_PAIR(SECT_R1) 233-bit, DET_ECDSA(SHA_224) .......... ---- 94: Unmet dependencies: 63 94: save type: ECC_PAIR(SECT_R1) 233-bit, DET_ECDSA(SHA_256) .......... ---- 94: Unmet dependencies: 63 94: save type: ECC_PAIR(SECT_R1) 233-bit, DET_ECDSA(SHA_384) .......... ---- 94: Unmet dependencies: 63 94: save type: ECC_PAIR(SECT_R1) 233-bit, DET_ECDSA(SHA_512) .......... ---- 94: Unmet dependencies: 63 94: save type: ECC_PAIR(SECT_R1) 233-bit, ECDH ........................ ---- 94: Unmet dependencies: 63 94: save type: ECC_PAIR(SECT_R1) 233-bit, ECDSA(MD2) .................. ---- 94: Unmet dependencies: 63 94: save type: ECC_PAIR(SECT_R1) 233-bit, ECDSA(MD4) .................. ---- 94: Unmet dependencies: 63 94: save type: ECC_PAIR(SECT_R1) 233-bit, ECDSA(MD5) .................. ---- 94: Unmet dependencies: 63 94: save type: ECC_PAIR(SECT_R1) 233-bit, ECDSA(RIPEMD160) ............ ---- 94: Unmet dependencies: 63 94: save type: ECC_PAIR(SECT_R1) 233-bit, ECDSA(SHA_1) ................ ---- 94: Unmet dependencies: 63 94: save type: ECC_PAIR(SECT_R1) 233-bit, ECDSA(SHA_224) .............. ---- 94: Unmet dependencies: 63 94: save type: ECC_PAIR(SECT_R1) 233-bit, ECDSA(SHA_256) .............. ---- 94: Unmet dependencies: 63 94: save type: ECC_PAIR(SECT_R1) 233-bit, ECDSA(SHA_384) .............. ---- 94: Unmet dependencies: 63 94: save type: ECC_PAIR(SECT_R1) 233-bit, ECDSA(SHA_512) .............. ---- 94: Unmet dependencies: 63 94: save type: ECC_PAIR(SECT_R1) 233-bit, ECDSA_ANY ................... ---- 94: Unmet dependencies: 63 94: save type: ECC_PAIR(SECT_R1) 233-bit, KA(ECDH,HKDF(SHA_256)) ...... ---- 94: Unmet dependencies: 63 94: save type: ECC_PAIR(SECT_R1) 233-bit, KA(ECDH,HKDF(SHA_384)) ...... ---- 94: Unmet dependencies: 63 94: save type: ECC_PAIR(SECT_R1) 233-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ---- 94: Unmet dependencies: 63 94: save type: ECC_PAIR(SECT_R1) 233-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ---- 94: Unmet dependencies: 63 94: save type: ECC_PAIR(SECT_R1) 233-bit, KA(ECDH,TLS12_PSK2MS(SHA_256 ---- 94: Unmet dependencies: 63 94: save type: ECC_PAIR(SECT_R1) 233-bit, KA(ECDH,TLS12_PSK2MS(SHA_384 ---- 94: Unmet dependencies: 63 94: save type: ECC_PAIR(SECT_R1) 283-bit .............................. ---- 94: Unmet dependencies: 64 94: save type: ECC_PAIR(SECT_R1) 283-bit, DET_ECDSA(MD2) .............. ---- 94: Unmet dependencies: 64 94: save type: ECC_PAIR(SECT_R1) 283-bit, DET_ECDSA(MD4) .............. ---- 94: Unmet dependencies: 64 94: save type: ECC_PAIR(SECT_R1) 283-bit, DET_ECDSA(MD5) .............. ---- 94: Unmet dependencies: 64 94: save type: ECC_PAIR(SECT_R1) 283-bit, DET_ECDSA(RIPEMD160) ........ ---- 94: Unmet dependencies: 64 94: save type: ECC_PAIR(SECT_R1) 283-bit, DET_ECDSA(SHA_1) ............ ---- 94: Unmet dependencies: 64 94: save type: ECC_PAIR(SECT_R1) 283-bit, DET_ECDSA(SHA_224) .......... ---- 94: Unmet dependencies: 64 94: save type: ECC_PAIR(SECT_R1) 283-bit, DET_ECDSA(SHA_256) .......... ---- 94: Unmet dependencies: 64 94: save type: ECC_PAIR(SECT_R1) 283-bit, DET_ECDSA(SHA_384) .......... ---- 94: Unmet dependencies: 64 94: save type: ECC_PAIR(SECT_R1) 283-bit, DET_ECDSA(SHA_512) .......... ---- 94: Unmet dependencies: 64 94: save type: ECC_PAIR(SECT_R1) 283-bit, ECDH ........................ ---- 94: Unmet dependencies: 64 94: save type: ECC_PAIR(SECT_R1) 283-bit, ECDSA(MD2) .................. ---- 94: Unmet dependencies: 64 94: save type: ECC_PAIR(SECT_R1) 283-bit, ECDSA(MD4) .................. ---- 94: Unmet dependencies: 64 94: save type: ECC_PAIR(SECT_R1) 283-bit, ECDSA(MD5) .................. ---- 94: Unmet dependencies: 64 94: save type: ECC_PAIR(SECT_R1) 283-bit, ECDSA(RIPEMD160) ............ ---- 94: Unmet dependencies: 64 94: save type: ECC_PAIR(SECT_R1) 283-bit, ECDSA(SHA_1) ................ ---- 94: Unmet dependencies: 64 94: save type: ECC_PAIR(SECT_R1) 283-bit, ECDSA(SHA_224) .............. ---- 94: Unmet dependencies: 64 94: save type: ECC_PAIR(SECT_R1) 283-bit, ECDSA(SHA_256) .............. ---- 94: Unmet dependencies: 64 94: save type: ECC_PAIR(SECT_R1) 283-bit, ECDSA(SHA_384) .............. ---- 94: Unmet dependencies: 64 94: save type: ECC_PAIR(SECT_R1) 283-bit, ECDSA(SHA_512) .............. ---- 94: Unmet dependencies: 64 94: save type: ECC_PAIR(SECT_R1) 283-bit, ECDSA_ANY ................... ---- 94: Unmet dependencies: 64 94: save type: ECC_PAIR(SECT_R1) 283-bit, KA(ECDH,HKDF(SHA_256)) ...... ---- 94: Unmet dependencies: 64 94: save type: ECC_PAIR(SECT_R1) 283-bit, KA(ECDH,HKDF(SHA_384)) ...... ---- 94: Unmet dependencies: 64 94: save type: ECC_PAIR(SECT_R1) 283-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ---- 94: Unmet dependencies: 64 94: save type: ECC_PAIR(SECT_R1) 283-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ---- 94: Unmet dependencies: 64 94: save type: ECC_PAIR(SECT_R1) 283-bit, KA(ECDH,TLS12_PSK2MS(SHA_256 ---- 94: Unmet dependencies: 64 94: save type: ECC_PAIR(SECT_R1) 283-bit, KA(ECDH,TLS12_PSK2MS(SHA_384 ---- 94: Unmet dependencies: 64 94: save type: ECC_PAIR(SECT_R1) 409-bit .............................. ---- 94: Unmet dependencies: 65 94: save type: ECC_PAIR(SECT_R1) 409-bit, DET_ECDSA(MD2) .............. ---- 94: Unmet dependencies: 65 94: save type: ECC_PAIR(SECT_R1) 409-bit, DET_ECDSA(MD4) .............. ---- 94: Unmet dependencies: 65 94: save type: ECC_PAIR(SECT_R1) 409-bit, DET_ECDSA(MD5) .............. ---- 94: Unmet dependencies: 65 94: save type: ECC_PAIR(SECT_R1) 409-bit, DET_ECDSA(RIPEMD160) ........ ---- 94: Unmet dependencies: 65 94: save type: ECC_PAIR(SECT_R1) 409-bit, DET_ECDSA(SHA_1) ............ ---- 94: Unmet dependencies: 65 94: save type: ECC_PAIR(SECT_R1) 409-bit, DET_ECDSA(SHA_224) .......... ---- 94: Unmet dependencies: 65 94: save type: ECC_PAIR(SECT_R1) 409-bit, DET_ECDSA(SHA_256) .......... ---- 94: Unmet dependencies: 65 94: save type: ECC_PAIR(SECT_R1) 409-bit, DET_ECDSA(SHA_384) .......... ---- 94: Unmet dependencies: 65 94: save type: ECC_PAIR(SECT_R1) 409-bit, DET_ECDSA(SHA_512) .......... ---- 94: Unmet dependencies: 65 94: save type: ECC_PAIR(SECT_R1) 409-bit, ECDH ........................ ---- 94: Unmet dependencies: 65 94: save type: ECC_PAIR(SECT_R1) 409-bit, ECDSA(MD2) .................. ---- 94: Unmet dependencies: 65 94: save type: ECC_PAIR(SECT_R1) 409-bit, ECDSA(MD4) .................. ---- 94: Unmet dependencies: 65 94: save type: ECC_PAIR(SECT_R1) 409-bit, ECDSA(MD5) .................. ---- 94: Unmet dependencies: 65 94: save type: ECC_PAIR(SECT_R1) 409-bit, ECDSA(RIPEMD160) ............ ---- 94: Unmet dependencies: 65 94: save type: ECC_PAIR(SECT_R1) 409-bit, ECDSA(SHA_1) ................ ---- 94: Unmet dependencies: 65 94: save type: ECC_PAIR(SECT_R1) 409-bit, ECDSA(SHA_224) .............. ---- 94: Unmet dependencies: 65 94: save type: ECC_PAIR(SECT_R1) 409-bit, ECDSA(SHA_256) .............. ---- 94: Unmet dependencies: 65 94: save type: ECC_PAIR(SECT_R1) 409-bit, ECDSA(SHA_384) .............. ---- 94: Unmet dependencies: 65 94: save type: ECC_PAIR(SECT_R1) 409-bit, ECDSA(SHA_512) .............. ---- 94: Unmet dependencies: 65 94: save type: ECC_PAIR(SECT_R1) 409-bit, ECDSA_ANY ................... ---- 94: Unmet dependencies: 65 94: save type: ECC_PAIR(SECT_R1) 409-bit, KA(ECDH,HKDF(SHA_256)) ...... ---- 94: Unmet dependencies: 65 94: save type: ECC_PAIR(SECT_R1) 409-bit, KA(ECDH,HKDF(SHA_384)) ...... ---- 94: Unmet dependencies: 65 94: save type: ECC_PAIR(SECT_R1) 409-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ---- 94: Unmet dependencies: 65 94: save type: ECC_PAIR(SECT_R1) 409-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ---- 94: Unmet dependencies: 65 94: save type: ECC_PAIR(SECT_R1) 409-bit, KA(ECDH,TLS12_PSK2MS(SHA_256 ---- 94: Unmet dependencies: 65 94: save type: ECC_PAIR(SECT_R1) 409-bit, KA(ECDH,TLS12_PSK2MS(SHA_384 ---- 94: Unmet dependencies: 65 94: save type: ECC_PAIR(SECT_R1) 571-bit .............................. ---- 94: Unmet dependencies: 66 94: save type: ECC_PAIR(SECT_R1) 571-bit, DET_ECDSA(MD2) .............. ---- 94: Unmet dependencies: 66 94: save type: ECC_PAIR(SECT_R1) 571-bit, DET_ECDSA(MD4) .............. ---- 94: Unmet dependencies: 66 94: save type: ECC_PAIR(SECT_R1) 571-bit, DET_ECDSA(MD5) .............. ---- 94: Unmet dependencies: 66 94: save type: ECC_PAIR(SECT_R1) 571-bit, DET_ECDSA(RIPEMD160) ........ ---- 94: Unmet dependencies: 66 94: save type: ECC_PAIR(SECT_R1) 571-bit, DET_ECDSA(SHA_1) ............ ---- 94: Unmet dependencies: 66 94: save type: ECC_PAIR(SECT_R1) 571-bit, DET_ECDSA(SHA_224) .......... ---- 94: Unmet dependencies: 66 94: save type: ECC_PAIR(SECT_R1) 571-bit, DET_ECDSA(SHA_256) .......... ---- 94: Unmet dependencies: 66 94: save type: ECC_PAIR(SECT_R1) 571-bit, DET_ECDSA(SHA_384) .......... ---- 94: Unmet dependencies: 66 94: save type: ECC_PAIR(SECT_R1) 571-bit, DET_ECDSA(SHA_512) .......... ---- 94: Unmet dependencies: 66 94: save type: ECC_PAIR(SECT_R1) 571-bit, ECDH ........................ ---- 94: Unmet dependencies: 66 94: save type: ECC_PAIR(SECT_R1) 571-bit, ECDSA(MD2) .................. ---- 94: Unmet dependencies: 66 94: save type: ECC_PAIR(SECT_R1) 571-bit, ECDSA(MD4) .................. ---- 94: Unmet dependencies: 66 94: save type: ECC_PAIR(SECT_R1) 571-bit, ECDSA(MD5) .................. ---- 94: Unmet dependencies: 66 94: save type: ECC_PAIR(SECT_R1) 571-bit, ECDSA(RIPEMD160) ............ ---- 94: Unmet dependencies: 66 94: save type: ECC_PAIR(SECT_R1) 571-bit, ECDSA(SHA_1) ................ ---- 94: Unmet dependencies: 66 94: save type: ECC_PAIR(SECT_R1) 571-bit, ECDSA(SHA_224) .............. ---- 94: Unmet dependencies: 66 94: save type: ECC_PAIR(SECT_R1) 571-bit, ECDSA(SHA_256) .............. ---- 94: Unmet dependencies: 66 94: save type: ECC_PAIR(SECT_R1) 571-bit, ECDSA(SHA_384) .............. ---- 94: Unmet dependencies: 66 94: save type: ECC_PAIR(SECT_R1) 571-bit, ECDSA(SHA_512) .............. ---- 94: Unmet dependencies: 66 94: save type: ECC_PAIR(SECT_R1) 571-bit, ECDSA_ANY ................... ---- 94: Unmet dependencies: 66 94: save type: ECC_PAIR(SECT_R1) 571-bit, KA(ECDH,HKDF(SHA_256)) ...... ---- 94: Unmet dependencies: 66 94: save type: ECC_PAIR(SECT_R1) 571-bit, KA(ECDH,HKDF(SHA_384)) ...... ---- 94: Unmet dependencies: 66 94: save type: ECC_PAIR(SECT_R1) 571-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ---- 94: Unmet dependencies: 66 94: save type: ECC_PAIR(SECT_R1) 571-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ---- 94: Unmet dependencies: 66 94: save type: ECC_PAIR(SECT_R1) 571-bit, KA(ECDH,TLS12_PSK2MS(SHA_256 ---- 94: Unmet dependencies: 66 94: save type: ECC_PAIR(SECT_R1) 571-bit, KA(ECDH,TLS12_PSK2MS(SHA_384 ---- 94: Unmet dependencies: 66 94: save type: ECC_PAIR(SECT_R2) 163-bit .............................. ---- 94: Unmet dependencies: 67 94: save type: ECC_PAIR(SECT_R2) 163-bit, DET_ECDSA(MD2) .............. ---- 94: Unmet dependencies: 67 94: save type: ECC_PAIR(SECT_R2) 163-bit, DET_ECDSA(MD4) .............. ---- 94: Unmet dependencies: 67 94: save type: ECC_PAIR(SECT_R2) 163-bit, DET_ECDSA(MD5) .............. ---- 94: Unmet dependencies: 67 94: save type: ECC_PAIR(SECT_R2) 163-bit, DET_ECDSA(RIPEMD160) ........ ---- 94: Unmet dependencies: 67 94: save type: ECC_PAIR(SECT_R2) 163-bit, DET_ECDSA(SHA_1) ............ ---- 94: Unmet dependencies: 67 94: save type: ECC_PAIR(SECT_R2) 163-bit, DET_ECDSA(SHA_224) .......... ---- 94: Unmet dependencies: 67 94: save type: ECC_PAIR(SECT_R2) 163-bit, DET_ECDSA(SHA_256) .......... ---- 94: Unmet dependencies: 67 94: save type: ECC_PAIR(SECT_R2) 163-bit, DET_ECDSA(SHA_384) .......... ---- 94: Unmet dependencies: 67 94: save type: ECC_PAIR(SECT_R2) 163-bit, DET_ECDSA(SHA_512) .......... ---- 94: Unmet dependencies: 67 94: save type: ECC_PAIR(SECT_R2) 163-bit, ECDH ........................ ---- 94: Unmet dependencies: 67 94: save type: ECC_PAIR(SECT_R2) 163-bit, ECDSA(MD2) .................. ---- 94: Unmet dependencies: 67 94: save type: ECC_PAIR(SECT_R2) 163-bit, ECDSA(MD4) .................. ---- 94: Unmet dependencies: 67 94: save type: ECC_PAIR(SECT_R2) 163-bit, ECDSA(MD5) .................. ---- 94: Unmet dependencies: 67 94: save type: ECC_PAIR(SECT_R2) 163-bit, ECDSA(RIPEMD160) ............ ---- 94: Unmet dependencies: 67 94: save type: ECC_PAIR(SECT_R2) 163-bit, ECDSA(SHA_1) ................ ---- 94: Unmet dependencies: 67 94: save type: ECC_PAIR(SECT_R2) 163-bit, ECDSA(SHA_224) .............. ---- 94: Unmet dependencies: 67 94: save type: ECC_PAIR(SECT_R2) 163-bit, ECDSA(SHA_256) .............. ---- 94: Unmet dependencies: 67 94: save type: ECC_PAIR(SECT_R2) 163-bit, ECDSA(SHA_384) .............. ---- 94: Unmet dependencies: 67 94: save type: ECC_PAIR(SECT_R2) 163-bit, ECDSA(SHA_512) .............. ---- 94: Unmet dependencies: 67 94: save type: ECC_PAIR(SECT_R2) 163-bit, ECDSA_ANY ................... ---- 94: Unmet dependencies: 67 94: save type: ECC_PAIR(SECT_R2) 163-bit, KA(ECDH,HKDF(SHA_256)) ...... ---- 94: Unmet dependencies: 67 94: save type: ECC_PAIR(SECT_R2) 163-bit, KA(ECDH,HKDF(SHA_384)) ...... ---- 94: Unmet dependencies: 67 94: save type: ECC_PAIR(SECT_R2) 163-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ---- 94: Unmet dependencies: 67 94: save type: ECC_PAIR(SECT_R2) 163-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ---- 94: Unmet dependencies: 67 94: save type: ECC_PAIR(SECT_R2) 163-bit, KA(ECDH,TLS12_PSK2MS(SHA_256 ---- 94: Unmet dependencies: 67 94: save type: ECC_PAIR(SECT_R2) 163-bit, KA(ECDH,TLS12_PSK2MS(SHA_384 ---- 94: Unmet dependencies: 67 94: save type: ECC_PAIR(TWISTED_EDWARDS) 255-bit ...................... ---- 94: Unmet dependencies: 68 94: save type: ECC_PAIR(TWISTED_EDWARDS) 255-bit, ED25519PH ........... ---- 94: Unmet dependencies: 69 68 94: save type: ECC_PAIR(TWISTED_EDWARDS) 255-bit, ED448PH ............. ---- 94: Unmet dependencies: 70 68 94: save type: ECC_PAIR(TWISTED_EDWARDS) 255-bit, PURE_EDDSA .......... ---- 94: Unmet dependencies: 71 68 94: save type: ECC_PAIR(TWISTED_EDWARDS) 448-bit ...................... ---- 94: Unmet dependencies: 72 94: save type: ECC_PAIR(TWISTED_EDWARDS) 448-bit, ED25519PH ........... ---- 94: Unmet dependencies: 69 72 94: save type: ECC_PAIR(TWISTED_EDWARDS) 448-bit, ED448PH ............. ---- 94: Unmet dependencies: 70 72 94: save type: ECC_PAIR(TWISTED_EDWARDS) 448-bit, PURE_EDDSA .......... ---- 94: Unmet dependencies: 71 72 94: save type: ECC_PUB(BP_R1) 160-bit ................................. ---- 94: Unmet dependencies: 21 94: save type: ECC_PUB(BP_R1) 160-bit, DET_ECDSA(MD2) ................. ---- 94: Unmet dependencies: 21 94: save type: ECC_PUB(BP_R1) 160-bit, DET_ECDSA(MD4) ................. ---- 94: Unmet dependencies: 21 94: save type: ECC_PUB(BP_R1) 160-bit, DET_ECDSA(MD5) ................. ---- 94: Unmet dependencies: 21 94: save type: ECC_PUB(BP_R1) 160-bit, DET_ECDSA(RIPEMD160) ........... ---- 94: Unmet dependencies: 21 94: save type: ECC_PUB(BP_R1) 160-bit, DET_ECDSA(SHA_1) ............... ---- 94: Unmet dependencies: 21 94: save type: ECC_PUB(BP_R1) 160-bit, DET_ECDSA(SHA_224) ............. ---- 94: Unmet dependencies: 21 94: save type: ECC_PUB(BP_R1) 160-bit, DET_ECDSA(SHA_256) ............. ---- 94: Unmet dependencies: 21 94: save type: ECC_PUB(BP_R1) 160-bit, DET_ECDSA(SHA_384) ............. ---- 94: Unmet dependencies: 21 94: save type: ECC_PUB(BP_R1) 160-bit, DET_ECDSA(SHA_512) ............. ---- 94: Unmet dependencies: 21 94: save type: ECC_PUB(BP_R1) 160-bit, ECDSA(MD2) ..................... ---- 94: Unmet dependencies: 21 94: save type: ECC_PUB(BP_R1) 160-bit, ECDSA(MD4) ..................... ---- 94: Unmet dependencies: 21 94: save type: ECC_PUB(BP_R1) 160-bit, ECDSA(MD5) ..................... ---- 94: Unmet dependencies: 21 94: save type: ECC_PUB(BP_R1) 160-bit, ECDSA(RIPEMD160) ............... ---- 94: Unmet dependencies: 21 94: save type: ECC_PUB(BP_R1) 160-bit, ECDSA(SHA_1) ................... ---- 94: Unmet dependencies: 21 94: save type: ECC_PUB(BP_R1) 160-bit, ECDSA(SHA_224) ................. ---- 94: Unmet dependencies: 21 94: save type: ECC_PUB(BP_R1) 160-bit, ECDSA(SHA_256) ................. ---- 94: Unmet dependencies: 21 94: save type: ECC_PUB(BP_R1) 160-bit, ECDSA(SHA_384) ................. ---- 94: Unmet dependencies: 21 94: save type: ECC_PUB(BP_R1) 160-bit, ECDSA(SHA_512) ................. ---- 94: Unmet dependencies: 21 94: save type: ECC_PUB(BP_R1) 160-bit, ECDSA_ANY ...................... ---- 94: Unmet dependencies: 21 94: save type: ECC_PUB(BP_R1) 192-bit ................................. ---- 94: Unmet dependencies: 39 94: save type: ECC_PUB(BP_R1) 192-bit, DET_ECDSA(MD2) ................. ---- 94: Unmet dependencies: 39 94: save type: ECC_PUB(BP_R1) 192-bit, DET_ECDSA(MD4) ................. ---- 94: Unmet dependencies: 39 94: save type: ECC_PUB(BP_R1) 192-bit, DET_ECDSA(MD5) ................. ---- 94: Unmet dependencies: 39 94: save type: ECC_PUB(BP_R1) 192-bit, DET_ECDSA(RIPEMD160) ........... ---- 94: Unmet dependencies: 39 94: save type: ECC_PUB(BP_R1) 192-bit, DET_ECDSA(SHA_1) ............... ---- 94: Unmet dependencies: 39 94: save type: ECC_PUB(BP_R1) 192-bit, DET_ECDSA(SHA_224) ............. ---- 94: Unmet dependencies: 39 94: save type: ECC_PUB(BP_R1) 192-bit, DET_ECDSA(SHA_256) ............. ---- 94: Unmet dependencies: 39 94: save type: ECC_PUB(BP_R1) 192-bit, DET_ECDSA(SHA_384) ............. ---- 94: Unmet dependencies: 39 94: save type: ECC_PUB(BP_R1) 192-bit, DET_ECDSA(SHA_512) ............. ---- 94: Unmet dependencies: 39 94: save type: ECC_PUB(BP_R1) 192-bit, ECDSA(MD2) ..................... ---- 94: Unmet dependencies: 39 94: save type: ECC_PUB(BP_R1) 192-bit, ECDSA(MD4) ..................... ---- 94: Unmet dependencies: 39 94: save type: ECC_PUB(BP_R1) 192-bit, ECDSA(MD5) ..................... ---- 94: Unmet dependencies: 39 94: save type: ECC_PUB(BP_R1) 192-bit, ECDSA(RIPEMD160) ............... ---- 94: Unmet dependencies: 39 94: save type: ECC_PUB(BP_R1) 192-bit, ECDSA(SHA_1) ................... ---- 94: Unmet dependencies: 39 94: save type: ECC_PUB(BP_R1) 192-bit, ECDSA(SHA_224) ................. ---- 94: Unmet dependencies: 39 94: save type: ECC_PUB(BP_R1) 192-bit, ECDSA(SHA_256) ................. ---- 94: Unmet dependencies: 39 94: save type: ECC_PUB(BP_R1) 192-bit, ECDSA(SHA_384) ................. ---- 94: Unmet dependencies: 39 94: save type: ECC_PUB(BP_R1) 192-bit, ECDSA(SHA_512) ................. ---- 94: Unmet dependencies: 39 94: save type: ECC_PUB(BP_R1) 192-bit, ECDSA_ANY ...................... ---- 94: Unmet dependencies: 39 94: save type: ECC_PUB(BP_R1) 224-bit ................................. ---- 94: Unmet dependencies: 40 94: save type: ECC_PUB(BP_R1) 224-bit, DET_ECDSA(MD2) ................. ---- 94: Unmet dependencies: 40 94: save type: ECC_PUB(BP_R1) 224-bit, DET_ECDSA(MD4) ................. ---- 94: Unmet dependencies: 40 94: save type: ECC_PUB(BP_R1) 224-bit, DET_ECDSA(MD5) ................. ---- 94: Unmet dependencies: 40 94: save type: ECC_PUB(BP_R1) 224-bit, DET_ECDSA(RIPEMD160) ........... ---- 94: Unmet dependencies: 40 94: save type: ECC_PUB(BP_R1) 224-bit, DET_ECDSA(SHA_1) ............... ---- 94: Unmet dependencies: 40 94: save type: ECC_PUB(BP_R1) 224-bit, DET_ECDSA(SHA_224) ............. ---- 94: Unmet dependencies: 40 94: save type: ECC_PUB(BP_R1) 224-bit, DET_ECDSA(SHA_256) ............. ---- 94: Unmet dependencies: 40 94: save type: ECC_PUB(BP_R1) 224-bit, DET_ECDSA(SHA_384) ............. ---- 94: Unmet dependencies: 40 94: save type: ECC_PUB(BP_R1) 224-bit, DET_ECDSA(SHA_512) ............. ---- 94: Unmet dependencies: 40 94: save type: ECC_PUB(BP_R1) 224-bit, ECDSA(MD2) ..................... ---- 94: Unmet dependencies: 40 94: save type: ECC_PUB(BP_R1) 224-bit, ECDSA(MD4) ..................... ---- 94: Unmet dependencies: 40 94: save type: ECC_PUB(BP_R1) 224-bit, ECDSA(MD5) ..................... ---- 94: Unmet dependencies: 40 94: save type: ECC_PUB(BP_R1) 224-bit, ECDSA(RIPEMD160) ............... ---- 94: Unmet dependencies: 40 94: save type: ECC_PUB(BP_R1) 224-bit, ECDSA(SHA_1) ................... ---- 94: Unmet dependencies: 40 94: save type: ECC_PUB(BP_R1) 224-bit, ECDSA(SHA_224) ................. ---- 94: Unmet dependencies: 40 94: save type: ECC_PUB(BP_R1) 224-bit, ECDSA(SHA_256) ................. ---- 94: Unmet dependencies: 40 94: save type: ECC_PUB(BP_R1) 224-bit, ECDSA(SHA_384) ................. ---- 94: Unmet dependencies: 40 94: save type: ECC_PUB(BP_R1) 224-bit, ECDSA(SHA_512) ................. ---- 94: Unmet dependencies: 40 94: save type: ECC_PUB(BP_R1) 224-bit, ECDSA_ANY ...................... ---- 94: Unmet dependencies: 40 94: save type: ECC_PUB(BP_R1) 256-bit ................................. PASS 94: save type: ECC_PUB(BP_R1) 256-bit, DET_ECDSA(MD2) ................. PASS 94: save type: ECC_PUB(BP_R1) 256-bit, DET_ECDSA(MD4) ................. PASS 94: save type: ECC_PUB(BP_R1) 256-bit, DET_ECDSA(MD5) ................. PASS 94: save type: ECC_PUB(BP_R1) 256-bit, DET_ECDSA(RIPEMD160) ........... PASS 94: save type: ECC_PUB(BP_R1) 256-bit, DET_ECDSA(SHA_1) ............... PASS 94: save type: ECC_PUB(BP_R1) 256-bit, DET_ECDSA(SHA_224) ............. PASS 94: save type: ECC_PUB(BP_R1) 256-bit, DET_ECDSA(SHA_256) ............. PASS 94: save type: ECC_PUB(BP_R1) 256-bit, DET_ECDSA(SHA_384) ............. PASS 94: save type: ECC_PUB(BP_R1) 256-bit, DET_ECDSA(SHA_512) ............. PASS 94: save type: ECC_PUB(BP_R1) 256-bit, ECDSA(MD2) ..................... PASS 94: save type: ECC_PUB(BP_R1) 256-bit, ECDSA(MD4) ..................... PASS 94: save type: ECC_PUB(BP_R1) 256-bit, ECDSA(MD5) ..................... PASS 94: save type: ECC_PUB(BP_R1) 256-bit, ECDSA(RIPEMD160) ............... PASS 94: save type: ECC_PUB(BP_R1) 256-bit, ECDSA(SHA_1) ................... PASS 94: save type: ECC_PUB(BP_R1) 256-bit, ECDSA(SHA_224) ................. PASS 94: save type: ECC_PUB(BP_R1) 256-bit, ECDSA(SHA_256) ................. PASS 94: save type: ECC_PUB(BP_R1) 256-bit, ECDSA(SHA_384) ................. PASS 94: save type: ECC_PUB(BP_R1) 256-bit, ECDSA(SHA_512) ................. PASS 94: save type: ECC_PUB(BP_R1) 256-bit, ECDSA_ANY ...................... PASS 94: save type: ECC_PUB(BP_R1) 320-bit ................................. ---- 94: Unmet dependencies: 42 94: save type: ECC_PUB(BP_R1) 320-bit, DET_ECDSA(MD2) ................. ---- 94: Unmet dependencies: 42 94: save type: ECC_PUB(BP_R1) 320-bit, DET_ECDSA(MD4) ................. ---- 94: Unmet dependencies: 42 94: save type: ECC_PUB(BP_R1) 320-bit, DET_ECDSA(MD5) ................. ---- 94: Unmet dependencies: 42 94: save type: ECC_PUB(BP_R1) 320-bit, DET_ECDSA(RIPEMD160) ........... ---- 94: Unmet dependencies: 42 94: save type: ECC_PUB(BP_R1) 320-bit, DET_ECDSA(SHA_1) ............... ---- 94: Unmet dependencies: 42 94: save type: ECC_PUB(BP_R1) 320-bit, DET_ECDSA(SHA_224) ............. ---- 94: Unmet dependencies: 42 94: save type: ECC_PUB(BP_R1) 320-bit, DET_ECDSA(SHA_256) ............. ---- 94: Unmet dependencies: 42 94: save type: ECC_PUB(BP_R1) 320-bit, DET_ECDSA(SHA_384) ............. ---- 94: Unmet dependencies: 42 94: save type: ECC_PUB(BP_R1) 320-bit, DET_ECDSA(SHA_512) ............. ---- 94: Unmet dependencies: 42 94: save type: ECC_PUB(BP_R1) 320-bit, ECDSA(MD2) ..................... ---- 94: Unmet dependencies: 42 94: save type: ECC_PUB(BP_R1) 320-bit, ECDSA(MD4) ..................... ---- 94: Unmet dependencies: 42 94: save type: ECC_PUB(BP_R1) 320-bit, ECDSA(MD5) ..................... ---- 94: Unmet dependencies: 42 94: save type: ECC_PUB(BP_R1) 320-bit, ECDSA(RIPEMD160) ............... ---- 94: Unmet dependencies: 42 94: save type: ECC_PUB(BP_R1) 320-bit, ECDSA(SHA_1) ................... ---- 94: Unmet dependencies: 42 94: save type: ECC_PUB(BP_R1) 320-bit, ECDSA(SHA_224) ................. ---- 94: Unmet dependencies: 42 94: save type: ECC_PUB(BP_R1) 320-bit, ECDSA(SHA_256) ................. ---- 94: Unmet dependencies: 42 94: save type: ECC_PUB(BP_R1) 320-bit, ECDSA(SHA_384) ................. ---- 94: Unmet dependencies: 42 94: save type: ECC_PUB(BP_R1) 320-bit, ECDSA(SHA_512) ................. ---- 94: Unmet dependencies: 42 94: save type: ECC_PUB(BP_R1) 320-bit, ECDSA_ANY ...................... ---- 94: Unmet dependencies: 42 94: save type: ECC_PUB(BP_R1) 384-bit ................................. PASS 94: save type: ECC_PUB(BP_R1) 384-bit, DET_ECDSA(MD2) ................. PASS 94: save type: ECC_PUB(BP_R1) 384-bit, DET_ECDSA(MD4) ................. PASS 94: save type: ECC_PUB(BP_R1) 384-bit, DET_ECDSA(MD5) ................. PASS 94: save type: ECC_PUB(BP_R1) 384-bit, DET_ECDSA(RIPEMD160) ........... PASS 94: save type: ECC_PUB(BP_R1) 384-bit, DET_ECDSA(SHA_1) ............... PASS 94: save type: ECC_PUB(BP_R1) 384-bit, DET_ECDSA(SHA_224) ............. PASS 94: save type: ECC_PUB(BP_R1) 384-bit, DET_ECDSA(SHA_256) ............. PASS 94: save type: ECC_PUB(BP_R1) 384-bit, DET_ECDSA(SHA_384) ............. PASS 94: save type: ECC_PUB(BP_R1) 384-bit, DET_ECDSA(SHA_512) ............. PASS 94: save type: ECC_PUB(BP_R1) 384-bit, ECDSA(MD2) ..................... PASS 94: save type: ECC_PUB(BP_R1) 384-bit, ECDSA(MD4) ..................... PASS 94: save type: ECC_PUB(BP_R1) 384-bit, ECDSA(MD5) ..................... PASS 94: save type: ECC_PUB(BP_R1) 384-bit, ECDSA(RIPEMD160) ............... PASS 94: save type: ECC_PUB(BP_R1) 384-bit, ECDSA(SHA_1) ................... PASS 94: save type: ECC_PUB(BP_R1) 384-bit, ECDSA(SHA_224) ................. PASS 94: save type: ECC_PUB(BP_R1) 384-bit, ECDSA(SHA_256) ................. PASS 94: save type: ECC_PUB(BP_R1) 384-bit, ECDSA(SHA_384) ................. PASS 94: save type: ECC_PUB(BP_R1) 384-bit, ECDSA(SHA_512) ................. PASS 94: save type: ECC_PUB(BP_R1) 384-bit, ECDSA_ANY ...................... PASS 94: save type: ECC_PUB(BP_R1) 512-bit ................................. PASS 94: save type: ECC_PUB(BP_R1) 512-bit, DET_ECDSA(MD2) ................. PASS 94: save type: ECC_PUB(BP_R1) 512-bit, DET_ECDSA(MD4) ................. PASS 94: save type: ECC_PUB(BP_R1) 512-bit, DET_ECDSA(MD5) ................. PASS 94: save type: ECC_PUB(BP_R1) 512-bit, DET_ECDSA(RIPEMD160) ........... PASS 94: save type: ECC_PUB(BP_R1) 512-bit, DET_ECDSA(SHA_1) ............... PASS 94: save type: ECC_PUB(BP_R1) 512-bit, DET_ECDSA(SHA_224) ............. PASS 94: save type: ECC_PUB(BP_R1) 512-bit, DET_ECDSA(SHA_256) ............. PASS 94: save type: ECC_PUB(BP_R1) 512-bit, DET_ECDSA(SHA_384) ............. PASS 94: save type: ECC_PUB(BP_R1) 512-bit, DET_ECDSA(SHA_512) ............. PASS 94: save type: ECC_PUB(BP_R1) 512-bit, ECDSA(MD2) ..................... PASS 94: save type: ECC_PUB(BP_R1) 512-bit, ECDSA(MD4) ..................... PASS 94: save type: ECC_PUB(BP_R1) 512-bit, ECDSA(MD5) ..................... PASS 94: save type: ECC_PUB(BP_R1) 512-bit, ECDSA(RIPEMD160) ............... PASS 94: save type: ECC_PUB(BP_R1) 512-bit, ECDSA(SHA_1) ................... PASS 94: save type: ECC_PUB(BP_R1) 512-bit, ECDSA(SHA_224) ................. PASS 94: save type: ECC_PUB(BP_R1) 512-bit, ECDSA(SHA_256) ................. PASS 94: save type: ECC_PUB(BP_R1) 512-bit, ECDSA(SHA_384) ................. PASS 94: save type: ECC_PUB(BP_R1) 512-bit, ECDSA(SHA_512) ................. PASS 94: save type: ECC_PUB(BP_R1) 512-bit, ECDSA_ANY ...................... PASS 94: save type: ECC_PUB(MGM) 255-bit ................................... PASS 94: save type: ECC_PUB(MGM) 448-bit ................................... ---- 94: Unmet dependencies: 46 94: save type: ECC_PUB(SECP_K1) 192-bit ............................... PASS 94: save type: ECC_PUB(SECP_K1) 192-bit, DET_ECDSA(MD2) ............... PASS 94: save type: ECC_PUB(SECP_K1) 192-bit, DET_ECDSA(MD4) ............... PASS 94: save type: ECC_PUB(SECP_K1) 192-bit, DET_ECDSA(MD5) ............... PASS 94: save type: ECC_PUB(SECP_K1) 192-bit, DET_ECDSA(RIPEMD160) ......... PASS 94: save type: ECC_PUB(SECP_K1) 192-bit, DET_ECDSA(SHA_1) ............. PASS 94: save type: ECC_PUB(SECP_K1) 192-bit, DET_ECDSA(SHA_224) ........... PASS 94: save type: ECC_PUB(SECP_K1) 192-bit, DET_ECDSA(SHA_256) ........... PASS 94: save type: ECC_PUB(SECP_K1) 192-bit, DET_ECDSA(SHA_384) ........... PASS 94: save type: ECC_PUB(SECP_K1) 192-bit, DET_ECDSA(SHA_512) ........... PASS 94: save type: ECC_PUB(SECP_K1) 192-bit, ECDSA(MD2) ................... PASS 94: save type: ECC_PUB(SECP_K1) 192-bit, ECDSA(MD4) ................... PASS 94: save type: ECC_PUB(SECP_K1) 192-bit, ECDSA(MD5) ................... PASS 94: save type: ECC_PUB(SECP_K1) 192-bit, ECDSA(RIPEMD160) ............. PASS 94: save type: ECC_PUB(SECP_K1) 192-bit, ECDSA(SHA_1) ................. PASS 94: save type: ECC_PUB(SECP_K1) 192-bit, ECDSA(SHA_224) ............... PASS 94: save type: ECC_PUB(SECP_K1) 192-bit, ECDSA(SHA_256) ............... PASS 94: save type: ECC_PUB(SECP_K1) 192-bit, ECDSA(SHA_384) ............... PASS 94: save type: ECC_PUB(SECP_K1) 192-bit, ECDSA(SHA_512) ............... PASS 94: save type: ECC_PUB(SECP_K1) 192-bit, ECDSA_ANY .................... PASS 94: save type: ECC_PUB(SECP_K1) 225-bit ............................... ---- 94: Unmet dependencies: 48 94: save type: ECC_PUB(SECP_K1) 225-bit, DET_ECDSA(MD2) ............... ---- 94: Unmet dependencies: 48 94: save type: ECC_PUB(SECP_K1) 225-bit, DET_ECDSA(MD4) ............... ---- 94: Unmet dependencies: 48 94: save type: ECC_PUB(SECP_K1) 225-bit, DET_ECDSA(MD5) ............... ---- 94: Unmet dependencies: 48 94: save type: ECC_PUB(SECP_K1) 225-bit, DET_ECDSA(RIPEMD160) ......... ---- 94: Unmet dependencies: 48 94: save type: ECC_PUB(SECP_K1) 225-bit, DET_ECDSA(SHA_1) ............. ---- 94: Unmet dependencies: 48 94: save type: ECC_PUB(SECP_K1) 225-bit, DET_ECDSA(SHA_224) ........... ---- 94: Unmet dependencies: 48 94: save type: ECC_PUB(SECP_K1) 225-bit, DET_ECDSA(SHA_256) ........... ---- 94: Unmet dependencies: 48 94: save type: ECC_PUB(SECP_K1) 225-bit, DET_ECDSA(SHA_384) ........... ---- 94: Unmet dependencies: 48 94: save type: ECC_PUB(SECP_K1) 225-bit, DET_ECDSA(SHA_512) ........... ---- 94: Unmet dependencies: 48 94: save type: ECC_PUB(SECP_K1) 225-bit, ECDSA(MD2) ................... ---- 94: Unmet dependencies: 48 94: save type: ECC_PUB(SECP_K1) 225-bit, ECDSA(MD4) ................... ---- 94: Unmet dependencies: 48 94: save type: ECC_PUB(SECP_K1) 225-bit, ECDSA(MD5) ................... ---- 94: Unmet dependencies: 48 94: save type: ECC_PUB(SECP_K1) 225-bit, ECDSA(RIPEMD160) ............. ---- 94: Unmet dependencies: 48 94: save type: ECC_PUB(SECP_K1) 225-bit, ECDSA(SHA_1) ................. ---- 94: Unmet dependencies: 48 94: save type: ECC_PUB(SECP_K1) 225-bit, ECDSA(SHA_224) ............... ---- 94: Unmet dependencies: 48 94: save type: ECC_PUB(SECP_K1) 225-bit, ECDSA(SHA_256) ............... ---- 94: Unmet dependencies: 48 94: save type: ECC_PUB(SECP_K1) 225-bit, ECDSA(SHA_384) ............... ---- 94: Unmet dependencies: 48 94: save type: ECC_PUB(SECP_K1) 225-bit, ECDSA(SHA_512) ............... ---- 94: Unmet dependencies: 48 94: save type: ECC_PUB(SECP_K1) 225-bit, ECDSA_ANY .................... ---- 94: Unmet dependencies: 48 94: save type: ECC_PUB(SECP_K1) 256-bit ............................... PASS 94: save type: ECC_PUB(SECP_K1) 256-bit, DET_ECDSA(MD2) ............... PASS 94: save type: ECC_PUB(SECP_K1) 256-bit, DET_ECDSA(MD4) ............... PASS 94: save type: ECC_PUB(SECP_K1) 256-bit, DET_ECDSA(MD5) ............... PASS 94: save type: ECC_PUB(SECP_K1) 256-bit, DET_ECDSA(RIPEMD160) ......... PASS 94: save type: ECC_PUB(SECP_K1) 256-bit, DET_ECDSA(SHA_1) ............. PASS 94: save type: ECC_PUB(SECP_K1) 256-bit, DET_ECDSA(SHA_224) ........... PASS 94: save type: ECC_PUB(SECP_K1) 256-bit, DET_ECDSA(SHA_256) ........... PASS 94: save type: ECC_PUB(SECP_K1) 256-bit, DET_ECDSA(SHA_384) ........... PASS 94: save type: ECC_PUB(SECP_K1) 256-bit, DET_ECDSA(SHA_512) ........... PASS 94: save type: ECC_PUB(SECP_K1) 256-bit, ECDSA(MD2) ................... PASS 94: save type: ECC_PUB(SECP_K1) 256-bit, ECDSA(MD4) ................... PASS 94: save type: ECC_PUB(SECP_K1) 256-bit, ECDSA(MD5) ................... PASS 94: save type: ECC_PUB(SECP_K1) 256-bit, ECDSA(RIPEMD160) ............. PASS 94: save type: ECC_PUB(SECP_K1) 256-bit, ECDSA(SHA_1) ................. PASS 94: save type: ECC_PUB(SECP_K1) 256-bit, ECDSA(SHA_224) ............... PASS 94: save type: ECC_PUB(SECP_K1) 256-bit, ECDSA(SHA_256) ............... PASS 94: save type: ECC_PUB(SECP_K1) 256-bit, ECDSA(SHA_384) ............... PASS 94: save type: ECC_PUB(SECP_K1) 256-bit, ECDSA(SHA_512) ............... PASS 94: save type: ECC_PUB(SECP_K1) 256-bit, ECDSA_ANY .................... PASS 94: save type: ECC_PUB(SECP_R1) 192-bit ............................... PASS 94: save type: ECC_PUB(SECP_R1) 192-bit, DET_ECDSA(MD2) ............... PASS 94: save type: ECC_PUB(SECP_R1) 192-bit, DET_ECDSA(MD4) ............... PASS 94: save type: ECC_PUB(SECP_R1) 192-bit, DET_ECDSA(MD5) ............... PASS 94: save type: ECC_PUB(SECP_R1) 192-bit, DET_ECDSA(RIPEMD160) ......... PASS 94: save type: ECC_PUB(SECP_R1) 192-bit, DET_ECDSA(SHA_1) ............. PASS 94: save type: ECC_PUB(SECP_R1) 192-bit, DET_ECDSA(SHA_224) ........... PASS 94: save type: ECC_PUB(SECP_R1) 192-bit, DET_ECDSA(SHA_256) ........... PASS 94: save type: ECC_PUB(SECP_R1) 192-bit, DET_ECDSA(SHA_384) ........... PASS 94: save type: ECC_PUB(SECP_R1) 192-bit, DET_ECDSA(SHA_512) ........... PASS 94: save type: ECC_PUB(SECP_R1) 192-bit, ECDSA(MD2) ................... PASS 94: save type: ECC_PUB(SECP_R1) 192-bit, ECDSA(MD4) ................... PASS 94: save type: ECC_PUB(SECP_R1) 192-bit, ECDSA(MD5) ................... PASS 94: save type: ECC_PUB(SECP_R1) 192-bit, ECDSA(RIPEMD160) ............. PASS 94: save type: ECC_PUB(SECP_R1) 192-bit, ECDSA(SHA_1) ................. PASS 94: save type: ECC_PUB(SECP_R1) 192-bit, ECDSA(SHA_224) ............... PASS 94: save type: ECC_PUB(SECP_R1) 192-bit, ECDSA(SHA_256) ............... PASS 94: save type: ECC_PUB(SECP_R1) 192-bit, ECDSA(SHA_384) ............... PASS 94: save type: ECC_PUB(SECP_R1) 192-bit, ECDSA(SHA_512) ............... PASS 94: save type: ECC_PUB(SECP_R1) 192-bit, ECDSA_ANY .................... PASS 94: save type: ECC_PUB(SECP_R1) 224-bit ............................... PASS 94: save type: ECC_PUB(SECP_R1) 224-bit, DET_ECDSA(MD2) ............... PASS 94: save type: ECC_PUB(SECP_R1) 224-bit, DET_ECDSA(MD4) ............... PASS 94: save type: ECC_PUB(SECP_R1) 224-bit, DET_ECDSA(MD5) ............... PASS 94: save type: ECC_PUB(SECP_R1) 224-bit, DET_ECDSA(RIPEMD160) ......... PASS 94: save type: ECC_PUB(SECP_R1) 224-bit, DET_ECDSA(SHA_1) ............. PASS 94: save type: ECC_PUB(SECP_R1) 224-bit, DET_ECDSA(SHA_224) ........... PASS 94: save type: ECC_PUB(SECP_R1) 224-bit, DET_ECDSA(SHA_256) ........... PASS 94: save type: ECC_PUB(SECP_R1) 224-bit, DET_ECDSA(SHA_384) ........... PASS 94: save type: ECC_PUB(SECP_R1) 224-bit, DET_ECDSA(SHA_512) ........... PASS 94: save type: ECC_PUB(SECP_R1) 224-bit, ECDSA(MD2) ................... PASS 94: save type: ECC_PUB(SECP_R1) 224-bit, ECDSA(MD4) ................... PASS 94: save type: ECC_PUB(SECP_R1) 224-bit, ECDSA(MD5) ................... PASS 94: save type: ECC_PUB(SECP_R1) 224-bit, ECDSA(RIPEMD160) ............. PASS 94: save type: ECC_PUB(SECP_R1) 224-bit, ECDSA(SHA_1) ................. PASS 94: save type: ECC_PUB(SECP_R1) 224-bit, ECDSA(SHA_224) ............... PASS 94: save type: ECC_PUB(SECP_R1) 224-bit, ECDSA(SHA_256) ............... PASS 94: save type: ECC_PUB(SECP_R1) 224-bit, ECDSA(SHA_384) ............... PASS 94: save type: ECC_PUB(SECP_R1) 224-bit, ECDSA(SHA_512) ............... PASS 94: save type: ECC_PUB(SECP_R1) 224-bit, ECDSA_ANY .................... PASS 94: save type: ECC_PUB(SECP_R1) 256-bit ............................... PASS 94: save type: ECC_PUB(SECP_R1) 256-bit, DET_ECDSA(MD2) ............... PASS 94: save type: ECC_PUB(SECP_R1) 256-bit, DET_ECDSA(MD4) ............... PASS 94: save type: ECC_PUB(SECP_R1) 256-bit, DET_ECDSA(MD5) ............... PASS 94: save type: ECC_PUB(SECP_R1) 256-bit, DET_ECDSA(RIPEMD160) ......... PASS 94: save type: ECC_PUB(SECP_R1) 256-bit, DET_ECDSA(SHA_1) ............. PASS 94: save type: ECC_PUB(SECP_R1) 256-bit, DET_ECDSA(SHA_224) ........... PASS 94: save type: ECC_PUB(SECP_R1) 256-bit, DET_ECDSA(SHA_256) ........... PASS 94: save type: ECC_PUB(SECP_R1) 256-bit, DET_ECDSA(SHA_384) ........... PASS 94: save type: ECC_PUB(SECP_R1) 256-bit, DET_ECDSA(SHA_512) ........... PASS 94: save type: ECC_PUB(SECP_R1) 256-bit, ECDSA(MD2) ................... PASS 94: save type: ECC_PUB(SECP_R1) 256-bit, ECDSA(MD4) ................... PASS 94: save type: ECC_PUB(SECP_R1) 256-bit, ECDSA(MD5) ................... PASS 94: save type: ECC_PUB(SECP_R1) 256-bit, ECDSA(RIPEMD160) ............. PASS 94: save type: ECC_PUB(SECP_R1) 256-bit, ECDSA(SHA_1) ................. PASS 94: save type: ECC_PUB(SECP_R1) 256-bit, ECDSA(SHA_224) ............... PASS 94: save type: ECC_PUB(SECP_R1) 256-bit, ECDSA(SHA_256) ............... PASS 94: save type: ECC_PUB(SECP_R1) 256-bit, ECDSA(SHA_384) ............... PASS 94: save type: ECC_PUB(SECP_R1) 256-bit, ECDSA(SHA_512) ............... PASS 94: save type: ECC_PUB(SECP_R1) 256-bit, ECDSA_ANY .................... PASS 94: save type: ECC_PUB(SECP_R1) 384-bit ............................... PASS 94: save type: ECC_PUB(SECP_R1) 384-bit, DET_ECDSA(MD2) ............... PASS 94: save type: ECC_PUB(SECP_R1) 384-bit, DET_ECDSA(MD4) ............... PASS 94: save type: ECC_PUB(SECP_R1) 384-bit, DET_ECDSA(MD5) ............... PASS 94: save type: ECC_PUB(SECP_R1) 384-bit, DET_ECDSA(RIPEMD160) ......... PASS 94: save type: ECC_PUB(SECP_R1) 384-bit, DET_ECDSA(SHA_1) ............. PASS 94: save type: ECC_PUB(SECP_R1) 384-bit, DET_ECDSA(SHA_224) ........... PASS 94: save type: ECC_PUB(SECP_R1) 384-bit, DET_ECDSA(SHA_256) ........... PASS 94: save type: ECC_PUB(SECP_R1) 384-bit, DET_ECDSA(SHA_384) ........... PASS 94: save type: ECC_PUB(SECP_R1) 384-bit, DET_ECDSA(SHA_512) ........... PASS 94: save type: ECC_PUB(SECP_R1) 384-bit, ECDSA(MD2) ................... PASS 94: save type: ECC_PUB(SECP_R1) 384-bit, ECDSA(MD4) ................... PASS 94: save type: ECC_PUB(SECP_R1) 384-bit, ECDSA(MD5) ................... PASS 94: save type: ECC_PUB(SECP_R1) 384-bit, ECDSA(RIPEMD160) ............. PASS 94: save type: ECC_PUB(SECP_R1) 384-bit, ECDSA(SHA_1) ................. PASS 94: save type: ECC_PUB(SECP_R1) 384-bit, ECDSA(SHA_224) ............... PASS 94: save type: ECC_PUB(SECP_R1) 384-bit, ECDSA(SHA_256) ............... PASS 94: save type: ECC_PUB(SECP_R1) 384-bit, ECDSA(SHA_384) ............... PASS 94: save type: ECC_PUB(SECP_R1) 384-bit, ECDSA(SHA_512) ............... PASS 94: save type: ECC_PUB(SECP_R1) 384-bit, ECDSA_ANY .................... PASS 94: save type: ECC_PUB(SECP_R1) 521-bit ............................... PASS 94: save type: ECC_PUB(SECP_R1) 521-bit, DET_ECDSA(MD2) ............... PASS 94: save type: ECC_PUB(SECP_R1) 521-bit, DET_ECDSA(MD4) ............... PASS 94: save type: ECC_PUB(SECP_R1) 521-bit, DET_ECDSA(MD5) ............... PASS 94: save type: ECC_PUB(SECP_R1) 521-bit, DET_ECDSA(RIPEMD160) ......... PASS 94: save type: ECC_PUB(SECP_R1) 521-bit, DET_ECDSA(SHA_1) ............. PASS 94: save type: ECC_PUB(SECP_R1) 521-bit, DET_ECDSA(SHA_224) ........... PASS 94: save type: ECC_PUB(SECP_R1) 521-bit, DET_ECDSA(SHA_256) ........... PASS 94: save type: ECC_PUB(SECP_R1) 521-bit, DET_ECDSA(SHA_384) ........... PASS 94: save type: ECC_PUB(SECP_R1) 521-bit, DET_ECDSA(SHA_512) ........... PASS 94: save type: ECC_PUB(SECP_R1) 521-bit, ECDSA(MD2) ................... PASS 94: save type: ECC_PUB(SECP_R1) 521-bit, ECDSA(MD4) ................... PASS 94: save type: ECC_PUB(SECP_R1) 521-bit, ECDSA(MD5) ................... PASS 94: save type: ECC_PUB(SECP_R1) 521-bit, ECDSA(RIPEMD160) ............. PASS 94: save type: ECC_PUB(SECP_R1) 521-bit, ECDSA(SHA_1) ................. PASS 94: save type: ECC_PUB(SECP_R1) 521-bit, ECDSA(SHA_224) ............... PASS 94: save type: ECC_PUB(SECP_R1) 521-bit, ECDSA(SHA_256) ............... PASS 94: save type: ECC_PUB(SECP_R1) 521-bit, ECDSA(SHA_384) ............... PASS 94: save type: ECC_PUB(SECP_R1) 521-bit, ECDSA(SHA_512) ............... PASS 94: save type: ECC_PUB(SECP_R1) 521-bit, ECDSA_ANY .................... PASS 94: save type: ECC_PUB(SECP_R2) 160-bit ............................... ---- 94: Unmet dependencies: 55 94: save type: ECC_PUB(SECP_R2) 160-bit, DET_ECDSA(MD2) ............... ---- 94: Unmet dependencies: 55 94: save type: ECC_PUB(SECP_R2) 160-bit, DET_ECDSA(MD4) ............... ---- 94: Unmet dependencies: 55 94: save type: ECC_PUB(SECP_R2) 160-bit, DET_ECDSA(MD5) ............... ---- 94: Unmet dependencies: 55 94: save type: ECC_PUB(SECP_R2) 160-bit, DET_ECDSA(RIPEMD160) ......... ---- 94: Unmet dependencies: 55 94: save type: ECC_PUB(SECP_R2) 160-bit, DET_ECDSA(SHA_1) ............. ---- 94: Unmet dependencies: 55 94: save type: ECC_PUB(SECP_R2) 160-bit, DET_ECDSA(SHA_224) ........... ---- 94: Unmet dependencies: 55 94: save type: ECC_PUB(SECP_R2) 160-bit, DET_ECDSA(SHA_256) ........... ---- 94: Unmet dependencies: 55 94: save type: ECC_PUB(SECP_R2) 160-bit, DET_ECDSA(SHA_384) ........... ---- 94: Unmet dependencies: 55 94: save type: ECC_PUB(SECP_R2) 160-bit, DET_ECDSA(SHA_512) ........... ---- 94: Unmet dependencies: 55 94: save type: ECC_PUB(SECP_R2) 160-bit, ECDSA(MD2) ................... ---- 94: Unmet dependencies: 55 94: save type: ECC_PUB(SECP_R2) 160-bit, ECDSA(MD4) ................... ---- 94: Unmet dependencies: 55 94: save type: ECC_PUB(SECP_R2) 160-bit, ECDSA(MD5) ................... ---- 94: Unmet dependencies: 55 94: save type: ECC_PUB(SECP_R2) 160-bit, ECDSA(RIPEMD160) ............. ---- 94: Unmet dependencies: 55 94: save type: ECC_PUB(SECP_R2) 160-bit, ECDSA(SHA_1) ................. ---- 94: Unmet dependencies: 55 94: save type: ECC_PUB(SECP_R2) 160-bit, ECDSA(SHA_224) ............... ---- 94: Unmet dependencies: 55 94: save type: ECC_PUB(SECP_R2) 160-bit, ECDSA(SHA_256) ............... ---- 94: Unmet dependencies: 55 94: save type: ECC_PUB(SECP_R2) 160-bit, ECDSA(SHA_384) ............... ---- 94: Unmet dependencies: 55 94: save type: ECC_PUB(SECP_R2) 160-bit, ECDSA(SHA_512) ............... ---- 94: Unmet dependencies: 55 94: save type: ECC_PUB(SECP_R2) 160-bit, ECDSA_ANY .................... ---- 94: Unmet dependencies: 55 94: save type: ECC_PUB(SECT_K1) 163-bit ............................... ---- 94: Unmet dependencies: 56 94: save type: ECC_PUB(SECT_K1) 163-bit, DET_ECDSA(MD2) ............... ---- 94: Unmet dependencies: 56 94: save type: ECC_PUB(SECT_K1) 163-bit, DET_ECDSA(MD4) ............... ---- 94: Unmet dependencies: 56 94: save type: ECC_PUB(SECT_K1) 163-bit, DET_ECDSA(MD5) ............... ---- 94: Unmet dependencies: 56 94: save type: ECC_PUB(SECT_K1) 163-bit, DET_ECDSA(RIPEMD160) ......... ---- 94: Unmet dependencies: 56 94: save type: ECC_PUB(SECT_K1) 163-bit, DET_ECDSA(SHA_1) ............. ---- 94: Unmet dependencies: 56 94: save type: ECC_PUB(SECT_K1) 163-bit, DET_ECDSA(SHA_224) ........... ---- 94: Unmet dependencies: 56 94: save type: ECC_PUB(SECT_K1) 163-bit, DET_ECDSA(SHA_256) ........... ---- 94: Unmet dependencies: 56 94: save type: ECC_PUB(SECT_K1) 163-bit, DET_ECDSA(SHA_384) ........... ---- 94: Unmet dependencies: 56 94: save type: ECC_PUB(SECT_K1) 163-bit, DET_ECDSA(SHA_512) ........... ---- 94: Unmet dependencies: 56 94: save type: ECC_PUB(SECT_K1) 163-bit, ECDSA(MD2) ................... ---- 94: Unmet dependencies: 56 94: save type: ECC_PUB(SECT_K1) 163-bit, ECDSA(MD4) ................... ---- 94: Unmet dependencies: 56 94: save type: ECC_PUB(SECT_K1) 163-bit, ECDSA(MD5) ................... ---- 94: Unmet dependencies: 56 94: save type: ECC_PUB(SECT_K1) 163-bit, ECDSA(RIPEMD160) ............. ---- 94: Unmet dependencies: 56 94: save type: ECC_PUB(SECT_K1) 163-bit, ECDSA(SHA_1) ................. ---- 94: Unmet dependencies: 56 94: save type: ECC_PUB(SECT_K1) 163-bit, ECDSA(SHA_224) ............... ---- 94: Unmet dependencies: 56 94: save type: ECC_PUB(SECT_K1) 163-bit, ECDSA(SHA_256) ............... ---- 94: Unmet dependencies: 56 94: save type: ECC_PUB(SECT_K1) 163-bit, ECDSA(SHA_384) ............... ---- 94: Unmet dependencies: 56 94: save type: ECC_PUB(SECT_K1) 163-bit, ECDSA(SHA_512) ............... ---- 94: Unmet dependencies: 56 94: save type: ECC_PUB(SECT_K1) 163-bit, ECDSA_ANY .................... ---- 94: Unmet dependencies: 56 94: save type: ECC_PUB(SECT_K1) 233-bit ............................... ---- 94: Unmet dependencies: 57 94: save type: ECC_PUB(SECT_K1) 233-bit, DET_ECDSA(MD2) ............... ---- 94: Unmet dependencies: 57 94: save type: ECC_PUB(SECT_K1) 233-bit, DET_ECDSA(MD4) ............... ---- 94: Unmet dependencies: 57 94: save type: ECC_PUB(SECT_K1) 233-bit, DET_ECDSA(MD5) ............... ---- 94: Unmet dependencies: 57 94: save type: ECC_PUB(SECT_K1) 233-bit, DET_ECDSA(RIPEMD160) ......... ---- 94: Unmet dependencies: 57 94: save type: ECC_PUB(SECT_K1) 233-bit, DET_ECDSA(SHA_1) ............. ---- 94: Unmet dependencies: 57 94: save type: ECC_PUB(SECT_K1) 233-bit, DET_ECDSA(SHA_224) ........... ---- 94: Unmet dependencies: 57 94: save type: ECC_PUB(SECT_K1) 233-bit, DET_ECDSA(SHA_256) ........... ---- 94: Unmet dependencies: 57 94: save type: ECC_PUB(SECT_K1) 233-bit, DET_ECDSA(SHA_384) ........... ---- 94: Unmet dependencies: 57 94: save type: ECC_PUB(SECT_K1) 233-bit, DET_ECDSA(SHA_512) ........... ---- 94: Unmet dependencies: 57 94: save type: ECC_PUB(SECT_K1) 233-bit, ECDSA(MD2) ................... ---- 94: Unmet dependencies: 57 94: save type: ECC_PUB(SECT_K1) 233-bit, ECDSA(MD4) ................... ---- 94: Unmet dependencies: 57 94: save type: ECC_PUB(SECT_K1) 233-bit, ECDSA(MD5) ................... ---- 94: Unmet dependencies: 57 94: save type: ECC_PUB(SECT_K1) 233-bit, ECDSA(RIPEMD160) ............. ---- 94: Unmet dependencies: 57 94: save type: ECC_PUB(SECT_K1) 233-bit, ECDSA(SHA_1) ................. ---- 94: Unmet dependencies: 57 94: save type: ECC_PUB(SECT_K1) 233-bit, ECDSA(SHA_224) ............... ---- 94: Unmet dependencies: 57 94: save type: ECC_PUB(SECT_K1) 233-bit, ECDSA(SHA_256) ............... ---- 94: Unmet dependencies: 57 94: save type: ECC_PUB(SECT_K1) 233-bit, ECDSA(SHA_384) ............... ---- 94: Unmet dependencies: 57 94: save type: ECC_PUB(SECT_K1) 233-bit, ECDSA(SHA_512) ............... ---- 94: Unmet dependencies: 57 94: save type: ECC_PUB(SECT_K1) 233-bit, ECDSA_ANY .................... ---- 94: Unmet dependencies: 57 94: save type: ECC_PUB(SECT_K1) 239-bit ............................... ---- 94: Unmet dependencies: 58 94: save type: ECC_PUB(SECT_K1) 239-bit, DET_ECDSA(MD2) ............... ---- 94: Unmet dependencies: 58 94: save type: ECC_PUB(SECT_K1) 239-bit, DET_ECDSA(MD4) ............... ---- 94: Unmet dependencies: 58 94: save type: ECC_PUB(SECT_K1) 239-bit, DET_ECDSA(MD5) ............... ---- 94: Unmet dependencies: 58 94: save type: ECC_PUB(SECT_K1) 239-bit, DET_ECDSA(RIPEMD160) ......... ---- 94: Unmet dependencies: 58 94: save type: ECC_PUB(SECT_K1) 239-bit, DET_ECDSA(SHA_1) ............. ---- 94: Unmet dependencies: 58 94: save type: ECC_PUB(SECT_K1) 239-bit, DET_ECDSA(SHA_224) ........... ---- 94: Unmet dependencies: 58 94: save type: ECC_PUB(SECT_K1) 239-bit, DET_ECDSA(SHA_256) ........... ---- 94: Unmet dependencies: 58 94: save type: ECC_PUB(SECT_K1) 239-bit, DET_ECDSA(SHA_384) ........... ---- 94: Unmet dependencies: 58 94: save type: ECC_PUB(SECT_K1) 239-bit, DET_ECDSA(SHA_512) ........... ---- 94: Unmet dependencies: 58 94: save type: ECC_PUB(SECT_K1) 239-bit, ECDSA(MD2) ................... ---- 94: Unmet dependencies: 58 94: save type: ECC_PUB(SECT_K1) 239-bit, ECDSA(MD4) ................... ---- 94: Unmet dependencies: 58 94: save type: ECC_PUB(SECT_K1) 239-bit, ECDSA(MD5) ................... ---- 94: Unmet dependencies: 58 94: save type: ECC_PUB(SECT_K1) 239-bit, ECDSA(RIPEMD160) ............. ---- 94: Unmet dependencies: 58 94: save type: ECC_PUB(SECT_K1) 239-bit, ECDSA(SHA_1) ................. ---- 94: Unmet dependencies: 58 94: save type: ECC_PUB(SECT_K1) 239-bit, ECDSA(SHA_224) ............... ---- 94: Unmet dependencies: 58 94: save type: ECC_PUB(SECT_K1) 239-bit, ECDSA(SHA_256) ............... ---- 94: Unmet dependencies: 58 94: save type: ECC_PUB(SECT_K1) 239-bit, ECDSA(SHA_384) ............... ---- 94: Unmet dependencies: 58 94: save type: ECC_PUB(SECT_K1) 239-bit, ECDSA(SHA_512) ............... ---- 94: Unmet dependencies: 58 94: save type: ECC_PUB(SECT_K1) 239-bit, ECDSA_ANY .................... ---- 94: Unmet dependencies: 58 94: save type: ECC_PUB(SECT_K1) 283-bit ............................... ---- 94: Unmet dependencies: 59 94: save type: ECC_PUB(SECT_K1) 283-bit, DET_ECDSA(MD2) ............... ---- 94: Unmet dependencies: 59 94: save type: ECC_PUB(SECT_K1) 283-bit, DET_ECDSA(MD4) ............... ---- 94: Unmet dependencies: 59 94: save type: ECC_PUB(SECT_K1) 283-bit, DET_ECDSA(MD5) ............... ---- 94: Unmet dependencies: 59 94: save type: ECC_PUB(SECT_K1) 283-bit, DET_ECDSA(RIPEMD160) ......... ---- 94: Unmet dependencies: 59 94: save type: ECC_PUB(SECT_K1) 283-bit, DET_ECDSA(SHA_1) ............. ---- 94: Unmet dependencies: 59 94: save type: ECC_PUB(SECT_K1) 283-bit, DET_ECDSA(SHA_224) ........... ---- 94: Unmet dependencies: 59 94: save type: ECC_PUB(SECT_K1) 283-bit, DET_ECDSA(SHA_256) ........... ---- 94: Unmet dependencies: 59 94: save type: ECC_PUB(SECT_K1) 283-bit, DET_ECDSA(SHA_384) ........... ---- 94: Unmet dependencies: 59 94: save type: ECC_PUB(SECT_K1) 283-bit, DET_ECDSA(SHA_512) ........... ---- 94: Unmet dependencies: 59 94: save type: ECC_PUB(SECT_K1) 283-bit, ECDSA(MD2) ................... ---- 94: Unmet dependencies: 59 94: save type: ECC_PUB(SECT_K1) 283-bit, ECDSA(MD4) ................... ---- 94: Unmet dependencies: 59 94: save type: ECC_PUB(SECT_K1) 283-bit, ECDSA(MD5) ................... ---- 94: Unmet dependencies: 59 94: save type: ECC_PUB(SECT_K1) 283-bit, ECDSA(RIPEMD160) ............. ---- 94: Unmet dependencies: 59 94: save type: ECC_PUB(SECT_K1) 283-bit, ECDSA(SHA_1) ................. ---- 94: Unmet dependencies: 59 94: save type: ECC_PUB(SECT_K1) 283-bit, ECDSA(SHA_224) ............... ---- 94: Unmet dependencies: 59 94: save type: ECC_PUB(SECT_K1) 283-bit, ECDSA(SHA_256) ............... ---- 94: Unmet dependencies: 59 94: save type: ECC_PUB(SECT_K1) 283-bit, ECDSA(SHA_384) ............... ---- 94: Unmet dependencies: 59 94: save type: ECC_PUB(SECT_K1) 283-bit, ECDSA(SHA_512) ............... ---- 94: Unmet dependencies: 59 94: save type: ECC_PUB(SECT_K1) 283-bit, ECDSA_ANY .................... ---- 94: Unmet dependencies: 59 94: save type: ECC_PUB(SECT_K1) 409-bit ............................... ---- 94: Unmet dependencies: 60 94: save type: ECC_PUB(SECT_K1) 409-bit, DET_ECDSA(MD2) ............... ---- 94: Unmet dependencies: 60 94: save type: ECC_PUB(SECT_K1) 409-bit, DET_ECDSA(MD4) ............... ---- 94: Unmet dependencies: 60 94: save type: ECC_PUB(SECT_K1) 409-bit, DET_ECDSA(MD5) ............... ---- 94: Unmet dependencies: 60 94: save type: ECC_PUB(SECT_K1) 409-bit, DET_ECDSA(RIPEMD160) ......... ---- 94: Unmet dependencies: 60 94: save type: ECC_PUB(SECT_K1) 409-bit, DET_ECDSA(SHA_1) ............. ---- 94: Unmet dependencies: 60 94: save type: ECC_PUB(SECT_K1) 409-bit, DET_ECDSA(SHA_224) ........... ---- 94: Unmet dependencies: 60 94: save type: ECC_PUB(SECT_K1) 409-bit, DET_ECDSA(SHA_256) ........... ---- 94: Unmet dependencies: 60 94: save type: ECC_PUB(SECT_K1) 409-bit, DET_ECDSA(SHA_384) ........... ---- 94: Unmet dependencies: 60 94: save type: ECC_PUB(SECT_K1) 409-bit, DET_ECDSA(SHA_512) ........... ---- 94: Unmet dependencies: 60 94: save type: ECC_PUB(SECT_K1) 409-bit, ECDSA(MD2) ................... ---- 94: Unmet dependencies: 60 94: save type: ECC_PUB(SECT_K1) 409-bit, ECDSA(MD4) ................... ---- 94: Unmet dependencies: 60 94: save type: ECC_PUB(SECT_K1) 409-bit, ECDSA(MD5) ................... ---- 94: Unmet dependencies: 60 94: save type: ECC_PUB(SECT_K1) 409-bit, ECDSA(RIPEMD160) ............. ---- 94: Unmet dependencies: 60 94: save type: ECC_PUB(SECT_K1) 409-bit, ECDSA(SHA_1) ................. ---- 94: Unmet dependencies: 60 94: save type: ECC_PUB(SECT_K1) 409-bit, ECDSA(SHA_224) ............... ---- 94: Unmet dependencies: 60 94: save type: ECC_PUB(SECT_K1) 409-bit, ECDSA(SHA_256) ............... ---- 94: Unmet dependencies: 60 94: save type: ECC_PUB(SECT_K1) 409-bit, ECDSA(SHA_384) ............... ---- 94: Unmet dependencies: 60 94: save type: ECC_PUB(SECT_K1) 409-bit, ECDSA(SHA_512) ............... ---- 94: Unmet dependencies: 60 94: save type: ECC_PUB(SECT_K1) 409-bit, ECDSA_ANY .................... ---- 94: Unmet dependencies: 60 94: save type: ECC_PUB(SECT_K1) 571-bit ............................... ---- 94: Unmet dependencies: 61 94: save type: ECC_PUB(SECT_K1) 571-bit, DET_ECDSA(MD2) ............... ---- 94: Unmet dependencies: 61 94: save type: ECC_PUB(SECT_K1) 571-bit, DET_ECDSA(MD4) ............... ---- 94: Unmet dependencies: 61 94: save type: ECC_PUB(SECT_K1) 571-bit, DET_ECDSA(MD5) ............... ---- 94: Unmet dependencies: 61 94: save type: ECC_PUB(SECT_K1) 571-bit, DET_ECDSA(RIPEMD160) ......... ---- 94: Unmet dependencies: 61 94: save type: ECC_PUB(SECT_K1) 571-bit, DET_ECDSA(SHA_1) ............. ---- 94: Unmet dependencies: 61 94: save type: ECC_PUB(SECT_K1) 571-bit, DET_ECDSA(SHA_224) ........... ---- 94: Unmet dependencies: 61 94: save type: ECC_PUB(SECT_K1) 571-bit, DET_ECDSA(SHA_256) ........... ---- 94: Unmet dependencies: 61 94: save type: ECC_PUB(SECT_K1) 571-bit, DET_ECDSA(SHA_384) ........... ---- 94: Unmet dependencies: 61 94: save type: ECC_PUB(SECT_K1) 571-bit, DET_ECDSA(SHA_512) ........... ---- 94: Unmet dependencies: 61 94: save type: ECC_PUB(SECT_K1) 571-bit, ECDSA(MD2) ................... ---- 94: Unmet dependencies: 61 94: save type: ECC_PUB(SECT_K1) 571-bit, ECDSA(MD4) ................... ---- 94: Unmet dependencies: 61 94: save type: ECC_PUB(SECT_K1) 571-bit, ECDSA(MD5) ................... ---- 94: Unmet dependencies: 61 94: save type: ECC_PUB(SECT_K1) 571-bit, ECDSA(RIPEMD160) ............. ---- 94: Unmet dependencies: 61 94: save type: ECC_PUB(SECT_K1) 571-bit, ECDSA(SHA_1) ................. ---- 94: Unmet dependencies: 61 94: save type: ECC_PUB(SECT_K1) 571-bit, ECDSA(SHA_224) ............... ---- 94: Unmet dependencies: 61 94: save type: ECC_PUB(SECT_K1) 571-bit, ECDSA(SHA_256) ............... ---- 94: Unmet dependencies: 61 94: save type: ECC_PUB(SECT_K1) 571-bit, ECDSA(SHA_384) ............... ---- 94: Unmet dependencies: 61 94: save type: ECC_PUB(SECT_K1) 571-bit, ECDSA(SHA_512) ............... ---- 94: Unmet dependencies: 61 94: save type: ECC_PUB(SECT_K1) 571-bit, ECDSA_ANY .................... ---- 94: Unmet dependencies: 61 94: save type: ECC_PUB(SECT_R1) 163-bit ............................... ---- 94: Unmet dependencies: 62 94: save type: ECC_PUB(SECT_R1) 163-bit, DET_ECDSA(MD2) ............... ---- 94: Unmet dependencies: 62 94: save type: ECC_PUB(SECT_R1) 163-bit, DET_ECDSA(MD4) ............... ---- 94: Unmet dependencies: 62 94: save type: ECC_PUB(SECT_R1) 163-bit, DET_ECDSA(MD5) ............... ---- 94: Unmet dependencies: 62 94: save type: ECC_PUB(SECT_R1) 163-bit, DET_ECDSA(RIPEMD160) ......... ---- 94: Unmet dependencies: 62 94: save type: ECC_PUB(SECT_R1) 163-bit, DET_ECDSA(SHA_1) ............. ---- 94: Unmet dependencies: 62 94: save type: ECC_PUB(SECT_R1) 163-bit, DET_ECDSA(SHA_224) ........... ---- 94: Unmet dependencies: 62 94: save type: ECC_PUB(SECT_R1) 163-bit, DET_ECDSA(SHA_256) ........... ---- 94: Unmet dependencies: 62 94: save type: ECC_PUB(SECT_R1) 163-bit, DET_ECDSA(SHA_384) ........... ---- 94: Unmet dependencies: 62 94: save type: ECC_PUB(SECT_R1) 163-bit, DET_ECDSA(SHA_512) ........... ---- 94: Unmet dependencies: 62 94: save type: ECC_PUB(SECT_R1) 163-bit, ECDSA(MD2) ................... ---- 94: Unmet dependencies: 62 94: save type: ECC_PUB(SECT_R1) 163-bit, ECDSA(MD4) ................... ---- 94: Unmet dependencies: 62 94: save type: ECC_PUB(SECT_R1) 163-bit, ECDSA(MD5) ................... ---- 94: Unmet dependencies: 62 94: save type: ECC_PUB(SECT_R1) 163-bit, ECDSA(RIPEMD160) ............. ---- 94: Unmet dependencies: 62 94: save type: ECC_PUB(SECT_R1) 163-bit, ECDSA(SHA_1) ................. ---- 94: Unmet dependencies: 62 94: save type: ECC_PUB(SECT_R1) 163-bit, ECDSA(SHA_224) ............... ---- 94: Unmet dependencies: 62 94: save type: ECC_PUB(SECT_R1) 163-bit, ECDSA(SHA_256) ............... ---- 94: Unmet dependencies: 62 94: save type: ECC_PUB(SECT_R1) 163-bit, ECDSA(SHA_384) ............... ---- 94: Unmet dependencies: 62 94: save type: ECC_PUB(SECT_R1) 163-bit, ECDSA(SHA_512) ............... ---- 94: Unmet dependencies: 62 94: save type: ECC_PUB(SECT_R1) 163-bit, ECDSA_ANY .................... ---- 94: Unmet dependencies: 62 94: save type: ECC_PUB(SECT_R1) 233-bit ............................... ---- 94: Unmet dependencies: 63 94: save type: ECC_PUB(SECT_R1) 233-bit, DET_ECDSA(MD2) ............... ---- 94: Unmet dependencies: 63 94: save type: ECC_PUB(SECT_R1) 233-bit, DET_ECDSA(MD4) ............... ---- 94: Unmet dependencies: 63 94: save type: ECC_PUB(SECT_R1) 233-bit, DET_ECDSA(MD5) ............... ---- 94: Unmet dependencies: 63 94: save type: ECC_PUB(SECT_R1) 233-bit, DET_ECDSA(RIPEMD160) ......... ---- 94: Unmet dependencies: 63 94: save type: ECC_PUB(SECT_R1) 233-bit, DET_ECDSA(SHA_1) ............. ---- 94: Unmet dependencies: 63 94: save type: ECC_PUB(SECT_R1) 233-bit, DET_ECDSA(SHA_224) ........... ---- 94: Unmet dependencies: 63 94: save type: ECC_PUB(SECT_R1) 233-bit, DET_ECDSA(SHA_256) ........... ---- 94: Unmet dependencies: 63 94: save type: ECC_PUB(SECT_R1) 233-bit, DET_ECDSA(SHA_384) ........... ---- 94: Unmet dependencies: 63 94: save type: ECC_PUB(SECT_R1) 233-bit, DET_ECDSA(SHA_512) ........... ---- 94: Unmet dependencies: 63 94: save type: ECC_PUB(SECT_R1) 233-bit, ECDSA(MD2) ................... ---- 94: Unmet dependencies: 63 94: save type: ECC_PUB(SECT_R1) 233-bit, ECDSA(MD4) ................... ---- 94: Unmet dependencies: 63 94: save type: ECC_PUB(SECT_R1) 233-bit, ECDSA(MD5) ................... ---- 94: Unmet dependencies: 63 94: save type: ECC_PUB(SECT_R1) 233-bit, ECDSA(RIPEMD160) ............. ---- 94: Unmet dependencies: 63 94: save type: ECC_PUB(SECT_R1) 233-bit, ECDSA(SHA_1) ................. ---- 94: Unmet dependencies: 63 94: save type: ECC_PUB(SECT_R1) 233-bit, ECDSA(SHA_224) ............... ---- 94: Unmet dependencies: 63 94: save type: ECC_PUB(SECT_R1) 233-bit, ECDSA(SHA_256) ............... ---- 94: Unmet dependencies: 63 94: save type: ECC_PUB(SECT_R1) 233-bit, ECDSA(SHA_384) ............... ---- 94: Unmet dependencies: 63 94: save type: ECC_PUB(SECT_R1) 233-bit, ECDSA(SHA_512) ............... ---- 94: Unmet dependencies: 63 94: save type: ECC_PUB(SECT_R1) 233-bit, ECDSA_ANY .................... ---- 94: Unmet dependencies: 63 94: save type: ECC_PUB(SECT_R1) 283-bit ............................... ---- 94: Unmet dependencies: 64 94: save type: ECC_PUB(SECT_R1) 283-bit, DET_ECDSA(MD2) ............... ---- 94: Unmet dependencies: 64 94: save type: ECC_PUB(SECT_R1) 283-bit, DET_ECDSA(MD4) ............... ---- 94: Unmet dependencies: 64 94: save type: ECC_PUB(SECT_R1) 283-bit, DET_ECDSA(MD5) ............... ---- 94: Unmet dependencies: 64 94: save type: ECC_PUB(SECT_R1) 283-bit, DET_ECDSA(RIPEMD160) ......... ---- 94: Unmet dependencies: 64 94: save type: ECC_PUB(SECT_R1) 283-bit, DET_ECDSA(SHA_1) ............. ---- 94: Unmet dependencies: 64 94: save type: ECC_PUB(SECT_R1) 283-bit, DET_ECDSA(SHA_224) ........... ---- 94: Unmet dependencies: 64 94: save type: ECC_PUB(SECT_R1) 283-bit, DET_ECDSA(SHA_256) ........... ---- 94: Unmet dependencies: 64 94: save type: ECC_PUB(SECT_R1) 283-bit, DET_ECDSA(SHA_384) ........... ---- 94: Unmet dependencies: 64 94: save type: ECC_PUB(SECT_R1) 283-bit, DET_ECDSA(SHA_512) ........... ---- 94: Unmet dependencies: 64 94: save type: ECC_PUB(SECT_R1) 283-bit, ECDSA(MD2) ................... ---- 94: Unmet dependencies: 64 94: save type: ECC_PUB(SECT_R1) 283-bit, ECDSA(MD4) ................... ---- 94: Unmet dependencies: 64 94: save type: ECC_PUB(SECT_R1) 283-bit, ECDSA(MD5) ................... ---- 94: Unmet dependencies: 64 94: save type: ECC_PUB(SECT_R1) 283-bit, ECDSA(RIPEMD160) ............. ---- 94: Unmet dependencies: 64 94: save type: ECC_PUB(SECT_R1) 283-bit, ECDSA(SHA_1) ................. ---- 94: Unmet dependencies: 64 94: save type: ECC_PUB(SECT_R1) 283-bit, ECDSA(SHA_224) ............... ---- 94: Unmet dependencies: 64 94: save type: ECC_PUB(SECT_R1) 283-bit, ECDSA(SHA_256) ............... ---- 94: Unmet dependencies: 64 94: save type: ECC_PUB(SECT_R1) 283-bit, ECDSA(SHA_384) ............... ---- 94: Unmet dependencies: 64 94: save type: ECC_PUB(SECT_R1) 283-bit, ECDSA(SHA_512) ............... ---- 94: Unmet dependencies: 64 94: save type: ECC_PUB(SECT_R1) 283-bit, ECDSA_ANY .................... ---- 94: Unmet dependencies: 64 94: save type: ECC_PUB(SECT_R1) 409-bit ............................... ---- 94: Unmet dependencies: 65 94: save type: ECC_PUB(SECT_R1) 409-bit, DET_ECDSA(MD2) ............... ---- 94: Unmet dependencies: 65 94: save type: ECC_PUB(SECT_R1) 409-bit, DET_ECDSA(MD4) ............... ---- 94: Unmet dependencies: 65 94: save type: ECC_PUB(SECT_R1) 409-bit, DET_ECDSA(MD5) ............... ---- 94: Unmet dependencies: 65 94: save type: ECC_PUB(SECT_R1) 409-bit, DET_ECDSA(RIPEMD160) ......... ---- 94: Unmet dependencies: 65 94: save type: ECC_PUB(SECT_R1) 409-bit, DET_ECDSA(SHA_1) ............. ---- 94: Unmet dependencies: 65 94: save type: ECC_PUB(SECT_R1) 409-bit, DET_ECDSA(SHA_224) ........... ---- 94: Unmet dependencies: 65 94: save type: ECC_PUB(SECT_R1) 409-bit, DET_ECDSA(SHA_256) ........... ---- 94: Unmet dependencies: 65 94: save type: ECC_PUB(SECT_R1) 409-bit, DET_ECDSA(SHA_384) ........... ---- 94: Unmet dependencies: 65 94: save type: ECC_PUB(SECT_R1) 409-bit, DET_ECDSA(SHA_512) ........... ---- 94: Unmet dependencies: 65 94: save type: ECC_PUB(SECT_R1) 409-bit, ECDSA(MD2) ................... ---- 94: Unmet dependencies: 65 94: save type: ECC_PUB(SECT_R1) 409-bit, ECDSA(MD4) ................... ---- 94: Unmet dependencies: 65 94: save type: ECC_PUB(SECT_R1) 409-bit, ECDSA(MD5) ................... ---- 94: Unmet dependencies: 65 94: save type: ECC_PUB(SECT_R1) 409-bit, ECDSA(RIPEMD160) ............. ---- 94: Unmet dependencies: 65 94: save type: ECC_PUB(SECT_R1) 409-bit, ECDSA(SHA_1) ................. ---- 94: Unmet dependencies: 65 94: save type: ECC_PUB(SECT_R1) 409-bit, ECDSA(SHA_224) ............... ---- 94: Unmet dependencies: 65 94: save type: ECC_PUB(SECT_R1) 409-bit, ECDSA(SHA_256) ............... ---- 94: Unmet dependencies: 65 94: save type: ECC_PUB(SECT_R1) 409-bit, ECDSA(SHA_384) ............... ---- 94: Unmet dependencies: 65 94: save type: ECC_PUB(SECT_R1) 409-bit, ECDSA(SHA_512) ............... ---- 94: Unmet dependencies: 65 94: save type: ECC_PUB(SECT_R1) 409-bit, ECDSA_ANY .................... ---- 94: Unmet dependencies: 65 94: save type: ECC_PUB(SECT_R1) 571-bit ............................... ---- 94: Unmet dependencies: 66 94: save type: ECC_PUB(SECT_R1) 571-bit, DET_ECDSA(MD2) ............... ---- 94: Unmet dependencies: 66 94: save type: ECC_PUB(SECT_R1) 571-bit, DET_ECDSA(MD4) ............... ---- 94: Unmet dependencies: 66 94: save type: ECC_PUB(SECT_R1) 571-bit, DET_ECDSA(MD5) ............... ---- 94: Unmet dependencies: 66 94: save type: ECC_PUB(SECT_R1) 571-bit, DET_ECDSA(RIPEMD160) ......... ---- 94: Unmet dependencies: 66 94: save type: ECC_PUB(SECT_R1) 571-bit, DET_ECDSA(SHA_1) ............. ---- 94: Unmet dependencies: 66 94: save type: ECC_PUB(SECT_R1) 571-bit, DET_ECDSA(SHA_224) ........... ---- 94: Unmet dependencies: 66 94: save type: ECC_PUB(SECT_R1) 571-bit, DET_ECDSA(SHA_256) ........... ---- 94: Unmet dependencies: 66 94: save type: ECC_PUB(SECT_R1) 571-bit, DET_ECDSA(SHA_384) ........... ---- 94: Unmet dependencies: 66 94: save type: ECC_PUB(SECT_R1) 571-bit, DET_ECDSA(SHA_512) ........... ---- 94: Unmet dependencies: 66 94: save type: ECC_PUB(SECT_R1) 571-bit, ECDSA(MD2) ................... ---- 94: Unmet dependencies: 66 94: save type: ECC_PUB(SECT_R1) 571-bit, ECDSA(MD4) ................... ---- 94: Unmet dependencies: 66 94: save type: ECC_PUB(SECT_R1) 571-bit, ECDSA(MD5) ................... ---- 94: Unmet dependencies: 66 94: save type: ECC_PUB(SECT_R1) 571-bit, ECDSA(RIPEMD160) ............. ---- 94: Unmet dependencies: 66 94: save type: ECC_PUB(SECT_R1) 571-bit, ECDSA(SHA_1) ................. ---- 94: Unmet dependencies: 66 94: save type: ECC_PUB(SECT_R1) 571-bit, ECDSA(SHA_224) ............... ---- 94: Unmet dependencies: 66 94: save type: ECC_PUB(SECT_R1) 571-bit, ECDSA(SHA_256) ............... ---- 94: Unmet dependencies: 66 94: save type: ECC_PUB(SECT_R1) 571-bit, ECDSA(SHA_384) ............... ---- 94: Unmet dependencies: 66 94: save type: ECC_PUB(SECT_R1) 571-bit, ECDSA(SHA_512) ............... ---- 94: Unmet dependencies: 66 94: save type: ECC_PUB(SECT_R1) 571-bit, ECDSA_ANY .................... ---- 94: Unmet dependencies: 66 94: save type: ECC_PUB(SECT_R2) 163-bit ............................... ---- 94: Unmet dependencies: 67 94: save type: ECC_PUB(SECT_R2) 163-bit, DET_ECDSA(MD2) ............... ---- 94: Unmet dependencies: 67 94: save type: ECC_PUB(SECT_R2) 163-bit, DET_ECDSA(MD4) ............... ---- 94: Unmet dependencies: 67 94: save type: ECC_PUB(SECT_R2) 163-bit, DET_ECDSA(MD5) ............... ---- 94: Unmet dependencies: 67 94: save type: ECC_PUB(SECT_R2) 163-bit, DET_ECDSA(RIPEMD160) ......... ---- 94: Unmet dependencies: 67 94: save type: ECC_PUB(SECT_R2) 163-bit, DET_ECDSA(SHA_1) ............. ---- 94: Unmet dependencies: 67 94: save type: ECC_PUB(SECT_R2) 163-bit, DET_ECDSA(SHA_224) ........... ---- 94: Unmet dependencies: 67 94: save type: ECC_PUB(SECT_R2) 163-bit, DET_ECDSA(SHA_256) ........... ---- 94: Unmet dependencies: 67 94: save type: ECC_PUB(SECT_R2) 163-bit, DET_ECDSA(SHA_384) ........... ---- 94: Unmet dependencies: 67 94: save type: ECC_PUB(SECT_R2) 163-bit, DET_ECDSA(SHA_512) ........... ---- 94: Unmet dependencies: 67 94: save type: ECC_PUB(SECT_R2) 163-bit, ECDSA(MD2) ................... ---- 94: Unmet dependencies: 67 94: save type: ECC_PUB(SECT_R2) 163-bit, ECDSA(MD4) ................... ---- 94: Unmet dependencies: 67 94: save type: ECC_PUB(SECT_R2) 163-bit, ECDSA(MD5) ................... ---- 94: Unmet dependencies: 67 94: save type: ECC_PUB(SECT_R2) 163-bit, ECDSA(RIPEMD160) ............. ---- 94: Unmet dependencies: 67 94: save type: ECC_PUB(SECT_R2) 163-bit, ECDSA(SHA_1) ................. ---- 94: Unmet dependencies: 67 94: save type: ECC_PUB(SECT_R2) 163-bit, ECDSA(SHA_224) ............... ---- 94: Unmet dependencies: 67 94: save type: ECC_PUB(SECT_R2) 163-bit, ECDSA(SHA_256) ............... ---- 94: Unmet dependencies: 67 94: save type: ECC_PUB(SECT_R2) 163-bit, ECDSA(SHA_384) ............... ---- 94: Unmet dependencies: 67 94: save type: ECC_PUB(SECT_R2) 163-bit, ECDSA(SHA_512) ............... ---- 94: Unmet dependencies: 67 94: save type: ECC_PUB(SECT_R2) 163-bit, ECDSA_ANY .................... ---- 94: Unmet dependencies: 67 94: save type: ECC_PUB(TWISTED_EDWARDS) 255-bit ....................... ---- 94: Unmet dependencies: 68 94: save type: ECC_PUB(TWISTED_EDWARDS) 255-bit, ED25519PH ............ ---- 94: Unmet dependencies: 69 68 94: save type: ECC_PUB(TWISTED_EDWARDS) 255-bit, ED448PH .............. ---- 94: Unmet dependencies: 70 68 94: save type: ECC_PUB(TWISTED_EDWARDS) 255-bit, PURE_EDDSA ........... ---- 94: Unmet dependencies: 71 68 94: save type: ECC_PUB(TWISTED_EDWARDS) 448-bit ....................... ---- 94: Unmet dependencies: 72 94: save type: ECC_PUB(TWISTED_EDWARDS) 448-bit, ED25519PH ............ ---- 94: Unmet dependencies: 69 72 94: save type: ECC_PUB(TWISTED_EDWARDS) 448-bit, ED448PH .............. ---- 94: Unmet dependencies: 70 72 94: save type: ECC_PUB(TWISTED_EDWARDS) 448-bit, PURE_EDDSA ........... ---- 94: Unmet dependencies: 71 72 94: save type: HMAC 128-bit ........................................... PASS 94: save type: HMAC 128-bit, HMAC(MD2) ................................ PASS 94: save type: HMAC 128-bit, HMAC(MD4) ................................ PASS 94: save type: HMAC 128-bit, HMAC(MD5) ................................ PASS 94: save type: HMAC 128-bit, HMAC(RIPEMD160) .......................... PASS 94: save type: HMAC 128-bit, HMAC(SHA_1) .............................. PASS 94: save type: HMAC 128-bit, HMAC(SHA_224) ............................ PASS 94: save type: HMAC 128-bit, HMAC(SHA_256) ............................ PASS 94: save type: HMAC 128-bit, HMAC(SHA_384) ............................ PASS 94: save type: HMAC 128-bit, HMAC(SHA_512) ............................ PASS 94: save type: HMAC 160-bit ........................................... PASS 94: save type: HMAC 160-bit, HMAC(MD2) ................................ PASS 94: save type: HMAC 160-bit, HMAC(MD4) ................................ PASS 94: save type: HMAC 160-bit, HMAC(MD5) ................................ PASS 94: save type: HMAC 160-bit, HMAC(RIPEMD160) .......................... PASS 94: save type: HMAC 160-bit, HMAC(SHA_1) .............................. PASS 94: save type: HMAC 160-bit, HMAC(SHA_224) ............................ PASS 94: save type: HMAC 160-bit, HMAC(SHA_256) ............................ PASS 94: save type: HMAC 160-bit, HMAC(SHA_384) ............................ PASS 94: save type: HMAC 160-bit, HMAC(SHA_512) ............................ PASS 94: save type: HMAC 224-bit ........................................... PASS 94: save type: HMAC 224-bit, HMAC(MD2) ................................ PASS 94: save type: HMAC 224-bit, HMAC(MD4) ................................ PASS 94: save type: HMAC 224-bit, HMAC(MD5) ................................ PASS 94: save type: HMAC 224-bit, HMAC(RIPEMD160) .......................... PASS 94: save type: HMAC 224-bit, HMAC(SHA_1) .............................. PASS 94: save type: HMAC 224-bit, HMAC(SHA_224) ............................ PASS 94: save type: HMAC 224-bit, HMAC(SHA_256) ............................ PASS 94: save type: HMAC 224-bit, HMAC(SHA_384) ............................ PASS 94: save type: HMAC 224-bit, HMAC(SHA_512) ............................ PASS 94: save type: HMAC 256-bit ........................................... PASS 94: save type: HMAC 256-bit, HMAC(MD2) ................................ PASS 94: save type: HMAC 256-bit, HMAC(MD4) ................................ PASS 94: save type: HMAC 256-bit, HMAC(MD5) ................................ PASS 94: save type: HMAC 256-bit, HMAC(RIPEMD160) .......................... PASS 94: save type: HMAC 256-bit, HMAC(SHA_1) .............................. PASS 94: save type: HMAC 256-bit, HMAC(SHA_224) ............................ PASS 94: save type: HMAC 256-bit, HMAC(SHA_256) ............................ PASS 94: save type: HMAC 256-bit, HMAC(SHA_384) ............................ PASS 94: save type: HMAC 256-bit, HMAC(SHA_512) ............................ PASS 94: save type: HMAC 384-bit ........................................... PASS 94: save type: HMAC 384-bit, HMAC(MD2) ................................ PASS 94: save type: HMAC 384-bit, HMAC(MD4) ................................ PASS 94: save type: HMAC 384-bit, HMAC(MD5) ................................ PASS 94: save type: HMAC 384-bit, HMAC(RIPEMD160) .......................... PASS 94: save type: HMAC 384-bit, HMAC(SHA_1) .............................. PASS 94: save type: HMAC 384-bit, HMAC(SHA_224) ............................ PASS 94: save type: HMAC 384-bit, HMAC(SHA_256) ............................ PASS 94: save type: HMAC 384-bit, HMAC(SHA_384) ............................ PASS 94: save type: HMAC 384-bit, HMAC(SHA_512) ............................ PASS 94: save type: HMAC 512-bit ........................................... PASS 94: save type: HMAC 512-bit, HMAC(MD2) ................................ PASS 94: save type: HMAC 512-bit, HMAC(MD4) ................................ PASS 94: save type: HMAC 512-bit, HMAC(MD5) ................................ PASS 94: save type: HMAC 512-bit, HMAC(RIPEMD160) .......................... PASS 94: save type: HMAC 512-bit, HMAC(SHA_1) .............................. PASS 94: save type: HMAC 512-bit, HMAC(SHA_224) ............................ PASS 94: save type: HMAC 512-bit, HMAC(SHA_256) ............................ PASS 94: save type: HMAC 512-bit, HMAC(SHA_384) ............................ PASS 94: save type: HMAC 512-bit, HMAC(SHA_512) ............................ PASS 94: save type: RAW_DATA 8-bit ......................................... PASS 94: save type: RAW_DATA 40-bit ........................................ PASS 94: save type: RAW_DATA 128-bit ....................................... PASS 94: save type: RSA_PAIR 1024-bit ...................................... PASS 94: save type: RSA_PAIR 1024-bit, RSA_OAEP(MD2) ....................... PASS 94: save type: RSA_PAIR 1024-bit, RSA_OAEP(MD4) ....................... PASS 94: save type: RSA_PAIR 1024-bit, RSA_OAEP(MD5) ....................... PASS 94: save type: RSA_PAIR 1024-bit, RSA_OAEP(RIPEMD160) ................. PASS 94: save type: RSA_PAIR 1024-bit, RSA_OAEP(SHA_1) ..................... PASS 94: save type: RSA_PAIR 1024-bit, RSA_OAEP(SHA_224) ................... PASS 94: save type: RSA_PAIR 1024-bit, RSA_OAEP(SHA_256) ................... PASS 94: save type: RSA_PAIR 1024-bit, RSA_OAEP(SHA_384) ................... PASS 94: save type: RSA_PAIR 1024-bit, RSA_OAEP(SHA_512) ................... PASS 94: save type: RSA_PAIR 1024-bit, RSA_PKCS1V15_CRYPT .................. PASS 94: save type: RSA_PAIR 1024-bit, RSA_PKCS1V15_SIGN(MD2) .............. PASS 94: save type: RSA_PAIR 1024-bit, RSA_PKCS1V15_SIGN(MD4) .............. PASS 94: save type: RSA_PAIR 1024-bit, RSA_PKCS1V15_SIGN(MD5) .............. PASS 94: save type: RSA_PAIR 1024-bit, RSA_PKCS1V15_SIGN(RIPEMD160) ........ PASS 94: save type: RSA_PAIR 1024-bit, RSA_PKCS1V15_SIGN(SHA_1) ............ PASS 94: save type: RSA_PAIR 1024-bit, RSA_PKCS1V15_SIGN(SHA_224) .......... PASS 94: save type: RSA_PAIR 1024-bit, RSA_PKCS1V15_SIGN(SHA_256) .......... PASS 94: save type: RSA_PAIR 1024-bit, RSA_PKCS1V15_SIGN(SHA_384) .......... PASS 94: save type: RSA_PAIR 1024-bit, RSA_PKCS1V15_SIGN(SHA_512) .......... PASS 94: save type: RSA_PAIR 1024-bit, RSA_PKCS1V15_SIGN_RAW ............... PASS 94: save type: RSA_PAIR 1024-bit, RSA_PSS(MD2) ........................ PASS 94: save type: RSA_PAIR 1024-bit, RSA_PSS(MD4) ........................ PASS 94: save type: RSA_PAIR 1024-bit, RSA_PSS(MD5) ........................ PASS 94: save type: RSA_PAIR 1024-bit, RSA_PSS(RIPEMD160) .................. PASS 94: save type: RSA_PAIR 1024-bit, RSA_PSS(SHA_1) ...................... PASS 94: save type: RSA_PAIR 1024-bit, RSA_PSS(SHA_224) .................... PASS 94: save type: RSA_PAIR 1024-bit, RSA_PSS(SHA_256) .................... PASS 94: save type: RSA_PAIR 1024-bit, RSA_PSS(SHA_384) .................... PASS 94: save type: RSA_PAIR 1024-bit, RSA_PSS(SHA_512) .................... PASS 94: save type: RSA_PAIR 1024-bit, RSA_PSS_ANY_SALT(MD2) ............... ---- 94: Unmet dependencies: 82 94: save type: RSA_PAIR 1024-bit, RSA_PSS_ANY_SALT(MD4) ............... ---- 94: Unmet dependencies: 82 94: save type: RSA_PAIR 1024-bit, RSA_PSS_ANY_SALT(MD5) ............... ---- 94: Unmet dependencies: 82 94: save type: RSA_PAIR 1024-bit, RSA_PSS_ANY_SALT(RIPEMD160) ......... ---- 94: Unmet dependencies: 82 94: save type: RSA_PAIR 1024-bit, RSA_PSS_ANY_SALT(SHA_1) ............. ---- 94: Unmet dependencies: 82 94: save type: RSA_PAIR 1024-bit, RSA_PSS_ANY_SALT(SHA_224) ........... ---- 94: Unmet dependencies: 82 94: save type: RSA_PAIR 1024-bit, RSA_PSS_ANY_SALT(SHA_256) ........... ---- 94: Unmet dependencies: 82 94: save type: RSA_PAIR 1024-bit, RSA_PSS_ANY_SALT(SHA_384) ........... ---- 94: Unmet dependencies: 82 94: save type: RSA_PAIR 1024-bit, RSA_PSS_ANY_SALT(SHA_512) ........... ---- 94: Unmet dependencies: 82 94: save type: RSA_PAIR 1536-bit ...................................... PASS 94: save type: RSA_PAIR 1536-bit, RSA_OAEP(MD2) ....................... PASS 94: save type: RSA_PAIR 1536-bit, RSA_OAEP(MD4) ....................... PASS 94: save type: RSA_PAIR 1536-bit, RSA_OAEP(MD5) ....................... PASS 94: save type: RSA_PAIR 1536-bit, RSA_OAEP(RIPEMD160) ................. PASS 94: save type: RSA_PAIR 1536-bit, RSA_OAEP(SHA_1) ..................... PASS 94: save type: RSA_PAIR 1536-bit, RSA_OAEP(SHA_224) ................... PASS 94: save type: RSA_PAIR 1536-bit, RSA_OAEP(SHA_256) ................... PASS 94: save type: RSA_PAIR 1536-bit, RSA_OAEP(SHA_384) ................... PASS 94: save type: RSA_PAIR 1536-bit, RSA_OAEP(SHA_512) ................... PASS 94: save type: RSA_PAIR 1536-bit, RSA_PKCS1V15_CRYPT .................. PASS 94: save type: RSA_PAIR 1536-bit, RSA_PKCS1V15_SIGN(MD2) .............. PASS 94: save type: RSA_PAIR 1536-bit, RSA_PKCS1V15_SIGN(MD4) .............. PASS 94: save type: RSA_PAIR 1536-bit, RSA_PKCS1V15_SIGN(MD5) .............. PASS 94: save type: RSA_PAIR 1536-bit, RSA_PKCS1V15_SIGN(RIPEMD160) ........ PASS 94: save type: RSA_PAIR 1536-bit, RSA_PKCS1V15_SIGN(SHA_1) ............ PASS 94: save type: RSA_PAIR 1536-bit, RSA_PKCS1V15_SIGN(SHA_224) .......... PASS 94: save type: RSA_PAIR 1536-bit, RSA_PKCS1V15_SIGN(SHA_256) .......... PASS 94: save type: RSA_PAIR 1536-bit, RSA_PKCS1V15_SIGN(SHA_384) .......... PASS 94: save type: RSA_PAIR 1536-bit, RSA_PKCS1V15_SIGN(SHA_512) .......... PASS 94: save type: RSA_PAIR 1536-bit, RSA_PKCS1V15_SIGN_RAW ............... PASS 94: save type: RSA_PAIR 1536-bit, RSA_PSS(MD2) ........................ PASS 94: save type: RSA_PAIR 1536-bit, RSA_PSS(MD4) ........................ PASS 94: save type: RSA_PAIR 1536-bit, RSA_PSS(MD5) ........................ PASS 94: save type: RSA_PAIR 1536-bit, RSA_PSS(RIPEMD160) .................. PASS 94: save type: RSA_PAIR 1536-bit, RSA_PSS(SHA_1) ...................... PASS 94: save type: RSA_PAIR 1536-bit, RSA_PSS(SHA_224) .................... PASS 94: save type: RSA_PAIR 1536-bit, RSA_PSS(SHA_256) .................... PASS 94: save type: RSA_PAIR 1536-bit, RSA_PSS(SHA_384) .................... PASS 94: save type: RSA_PAIR 1536-bit, RSA_PSS(SHA_512) .................... PASS 94: save type: RSA_PAIR 1536-bit, RSA_PSS_ANY_SALT(MD2) ............... ---- 94: Unmet dependencies: 82 94: save type: RSA_PAIR 1536-bit, RSA_PSS_ANY_SALT(MD4) ............... ---- 94: Unmet dependencies: 82 94: save type: RSA_PAIR 1536-bit, RSA_PSS_ANY_SALT(MD5) ............... ---- 94: Unmet dependencies: 82 94: save type: RSA_PAIR 1536-bit, RSA_PSS_ANY_SALT(RIPEMD160) ......... ---- 94: Unmet dependencies: 82 94: save type: RSA_PAIR 1536-bit, RSA_PSS_ANY_SALT(SHA_1) ............. ---- 94: Unmet dependencies: 82 94: save type: RSA_PAIR 1536-bit, RSA_PSS_ANY_SALT(SHA_224) ........... ---- 94: Unmet dependencies: 82 94: save type: RSA_PAIR 1536-bit, RSA_PSS_ANY_SALT(SHA_256) ........... ---- 94: Unmet dependencies: 82 94: save type: RSA_PAIR 1536-bit, RSA_PSS_ANY_SALT(SHA_384) ........... ---- 94: Unmet dependencies: 82 94: save type: RSA_PAIR 1536-bit, RSA_PSS_ANY_SALT(SHA_512) ........... ---- 94: Unmet dependencies: 82 94: save type: RSA_PUB 1024-bit ....................................... PASS 94: save type: RSA_PUB 1024-bit, RSA_OAEP(MD2) ........................ PASS 94: save type: RSA_PUB 1024-bit, RSA_OAEP(MD4) ........................ PASS 94: save type: RSA_PUB 1024-bit, RSA_OAEP(MD5) ........................ PASS 94: save type: RSA_PUB 1024-bit, RSA_OAEP(RIPEMD160) .................. PASS 94: save type: RSA_PUB 1024-bit, RSA_OAEP(SHA_1) ...................... PASS 94: save type: RSA_PUB 1024-bit, RSA_OAEP(SHA_224) .................... PASS 94: save type: RSA_PUB 1024-bit, RSA_OAEP(SHA_256) .................... PASS 94: save type: RSA_PUB 1024-bit, RSA_OAEP(SHA_384) .................... PASS 94: save type: RSA_PUB 1024-bit, RSA_OAEP(SHA_512) .................... PASS 94: save type: RSA_PUB 1024-bit, RSA_PKCS1V15_CRYPT ................... PASS 94: save type: RSA_PUB 1024-bit, RSA_PKCS1V15_SIGN(MD2) ............... PASS 94: save type: RSA_PUB 1024-bit, RSA_PKCS1V15_SIGN(MD4) ............... PASS 94: save type: RSA_PUB 1024-bit, RSA_PKCS1V15_SIGN(MD5) ............... PASS 94: save type: RSA_PUB 1024-bit, RSA_PKCS1V15_SIGN(RIPEMD160) ......... PASS 94: save type: RSA_PUB 1024-bit, RSA_PKCS1V15_SIGN(SHA_1) ............. PASS 94: save type: RSA_PUB 1024-bit, RSA_PKCS1V15_SIGN(SHA_224) ........... PASS 94: save type: RSA_PUB 1024-bit, RSA_PKCS1V15_SIGN(SHA_256) ........... PASS 94: save type: RSA_PUB 1024-bit, RSA_PKCS1V15_SIGN(SHA_384) ........... PASS 94: save type: RSA_PUB 1024-bit, RSA_PKCS1V15_SIGN(SHA_512) ........... PASS 94: save type: RSA_PUB 1024-bit, RSA_PKCS1V15_SIGN_RAW ................ PASS 94: save type: RSA_PUB 1024-bit, RSA_PSS(MD2) ......................... PASS 94: save type: RSA_PUB 1024-bit, RSA_PSS(MD4) ......................... PASS 94: save type: RSA_PUB 1024-bit, RSA_PSS(MD5) ......................... PASS 94: save type: RSA_PUB 1024-bit, RSA_PSS(RIPEMD160) ................... PASS 94: save type: RSA_PUB 1024-bit, RSA_PSS(SHA_1) ....................... PASS 94: save type: RSA_PUB 1024-bit, RSA_PSS(SHA_224) ..................... PASS 94: save type: RSA_PUB 1024-bit, RSA_PSS(SHA_256) ..................... PASS 94: save type: RSA_PUB 1024-bit, RSA_PSS(SHA_384) ..................... PASS 94: save type: RSA_PUB 1024-bit, RSA_PSS(SHA_512) ..................... PASS 94: save type: RSA_PUB 1024-bit, RSA_PSS_ANY_SALT(MD2) ................ ---- 94: Unmet dependencies: 82 94: save type: RSA_PUB 1024-bit, RSA_PSS_ANY_SALT(MD4) ................ ---- 94: Unmet dependencies: 82 94: save type: RSA_PUB 1024-bit, RSA_PSS_ANY_SALT(MD5) ................ ---- 94: Unmet dependencies: 82 94: save type: RSA_PUB 1024-bit, RSA_PSS_ANY_SALT(RIPEMD160) .......... ---- 94: Unmet dependencies: 82 94: save type: RSA_PUB 1024-bit, RSA_PSS_ANY_SALT(SHA_1) .............. ---- 94: Unmet dependencies: 82 94: save type: RSA_PUB 1024-bit, RSA_PSS_ANY_SALT(SHA_224) ............ ---- 94: Unmet dependencies: 82 94: save type: RSA_PUB 1024-bit, RSA_PSS_ANY_SALT(SHA_256) ............ ---- 94: Unmet dependencies: 82 94: save type: RSA_PUB 1024-bit, RSA_PSS_ANY_SALT(SHA_384) ............ ---- 94: Unmet dependencies: 82 94: save type: RSA_PUB 1024-bit, RSA_PSS_ANY_SALT(SHA_512) ............ ---- 94: Unmet dependencies: 82 94: save type: RSA_PUB 1536-bit ....................................... PASS 94: save type: RSA_PUB 1536-bit, RSA_OAEP(MD2) ........................ PASS 94: save type: RSA_PUB 1536-bit, RSA_OAEP(MD4) ........................ PASS 94: save type: RSA_PUB 1536-bit, RSA_OAEP(MD5) ........................ PASS 94: save type: RSA_PUB 1536-bit, RSA_OAEP(RIPEMD160) .................. PASS 94: save type: RSA_PUB 1536-bit, RSA_OAEP(SHA_1) ...................... PASS 94: save type: RSA_PUB 1536-bit, RSA_OAEP(SHA_224) .................... PASS 94: save type: RSA_PUB 1536-bit, RSA_OAEP(SHA_256) .................... PASS 94: save type: RSA_PUB 1536-bit, RSA_OAEP(SHA_384) .................... PASS 94: save type: RSA_PUB 1536-bit, RSA_OAEP(SHA_512) .................... PASS 94: save type: RSA_PUB 1536-bit, RSA_PKCS1V15_CRYPT ................... PASS 94: save type: RSA_PUB 1536-bit, RSA_PKCS1V15_SIGN(MD2) ............... PASS 94: save type: RSA_PUB 1536-bit, RSA_PKCS1V15_SIGN(MD4) ............... PASS 94: save type: RSA_PUB 1536-bit, RSA_PKCS1V15_SIGN(MD5) ............... PASS 94: save type: RSA_PUB 1536-bit, RSA_PKCS1V15_SIGN(RIPEMD160) ......... PASS 94: save type: RSA_PUB 1536-bit, RSA_PKCS1V15_SIGN(SHA_1) ............. PASS 94: save type: RSA_PUB 1536-bit, RSA_PKCS1V15_SIGN(SHA_224) ........... PASS 94: save type: RSA_PUB 1536-bit, RSA_PKCS1V15_SIGN(SHA_256) ........... PASS 94: save type: RSA_PUB 1536-bit, RSA_PKCS1V15_SIGN(SHA_384) ........... PASS 94: save type: RSA_PUB 1536-bit, RSA_PKCS1V15_SIGN(SHA_512) ........... PASS 94: save type: RSA_PUB 1536-bit, RSA_PKCS1V15_SIGN_RAW ................ PASS 94: save type: RSA_PUB 1536-bit, RSA_PSS(MD2) ......................... PASS 94: save type: RSA_PUB 1536-bit, RSA_PSS(MD4) ......................... PASS 94: save type: RSA_PUB 1536-bit, RSA_PSS(MD5) ......................... PASS 94: save type: RSA_PUB 1536-bit, RSA_PSS(RIPEMD160) ................... PASS 94: save type: RSA_PUB 1536-bit, RSA_PSS(SHA_1) ....................... PASS 94: save type: RSA_PUB 1536-bit, RSA_PSS(SHA_224) ..................... PASS 94: save type: RSA_PUB 1536-bit, RSA_PSS(SHA_256) ..................... PASS 94: save type: RSA_PUB 1536-bit, RSA_PSS(SHA_384) ..................... PASS 94: save type: RSA_PUB 1536-bit, RSA_PSS(SHA_512) ..................... PASS 94: save type: RSA_PUB 1536-bit, RSA_PSS_ANY_SALT(MD2) ................ ---- 94: Unmet dependencies: 82 94: save type: RSA_PUB 1536-bit, RSA_PSS_ANY_SALT(MD4) ................ ---- 94: Unmet dependencies: 82 94: save type: RSA_PUB 1536-bit, RSA_PSS_ANY_SALT(MD5) ................ ---- 94: Unmet dependencies: 82 94: save type: RSA_PUB 1536-bit, RSA_PSS_ANY_SALT(RIPEMD160) .......... ---- 94: Unmet dependencies: 82 94: save type: RSA_PUB 1536-bit, RSA_PSS_ANY_SALT(SHA_1) .............. ---- 94: Unmet dependencies: 82 94: save type: RSA_PUB 1536-bit, RSA_PSS_ANY_SALT(SHA_224) ............ ---- 94: Unmet dependencies: 82 94: save type: RSA_PUB 1536-bit, RSA_PSS_ANY_SALT(SHA_256) ............ ---- 94: Unmet dependencies: 82 94: save type: RSA_PUB 1536-bit, RSA_PSS_ANY_SALT(SHA_384) ............ ---- 94: Unmet dependencies: 82 94: save type: RSA_PUB 1536-bit, RSA_PSS_ANY_SALT(SHA_512) ............ ---- 94: Unmet dependencies: 82 94: save alg: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1) ............... PASS 94: save alg2: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1) .............. PASS 94: save alg: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1) . PASS 94: save alg2: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1) PASS 94: save alg: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1) ............... PASS 94: save alg2: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1) .............. PASS 94: save alg: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4) ............... PASS 94: save alg2: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4) .............. PASS 94: save alg: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13) .............. PASS 94: save alg2: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13) ............. PASS 94: save alg: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14) .............. PASS 94: save alg2: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14) ............. PASS 94: save alg: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16) .............. PASS 94: save alg2: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16) ............. PASS 94: save alg: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63) .............. PASS 94: save alg2: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63) ............. PASS 94: save alg: AEAD_SHORT(CCM,1) ....................................... PASS 94: save alg2: AEAD_SHORT(CCM,1) ...................................... PASS 94: save alg: AEAD_SHORT(CHACHA20_POLY1305,1) ......................... PASS 94: save alg2: AEAD_SHORT(CHACHA20_POLY1305,1) ........................ PASS 94: save alg: AEAD_SHORT(GCM,1) ....................................... PASS 94: save alg2: AEAD_SHORT(GCM,1) ...................................... PASS 94: save alg: AEAD_SHORT(CCM,4) ....................................... PASS 94: save alg2: AEAD_SHORT(CCM,4) ...................................... PASS 94: save alg: AEAD_SHORT(CCM,13) ...................................... PASS 94: save alg2: AEAD_SHORT(CCM,13) ..................................... PASS 94: save alg: AEAD_SHORT(CCM,14) ...................................... PASS 94: save alg2: AEAD_SHORT(CCM,14) ..................................... PASS 94: save alg: AEAD_SHORT(CCM,16) ...................................... PASS 94: save alg2: AEAD_SHORT(CCM,16) ..................................... PASS 94: save alg: AEAD_SHORT(CCM,63) ...................................... PASS 94: save alg2: AEAD_SHORT(CCM,63) ..................................... PASS 94: save alg: ANY_HASH ................................................ PASS 94: save alg2: ANY_HASH ............................................... PASS 94: save alg: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1) ..................... ---- 94: Unmet dependencies: 3 94: save alg2: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1) .................... ---- 94: Unmet dependencies: 3 94: save alg: AT_LEAST_THIS_LENGTH_MAC(CMAC,1) ........................ PASS 94: save alg2: AT_LEAST_THIS_LENGTH_MAC(CMAC,1) ....................... PASS 94: save alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1) ................... PASS 94: save alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1) .................. PASS 94: save alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1) ................... PASS 94: save alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1) .................. PASS 94: save alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1) ................... PASS 94: save alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1) .................. PASS 94: save alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1) ............. PASS 94: save alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1) ............ PASS 94: save alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1) ................. PASS 94: save alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1) ................ PASS 94: save alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1) ............... PASS 94: save alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1) .............. PASS 94: save alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1) ............... PASS 94: save alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1) .............. PASS 94: save alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1) ............... PASS 94: save alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1) .............. PASS 94: save alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1) ............... PASS 94: save alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1) .............. PASS 94: save alg: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4) ..................... ---- 94: Unmet dependencies: 3 94: save alg2: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4) .................... ---- 94: Unmet dependencies: 3 94: save alg: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13) .................... ---- 94: Unmet dependencies: 3 94: save alg2: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13) ................... ---- 94: Unmet dependencies: 3 94: save alg: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14) .................... ---- 94: Unmet dependencies: 3 94: save alg2: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14) ................... ---- 94: Unmet dependencies: 3 94: save alg: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16) .................... ---- 94: Unmet dependencies: 3 94: save alg2: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16) ................... ---- 94: Unmet dependencies: 3 94: save alg: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63) .................... ---- 94: Unmet dependencies: 3 94: save alg2: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63) ................... ---- 94: Unmet dependencies: 3 94: save alg: CBC_MAC ................................................. ---- 94: Unmet dependencies: 3 94: save alg2: CBC_MAC ................................................ ---- 94: Unmet dependencies: 3 94: save alg: CBC_NO_PADDING .......................................... PASS 94: save alg2: CBC_NO_PADDING ......................................... PASS 94: save alg: CBC_PKCS7 ............................................... PASS 94: save alg2: CBC_PKCS7 .............................................. PASS 94: save alg: CCM ..................................................... PASS 94: save alg2: CCM .................................................... PASS 94: save alg: CFB ..................................................... PASS 94: save alg2: CFB .................................................... PASS 94: save alg: CHACHA20_POLY1305 ....................................... PASS 94: save alg2: CHACHA20_POLY1305 ...................................... PASS 94: save alg: CMAC .................................................... PASS 94: save alg2: CMAC ................................................... PASS 94: save alg: CTR ..................................................... PASS 94: save alg2: CTR .................................................... PASS 94: save alg: DET_DSA(MD2) ............................................ ---- 94: Unmet dependencies: 84 94: save alg2: DET_DSA(MD2) ........................................... ---- 94: Unmet dependencies: 84 94: save alg: DET_DSA(MD4) ............................................ ---- 94: Unmet dependencies: 84 94: save alg2: DET_DSA(MD4) ........................................... ---- 94: Unmet dependencies: 84 94: save alg: DET_DSA(MD5) ............................................ ---- 94: Unmet dependencies: 84 94: save alg2: DET_DSA(MD5) ........................................... ---- 94: Unmet dependencies: 84 94: save alg: DET_DSA(RIPEMD160) ...................................... ---- 94: Unmet dependencies: 84 94: save alg2: DET_DSA(RIPEMD160) ..................................... ---- 94: Unmet dependencies: 84 94: save alg: DET_DSA(SHA_1) .......................................... ---- 94: Unmet dependencies: 84 94: save alg2: DET_DSA(SHA_1) ......................................... ---- 94: Unmet dependencies: 84 94: save alg: DET_DSA(SHA_224) ........................................ ---- 94: Unmet dependencies: 84 94: save alg2: DET_DSA(SHA_224) ....................................... ---- 94: Unmet dependencies: 84 94: save alg: DET_DSA(SHA_256) ........................................ ---- 94: Unmet dependencies: 84 94: save alg2: DET_DSA(SHA_256) ....................................... ---- 94: Unmet dependencies: 84 94: save alg: DET_DSA(SHA_384) ........................................ ---- 94: Unmet dependencies: 84 94: save alg2: DET_DSA(SHA_384) ....................................... ---- 94: Unmet dependencies: 84 94: save alg: DET_DSA(SHA_512) ........................................ ---- 94: Unmet dependencies: 84 94: save alg2: DET_DSA(SHA_512) ....................................... ---- 94: Unmet dependencies: 84 94: save alg: DET_ECDSA(MD2) .......................................... PASS 94: save alg2: DET_ECDSA(MD2) ......................................... PASS 94: save alg: DET_ECDSA(MD4) .......................................... PASS 94: save alg2: DET_ECDSA(MD4) ......................................... PASS 94: save alg: DET_ECDSA(MD5) .......................................... PASS 94: save alg2: DET_ECDSA(MD5) ......................................... PASS 94: save alg: DET_ECDSA(RIPEMD160) .................................... PASS 94: save alg2: DET_ECDSA(RIPEMD160) ................................... PASS 94: save alg: DET_ECDSA(SHA_1) ........................................ PASS 94: save alg2: DET_ECDSA(SHA_1) ....................................... PASS 94: save alg: DET_ECDSA(SHA_224) ...................................... PASS 94: save alg2: DET_ECDSA(SHA_224) ..................................... PASS 94: save alg: DET_ECDSA(SHA_256) ...................................... PASS 94: save alg2: DET_ECDSA(SHA_256) ..................................... PASS 94: save alg: DET_ECDSA(SHA_384) ...................................... PASS 94: save alg2: DET_ECDSA(SHA_384) ..................................... PASS 94: save alg: DET_ECDSA(SHA_512) ...................................... PASS 94: save alg2: DET_ECDSA(SHA_512) ..................................... PASS 94: save alg: DET_ECDSA(ANY_HASH) ..................................... PASS 94: save alg2: DET_ECDSA(ANY_HASH) .................................... PASS 94: save alg: DSA(MD2) ................................................ ---- 94: Unmet dependencies: 85 94: save alg2: DSA(MD2) ............................................... ---- 94: Unmet dependencies: 85 94: save alg: DSA(MD4) ................................................ ---- 94: Unmet dependencies: 85 94: save alg2: DSA(MD4) ............................................... ---- 94: Unmet dependencies: 85 94: save alg: DSA(MD5) ................................................ ---- 94: Unmet dependencies: 85 94: save alg2: DSA(MD5) ............................................... ---- 94: Unmet dependencies: 85 94: save alg: DSA(RIPEMD160) .......................................... ---- 94: Unmet dependencies: 85 94: save alg2: DSA(RIPEMD160) ......................................... ---- 94: Unmet dependencies: 85 94: save alg: DSA(SHA_1) .............................................. ---- 94: Unmet dependencies: 85 94: save alg2: DSA(SHA_1) ............................................. ---- 94: Unmet dependencies: 85 94: save alg: DSA(SHA_224) ............................................ ---- 94: Unmet dependencies: 85 94: save alg2: DSA(SHA_224) ........................................... ---- 94: Unmet dependencies: 85 94: save alg: DSA(SHA_256) ............................................ ---- 94: Unmet dependencies: 85 94: save alg2: DSA(SHA_256) ........................................... ---- 94: Unmet dependencies: 85 94: save alg: DSA(SHA_384) ............................................ ---- 94: Unmet dependencies: 85 94: save alg2: DSA(SHA_384) ........................................... ---- 94: Unmet dependencies: 85 94: save alg: DSA(SHA_512) ............................................ ---- 94: Unmet dependencies: 85 94: save alg2: DSA(SHA_512) ........................................... ---- 94: Unmet dependencies: 85 94: save alg: ECB_NO_PADDING .......................................... PASS 94: save alg2: ECB_NO_PADDING ......................................... PASS 94: save alg: ECDH .................................................... PASS 94: save alg2: ECDH ................................................... PASS 94: save alg: ECDSA(MD2) .............................................. PASS 94: save alg2: ECDSA(MD2) ............................................. PASS 94: save alg: ECDSA(MD4) .............................................. PASS 94: save alg2: ECDSA(MD4) ............................................. PASS 94: save alg: ECDSA(MD5) .............................................. PASS 94: save alg2: ECDSA(MD5) ............................................. PASS 94: save alg: ECDSA(RIPEMD160) ........................................ PASS 94: save alg2: ECDSA(RIPEMD160) ....................................... PASS 94: save alg: ECDSA(SHA_1) ............................................ PASS 94: save alg2: ECDSA(SHA_1) ........................................... PASS 94: save alg: ECDSA(SHA_224) .......................................... PASS 94: save alg2: ECDSA(SHA_224) ......................................... PASS 94: save alg: ECDSA(SHA_256) .......................................... PASS 94: save alg2: ECDSA(SHA_256) ......................................... PASS 94: save alg: ECDSA(SHA_384) .......................................... PASS 94: save alg2: ECDSA(SHA_384) ......................................... PASS 94: save alg: ECDSA(SHA_512) .......................................... PASS 94: save alg2: ECDSA(SHA_512) ......................................... PASS 94: save alg: ECDSA(ANY_HASH) ......................................... PASS 94: save alg2: ECDSA(ANY_HASH) ........................................ PASS 94: save alg: ECDSA_ANY ............................................... PASS 94: save alg2: ECDSA_ANY .............................................. PASS 94: save alg: ED25519PH ............................................... ---- 94: Unmet dependencies: 69 94: save alg2: ED25519PH .............................................. ---- 94: Unmet dependencies: 69 94: save alg: ED448PH ................................................. ---- 94: Unmet dependencies: 70 94: save alg2: ED448PH ................................................ ---- 94: Unmet dependencies: 70 94: save alg: FFDH .................................................... ---- 94: Unmet dependencies: 86 94: save alg2: FFDH ................................................... ---- 94: Unmet dependencies: 86 94: save alg: GCM ..................................................... PASS 94: save alg2: GCM .................................................... PASS 94: save alg: HKDF(MD2) ............................................... PASS 94: save alg2: HKDF(MD2) .............................................. PASS 94: save alg: HKDF(MD4) ............................................... PASS 94: save alg2: HKDF(MD4) .............................................. PASS 94: save alg: HKDF(MD5) ............................................... PASS 94: save alg2: HKDF(MD5) .............................................. PASS 94: save alg: HKDF(RIPEMD160) ......................................... PASS 94: save alg2: HKDF(RIPEMD160) ........................................ PASS 94: save alg: HKDF(SHA_1) ............................................. PASS 94: save alg2: HKDF(SHA_1) ............................................ PASS 94: save alg: HKDF(SHA_224) ........................................... PASS 94: save alg2: HKDF(SHA_224) .......................................... PASS 94: save alg: HKDF(SHA_256) ........................................... PASS 94: save alg2: HKDF(SHA_256) .......................................... PASS 94: save alg: HKDF(SHA_384) ........................................... PASS 94: save alg2: HKDF(SHA_384) .......................................... PASS 94: save alg: HKDF(SHA_512) ........................................... PASS 94: save alg2: HKDF(SHA_512) .......................................... PASS 94: save alg: HMAC(MD2) ............................................... PASS 94: save alg2: HMAC(MD2) .............................................. PASS 94: save alg: HMAC(MD4) ............................................... PASS 94: save alg2: HMAC(MD4) .............................................. PASS 94: save alg: HMAC(MD5) ............................................... PASS 94: save alg2: HMAC(MD5) .............................................. PASS 94: save alg: HMAC(RIPEMD160) ......................................... PASS 94: save alg2: HMAC(RIPEMD160) ........................................ PASS 94: save alg: HMAC(SHA_1) ............................................. PASS 94: save alg2: HMAC(SHA_1) ............................................ PASS 94: save alg: HMAC(SHA_224) ........................................... PASS 94: save alg2: HMAC(SHA_224) .......................................... PASS 94: save alg: HMAC(SHA_256) ........................................... PASS 94: save alg2: HMAC(SHA_256) .......................................... PASS 94: save alg: HMAC(SHA_384) ........................................... PASS 94: save alg2: HMAC(SHA_384) .......................................... PASS 94: save alg: HMAC(SHA_512) ........................................... PASS 94: save alg2: HMAC(SHA_512) .......................................... PASS 94: save alg: KA(ECDH,HKDF(SHA_256)) .................................. PASS 94: save alg2: KA(ECDH,HKDF(SHA_256)) ................................. PASS 94: save alg: KA(FFDH,HKDF(SHA_256)) .................................. ---- 94: Unmet dependencies: 86 94: save alg2: KA(FFDH,HKDF(SHA_256)) ................................. ---- 94: Unmet dependencies: 86 94: save alg: KA(ECDH,HKDF(SHA_384)) .................................. PASS 94: save alg2: KA(ECDH,HKDF(SHA_384)) ................................. PASS 94: save alg: KA(ECDH,TLS12_PRF(SHA_256)) ............................. PASS 94: save alg2: KA(ECDH,TLS12_PRF(SHA_256)) ............................ PASS 94: save alg: KA(ECDH,TLS12_PRF(SHA_384)) ............................. PASS 94: save alg2: KA(ECDH,TLS12_PRF(SHA_384)) ............................ PASS 94: save alg: KA(ECDH,TLS12_PSK2MS(SHA_256)) .......................... PASS 94: save alg2: KA(ECDH,TLS12_PSK2MS(SHA_256)) ......................... PASS 94: save alg: KA(ECDH,TLS12_PSK2MS(SHA_384)) .......................... PASS 94: save alg2: KA(ECDH,TLS12_PSK2MS(SHA_384)) ......................... PASS 94: save alg: KA(FFDH,HKDF(SHA_384)) .................................. ---- 94: Unmet dependencies: 86 94: save alg2: KA(FFDH,HKDF(SHA_384)) ................................. ---- 94: Unmet dependencies: 86 94: save alg: MD2 ..................................................... PASS 94: save alg2: MD2 .................................................... PASS 94: save alg: MD4 ..................................................... PASS 94: save alg2: MD4 .................................................... PASS 94: save alg: MD5 ..................................................... PASS 94: save alg2: MD5 .................................................... PASS 94: save alg: OFB ..................................................... PASS 94: save alg2: OFB .................................................... PASS 94: save alg: PURE_EDDSA .............................................. ---- 94: Unmet dependencies: 71 94: save alg2: PURE_EDDSA ............................................. ---- 94: Unmet dependencies: 71 94: save alg: RIPEMD160 ............................................... PASS 94: save alg2: RIPEMD160 .............................................. PASS 94: save alg: RSA_OAEP(MD2) ........................................... PASS 94: save alg2: RSA_OAEP(MD2) .......................................... PASS 94: save alg: RSA_OAEP(MD4) ........................................... PASS 94: save alg2: RSA_OAEP(MD4) .......................................... PASS 94: save alg: RSA_OAEP(MD5) ........................................... PASS 94: save alg2: RSA_OAEP(MD5) .......................................... PASS 94: save alg: RSA_OAEP(RIPEMD160) ..................................... PASS 94: save alg2: RSA_OAEP(RIPEMD160) .................................... PASS 94: save alg: RSA_OAEP(SHA_1) ......................................... PASS 94: save alg2: RSA_OAEP(SHA_1) ........................................ PASS 94: save alg: RSA_OAEP(SHA_224) ....................................... PASS 94: save alg2: RSA_OAEP(SHA_224) ...................................... PASS 94: save alg: RSA_OAEP(SHA_256) ....................................... PASS 94: save alg2: RSA_OAEP(SHA_256) ...................................... PASS 94: save alg: RSA_OAEP(SHA_384) ....................................... PASS 94: save alg2: RSA_OAEP(SHA_384) ...................................... PASS 94: save alg: RSA_OAEP(SHA_512) ....................................... PASS 94: save alg2: RSA_OAEP(SHA_512) ...................................... PASS 94: save alg: RSA_PKCS1V15_CRYPT ...................................... PASS 94: save alg2: RSA_PKCS1V15_CRYPT ..................................... PASS 94: save alg: RSA_PKCS1V15_SIGN(MD2) .................................. PASS 94: save alg2: RSA_PKCS1V15_SIGN(MD2) ................................. PASS 94: save alg: RSA_PKCS1V15_SIGN(MD4) .................................. PASS 94: save alg2: RSA_PKCS1V15_SIGN(MD4) ................................. PASS 94: save alg: RSA_PKCS1V15_SIGN(MD5) .................................. PASS 94: save alg2: RSA_PKCS1V15_SIGN(MD5) ................................. PASS 94: save alg: RSA_PKCS1V15_SIGN(RIPEMD160) ............................ PASS 94: save alg2: RSA_PKCS1V15_SIGN(RIPEMD160) ........................... PASS 94: save alg: RSA_PKCS1V15_SIGN(SHA_1) ................................ PASS 94: save alg2: RSA_PKCS1V15_SIGN(SHA_1) ............................... PASS 94: save alg: RSA_PKCS1V15_SIGN(SHA_224) .............................. PASS 94: save alg2: RSA_PKCS1V15_SIGN(SHA_224) ............................. PASS 94: save alg: RSA_PKCS1V15_SIGN(SHA_256) .............................. PASS 94: save alg2: RSA_PKCS1V15_SIGN(SHA_256) ............................. PASS 94: save alg: RSA_PKCS1V15_SIGN(SHA_384) .............................. PASS 94: save alg2: RSA_PKCS1V15_SIGN(SHA_384) ............................. PASS 94: save alg: RSA_PKCS1V15_SIGN(SHA_512) .............................. PASS 94: save alg2: RSA_PKCS1V15_SIGN(SHA_512) ............................. PASS 94: save alg: RSA_PKCS1V15_SIGN(ANY_HASH) ............................. PASS 94: save alg2: RSA_PKCS1V15_SIGN(ANY_HASH) ............................ PASS 94: save alg: RSA_PKCS1V15_SIGN_RAW ................................... PASS 94: save alg2: RSA_PKCS1V15_SIGN_RAW .................................. PASS 94: save alg: RSA_PSS(MD2) ............................................ PASS 94: save alg2: RSA_PSS(MD2) ........................................... PASS 94: save alg: RSA_PSS(MD4) ............................................ PASS 94: save alg2: RSA_PSS(MD4) ........................................... PASS 94: save alg: RSA_PSS(MD5) ............................................ PASS 94: save alg2: RSA_PSS(MD5) ........................................... PASS 94: save alg: RSA_PSS(RIPEMD160) ...................................... PASS 94: save alg2: RSA_PSS(RIPEMD160) ..................................... PASS 94: save alg: RSA_PSS(SHA_1) .......................................... PASS 94: save alg2: RSA_PSS(SHA_1) ......................................... PASS 94: save alg: RSA_PSS(SHA_224) ........................................ PASS 94: save alg2: RSA_PSS(SHA_224) ....................................... PASS 94: save alg: RSA_PSS(SHA_256) ........................................ PASS 94: save alg2: RSA_PSS(SHA_256) ....................................... PASS 94: save alg: RSA_PSS(SHA_384) ........................................ PASS 94: save alg2: RSA_PSS(SHA_384) ....................................... PASS 94: save alg: RSA_PSS(SHA_512) ........................................ PASS 94: save alg2: RSA_PSS(SHA_512) ....................................... PASS 94: save alg: RSA_PSS(ANY_HASH) ....................................... PASS 94: save alg2: RSA_PSS(ANY_HASH) ...................................... PASS 94: save alg: RSA_PSS_ANY_SALT(MD2) ................................... ---- 94: Unmet dependencies: 82 94: save alg2: RSA_PSS_ANY_SALT(MD2) .................................. ---- 94: Unmet dependencies: 82 94: save alg: RSA_PSS_ANY_SALT(MD4) ................................... ---- 94: Unmet dependencies: 82 94: save alg2: RSA_PSS_ANY_SALT(MD4) .................................. ---- 94: Unmet dependencies: 82 94: save alg: RSA_PSS_ANY_SALT(MD5) ................................... ---- 94: Unmet dependencies: 82 94: save alg2: RSA_PSS_ANY_SALT(MD5) .................................. ---- 94: Unmet dependencies: 82 94: save alg: RSA_PSS_ANY_SALT(RIPEMD160) ............................. ---- 94: Unmet dependencies: 82 94: save alg2: RSA_PSS_ANY_SALT(RIPEMD160) ............................ ---- 94: Unmet dependencies: 82 94: save alg: RSA_PSS_ANY_SALT(SHA_1) ................................. ---- 94: Unmet dependencies: 82 94: save alg2: RSA_PSS_ANY_SALT(SHA_1) ................................ ---- 94: Unmet dependencies: 82 94: save alg: RSA_PSS_ANY_SALT(SHA_224) ............................... ---- 94: Unmet dependencies: 82 94: save alg2: RSA_PSS_ANY_SALT(SHA_224) .............................. ---- 94: Unmet dependencies: 82 94: save alg: RSA_PSS_ANY_SALT(SHA_256) ............................... ---- 94: Unmet dependencies: 82 94: save alg2: RSA_PSS_ANY_SALT(SHA_256) .............................. ---- 94: Unmet dependencies: 82 94: save alg: RSA_PSS_ANY_SALT(SHA_384) ............................... ---- 94: Unmet dependencies: 82 94: save alg2: RSA_PSS_ANY_SALT(SHA_384) .............................. ---- 94: Unmet dependencies: 82 94: save alg: RSA_PSS_ANY_SALT(SHA_512) ............................... ---- 94: Unmet dependencies: 82 94: save alg2: RSA_PSS_ANY_SALT(SHA_512) .............................. ---- 94: Unmet dependencies: 82 94: save alg: RSA_PSS_ANY_SALT(ANY_HASH) .............................. ---- 94: Unmet dependencies: 82 94: save alg2: RSA_PSS_ANY_SALT(ANY_HASH) ............................. ---- 94: Unmet dependencies: 82 94: save alg: SHA3_224 ................................................ ---- 94: Unmet dependencies: 87 94: save alg2: SHA3_224 ............................................... ---- 94: Unmet dependencies: 87 94: save alg: SHA3_256 ................................................ ---- 94: Unmet dependencies: 88 94: save alg2: SHA3_256 ............................................... ---- 94: Unmet dependencies: 88 94: save alg: SHA3_384 ................................................ ---- 94: Unmet dependencies: 89 94: save alg2: SHA3_384 ............................................... ---- 94: Unmet dependencies: 89 94: save alg: SHA3_512 ................................................ ---- 94: Unmet dependencies: 90 94: save alg2: SHA3_512 ............................................... ---- 94: Unmet dependencies: 90 94: save alg: SHAKE256_512 ............................................ ---- 94: Unmet dependencies: 91 94: save alg2: SHAKE256_512 ........................................... ---- 94: Unmet dependencies: 91 94: save alg: SHA_1 ................................................... PASS 94: save alg2: SHA_1 .................................................. PASS 94: save alg: SHA_224 ................................................. PASS 94: save alg2: SHA_224 ................................................ PASS 94: save alg: SHA_256 ................................................. PASS 94: save alg2: SHA_256 ................................................ PASS 94: save alg: SHA_384 ................................................. PASS 94: save alg2: SHA_384 ................................................ PASS 94: save alg: SHA_512 ................................................. PASS 94: save alg2: SHA_512 ................................................ PASS 94: save alg: SHA_512_224 ............................................. ---- 94: Unmet dependencies: 92 94: save alg2: SHA_512_224 ............................................ ---- 94: Unmet dependencies: 92 94: save alg: SHA_512_256 ............................................. ---- 94: Unmet dependencies: 93 94: save alg2: SHA_512_256 ............................................ ---- 94: Unmet dependencies: 93 94: save alg: STREAM_CIPHER ........................................... PASS 94: save alg2: STREAM_CIPHER .......................................... PASS 94: save alg: TLS12_PRF(MD2) .......................................... PASS 94: save alg2: TLS12_PRF(MD2) ......................................... PASS 94: save alg: TLS12_PRF(MD4) .......................................... PASS 94: save alg2: TLS12_PRF(MD4) ......................................... PASS 94: save alg: TLS12_PRF(MD5) .......................................... PASS 94: save alg2: TLS12_PRF(MD5) ......................................... PASS 94: save alg: TLS12_PRF(RIPEMD160) .................................... PASS 94: save alg2: TLS12_PRF(RIPEMD160) ................................... PASS 94: save alg: TLS12_PRF(SHA_1) ........................................ PASS 94: save alg2: TLS12_PRF(SHA_1) ....................................... PASS 94: save alg: TLS12_PRF(SHA_224) ...................................... PASS 94: save alg2: TLS12_PRF(SHA_224) ..................................... PASS 94: save alg: TLS12_PRF(SHA_256) ...................................... PASS 94: save alg2: TLS12_PRF(SHA_256) ..................................... PASS 94: save alg: TLS12_PRF(SHA_384) ...................................... PASS 94: save alg2: TLS12_PRF(SHA_384) ..................................... PASS 94: save alg: TLS12_PRF(SHA_512) ...................................... PASS 94: save alg2: TLS12_PRF(SHA_512) ..................................... PASS 94: save alg: TLS12_PSK2MS(MD2) ....................................... PASS 94: save alg2: TLS12_PSK2MS(MD2) ...................................... PASS 94: save alg: TLS12_PSK2MS(MD4) ....................................... PASS 94: save alg2: TLS12_PSK2MS(MD4) ...................................... PASS 94: save alg: TLS12_PSK2MS(MD5) ....................................... PASS 94: save alg2: TLS12_PSK2MS(MD5) ...................................... PASS 94: save alg: TLS12_PSK2MS(RIPEMD160) ................................. PASS 94: save alg2: TLS12_PSK2MS(RIPEMD160) ................................ PASS 94: save alg: TLS12_PSK2MS(SHA_1) ..................................... PASS 94: save alg2: TLS12_PSK2MS(SHA_1) .................................... PASS 94: save alg: TLS12_PSK2MS(SHA_224) ................................... PASS 94: save alg2: TLS12_PSK2MS(SHA_224) .................................. PASS 94: save alg: TLS12_PSK2MS(SHA_256) ................................... PASS 94: save alg2: TLS12_PSK2MS(SHA_256) .................................. PASS 94: save alg: TLS12_PSK2MS(SHA_384) ................................... PASS 94: save alg2: TLS12_PSK2MS(SHA_384) .................................. PASS 94: save alg: TLS12_PSK2MS(SHA_512) ................................... PASS 94: save alg2: TLS12_PSK2MS(SHA_512) .................................. PASS 94: save alg: TRUNCATED_MAC(CBC_MAC,1) ................................ ---- 94: Unmet dependencies: 3 94: save alg2: TRUNCATED_MAC(CBC_MAC,1) ............................... ---- 94: Unmet dependencies: 3 94: save alg: TRUNCATED_MAC(CMAC,1) ................................... PASS 94: save alg2: TRUNCATED_MAC(CMAC,1) .................................. PASS 94: save alg: TRUNCATED_MAC(HMAC(MD2),1) .............................. PASS 94: save alg2: TRUNCATED_MAC(HMAC(MD2),1) ............................. PASS 94: save alg: TRUNCATED_MAC(HMAC(MD4),1) .............................. PASS 94: save alg2: TRUNCATED_MAC(HMAC(MD4),1) ............................. PASS 94: save alg: TRUNCATED_MAC(HMAC(MD5),1) .............................. PASS 94: save alg2: TRUNCATED_MAC(HMAC(MD5),1) ............................. PASS 94: save alg: TRUNCATED_MAC(HMAC(RIPEMD160),1) ........................ PASS 94: save alg2: TRUNCATED_MAC(HMAC(RIPEMD160),1) ....................... PASS 94: save alg: TRUNCATED_MAC(HMAC(SHA_1),1) ............................ PASS 94: save alg2: TRUNCATED_MAC(HMAC(SHA_1),1) ........................... PASS 94: save alg: TRUNCATED_MAC(HMAC(SHA_224),1) .......................... PASS 94: save alg2: TRUNCATED_MAC(HMAC(SHA_224),1) ......................... PASS 94: save alg: TRUNCATED_MAC(HMAC(SHA_256),1) .......................... PASS 94: save alg2: TRUNCATED_MAC(HMAC(SHA_256),1) ......................... PASS 94: save alg: TRUNCATED_MAC(HMAC(SHA_384),1) .......................... PASS 94: save alg2: TRUNCATED_MAC(HMAC(SHA_384),1) ......................... PASS 94: save alg: TRUNCATED_MAC(HMAC(SHA_512),1) .......................... PASS 94: save alg2: TRUNCATED_MAC(HMAC(SHA_512),1) ......................... PASS 94: save alg: TRUNCATED_MAC(CBC_MAC,4) ................................ ---- 94: Unmet dependencies: 3 94: save alg2: TRUNCATED_MAC(CBC_MAC,4) ............................... ---- 94: Unmet dependencies: 3 94: save alg: TRUNCATED_MAC(CBC_MAC,13) ............................... ---- 94: Unmet dependencies: 3 94: save alg2: TRUNCATED_MAC(CBC_MAC,13) .............................. ---- 94: Unmet dependencies: 3 94: save alg: TRUNCATED_MAC(CBC_MAC,14) ............................... ---- 94: Unmet dependencies: 3 94: save alg2: TRUNCATED_MAC(CBC_MAC,14) .............................. ---- 94: Unmet dependencies: 3 94: save alg: TRUNCATED_MAC(CBC_MAC,16) ............................... ---- 94: Unmet dependencies: 3 94: save alg2: TRUNCATED_MAC(CBC_MAC,16) .............................. ---- 94: Unmet dependencies: 3 94: save alg: TRUNCATED_MAC(CBC_MAC,63) ............................... ---- 94: Unmet dependencies: 3 94: save alg2: TRUNCATED_MAC(CBC_MAC,63) .............................. ---- 94: Unmet dependencies: 3 94: save alg: XTS ..................................................... ---- 94: Unmet dependencies: 12 94: save alg2: XTS .................................................... ---- 94: Unmet dependencies: 12 94: 94: ---------------------------------------------------------------------------- 94: 94: PASSED (2189 / 2189 tests (1104 skipped)) 94/108 Test #94: psa_crypto_storage_format.current-suite .... Passed 1.77 sec test 95 Start 95: psa_crypto_storage_format.misc-suite 95: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_psa_crypto_storage_format.misc "--verbose" 95: Working Directory: /<>/obj-aarch64-linux-gnu/tests 95: Test timeout computed to be: 10000000 95: PSA storage read: AES-GCM+CTR ..................................... PASS 95: PSA storage save: AES-GCM+CTR ..................................... PASS 95: 95: ---------------------------------------------------------------------------- 95: 95: PASSED (2 / 2 tests (0 skipped)) 95/108 Test #95: psa_crypto_storage_format.misc-suite ....... Passed 0.01 sec test 96 Start 96: psa_crypto_storage_format.v0-suite 96: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_psa_crypto_storage_format.v0 "--verbose" 96: Working Directory: /<>/obj-aarch64-linux-gnu/tests 96: Test timeout computed to be: 10000000 96: read lifetime: (DEFAULT,LOCAL_STORAGE) ............................ PASS 96: read lifetime: (READ_ONLY,LOCAL_STORAGE) .......................... PASS 96: read lifetime: (2,LOCAL_STORAGE) .................................. PASS 96: read lifetime: (254,LOCAL_STORAGE) ................................ PASS 96: read lifetime: PERSISTENT ......................................... PASS 96: read usage without implication: 0 ................................. PASS 96: read usage without implication: COPY .............................. PASS 96: read usage without implication: DECRYPT ........................... PASS 96: read usage without implication: DERIVE ............................ PASS 96: read usage without implication: ENCRYPT ........................... PASS 96: read usage without implication: EXPORT ............................ PASS 96: read usage without implication: SIGN_HASH ......................... PASS 96: read usage without implication: SIGN_MESSAGE ...................... PASS 96: read usage without implication: VERIFY_HASH ....................... PASS 96: read usage without implication: VERIFY_MESSAGE .................... PASS 96: read usage without implication: COPY|DECRYPT ...................... PASS 96: read usage without implication: DECRYPT|DERIVE .................... PASS 96: read usage without implication: DERIVE|ENCRYPT .................... PASS 96: read usage without implication: ENCRYPT|EXPORT .................... PASS 96: read usage without implication: EXPORT|SIGN_HASH .................. PASS 96: read usage without implication: SIGN_HASH|SIGN_MESSAGE ............ PASS 96: read usage without implication: SIGN_MESSAGE|VERIFY_HASH .......... PASS 96: read usage without implication: VERIFY_HASH|VERIFY_MESSAGE ........ PASS 96: read usage without implication: VERIFY_MESSAGE|COPY ............... PASS 96: read usage without implication: all known ......................... PASS 96: read usage: 0 ..................................................... PASS 96: read usage: COPY .................................................. PASS 96: read usage: DECRYPT ............................................... PASS 96: read usage: DERIVE ................................................ PASS 96: read usage: ENCRYPT ............................................... PASS 96: read usage: EXPORT ................................................ PASS 96: read usage: SIGN_HASH ............................................. PASS 96: read usage: SIGN_MESSAGE .......................................... PASS 96: read usage: VERIFY_HASH ........................................... PASS 96: read usage: VERIFY_MESSAGE ........................................ PASS 96: read usage: COPY|DECRYPT .......................................... PASS 96: read usage: DECRYPT|DERIVE ........................................ PASS 96: read usage: DERIVE|ENCRYPT ........................................ PASS 96: read usage: ENCRYPT|EXPORT ........................................ PASS 96: read usage: EXPORT|SIGN_HASH ...................................... PASS 96: read usage: SIGN_HASH|SIGN_MESSAGE ................................ PASS 96: read usage: SIGN_MESSAGE|VERIFY_HASH .............................. PASS 96: read usage: VERIFY_HASH|VERIFY_MESSAGE ............................ PASS 96: read usage: VERIFY_MESSAGE|COPY ................................... PASS 96: read type: AES 128-bit ............................................ PASS 96: read type: AES 128-bit, AEAD_SHORT(CCM,4) ......................... PASS 96: read type: AES 128-bit, AEAD_SHORT(CCM,14) ........................ PASS 96: read type: AES 128-bit, AEAD_SHORT(CCM,16) ........................ PASS 96: read type: AES 128-bit, CBC_MAC ................................... ---- 96: Unmet dependencies: 3 96: read type: AES 128-bit, CBC_NO_PADDING ............................ PASS 96: read type: AES 128-bit, CBC_PKCS7 ................................. PASS 96: read type: AES 128-bit, CCM ....................................... PASS 96: read type: AES 128-bit, CFB ....................................... PASS 96: read type: AES 128-bit, CMAC ...................................... PASS 96: read type: AES 128-bit, CTR ....................................... PASS 96: read type: AES 128-bit, ECB_NO_PADDING ............................ PASS 96: read type: AES 128-bit, GCM ....................................... PASS 96: read type: AES 128-bit, OFB ....................................... PASS 96: read type: AES 128-bit, TRUNCATED_MAC(CBC_MAC,4) .................. ---- 96: Unmet dependencies: 3 96: read type: AES 128-bit, TRUNCATED_MAC(CBC_MAC,13) ................. ---- 96: Unmet dependencies: 3 96: read type: AES 128-bit, TRUNCATED_MAC(CBC_MAC,14) ................. ---- 96: Unmet dependencies: 3 96: read type: AES 128-bit, TRUNCATED_MAC(CBC_MAC,16) ................. ---- 96: Unmet dependencies: 3 96: read type: AES 128-bit, XTS ....................................... ---- 96: Unmet dependencies: 12 96: read type: AES 192-bit ............................................ PASS 96: read type: AES 192-bit, AEAD_SHORT(CCM,4) ......................... PASS 96: read type: AES 192-bit, AEAD_SHORT(CCM,14) ........................ PASS 96: read type: AES 192-bit, AEAD_SHORT(CCM,16) ........................ PASS 96: read type: AES 192-bit, CBC_MAC ................................... ---- 96: Unmet dependencies: 3 96: read type: AES 192-bit, CBC_NO_PADDING ............................ PASS 96: read type: AES 192-bit, CBC_PKCS7 ................................. PASS 96: read type: AES 192-bit, CCM ....................................... PASS 96: read type: AES 192-bit, CFB ....................................... PASS 96: read type: AES 192-bit, CMAC ...................................... PASS 96: read type: AES 192-bit, CTR ....................................... PASS 96: read type: AES 192-bit, ECB_NO_PADDING ............................ PASS 96: read type: AES 192-bit, GCM ....................................... PASS 96: read type: AES 192-bit, OFB ....................................... PASS 96: read type: AES 192-bit, TRUNCATED_MAC(CBC_MAC,4) .................. ---- 96: Unmet dependencies: 3 96: read type: AES 192-bit, TRUNCATED_MAC(CBC_MAC,13) ................. ---- 96: Unmet dependencies: 3 96: read type: AES 192-bit, TRUNCATED_MAC(CBC_MAC,14) ................. ---- 96: Unmet dependencies: 3 96: read type: AES 192-bit, TRUNCATED_MAC(CBC_MAC,16) ................. ---- 96: Unmet dependencies: 3 96: read type: AES 192-bit, XTS ....................................... ---- 96: Unmet dependencies: 12 96: read type: AES 256-bit ............................................ PASS 96: read type: AES 256-bit, AEAD_SHORT(CCM,4) ......................... PASS 96: read type: AES 256-bit, AEAD_SHORT(CCM,14) ........................ PASS 96: read type: AES 256-bit, AEAD_SHORT(CCM,16) ........................ PASS 96: read type: AES 256-bit, CBC_MAC ................................... ---- 96: Unmet dependencies: 3 96: read type: AES 256-bit, CBC_NO_PADDING ............................ PASS 96: read type: AES 256-bit, CBC_PKCS7 ................................. PASS 96: read type: AES 256-bit, CCM ....................................... PASS 96: read type: AES 256-bit, CFB ....................................... PASS 96: read type: AES 256-bit, CMAC ...................................... PASS 96: read type: AES 256-bit, CTR ....................................... PASS 96: read type: AES 256-bit, ECB_NO_PADDING ............................ PASS 96: read type: AES 256-bit, GCM ....................................... PASS 96: read type: AES 256-bit, OFB ....................................... PASS 96: read type: AES 256-bit, TRUNCATED_MAC(CBC_MAC,4) .................. ---- 96: Unmet dependencies: 3 96: read type: AES 256-bit, TRUNCATED_MAC(CBC_MAC,13) ................. ---- 96: Unmet dependencies: 3 96: read type: AES 256-bit, TRUNCATED_MAC(CBC_MAC,14) ................. ---- 96: Unmet dependencies: 3 96: read type: AES 256-bit, TRUNCATED_MAC(CBC_MAC,16) ................. ---- 96: Unmet dependencies: 3 96: read type: AES 256-bit, XTS ....................................... ---- 96: Unmet dependencies: 12 96: read type: ARC4 8-bit ............................................. PASS 96: read type: ARC4 8-bit, STREAM_CIPHER .............................. PASS 96: read type: ARC4 128-bit ........................................... PASS 96: read type: ARC4 128-bit, STREAM_CIPHER ............................ PASS 96: read type: ARC4 2048-bit .......................................... PASS 96: read type: ARC4 2048-bit, STREAM_CIPHER ........................... PASS 96: read type: ARIA 128-bit ........................................... ---- 96: Unmet dependencies: 15 96: read type: ARIA 128-bit, AEAD_SHORT(CCM,4) ........................ ---- 96: Unmet dependencies: 15 96: read type: ARIA 128-bit, AEAD_SHORT(CCM,14) ....................... ---- 96: Unmet dependencies: 15 96: read type: ARIA 128-bit, AEAD_SHORT(CCM,16) ....................... ---- 96: Unmet dependencies: 15 96: read type: ARIA 128-bit, CBC_MAC .................................. ---- 96: Unmet dependencies: 3 15 96: read type: ARIA 128-bit, CBC_NO_PADDING ........................... ---- 96: Unmet dependencies: 15 96: read type: ARIA 128-bit, CBC_PKCS7 ................................ ---- 96: Unmet dependencies: 15 96: read type: ARIA 128-bit, CCM ...................................... ---- 96: Unmet dependencies: 15 96: read type: ARIA 128-bit, CFB ...................................... ---- 96: Unmet dependencies: 15 96: read type: ARIA 128-bit, CTR ...................................... ---- 96: Unmet dependencies: 15 96: read type: ARIA 128-bit, ECB_NO_PADDING ........................... ---- 96: Unmet dependencies: 15 96: read type: ARIA 128-bit, GCM ...................................... ---- 96: Unmet dependencies: 15 96: read type: ARIA 128-bit, TRUNCATED_MAC(CBC_MAC,4) ................. ---- 96: Unmet dependencies: 3 15 96: read type: ARIA 128-bit, TRUNCATED_MAC(CBC_MAC,13) ................ ---- 96: Unmet dependencies: 3 15 96: read type: ARIA 128-bit, TRUNCATED_MAC(CBC_MAC,14) ................ ---- 96: Unmet dependencies: 3 15 96: read type: ARIA 128-bit, TRUNCATED_MAC(CBC_MAC,16) ................ ---- 96: Unmet dependencies: 3 15 96: read type: ARIA 128-bit, XTS ...................................... ---- 96: Unmet dependencies: 12 15 96: read type: ARIA 192-bit ........................................... ---- 96: Unmet dependencies: 15 96: read type: ARIA 192-bit, AEAD_SHORT(CCM,4) ........................ ---- 96: Unmet dependencies: 15 96: read type: ARIA 192-bit, AEAD_SHORT(CCM,14) ....................... ---- 96: Unmet dependencies: 15 96: read type: ARIA 192-bit, AEAD_SHORT(CCM,16) ....................... ---- 96: Unmet dependencies: 15 96: read type: ARIA 192-bit, CBC_MAC .................................. ---- 96: Unmet dependencies: 3 15 96: read type: ARIA 192-bit, CBC_NO_PADDING ........................... ---- 96: Unmet dependencies: 15 96: read type: ARIA 192-bit, CBC_PKCS7 ................................ ---- 96: Unmet dependencies: 15 96: read type: ARIA 192-bit, CCM ...................................... ---- 96: Unmet dependencies: 15 96: read type: ARIA 192-bit, CFB ...................................... ---- 96: Unmet dependencies: 15 96: read type: ARIA 192-bit, CTR ...................................... ---- 96: Unmet dependencies: 15 96: read type: ARIA 192-bit, ECB_NO_PADDING ........................... ---- 96: Unmet dependencies: 15 96: read type: ARIA 192-bit, GCM ...................................... ---- 96: Unmet dependencies: 15 96: read type: ARIA 192-bit, TRUNCATED_MAC(CBC_MAC,4) ................. ---- 96: Unmet dependencies: 3 15 96: read type: ARIA 192-bit, TRUNCATED_MAC(CBC_MAC,13) ................ ---- 96: Unmet dependencies: 3 15 96: read type: ARIA 192-bit, TRUNCATED_MAC(CBC_MAC,14) ................ ---- 96: Unmet dependencies: 3 15 96: read type: ARIA 192-bit, TRUNCATED_MAC(CBC_MAC,16) ................ ---- 96: Unmet dependencies: 3 15 96: read type: ARIA 192-bit, XTS ...................................... ---- 96: Unmet dependencies: 12 15 96: read type: ARIA 256-bit ........................................... ---- 96: Unmet dependencies: 15 96: read type: ARIA 256-bit, AEAD_SHORT(CCM,4) ........................ ---- 96: Unmet dependencies: 15 96: read type: ARIA 256-bit, AEAD_SHORT(CCM,14) ....................... ---- 96: Unmet dependencies: 15 96: read type: ARIA 256-bit, AEAD_SHORT(CCM,16) ....................... ---- 96: Unmet dependencies: 15 96: read type: ARIA 256-bit, CBC_MAC .................................. ---- 96: Unmet dependencies: 3 15 96: read type: ARIA 256-bit, CBC_NO_PADDING ........................... ---- 96: Unmet dependencies: 15 96: read type: ARIA 256-bit, CBC_PKCS7 ................................ ---- 96: Unmet dependencies: 15 96: read type: ARIA 256-bit, CCM ...................................... ---- 96: Unmet dependencies: 15 96: read type: ARIA 256-bit, CFB ...................................... ---- 96: Unmet dependencies: 15 96: read type: ARIA 256-bit, CTR ...................................... ---- 96: Unmet dependencies: 15 96: read type: ARIA 256-bit, ECB_NO_PADDING ........................... ---- 96: Unmet dependencies: 15 96: read type: ARIA 256-bit, GCM ...................................... ---- 96: Unmet dependencies: 15 96: read type: ARIA 256-bit, TRUNCATED_MAC(CBC_MAC,4) ................. ---- 96: Unmet dependencies: 3 15 96: read type: ARIA 256-bit, TRUNCATED_MAC(CBC_MAC,13) ................ ---- 96: Unmet dependencies: 3 15 96: read type: ARIA 256-bit, TRUNCATED_MAC(CBC_MAC,14) ................ ---- 96: Unmet dependencies: 3 15 96: read type: ARIA 256-bit, TRUNCATED_MAC(CBC_MAC,16) ................ ---- 96: Unmet dependencies: 3 15 96: read type: ARIA 256-bit, XTS ...................................... ---- 96: Unmet dependencies: 12 15 96: read type: CAMELLIA 128-bit ....................................... PASS 96: read type: CAMELLIA 128-bit, AEAD_SHORT(CCM,4) .................... PASS 96: read type: CAMELLIA 128-bit, AEAD_SHORT(CCM,14) ................... PASS 96: read type: CAMELLIA 128-bit, AEAD_SHORT(CCM,16) ................... PASS 96: read type: CAMELLIA 128-bit, CBC_MAC .............................. ---- 96: Unmet dependencies: 3 96: read type: CAMELLIA 128-bit, CBC_NO_PADDING ....................... PASS 96: read type: CAMELLIA 128-bit, CBC_PKCS7 ............................ PASS 96: read type: CAMELLIA 128-bit, CCM .................................. PASS 96: read type: CAMELLIA 128-bit, CFB .................................. PASS 96: read type: CAMELLIA 128-bit, CTR .................................. PASS 96: read type: CAMELLIA 128-bit, ECB_NO_PADDING ....................... PASS 96: read type: CAMELLIA 128-bit, GCM .................................. PASS 96: read type: CAMELLIA 128-bit, TRUNCATED_MAC(CBC_MAC,4) ............. ---- 96: Unmet dependencies: 3 96: read type: CAMELLIA 128-bit, TRUNCATED_MAC(CBC_MAC,13) ............ ---- 96: Unmet dependencies: 3 96: read type: CAMELLIA 128-bit, TRUNCATED_MAC(CBC_MAC,14) ............ ---- 96: Unmet dependencies: 3 96: read type: CAMELLIA 128-bit, TRUNCATED_MAC(CBC_MAC,16) ............ ---- 96: Unmet dependencies: 3 96: read type: CAMELLIA 128-bit, XTS .................................. ---- 96: Unmet dependencies: 12 96: read type: CAMELLIA 192-bit ....................................... PASS 96: read type: CAMELLIA 192-bit, AEAD_SHORT(CCM,4) .................... PASS 96: read type: CAMELLIA 192-bit, AEAD_SHORT(CCM,14) ................... PASS 96: read type: CAMELLIA 192-bit, AEAD_SHORT(CCM,16) ................... PASS 96: read type: CAMELLIA 192-bit, CBC_MAC .............................. ---- 96: Unmet dependencies: 3 96: read type: CAMELLIA 192-bit, CBC_NO_PADDING ....................... PASS 96: read type: CAMELLIA 192-bit, CBC_PKCS7 ............................ PASS 96: read type: CAMELLIA 192-bit, CCM .................................. PASS 96: read type: CAMELLIA 192-bit, CFB .................................. PASS 96: read type: CAMELLIA 192-bit, CTR .................................. PASS 96: read type: CAMELLIA 192-bit, ECB_NO_PADDING ....................... PASS 96: read type: CAMELLIA 192-bit, GCM .................................. PASS 96: read type: CAMELLIA 192-bit, TRUNCATED_MAC(CBC_MAC,4) ............. ---- 96: Unmet dependencies: 3 96: read type: CAMELLIA 192-bit, TRUNCATED_MAC(CBC_MAC,13) ............ ---- 96: Unmet dependencies: 3 96: read type: CAMELLIA 192-bit, TRUNCATED_MAC(CBC_MAC,14) ............ ---- 96: Unmet dependencies: 3 96: read type: CAMELLIA 192-bit, TRUNCATED_MAC(CBC_MAC,16) ............ ---- 96: Unmet dependencies: 3 96: read type: CAMELLIA 192-bit, XTS .................................. ---- 96: Unmet dependencies: 12 96: read type: CAMELLIA 256-bit ....................................... PASS 96: read type: CAMELLIA 256-bit, AEAD_SHORT(CCM,4) .................... PASS 96: read type: CAMELLIA 256-bit, AEAD_SHORT(CCM,14) ................... PASS 96: read type: CAMELLIA 256-bit, AEAD_SHORT(CCM,16) ................... PASS 96: read type: CAMELLIA 256-bit, CBC_MAC .............................. ---- 96: Unmet dependencies: 3 96: read type: CAMELLIA 256-bit, CBC_NO_PADDING ....................... PASS 96: read type: CAMELLIA 256-bit, CBC_PKCS7 ............................ PASS 96: read type: CAMELLIA 256-bit, CCM .................................. PASS 96: read type: CAMELLIA 256-bit, CFB .................................. PASS 96: read type: CAMELLIA 256-bit, CTR .................................. PASS 96: read type: CAMELLIA 256-bit, ECB_NO_PADDING ....................... PASS 96: read type: CAMELLIA 256-bit, GCM .................................. PASS 96: read type: CAMELLIA 256-bit, TRUNCATED_MAC(CBC_MAC,4) ............. ---- 96: Unmet dependencies: 3 96: read type: CAMELLIA 256-bit, TRUNCATED_MAC(CBC_MAC,13) ............ ---- 96: Unmet dependencies: 3 96: read type: CAMELLIA 256-bit, TRUNCATED_MAC(CBC_MAC,14) ............ ---- 96: Unmet dependencies: 3 96: read type: CAMELLIA 256-bit, TRUNCATED_MAC(CBC_MAC,16) ............ ---- 96: Unmet dependencies: 3 96: read type: CAMELLIA 256-bit, XTS .................................. ---- 96: Unmet dependencies: 12 96: read type: CHACHA20 256-bit ....................................... PASS 96: read type: CHACHA20 256-bit, CHACHA20_POLY1305 .................... PASS 96: read type: CHACHA20 256-bit, STREAM_CIPHER ........................ PASS 96: read type: DERIVE 120-bit ......................................... PASS 96: read type: DERIVE 128-bit ......................................... PASS 96: read type: DES 64-bit ............................................. PASS 96: read type: DES 64-bit, CBC_NO_PADDING ............................. PASS 96: read type: DES 64-bit, CBC_PKCS7 .................................. PASS 96: read type: DES 64-bit, ECB_NO_PADDING ............................. PASS 96: read type: DES 128-bit ............................................ PASS 96: read type: DES 128-bit, CBC_NO_PADDING ............................ PASS 96: read type: DES 128-bit, CBC_PKCS7 ................................. PASS 96: read type: DES 128-bit, ECB_NO_PADDING ............................ PASS 96: read type: DES 192-bit ............................................ PASS 96: read type: DES 192-bit, CBC_NO_PADDING ............................ PASS 96: read type: DES 192-bit, CBC_PKCS7 ................................. PASS 96: read type: DES 192-bit, ECB_NO_PADDING ............................ PASS 96: read type: ECC_PAIR(BP_R1) 160-bit ................................ ---- 96: Unmet dependencies: 21 96: read type: ECC_PAIR(BP_R1) 160-bit, DET_ECDSA(MD2) ................ ---- 96: Unmet dependencies: 21 96: read type: ECC_PAIR(BP_R1) 160-bit, DET_ECDSA(MD4) ................ ---- 96: Unmet dependencies: 21 96: read type: ECC_PAIR(BP_R1) 160-bit, DET_ECDSA(MD5) ................ ---- 96: Unmet dependencies: 21 96: read type: ECC_PAIR(BP_R1) 160-bit, DET_ECDSA(RIPEMD160) .......... ---- 96: Unmet dependencies: 21 96: read type: ECC_PAIR(BP_R1) 160-bit, DET_ECDSA(SHA_1) .............. ---- 96: Unmet dependencies: 21 96: read type: ECC_PAIR(BP_R1) 160-bit, DET_ECDSA(SHA_224) ............ ---- 96: Unmet dependencies: 21 96: read type: ECC_PAIR(BP_R1) 160-bit, DET_ECDSA(SHA_256) ............ ---- 96: Unmet dependencies: 21 96: read type: ECC_PAIR(BP_R1) 160-bit, DET_ECDSA(SHA_384) ............ ---- 96: Unmet dependencies: 21 96: read type: ECC_PAIR(BP_R1) 160-bit, DET_ECDSA(SHA_512) ............ ---- 96: Unmet dependencies: 21 96: read type: ECC_PAIR(BP_R1) 160-bit, ECDH .......................... ---- 96: Unmet dependencies: 21 96: read type: ECC_PAIR(BP_R1) 160-bit, ECDSA(MD2) .................... ---- 96: Unmet dependencies: 21 96: read type: ECC_PAIR(BP_R1) 160-bit, ECDSA(MD4) .................... ---- 96: Unmet dependencies: 21 96: read type: ECC_PAIR(BP_R1) 160-bit, ECDSA(MD5) .................... ---- 96: Unmet dependencies: 21 96: read type: ECC_PAIR(BP_R1) 160-bit, ECDSA(RIPEMD160) .............. ---- 96: Unmet dependencies: 21 96: read type: ECC_PAIR(BP_R1) 160-bit, ECDSA(SHA_1) .................. ---- 96: Unmet dependencies: 21 96: read type: ECC_PAIR(BP_R1) 160-bit, ECDSA(SHA_224) ................ ---- 96: Unmet dependencies: 21 96: read type: ECC_PAIR(BP_R1) 160-bit, ECDSA(SHA_256) ................ ---- 96: Unmet dependencies: 21 96: read type: ECC_PAIR(BP_R1) 160-bit, ECDSA(SHA_384) ................ ---- 96: Unmet dependencies: 21 96: read type: ECC_PAIR(BP_R1) 160-bit, ECDSA(SHA_512) ................ ---- 96: Unmet dependencies: 21 96: read type: ECC_PAIR(BP_R1) 160-bit, ECDSA_ANY ..................... ---- 96: Unmet dependencies: 21 96: read type: ECC_PAIR(BP_R1) 160-bit, KA(ECDH,HKDF(SHA_256)) ........ ---- 96: Unmet dependencies: 21 96: read type: ECC_PAIR(BP_R1) 160-bit, KA(ECDH,HKDF(SHA_384)) ........ ---- 96: Unmet dependencies: 21 96: read type: ECC_PAIR(BP_R1) 160-bit, KA(ECDH,TLS12_PRF(SHA_256)) ... ---- 96: Unmet dependencies: 21 96: read type: ECC_PAIR(BP_R1) 160-bit, KA(ECDH,TLS12_PRF(SHA_384)) ... ---- 96: Unmet dependencies: 21 96: read type: ECC_PAIR(BP_R1) 160-bit, KA(ECDH,TLS12_PSK2MS(SHA_256)) ---- 96: Unmet dependencies: 21 96: read type: ECC_PAIR(BP_R1) 160-bit, KA(ECDH,TLS12_PSK2MS(SHA_384)) ---- 96: Unmet dependencies: 21 96: read type: ECC_PAIR(BP_R1) 192-bit ................................ ---- 96: Unmet dependencies: 39 96: read type: ECC_PAIR(BP_R1) 192-bit, DET_ECDSA(MD2) ................ ---- 96: Unmet dependencies: 39 96: read type: ECC_PAIR(BP_R1) 192-bit, DET_ECDSA(MD4) ................ ---- 96: Unmet dependencies: 39 96: read type: ECC_PAIR(BP_R1) 192-bit, DET_ECDSA(MD5) ................ ---- 96: Unmet dependencies: 39 96: read type: ECC_PAIR(BP_R1) 192-bit, DET_ECDSA(RIPEMD160) .......... ---- 96: Unmet dependencies: 39 96: read type: ECC_PAIR(BP_R1) 192-bit, DET_ECDSA(SHA_1) .............. ---- 96: Unmet dependencies: 39 96: read type: ECC_PAIR(BP_R1) 192-bit, DET_ECDSA(SHA_224) ............ ---- 96: Unmet dependencies: 39 96: read type: ECC_PAIR(BP_R1) 192-bit, DET_ECDSA(SHA_256) ............ ---- 96: Unmet dependencies: 39 96: read type: ECC_PAIR(BP_R1) 192-bit, DET_ECDSA(SHA_384) ............ ---- 96: Unmet dependencies: 39 96: read type: ECC_PAIR(BP_R1) 192-bit, DET_ECDSA(SHA_512) ............ ---- 96: Unmet dependencies: 39 96: read type: ECC_PAIR(BP_R1) 192-bit, ECDH .......................... ---- 96: Unmet dependencies: 39 96: read type: ECC_PAIR(BP_R1) 192-bit, ECDSA(MD2) .................... ---- 96: Unmet dependencies: 39 96: read type: ECC_PAIR(BP_R1) 192-bit, ECDSA(MD4) .................... ---- 96: Unmet dependencies: 39 96: read type: ECC_PAIR(BP_R1) 192-bit, ECDSA(MD5) .................... ---- 96: Unmet dependencies: 39 96: read type: ECC_PAIR(BP_R1) 192-bit, ECDSA(RIPEMD160) .............. ---- 96: Unmet dependencies: 39 96: read type: ECC_PAIR(BP_R1) 192-bit, ECDSA(SHA_1) .................. ---- 96: Unmet dependencies: 39 96: read type: ECC_PAIR(BP_R1) 192-bit, ECDSA(SHA_224) ................ ---- 96: Unmet dependencies: 39 96: read type: ECC_PAIR(BP_R1) 192-bit, ECDSA(SHA_256) ................ ---- 96: Unmet dependencies: 39 96: read type: ECC_PAIR(BP_R1) 192-bit, ECDSA(SHA_384) ................ ---- 96: Unmet dependencies: 39 96: read type: ECC_PAIR(BP_R1) 192-bit, ECDSA(SHA_512) ................ ---- 96: Unmet dependencies: 39 96: read type: ECC_PAIR(BP_R1) 192-bit, ECDSA_ANY ..................... ---- 96: Unmet dependencies: 39 96: read type: ECC_PAIR(BP_R1) 192-bit, KA(ECDH,HKDF(SHA_256)) ........ ---- 96: Unmet dependencies: 39 96: read type: ECC_PAIR(BP_R1) 192-bit, KA(ECDH,HKDF(SHA_384)) ........ ---- 96: Unmet dependencies: 39 96: read type: ECC_PAIR(BP_R1) 192-bit, KA(ECDH,TLS12_PRF(SHA_256)) ... ---- 96: Unmet dependencies: 39 96: read type: ECC_PAIR(BP_R1) 192-bit, KA(ECDH,TLS12_PRF(SHA_384)) ... ---- 96: Unmet dependencies: 39 96: read type: ECC_PAIR(BP_R1) 192-bit, KA(ECDH,TLS12_PSK2MS(SHA_256)) ---- 96: Unmet dependencies: 39 96: read type: ECC_PAIR(BP_R1) 192-bit, KA(ECDH,TLS12_PSK2MS(SHA_384)) ---- 96: Unmet dependencies: 39 96: read type: ECC_PAIR(BP_R1) 224-bit ................................ ---- 96: Unmet dependencies: 40 96: read type: ECC_PAIR(BP_R1) 224-bit, DET_ECDSA(MD2) ................ ---- 96: Unmet dependencies: 40 96: read type: ECC_PAIR(BP_R1) 224-bit, DET_ECDSA(MD4) ................ ---- 96: Unmet dependencies: 40 96: read type: ECC_PAIR(BP_R1) 224-bit, DET_ECDSA(MD5) ................ ---- 96: Unmet dependencies: 40 96: read type: ECC_PAIR(BP_R1) 224-bit, DET_ECDSA(RIPEMD160) .......... ---- 96: Unmet dependencies: 40 96: read type: ECC_PAIR(BP_R1) 224-bit, DET_ECDSA(SHA_1) .............. ---- 96: Unmet dependencies: 40 96: read type: ECC_PAIR(BP_R1) 224-bit, DET_ECDSA(SHA_224) ............ ---- 96: Unmet dependencies: 40 96: read type: ECC_PAIR(BP_R1) 224-bit, DET_ECDSA(SHA_256) ............ ---- 96: Unmet dependencies: 40 96: read type: ECC_PAIR(BP_R1) 224-bit, DET_ECDSA(SHA_384) ............ ---- 96: Unmet dependencies: 40 96: read type: ECC_PAIR(BP_R1) 224-bit, DET_ECDSA(SHA_512) ............ ---- 96: Unmet dependencies: 40 96: read type: ECC_PAIR(BP_R1) 224-bit, ECDH .......................... ---- 96: Unmet dependencies: 40 96: read type: ECC_PAIR(BP_R1) 224-bit, ECDSA(MD2) .................... ---- 96: Unmet dependencies: 40 96: read type: ECC_PAIR(BP_R1) 224-bit, ECDSA(MD4) .................... ---- 96: Unmet dependencies: 40 96: read type: ECC_PAIR(BP_R1) 224-bit, ECDSA(MD5) .................... ---- 96: Unmet dependencies: 40 96: read type: ECC_PAIR(BP_R1) 224-bit, ECDSA(RIPEMD160) .............. ---- 96: Unmet dependencies: 40 96: read type: ECC_PAIR(BP_R1) 224-bit, ECDSA(SHA_1) .................. ---- 96: Unmet dependencies: 40 96: read type: ECC_PAIR(BP_R1) 224-bit, ECDSA(SHA_224) ................ ---- 96: Unmet dependencies: 40 96: read type: ECC_PAIR(BP_R1) 224-bit, ECDSA(SHA_256) ................ ---- 96: Unmet dependencies: 40 96: read type: ECC_PAIR(BP_R1) 224-bit, ECDSA(SHA_384) ................ ---- 96: Unmet dependencies: 40 96: read type: ECC_PAIR(BP_R1) 224-bit, ECDSA(SHA_512) ................ ---- 96: Unmet dependencies: 40 96: read type: ECC_PAIR(BP_R1) 224-bit, ECDSA_ANY ..................... ---- 96: Unmet dependencies: 40 96: read type: ECC_PAIR(BP_R1) 224-bit, KA(ECDH,HKDF(SHA_256)) ........ ---- 96: Unmet dependencies: 40 96: read type: ECC_PAIR(BP_R1) 224-bit, KA(ECDH,HKDF(SHA_384)) ........ ---- 96: Unmet dependencies: 40 96: read type: ECC_PAIR(BP_R1) 224-bit, KA(ECDH,TLS12_PRF(SHA_256)) ... ---- 96: Unmet dependencies: 40 96: read type: ECC_PAIR(BP_R1) 224-bit, KA(ECDH,TLS12_PRF(SHA_384)) ... ---- 96: Unmet dependencies: 40 96: read type: ECC_PAIR(BP_R1) 224-bit, KA(ECDH,TLS12_PSK2MS(SHA_256)) ---- 96: Unmet dependencies: 40 96: read type: ECC_PAIR(BP_R1) 224-bit, KA(ECDH,TLS12_PSK2MS(SHA_384)) ---- 96: Unmet dependencies: 40 96: read type: ECC_PAIR(BP_R1) 256-bit ................................ PASS 96: read type: ECC_PAIR(BP_R1) 256-bit, DET_ECDSA(MD2) ................ PASS 96: read type: ECC_PAIR(BP_R1) 256-bit, DET_ECDSA(MD4) ................ PASS 96: read type: ECC_PAIR(BP_R1) 256-bit, DET_ECDSA(MD5) ................ PASS 96: read type: ECC_PAIR(BP_R1) 256-bit, DET_ECDSA(RIPEMD160) .......... PASS 96: read type: ECC_PAIR(BP_R1) 256-bit, DET_ECDSA(SHA_1) .............. PASS 96: read type: ECC_PAIR(BP_R1) 256-bit, DET_ECDSA(SHA_224) ............ PASS 96: read type: ECC_PAIR(BP_R1) 256-bit, DET_ECDSA(SHA_256) ............ PASS 96: read type: ECC_PAIR(BP_R1) 256-bit, DET_ECDSA(SHA_384) ............ PASS 96: read type: ECC_PAIR(BP_R1) 256-bit, DET_ECDSA(SHA_512) ............ PASS 96: read type: ECC_PAIR(BP_R1) 256-bit, ECDH .......................... PASS 96: read type: ECC_PAIR(BP_R1) 256-bit, ECDSA(MD2) .................... PASS 96: read type: ECC_PAIR(BP_R1) 256-bit, ECDSA(MD4) .................... PASS 96: read type: ECC_PAIR(BP_R1) 256-bit, ECDSA(MD5) .................... PASS 96: read type: ECC_PAIR(BP_R1) 256-bit, ECDSA(RIPEMD160) .............. PASS 96: read type: ECC_PAIR(BP_R1) 256-bit, ECDSA(SHA_1) .................. PASS 96: read type: ECC_PAIR(BP_R1) 256-bit, ECDSA(SHA_224) ................ PASS 96: read type: ECC_PAIR(BP_R1) 256-bit, ECDSA(SHA_256) ................ PASS 96: read type: ECC_PAIR(BP_R1) 256-bit, ECDSA(SHA_384) ................ PASS 96: read type: ECC_PAIR(BP_R1) 256-bit, ECDSA(SHA_512) ................ PASS 96: read type: ECC_PAIR(BP_R1) 256-bit, ECDSA_ANY ..................... PASS 96: read type: ECC_PAIR(BP_R1) 256-bit, KA(ECDH,HKDF(SHA_256)) ........ PASS 96: read type: ECC_PAIR(BP_R1) 256-bit, KA(ECDH,HKDF(SHA_384)) ........ PASS 96: read type: ECC_PAIR(BP_R1) 256-bit, KA(ECDH,TLS12_PRF(SHA_256)) ... PASS 96: read type: ECC_PAIR(BP_R1) 256-bit, KA(ECDH,TLS12_PRF(SHA_384)) ... PASS 96: read type: ECC_PAIR(BP_R1) 256-bit, KA(ECDH,TLS12_PSK2MS(SHA_256)) PASS 96: read type: ECC_PAIR(BP_R1) 256-bit, KA(ECDH,TLS12_PSK2MS(SHA_384)) PASS 96: read type: ECC_PAIR(BP_R1) 320-bit ................................ ---- 96: Unmet dependencies: 42 96: read type: ECC_PAIR(BP_R1) 320-bit, DET_ECDSA(MD2) ................ ---- 96: Unmet dependencies: 42 96: read type: ECC_PAIR(BP_R1) 320-bit, DET_ECDSA(MD4) ................ ---- 96: Unmet dependencies: 42 96: read type: ECC_PAIR(BP_R1) 320-bit, DET_ECDSA(MD5) ................ ---- 96: Unmet dependencies: 42 96: read type: ECC_PAIR(BP_R1) 320-bit, DET_ECDSA(RIPEMD160) .......... ---- 96: Unmet dependencies: 42 96: read type: ECC_PAIR(BP_R1) 320-bit, DET_ECDSA(SHA_1) .............. ---- 96: Unmet dependencies: 42 96: read type: ECC_PAIR(BP_R1) 320-bit, DET_ECDSA(SHA_224) ............ ---- 96: Unmet dependencies: 42 96: read type: ECC_PAIR(BP_R1) 320-bit, DET_ECDSA(SHA_256) ............ ---- 96: Unmet dependencies: 42 96: read type: ECC_PAIR(BP_R1) 320-bit, DET_ECDSA(SHA_384) ............ ---- 96: Unmet dependencies: 42 96: read type: ECC_PAIR(BP_R1) 320-bit, DET_ECDSA(SHA_512) ............ ---- 96: Unmet dependencies: 42 96: read type: ECC_PAIR(BP_R1) 320-bit, ECDH .......................... ---- 96: Unmet dependencies: 42 96: read type: ECC_PAIR(BP_R1) 320-bit, ECDSA(MD2) .................... ---- 96: Unmet dependencies: 42 96: read type: ECC_PAIR(BP_R1) 320-bit, ECDSA(MD4) .................... ---- 96: Unmet dependencies: 42 96: read type: ECC_PAIR(BP_R1) 320-bit, ECDSA(MD5) .................... ---- 96: Unmet dependencies: 42 96: read type: ECC_PAIR(BP_R1) 320-bit, ECDSA(RIPEMD160) .............. ---- 96: Unmet dependencies: 42 96: read type: ECC_PAIR(BP_R1) 320-bit, ECDSA(SHA_1) .................. ---- 96: Unmet dependencies: 42 96: read type: ECC_PAIR(BP_R1) 320-bit, ECDSA(SHA_224) ................ ---- 96: Unmet dependencies: 42 96: read type: ECC_PAIR(BP_R1) 320-bit, ECDSA(SHA_256) ................ ---- 96: Unmet dependencies: 42 96: read type: ECC_PAIR(BP_R1) 320-bit, ECDSA(SHA_384) ................ ---- 96: Unmet dependencies: 42 96: read type: ECC_PAIR(BP_R1) 320-bit, ECDSA(SHA_512) ................ ---- 96: Unmet dependencies: 42 96: read type: ECC_PAIR(BP_R1) 320-bit, ECDSA_ANY ..................... ---- 96: Unmet dependencies: 42 96: read type: ECC_PAIR(BP_R1) 320-bit, KA(ECDH,HKDF(SHA_256)) ........ ---- 96: Unmet dependencies: 42 96: read type: ECC_PAIR(BP_R1) 320-bit, KA(ECDH,HKDF(SHA_384)) ........ ---- 96: Unmet dependencies: 42 96: read type: ECC_PAIR(BP_R1) 320-bit, KA(ECDH,TLS12_PRF(SHA_256)) ... ---- 96: Unmet dependencies: 42 96: read type: ECC_PAIR(BP_R1) 320-bit, KA(ECDH,TLS12_PRF(SHA_384)) ... ---- 96: Unmet dependencies: 42 96: read type: ECC_PAIR(BP_R1) 320-bit, KA(ECDH,TLS12_PSK2MS(SHA_256)) ---- 96: Unmet dependencies: 42 96: read type: ECC_PAIR(BP_R1) 320-bit, KA(ECDH,TLS12_PSK2MS(SHA_384)) ---- 96: Unmet dependencies: 42 96: read type: ECC_PAIR(BP_R1) 384-bit ................................ PASS 96: read type: ECC_PAIR(BP_R1) 384-bit, DET_ECDSA(MD2) ................ PASS 96: read type: ECC_PAIR(BP_R1) 384-bit, DET_ECDSA(MD4) ................ PASS 96: read type: ECC_PAIR(BP_R1) 384-bit, DET_ECDSA(MD5) ................ PASS 96: read type: ECC_PAIR(BP_R1) 384-bit, DET_ECDSA(RIPEMD160) .......... PASS 96: read type: ECC_PAIR(BP_R1) 384-bit, DET_ECDSA(SHA_1) .............. PASS 96: read type: ECC_PAIR(BP_R1) 384-bit, DET_ECDSA(SHA_224) ............ PASS 96: read type: ECC_PAIR(BP_R1) 384-bit, DET_ECDSA(SHA_256) ............ PASS 96: read type: ECC_PAIR(BP_R1) 384-bit, DET_ECDSA(SHA_384) ............ PASS 96: read type: ECC_PAIR(BP_R1) 384-bit, DET_ECDSA(SHA_512) ............ PASS 96: read type: ECC_PAIR(BP_R1) 384-bit, ECDH .......................... PASS 96: read type: ECC_PAIR(BP_R1) 384-bit, ECDSA(MD2) .................... PASS 96: read type: ECC_PAIR(BP_R1) 384-bit, ECDSA(MD4) .................... PASS 96: read type: ECC_PAIR(BP_R1) 384-bit, ECDSA(MD5) .................... PASS 96: read type: ECC_PAIR(BP_R1) 384-bit, ECDSA(RIPEMD160) .............. PASS 96: read type: ECC_PAIR(BP_R1) 384-bit, ECDSA(SHA_1) .................. PASS 96: read type: ECC_PAIR(BP_R1) 384-bit, ECDSA(SHA_224) ................ PASS 96: read type: ECC_PAIR(BP_R1) 384-bit, ECDSA(SHA_256) ................ PASS 96: read type: ECC_PAIR(BP_R1) 384-bit, ECDSA(SHA_384) ................ PASS 96: read type: ECC_PAIR(BP_R1) 384-bit, ECDSA(SHA_512) ................ PASS 96: read type: ECC_PAIR(BP_R1) 384-bit, ECDSA_ANY ..................... PASS 96: read type: ECC_PAIR(BP_R1) 384-bit, KA(ECDH,HKDF(SHA_256)) ........ PASS 96: read type: ECC_PAIR(BP_R1) 384-bit, KA(ECDH,HKDF(SHA_384)) ........ PASS 96: read type: ECC_PAIR(BP_R1) 384-bit, KA(ECDH,TLS12_PRF(SHA_256)) ... PASS 96: read type: ECC_PAIR(BP_R1) 384-bit, KA(ECDH,TLS12_PRF(SHA_384)) ... PASS 96: read type: ECC_PAIR(BP_R1) 384-bit, KA(ECDH,TLS12_PSK2MS(SHA_256)) PASS 96: read type: ECC_PAIR(BP_R1) 384-bit, KA(ECDH,TLS12_PSK2MS(SHA_384)) PASS 96: read type: ECC_PAIR(BP_R1) 512-bit ................................ PASS 96: read type: ECC_PAIR(BP_R1) 512-bit, DET_ECDSA(MD2) ................ PASS 96: read type: ECC_PAIR(BP_R1) 512-bit, DET_ECDSA(MD4) ................ PASS 96: read type: ECC_PAIR(BP_R1) 512-bit, DET_ECDSA(MD5) ................ PASS 96: read type: ECC_PAIR(BP_R1) 512-bit, DET_ECDSA(RIPEMD160) .......... PASS 96: read type: ECC_PAIR(BP_R1) 512-bit, DET_ECDSA(SHA_1) .............. PASS 96: read type: ECC_PAIR(BP_R1) 512-bit, DET_ECDSA(SHA_224) ............ PASS 96: read type: ECC_PAIR(BP_R1) 512-bit, DET_ECDSA(SHA_256) ............ PASS 96: read type: ECC_PAIR(BP_R1) 512-bit, DET_ECDSA(SHA_384) ............ PASS 96: read type: ECC_PAIR(BP_R1) 512-bit, DET_ECDSA(SHA_512) ............ PASS 96: read type: ECC_PAIR(BP_R1) 512-bit, ECDH .......................... PASS 96: read type: ECC_PAIR(BP_R1) 512-bit, ECDSA(MD2) .................... PASS 96: read type: ECC_PAIR(BP_R1) 512-bit, ECDSA(MD4) .................... PASS 96: read type: ECC_PAIR(BP_R1) 512-bit, ECDSA(MD5) .................... PASS 96: read type: ECC_PAIR(BP_R1) 512-bit, ECDSA(RIPEMD160) .............. PASS 96: read type: ECC_PAIR(BP_R1) 512-bit, ECDSA(SHA_1) .................. PASS 96: read type: ECC_PAIR(BP_R1) 512-bit, ECDSA(SHA_224) ................ PASS 96: read type: ECC_PAIR(BP_R1) 512-bit, ECDSA(SHA_256) ................ PASS 96: read type: ECC_PAIR(BP_R1) 512-bit, ECDSA(SHA_384) ................ PASS 96: read type: ECC_PAIR(BP_R1) 512-bit, ECDSA(SHA_512) ................ PASS 96: read type: ECC_PAIR(BP_R1) 512-bit, ECDSA_ANY ..................... PASS 96: read type: ECC_PAIR(BP_R1) 512-bit, KA(ECDH,HKDF(SHA_256)) ........ PASS 96: read type: ECC_PAIR(BP_R1) 512-bit, KA(ECDH,HKDF(SHA_384)) ........ PASS 96: read type: ECC_PAIR(BP_R1) 512-bit, KA(ECDH,TLS12_PRF(SHA_256)) ... PASS 96: read type: ECC_PAIR(BP_R1) 512-bit, KA(ECDH,TLS12_PRF(SHA_384)) ... PASS 96: read type: ECC_PAIR(BP_R1) 512-bit, KA(ECDH,TLS12_PSK2MS(SHA_256)) PASS 96: read type: ECC_PAIR(BP_R1) 512-bit, KA(ECDH,TLS12_PSK2MS(SHA_384)) PASS 96: read type: ECC_PAIR(MGM) 255-bit .................................. PASS 96: read type: ECC_PAIR(MGM) 255-bit, ECDH ............................ PASS 96: read type: ECC_PAIR(MGM) 255-bit, KA(ECDH,HKDF(SHA_256)) .......... PASS 96: read type: ECC_PAIR(MGM) 255-bit, KA(ECDH,HKDF(SHA_384)) .......... PASS 96: read type: ECC_PAIR(MGM) 255-bit, KA(ECDH,TLS12_PRF(SHA_256)) ..... PASS 96: read type: ECC_PAIR(MGM) 255-bit, KA(ECDH,TLS12_PRF(SHA_384)) ..... PASS 96: read type: ECC_PAIR(MGM) 255-bit, KA(ECDH,TLS12_PSK2MS(SHA_256)) .. PASS 96: read type: ECC_PAIR(MGM) 255-bit, KA(ECDH,TLS12_PSK2MS(SHA_384)) .. PASS 96: read type: ECC_PAIR(MGM) 448-bit .................................. ---- 96: Unmet dependencies: 46 96: read type: ECC_PAIR(MGM) 448-bit, ECDH ............................ ---- 96: Unmet dependencies: 46 96: read type: ECC_PAIR(MGM) 448-bit, KA(ECDH,HKDF(SHA_256)) .......... ---- 96: Unmet dependencies: 46 96: read type: ECC_PAIR(MGM) 448-bit, KA(ECDH,HKDF(SHA_384)) .......... ---- 96: Unmet dependencies: 46 96: read type: ECC_PAIR(MGM) 448-bit, KA(ECDH,TLS12_PRF(SHA_256)) ..... ---- 96: Unmet dependencies: 46 96: read type: ECC_PAIR(MGM) 448-bit, KA(ECDH,TLS12_PRF(SHA_384)) ..... ---- 96: Unmet dependencies: 46 96: read type: ECC_PAIR(MGM) 448-bit, KA(ECDH,TLS12_PSK2MS(SHA_256)) .. ---- 96: Unmet dependencies: 46 96: read type: ECC_PAIR(MGM) 448-bit, KA(ECDH,TLS12_PSK2MS(SHA_384)) .. ---- 96: Unmet dependencies: 46 96: read type: ECC_PAIR(SECP_K1) 192-bit .............................. PASS 96: read type: ECC_PAIR(SECP_K1) 192-bit, DET_ECDSA(MD2) .............. PASS 96: read type: ECC_PAIR(SECP_K1) 192-bit, DET_ECDSA(MD4) .............. PASS 96: read type: ECC_PAIR(SECP_K1) 192-bit, DET_ECDSA(MD5) .............. PASS 96: read type: ECC_PAIR(SECP_K1) 192-bit, DET_ECDSA(RIPEMD160) ........ PASS 96: read type: ECC_PAIR(SECP_K1) 192-bit, DET_ECDSA(SHA_1) ............ PASS 96: read type: ECC_PAIR(SECP_K1) 192-bit, DET_ECDSA(SHA_224) .......... PASS 96: read type: ECC_PAIR(SECP_K1) 192-bit, DET_ECDSA(SHA_256) .......... PASS 96: read type: ECC_PAIR(SECP_K1) 192-bit, DET_ECDSA(SHA_384) .......... PASS 96: read type: ECC_PAIR(SECP_K1) 192-bit, DET_ECDSA(SHA_512) .......... PASS 96: read type: ECC_PAIR(SECP_K1) 192-bit, ECDH ........................ PASS 96: read type: ECC_PAIR(SECP_K1) 192-bit, ECDSA(MD2) .................. PASS 96: read type: ECC_PAIR(SECP_K1) 192-bit, ECDSA(MD4) .................. PASS 96: read type: ECC_PAIR(SECP_K1) 192-bit, ECDSA(MD5) .................. PASS 96: read type: ECC_PAIR(SECP_K1) 192-bit, ECDSA(RIPEMD160) ............ PASS 96: read type: ECC_PAIR(SECP_K1) 192-bit, ECDSA(SHA_1) ................ PASS 96: read type: ECC_PAIR(SECP_K1) 192-bit, ECDSA(SHA_224) .............. PASS 96: read type: ECC_PAIR(SECP_K1) 192-bit, ECDSA(SHA_256) .............. PASS 96: read type: ECC_PAIR(SECP_K1) 192-bit, ECDSA(SHA_384) .............. PASS 96: read type: ECC_PAIR(SECP_K1) 192-bit, ECDSA(SHA_512) .............. PASS 96: read type: ECC_PAIR(SECP_K1) 192-bit, ECDSA_ANY ................... PASS 96: read type: ECC_PAIR(SECP_K1) 192-bit, KA(ECDH,HKDF(SHA_256)) ...... PASS 96: read type: ECC_PAIR(SECP_K1) 192-bit, KA(ECDH,HKDF(SHA_384)) ...... PASS 96: read type: ECC_PAIR(SECP_K1) 192-bit, KA(ECDH,TLS12_PRF(SHA_256)) . PASS 96: read type: ECC_PAIR(SECP_K1) 192-bit, KA(ECDH,TLS12_PRF(SHA_384)) . PASS 96: read type: ECC_PAIR(SECP_K1) 192-bit, KA(ECDH,TLS12_PSK2MS(SHA_256 PASS 96: read type: ECC_PAIR(SECP_K1) 192-bit, KA(ECDH,TLS12_PSK2MS(SHA_384 PASS 96: read type: ECC_PAIR(SECP_K1) 225-bit .............................. ---- 96: Unmet dependencies: 48 96: read type: ECC_PAIR(SECP_K1) 225-bit, DET_ECDSA(MD2) .............. ---- 96: Unmet dependencies: 48 96: read type: ECC_PAIR(SECP_K1) 225-bit, DET_ECDSA(MD4) .............. ---- 96: Unmet dependencies: 48 96: read type: ECC_PAIR(SECP_K1) 225-bit, DET_ECDSA(MD5) .............. ---- 96: Unmet dependencies: 48 96: read type: ECC_PAIR(SECP_K1) 225-bit, DET_ECDSA(RIPEMD160) ........ ---- 96: Unmet dependencies: 48 96: read type: ECC_PAIR(SECP_K1) 225-bit, DET_ECDSA(SHA_1) ............ ---- 96: Unmet dependencies: 48 96: read type: ECC_PAIR(SECP_K1) 225-bit, DET_ECDSA(SHA_224) .......... ---- 96: Unmet dependencies: 48 96: read type: ECC_PAIR(SECP_K1) 225-bit, DET_ECDSA(SHA_256) .......... ---- 96: Unmet dependencies: 48 96: read type: ECC_PAIR(SECP_K1) 225-bit, DET_ECDSA(SHA_384) .......... ---- 96: Unmet dependencies: 48 96: read type: ECC_PAIR(SECP_K1) 225-bit, DET_ECDSA(SHA_512) .......... ---- 96: Unmet dependencies: 48 96: read type: ECC_PAIR(SECP_K1) 225-bit, ECDH ........................ ---- 96: Unmet dependencies: 48 96: read type: ECC_PAIR(SECP_K1) 225-bit, ECDSA(MD2) .................. ---- 96: Unmet dependencies: 48 96: read type: ECC_PAIR(SECP_K1) 225-bit, ECDSA(MD4) .................. ---- 96: Unmet dependencies: 48 96: read type: ECC_PAIR(SECP_K1) 225-bit, ECDSA(MD5) .................. ---- 96: Unmet dependencies: 48 96: read type: ECC_PAIR(SECP_K1) 225-bit, ECDSA(RIPEMD160) ............ ---- 96: Unmet dependencies: 48 96: read type: ECC_PAIR(SECP_K1) 225-bit, ECDSA(SHA_1) ................ ---- 96: Unmet dependencies: 48 96: read type: ECC_PAIR(SECP_K1) 225-bit, ECDSA(SHA_224) .............. ---- 96: Unmet dependencies: 48 96: read type: ECC_PAIR(SECP_K1) 225-bit, ECDSA(SHA_256) .............. ---- 96: Unmet dependencies: 48 96: read type: ECC_PAIR(SECP_K1) 225-bit, ECDSA(SHA_384) .............. ---- 96: Unmet dependencies: 48 96: read type: ECC_PAIR(SECP_K1) 225-bit, ECDSA(SHA_512) .............. ---- 96: Unmet dependencies: 48 96: read type: ECC_PAIR(SECP_K1) 225-bit, ECDSA_ANY ................... ---- 96: Unmet dependencies: 48 96: read type: ECC_PAIR(SECP_K1) 225-bit, KA(ECDH,HKDF(SHA_256)) ...... ---- 96: Unmet dependencies: 48 96: read type: ECC_PAIR(SECP_K1) 225-bit, KA(ECDH,HKDF(SHA_384)) ...... ---- 96: Unmet dependencies: 48 96: read type: ECC_PAIR(SECP_K1) 225-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ---- 96: Unmet dependencies: 48 96: read type: ECC_PAIR(SECP_K1) 225-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ---- 96: Unmet dependencies: 48 96: read type: ECC_PAIR(SECP_K1) 225-bit, KA(ECDH,TLS12_PSK2MS(SHA_256 ---- 96: Unmet dependencies: 48 96: read type: ECC_PAIR(SECP_K1) 225-bit, KA(ECDH,TLS12_PSK2MS(SHA_384 ---- 96: Unmet dependencies: 48 96: read type: ECC_PAIR(SECP_K1) 256-bit .............................. PASS 96: read type: ECC_PAIR(SECP_K1) 256-bit, DET_ECDSA(MD2) .............. PASS 96: read type: ECC_PAIR(SECP_K1) 256-bit, DET_ECDSA(MD4) .............. PASS 96: read type: ECC_PAIR(SECP_K1) 256-bit, DET_ECDSA(MD5) .............. PASS 96: read type: ECC_PAIR(SECP_K1) 256-bit, DET_ECDSA(RIPEMD160) ........ PASS 96: read type: ECC_PAIR(SECP_K1) 256-bit, DET_ECDSA(SHA_1) ............ PASS 96: read type: ECC_PAIR(SECP_K1) 256-bit, DET_ECDSA(SHA_224) .......... PASS 96: read type: ECC_PAIR(SECP_K1) 256-bit, DET_ECDSA(SHA_256) .......... PASS 96: read type: ECC_PAIR(SECP_K1) 256-bit, DET_ECDSA(SHA_384) .......... PASS 96: read type: ECC_PAIR(SECP_K1) 256-bit, DET_ECDSA(SHA_512) .......... PASS 96: read type: ECC_PAIR(SECP_K1) 256-bit, ECDH ........................ PASS 96: read type: ECC_PAIR(SECP_K1) 256-bit, ECDSA(MD2) .................. PASS 96: read type: ECC_PAIR(SECP_K1) 256-bit, ECDSA(MD4) .................. PASS 96: read type: ECC_PAIR(SECP_K1) 256-bit, ECDSA(MD5) .................. PASS 96: read type: ECC_PAIR(SECP_K1) 256-bit, ECDSA(RIPEMD160) ............ PASS 96: read type: ECC_PAIR(SECP_K1) 256-bit, ECDSA(SHA_1) ................ PASS 96: read type: ECC_PAIR(SECP_K1) 256-bit, ECDSA(SHA_224) .............. PASS 96: read type: ECC_PAIR(SECP_K1) 256-bit, ECDSA(SHA_256) .............. PASS 96: read type: ECC_PAIR(SECP_K1) 256-bit, ECDSA(SHA_384) .............. PASS 96: read type: ECC_PAIR(SECP_K1) 256-bit, ECDSA(SHA_512) .............. PASS 96: read type: ECC_PAIR(SECP_K1) 256-bit, ECDSA_ANY ................... PASS 96: read type: ECC_PAIR(SECP_K1) 256-bit, KA(ECDH,HKDF(SHA_256)) ...... PASS 96: read type: ECC_PAIR(SECP_K1) 256-bit, KA(ECDH,HKDF(SHA_384)) ...... PASS 96: read type: ECC_PAIR(SECP_K1) 256-bit, KA(ECDH,TLS12_PRF(SHA_256)) . PASS 96: read type: ECC_PAIR(SECP_K1) 256-bit, KA(ECDH,TLS12_PRF(SHA_384)) . PASS 96: read type: ECC_PAIR(SECP_K1) 256-bit, KA(ECDH,TLS12_PSK2MS(SHA_256 PASS 96: read type: ECC_PAIR(SECP_K1) 256-bit, KA(ECDH,TLS12_PSK2MS(SHA_384 PASS 96: read type: ECC_PAIR(SECP_R1) 192-bit .............................. PASS 96: read type: ECC_PAIR(SECP_R1) 192-bit, DET_ECDSA(MD2) .............. PASS 96: read type: ECC_PAIR(SECP_R1) 192-bit, DET_ECDSA(MD4) .............. PASS 96: read type: ECC_PAIR(SECP_R1) 192-bit, DET_ECDSA(MD5) .............. PASS 96: read type: ECC_PAIR(SECP_R1) 192-bit, DET_ECDSA(RIPEMD160) ........ PASS 96: read type: ECC_PAIR(SECP_R1) 192-bit, DET_ECDSA(SHA_1) ............ PASS 96: read type: ECC_PAIR(SECP_R1) 192-bit, DET_ECDSA(SHA_224) .......... PASS 96: read type: ECC_PAIR(SECP_R1) 192-bit, DET_ECDSA(SHA_256) .......... PASS 96: read type: ECC_PAIR(SECP_R1) 192-bit, DET_ECDSA(SHA_384) .......... PASS 96: read type: ECC_PAIR(SECP_R1) 192-bit, DET_ECDSA(SHA_512) .......... PASS 96: read type: ECC_PAIR(SECP_R1) 192-bit, ECDH ........................ PASS 96: read type: ECC_PAIR(SECP_R1) 192-bit, ECDSA(MD2) .................. PASS 96: read type: ECC_PAIR(SECP_R1) 192-bit, ECDSA(MD4) .................. PASS 96: read type: ECC_PAIR(SECP_R1) 192-bit, ECDSA(MD5) .................. PASS 96: read type: ECC_PAIR(SECP_R1) 192-bit, ECDSA(RIPEMD160) ............ PASS 96: read type: ECC_PAIR(SECP_R1) 192-bit, ECDSA(SHA_1) ................ PASS 96: read type: ECC_PAIR(SECP_R1) 192-bit, ECDSA(SHA_224) .............. PASS 96: read type: ECC_PAIR(SECP_R1) 192-bit, ECDSA(SHA_256) .............. PASS 96: read type: ECC_PAIR(SECP_R1) 192-bit, ECDSA(SHA_384) .............. PASS 96: read type: ECC_PAIR(SECP_R1) 192-bit, ECDSA(SHA_512) .............. PASS 96: read type: ECC_PAIR(SECP_R1) 192-bit, ECDSA_ANY ................... PASS 96: read type: ECC_PAIR(SECP_R1) 192-bit, KA(ECDH,HKDF(SHA_256)) ...... PASS 96: read type: ECC_PAIR(SECP_R1) 192-bit, KA(ECDH,HKDF(SHA_384)) ...... PASS 96: read type: ECC_PAIR(SECP_R1) 192-bit, KA(ECDH,TLS12_PRF(SHA_256)) . PASS 96: read type: ECC_PAIR(SECP_R1) 192-bit, KA(ECDH,TLS12_PRF(SHA_384)) . PASS 96: read type: ECC_PAIR(SECP_R1) 192-bit, KA(ECDH,TLS12_PSK2MS(SHA_256 PASS 96: read type: ECC_PAIR(SECP_R1) 192-bit, KA(ECDH,TLS12_PSK2MS(SHA_384 PASS 96: read type: ECC_PAIR(SECP_R1) 224-bit .............................. PASS 96: read type: ECC_PAIR(SECP_R1) 224-bit, DET_ECDSA(MD2) .............. PASS 96: read type: ECC_PAIR(SECP_R1) 224-bit, DET_ECDSA(MD4) .............. PASS 96: read type: ECC_PAIR(SECP_R1) 224-bit, DET_ECDSA(MD5) .............. PASS 96: read type: ECC_PAIR(SECP_R1) 224-bit, DET_ECDSA(RIPEMD160) ........ PASS 96: read type: ECC_PAIR(SECP_R1) 224-bit, DET_ECDSA(SHA_1) ............ PASS 96: read type: ECC_PAIR(SECP_R1) 224-bit, DET_ECDSA(SHA_224) .......... PASS 96: read type: ECC_PAIR(SECP_R1) 224-bit, DET_ECDSA(SHA_256) .......... PASS 96: read type: ECC_PAIR(SECP_R1) 224-bit, DET_ECDSA(SHA_384) .......... PASS 96: read type: ECC_PAIR(SECP_R1) 224-bit, DET_ECDSA(SHA_512) .......... PASS 96: read type: ECC_PAIR(SECP_R1) 224-bit, ECDH ........................ PASS 96: read type: ECC_PAIR(SECP_R1) 224-bit, ECDSA(MD2) .................. PASS 96: read type: ECC_PAIR(SECP_R1) 224-bit, ECDSA(MD4) .................. PASS 96: read type: ECC_PAIR(SECP_R1) 224-bit, ECDSA(MD5) .................. PASS 96: read type: ECC_PAIR(SECP_R1) 224-bit, ECDSA(RIPEMD160) ............ PASS 96: read type: ECC_PAIR(SECP_R1) 224-bit, ECDSA(SHA_1) ................ PASS 96: read type: ECC_PAIR(SECP_R1) 224-bit, ECDSA(SHA_224) .............. PASS 96: read type: ECC_PAIR(SECP_R1) 224-bit, ECDSA(SHA_256) .............. PASS 96: read type: ECC_PAIR(SECP_R1) 224-bit, ECDSA(SHA_384) .............. PASS 96: read type: ECC_PAIR(SECP_R1) 224-bit, ECDSA(SHA_512) .............. PASS 96: read type: ECC_PAIR(SECP_R1) 224-bit, ECDSA_ANY ................... PASS 96: read type: ECC_PAIR(SECP_R1) 224-bit, KA(ECDH,HKDF(SHA_256)) ...... PASS 96: read type: ECC_PAIR(SECP_R1) 224-bit, KA(ECDH,HKDF(SHA_384)) ...... PASS 96: read type: ECC_PAIR(SECP_R1) 224-bit, KA(ECDH,TLS12_PRF(SHA_256)) . PASS 96: read type: ECC_PAIR(SECP_R1) 224-bit, KA(ECDH,TLS12_PRF(SHA_384)) . PASS 96: read type: ECC_PAIR(SECP_R1) 224-bit, KA(ECDH,TLS12_PSK2MS(SHA_256 PASS 96: read type: ECC_PAIR(SECP_R1) 224-bit, KA(ECDH,TLS12_PSK2MS(SHA_384 PASS 96: read type: ECC_PAIR(SECP_R1) 256-bit .............................. PASS 96: read type: ECC_PAIR(SECP_R1) 256-bit, DET_ECDSA(MD2) .............. PASS 96: read type: ECC_PAIR(SECP_R1) 256-bit, DET_ECDSA(MD4) .............. PASS 96: read type: ECC_PAIR(SECP_R1) 256-bit, DET_ECDSA(MD5) .............. PASS 96: read type: ECC_PAIR(SECP_R1) 256-bit, DET_ECDSA(RIPEMD160) ........ PASS 96: read type: ECC_PAIR(SECP_R1) 256-bit, DET_ECDSA(SHA_1) ............ PASS 96: read type: ECC_PAIR(SECP_R1) 256-bit, DET_ECDSA(SHA_224) .......... PASS 96: read type: ECC_PAIR(SECP_R1) 256-bit, DET_ECDSA(SHA_256) .......... PASS 96: read type: ECC_PAIR(SECP_R1) 256-bit, DET_ECDSA(SHA_384) .......... PASS 96: read type: ECC_PAIR(SECP_R1) 256-bit, DET_ECDSA(SHA_512) .......... PASS 96: read type: ECC_PAIR(SECP_R1) 256-bit, ECDH ........................ PASS 96: read type: ECC_PAIR(SECP_R1) 256-bit, ECDSA(MD2) .................. PASS 96: read type: ECC_PAIR(SECP_R1) 256-bit, ECDSA(MD4) .................. PASS 96: read type: ECC_PAIR(SECP_R1) 256-bit, ECDSA(MD5) .................. PASS 96: read type: ECC_PAIR(SECP_R1) 256-bit, ECDSA(RIPEMD160) ............ PASS 96: read type: ECC_PAIR(SECP_R1) 256-bit, ECDSA(SHA_1) ................ PASS 96: read type: ECC_PAIR(SECP_R1) 256-bit, ECDSA(SHA_224) .............. PASS 96: read type: ECC_PAIR(SECP_R1) 256-bit, ECDSA(SHA_256) .............. PASS 96: read type: ECC_PAIR(SECP_R1) 256-bit, ECDSA(SHA_384) .............. PASS 96: read type: ECC_PAIR(SECP_R1) 256-bit, ECDSA(SHA_512) .............. PASS 96: read type: ECC_PAIR(SECP_R1) 256-bit, ECDSA_ANY ................... PASS 96: read type: ECC_PAIR(SECP_R1) 256-bit, KA(ECDH,HKDF(SHA_256)) ...... PASS 96: read type: ECC_PAIR(SECP_R1) 256-bit, KA(ECDH,HKDF(SHA_384)) ...... PASS 96: read type: ECC_PAIR(SECP_R1) 256-bit, KA(ECDH,TLS12_PRF(SHA_256)) . PASS 96: read type: ECC_PAIR(SECP_R1) 256-bit, KA(ECDH,TLS12_PRF(SHA_384)) . PASS 96: read type: ECC_PAIR(SECP_R1) 256-bit, KA(ECDH,TLS12_PSK2MS(SHA_256 PASS 96: read type: ECC_PAIR(SECP_R1) 256-bit, KA(ECDH,TLS12_PSK2MS(SHA_384 PASS 96: read type: ECC_PAIR(SECP_R1) 384-bit .............................. PASS 96: read type: ECC_PAIR(SECP_R1) 384-bit, DET_ECDSA(MD2) .............. PASS 96: read type: ECC_PAIR(SECP_R1) 384-bit, DET_ECDSA(MD4) .............. PASS 96: read type: ECC_PAIR(SECP_R1) 384-bit, DET_ECDSA(MD5) .............. PASS 96: read type: ECC_PAIR(SECP_R1) 384-bit, DET_ECDSA(RIPEMD160) ........ PASS 96: read type: ECC_PAIR(SECP_R1) 384-bit, DET_ECDSA(SHA_1) ............ PASS 96: read type: ECC_PAIR(SECP_R1) 384-bit, DET_ECDSA(SHA_224) .......... PASS 96: read type: ECC_PAIR(SECP_R1) 384-bit, DET_ECDSA(SHA_256) .......... PASS 96: read type: ECC_PAIR(SECP_R1) 384-bit, DET_ECDSA(SHA_384) .......... PASS 96: read type: ECC_PAIR(SECP_R1) 384-bit, DET_ECDSA(SHA_512) .......... PASS 96: read type: ECC_PAIR(SECP_R1) 384-bit, ECDH ........................ PASS 96: read type: ECC_PAIR(SECP_R1) 384-bit, ECDSA(MD2) .................. PASS 96: read type: ECC_PAIR(SECP_R1) 384-bit, ECDSA(MD4) .................. PASS 96: read type: ECC_PAIR(SECP_R1) 384-bit, ECDSA(MD5) .................. PASS 96: read type: ECC_PAIR(SECP_R1) 384-bit, ECDSA(RIPEMD160) ............ PASS 96: read type: ECC_PAIR(SECP_R1) 384-bit, ECDSA(SHA_1) ................ PASS 96: read type: ECC_PAIR(SECP_R1) 384-bit, ECDSA(SHA_224) .............. PASS 96: read type: ECC_PAIR(SECP_R1) 384-bit, ECDSA(SHA_256) .............. PASS 96: read type: ECC_PAIR(SECP_R1) 384-bit, ECDSA(SHA_384) .............. PASS 96: read type: ECC_PAIR(SECP_R1) 384-bit, ECDSA(SHA_512) .............. PASS 96: read type: ECC_PAIR(SECP_R1) 384-bit, ECDSA_ANY ................... PASS 96: read type: ECC_PAIR(SECP_R1) 384-bit, KA(ECDH,HKDF(SHA_256)) ...... PASS 96: read type: ECC_PAIR(SECP_R1) 384-bit, KA(ECDH,HKDF(SHA_384)) ...... PASS 96: read type: ECC_PAIR(SECP_R1) 384-bit, KA(ECDH,TLS12_PRF(SHA_256)) . PASS 96: read type: ECC_PAIR(SECP_R1) 384-bit, KA(ECDH,TLS12_PRF(SHA_384)) . PASS 96: read type: ECC_PAIR(SECP_R1) 384-bit, KA(ECDH,TLS12_PSK2MS(SHA_256 PASS 96: read type: ECC_PAIR(SECP_R1) 384-bit, KA(ECDH,TLS12_PSK2MS(SHA_384 PASS 96: read type: ECC_PAIR(SECP_R1) 521-bit .............................. PASS 96: read type: ECC_PAIR(SECP_R1) 521-bit, DET_ECDSA(MD2) .............. PASS 96: read type: ECC_PAIR(SECP_R1) 521-bit, DET_ECDSA(MD4) .............. PASS 96: read type: ECC_PAIR(SECP_R1) 521-bit, DET_ECDSA(MD5) .............. PASS 96: read type: ECC_PAIR(SECP_R1) 521-bit, DET_ECDSA(RIPEMD160) ........ PASS 96: read type: ECC_PAIR(SECP_R1) 521-bit, DET_ECDSA(SHA_1) ............ PASS 96: read type: ECC_PAIR(SECP_R1) 521-bit, DET_ECDSA(SHA_224) .......... PASS 96: read type: ECC_PAIR(SECP_R1) 521-bit, DET_ECDSA(SHA_256) .......... PASS 96: read type: ECC_PAIR(SECP_R1) 521-bit, DET_ECDSA(SHA_384) .......... PASS 96: read type: ECC_PAIR(SECP_R1) 521-bit, DET_ECDSA(SHA_512) .......... PASS 96: read type: ECC_PAIR(SECP_R1) 521-bit, ECDH ........................ PASS 96: read type: ECC_PAIR(SECP_R1) 521-bit, ECDSA(MD2) .................. PASS 96: read type: ECC_PAIR(SECP_R1) 521-bit, ECDSA(MD4) .................. PASS 96: read type: ECC_PAIR(SECP_R1) 521-bit, ECDSA(MD5) .................. PASS 96: read type: ECC_PAIR(SECP_R1) 521-bit, ECDSA(RIPEMD160) ............ PASS 96: read type: ECC_PAIR(SECP_R1) 521-bit, ECDSA(SHA_1) ................ PASS 96: read type: ECC_PAIR(SECP_R1) 521-bit, ECDSA(SHA_224) .............. PASS 96: read type: ECC_PAIR(SECP_R1) 521-bit, ECDSA(SHA_256) .............. PASS 96: read type: ECC_PAIR(SECP_R1) 521-bit, ECDSA(SHA_384) .............. PASS 96: read type: ECC_PAIR(SECP_R1) 521-bit, ECDSA(SHA_512) .............. PASS 96: read type: ECC_PAIR(SECP_R1) 521-bit, ECDSA_ANY ................... PASS 96: read type: ECC_PAIR(SECP_R1) 521-bit, KA(ECDH,HKDF(SHA_256)) ...... PASS 96: read type: ECC_PAIR(SECP_R1) 521-bit, KA(ECDH,HKDF(SHA_384)) ...... PASS 96: read type: ECC_PAIR(SECP_R1) 521-bit, KA(ECDH,TLS12_PRF(SHA_256)) . PASS 96: read type: ECC_PAIR(SECP_R1) 521-bit, KA(ECDH,TLS12_PRF(SHA_384)) . PASS 96: read type: ECC_PAIR(SECP_R1) 521-bit, KA(ECDH,TLS12_PSK2MS(SHA_256 PASS 96: read type: ECC_PAIR(SECP_R1) 521-bit, KA(ECDH,TLS12_PSK2MS(SHA_384 PASS 96: read type: ECC_PAIR(SECP_R2) 160-bit .............................. ---- 96: Unmet dependencies: 55 96: read type: ECC_PAIR(SECP_R2) 160-bit, DET_ECDSA(MD2) .............. ---- 96: Unmet dependencies: 55 96: read type: ECC_PAIR(SECP_R2) 160-bit, DET_ECDSA(MD4) .............. ---- 96: Unmet dependencies: 55 96: read type: ECC_PAIR(SECP_R2) 160-bit, DET_ECDSA(MD5) .............. ---- 96: Unmet dependencies: 55 96: read type: ECC_PAIR(SECP_R2) 160-bit, DET_ECDSA(RIPEMD160) ........ ---- 96: Unmet dependencies: 55 96: read type: ECC_PAIR(SECP_R2) 160-bit, DET_ECDSA(SHA_1) ............ ---- 96: Unmet dependencies: 55 96: read type: ECC_PAIR(SECP_R2) 160-bit, DET_ECDSA(SHA_224) .......... ---- 96: Unmet dependencies: 55 96: read type: ECC_PAIR(SECP_R2) 160-bit, DET_ECDSA(SHA_256) .......... ---- 96: Unmet dependencies: 55 96: read type: ECC_PAIR(SECP_R2) 160-bit, DET_ECDSA(SHA_384) .......... ---- 96: Unmet dependencies: 55 96: read type: ECC_PAIR(SECP_R2) 160-bit, DET_ECDSA(SHA_512) .......... ---- 96: Unmet dependencies: 55 96: read type: ECC_PAIR(SECP_R2) 160-bit, ECDH ........................ ---- 96: Unmet dependencies: 55 96: read type: ECC_PAIR(SECP_R2) 160-bit, ECDSA(MD2) .................. ---- 96: Unmet dependencies: 55 96: read type: ECC_PAIR(SECP_R2) 160-bit, ECDSA(MD4) .................. ---- 96: Unmet dependencies: 55 96: read type: ECC_PAIR(SECP_R2) 160-bit, ECDSA(MD5) .................. ---- 96: Unmet dependencies: 55 96: read type: ECC_PAIR(SECP_R2) 160-bit, ECDSA(RIPEMD160) ............ ---- 96: Unmet dependencies: 55 96: read type: ECC_PAIR(SECP_R2) 160-bit, ECDSA(SHA_1) ................ ---- 96: Unmet dependencies: 55 96: read type: ECC_PAIR(SECP_R2) 160-bit, ECDSA(SHA_224) .............. ---- 96: Unmet dependencies: 55 96: read type: ECC_PAIR(SECP_R2) 160-bit, ECDSA(SHA_256) .............. ---- 96: Unmet dependencies: 55 96: read type: ECC_PAIR(SECP_R2) 160-bit, ECDSA(SHA_384) .............. ---- 96: Unmet dependencies: 55 96: read type: ECC_PAIR(SECP_R2) 160-bit, ECDSA(SHA_512) .............. ---- 96: Unmet dependencies: 55 96: read type: ECC_PAIR(SECP_R2) 160-bit, ECDSA_ANY ................... ---- 96: Unmet dependencies: 55 96: read type: ECC_PAIR(SECP_R2) 160-bit, KA(ECDH,HKDF(SHA_256)) ...... ---- 96: Unmet dependencies: 55 96: read type: ECC_PAIR(SECP_R2) 160-bit, KA(ECDH,HKDF(SHA_384)) ...... ---- 96: Unmet dependencies: 55 96: read type: ECC_PAIR(SECP_R2) 160-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ---- 96: Unmet dependencies: 55 96: read type: ECC_PAIR(SECP_R2) 160-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ---- 96: Unmet dependencies: 55 96: read type: ECC_PAIR(SECP_R2) 160-bit, KA(ECDH,TLS12_PSK2MS(SHA_256 ---- 96: Unmet dependencies: 55 96: read type: ECC_PAIR(SECP_R2) 160-bit, KA(ECDH,TLS12_PSK2MS(SHA_384 ---- 96: Unmet dependencies: 55 96: read type: ECC_PAIR(SECT_K1) 163-bit .............................. ---- 96: Unmet dependencies: 56 96: read type: ECC_PAIR(SECT_K1) 163-bit, DET_ECDSA(MD2) .............. ---- 96: Unmet dependencies: 56 96: read type: ECC_PAIR(SECT_K1) 163-bit, DET_ECDSA(MD4) .............. ---- 96: Unmet dependencies: 56 96: read type: ECC_PAIR(SECT_K1) 163-bit, DET_ECDSA(MD5) .............. ---- 96: Unmet dependencies: 56 96: read type: ECC_PAIR(SECT_K1) 163-bit, DET_ECDSA(RIPEMD160) ........ ---- 96: Unmet dependencies: 56 96: read type: ECC_PAIR(SECT_K1) 163-bit, DET_ECDSA(SHA_1) ............ ---- 96: Unmet dependencies: 56 96: read type: ECC_PAIR(SECT_K1) 163-bit, DET_ECDSA(SHA_224) .......... ---- 96: Unmet dependencies: 56 96: read type: ECC_PAIR(SECT_K1) 163-bit, DET_ECDSA(SHA_256) .......... ---- 96: Unmet dependencies: 56 96: read type: ECC_PAIR(SECT_K1) 163-bit, DET_ECDSA(SHA_384) .......... ---- 96: Unmet dependencies: 56 96: read type: ECC_PAIR(SECT_K1) 163-bit, DET_ECDSA(SHA_512) .......... ---- 96: Unmet dependencies: 56 96: read type: ECC_PAIR(SECT_K1) 163-bit, ECDH ........................ ---- 96: Unmet dependencies: 56 96: read type: ECC_PAIR(SECT_K1) 163-bit, ECDSA(MD2) .................. ---- 96: Unmet dependencies: 56 96: read type: ECC_PAIR(SECT_K1) 163-bit, ECDSA(MD4) .................. ---- 96: Unmet dependencies: 56 96: read type: ECC_PAIR(SECT_K1) 163-bit, ECDSA(MD5) .................. ---- 96: Unmet dependencies: 56 96: read type: ECC_PAIR(SECT_K1) 163-bit, ECDSA(RIPEMD160) ............ ---- 96: Unmet dependencies: 56 96: read type: ECC_PAIR(SECT_K1) 163-bit, ECDSA(SHA_1) ................ ---- 96: Unmet dependencies: 56 96: read type: ECC_PAIR(SECT_K1) 163-bit, ECDSA(SHA_224) .............. ---- 96: Unmet dependencies: 56 96: read type: ECC_PAIR(SECT_K1) 163-bit, ECDSA(SHA_256) .............. ---- 96: Unmet dependencies: 56 96: read type: ECC_PAIR(SECT_K1) 163-bit, ECDSA(SHA_384) .............. ---- 96: Unmet dependencies: 56 96: read type: ECC_PAIR(SECT_K1) 163-bit, ECDSA(SHA_512) .............. ---- 96: Unmet dependencies: 56 96: read type: ECC_PAIR(SECT_K1) 163-bit, ECDSA_ANY ................... ---- 96: Unmet dependencies: 56 96: read type: ECC_PAIR(SECT_K1) 163-bit, KA(ECDH,HKDF(SHA_256)) ...... ---- 96: Unmet dependencies: 56 96: read type: ECC_PAIR(SECT_K1) 163-bit, KA(ECDH,HKDF(SHA_384)) ...... ---- 96: Unmet dependencies: 56 96: read type: ECC_PAIR(SECT_K1) 163-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ---- 96: Unmet dependencies: 56 96: read type: ECC_PAIR(SECT_K1) 163-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ---- 96: Unmet dependencies: 56 96: read type: ECC_PAIR(SECT_K1) 163-bit, KA(ECDH,TLS12_PSK2MS(SHA_256 ---- 96: Unmet dependencies: 56 96: read type: ECC_PAIR(SECT_K1) 163-bit, KA(ECDH,TLS12_PSK2MS(SHA_384 ---- 96: Unmet dependencies: 56 96: read type: ECC_PAIR(SECT_K1) 233-bit .............................. ---- 96: Unmet dependencies: 57 96: read type: ECC_PAIR(SECT_K1) 233-bit, DET_ECDSA(MD2) .............. ---- 96: Unmet dependencies: 57 96: read type: ECC_PAIR(SECT_K1) 233-bit, DET_ECDSA(MD4) .............. ---- 96: Unmet dependencies: 57 96: read type: ECC_PAIR(SECT_K1) 233-bit, DET_ECDSA(MD5) .............. ---- 96: Unmet dependencies: 57 96: read type: ECC_PAIR(SECT_K1) 233-bit, DET_ECDSA(RIPEMD160) ........ ---- 96: Unmet dependencies: 57 96: read type: ECC_PAIR(SECT_K1) 233-bit, DET_ECDSA(SHA_1) ............ ---- 96: Unmet dependencies: 57 96: read type: ECC_PAIR(SECT_K1) 233-bit, DET_ECDSA(SHA_224) .......... ---- 96: Unmet dependencies: 57 96: read type: ECC_PAIR(SECT_K1) 233-bit, DET_ECDSA(SHA_256) .......... ---- 96: Unmet dependencies: 57 96: read type: ECC_PAIR(SECT_K1) 233-bit, DET_ECDSA(SHA_384) .......... ---- 96: Unmet dependencies: 57 96: read type: ECC_PAIR(SECT_K1) 233-bit, DET_ECDSA(SHA_512) .......... ---- 96: Unmet dependencies: 57 96: read type: ECC_PAIR(SECT_K1) 233-bit, ECDH ........................ ---- 96: Unmet dependencies: 57 96: read type: ECC_PAIR(SECT_K1) 233-bit, ECDSA(MD2) .................. ---- 96: Unmet dependencies: 57 96: read type: ECC_PAIR(SECT_K1) 233-bit, ECDSA(MD4) .................. ---- 96: Unmet dependencies: 57 96: read type: ECC_PAIR(SECT_K1) 233-bit, ECDSA(MD5) .................. ---- 96: Unmet dependencies: 57 96: read type: ECC_PAIR(SECT_K1) 233-bit, ECDSA(RIPEMD160) ............ ---- 96: Unmet dependencies: 57 96: read type: ECC_PAIR(SECT_K1) 233-bit, ECDSA(SHA_1) ................ ---- 96: Unmet dependencies: 57 96: read type: ECC_PAIR(SECT_K1) 233-bit, ECDSA(SHA_224) .............. ---- 96: Unmet dependencies: 57 96: read type: ECC_PAIR(SECT_K1) 233-bit, ECDSA(SHA_256) .............. ---- 96: Unmet dependencies: 57 96: read type: ECC_PAIR(SECT_K1) 233-bit, ECDSA(SHA_384) .............. ---- 96: Unmet dependencies: 57 96: read type: ECC_PAIR(SECT_K1) 233-bit, ECDSA(SHA_512) .............. ---- 96: Unmet dependencies: 57 96: read type: ECC_PAIR(SECT_K1) 233-bit, ECDSA_ANY ................... ---- 96: Unmet dependencies: 57 96: read type: ECC_PAIR(SECT_K1) 233-bit, KA(ECDH,HKDF(SHA_256)) ...... ---- 96: Unmet dependencies: 57 96: read type: ECC_PAIR(SECT_K1) 233-bit, KA(ECDH,HKDF(SHA_384)) ...... ---- 96: Unmet dependencies: 57 96: read type: ECC_PAIR(SECT_K1) 233-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ---- 96: Unmet dependencies: 57 96: read type: ECC_PAIR(SECT_K1) 233-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ---- 96: Unmet dependencies: 57 96: read type: ECC_PAIR(SECT_K1) 233-bit, KA(ECDH,TLS12_PSK2MS(SHA_256 ---- 96: Unmet dependencies: 57 96: read type: ECC_PAIR(SECT_K1) 233-bit, KA(ECDH,TLS12_PSK2MS(SHA_384 ---- 96: Unmet dependencies: 57 96: read type: ECC_PAIR(SECT_K1) 239-bit .............................. ---- 96: Unmet dependencies: 58 96: read type: ECC_PAIR(SECT_K1) 239-bit, DET_ECDSA(MD2) .............. ---- 96: Unmet dependencies: 58 96: read type: ECC_PAIR(SECT_K1) 239-bit, DET_ECDSA(MD4) .............. ---- 96: Unmet dependencies: 58 96: read type: ECC_PAIR(SECT_K1) 239-bit, DET_ECDSA(MD5) .............. ---- 96: Unmet dependencies: 58 96: read type: ECC_PAIR(SECT_K1) 239-bit, DET_ECDSA(RIPEMD160) ........ ---- 96: Unmet dependencies: 58 96: read type: ECC_PAIR(SECT_K1) 239-bit, DET_ECDSA(SHA_1) ............ ---- 96: Unmet dependencies: 58 96: read type: ECC_PAIR(SECT_K1) 239-bit, DET_ECDSA(SHA_224) .......... ---- 96: Unmet dependencies: 58 96: read type: ECC_PAIR(SECT_K1) 239-bit, DET_ECDSA(SHA_256) .......... ---- 96: Unmet dependencies: 58 96: read type: ECC_PAIR(SECT_K1) 239-bit, DET_ECDSA(SHA_384) .......... ---- 96: Unmet dependencies: 58 96: read type: ECC_PAIR(SECT_K1) 239-bit, DET_ECDSA(SHA_512) .......... ---- 96: Unmet dependencies: 58 96: read type: ECC_PAIR(SECT_K1) 239-bit, ECDH ........................ ---- 96: Unmet dependencies: 58 96: read type: ECC_PAIR(SECT_K1) 239-bit, ECDSA(MD2) .................. ---- 96: Unmet dependencies: 58 96: read type: ECC_PAIR(SECT_K1) 239-bit, ECDSA(MD4) .................. ---- 96: Unmet dependencies: 58 96: read type: ECC_PAIR(SECT_K1) 239-bit, ECDSA(MD5) .................. ---- 96: Unmet dependencies: 58 96: read type: ECC_PAIR(SECT_K1) 239-bit, ECDSA(RIPEMD160) ............ ---- 96: Unmet dependencies: 58 96: read type: ECC_PAIR(SECT_K1) 239-bit, ECDSA(SHA_1) ................ ---- 96: Unmet dependencies: 58 96: read type: ECC_PAIR(SECT_K1) 239-bit, ECDSA(SHA_224) .............. ---- 96: Unmet dependencies: 58 96: read type: ECC_PAIR(SECT_K1) 239-bit, ECDSA(SHA_256) .............. ---- 96: Unmet dependencies: 58 96: read type: ECC_PAIR(SECT_K1) 239-bit, ECDSA(SHA_384) .............. ---- 96: Unmet dependencies: 58 96: read type: ECC_PAIR(SECT_K1) 239-bit, ECDSA(SHA_512) .............. ---- 96: Unmet dependencies: 58 96: read type: ECC_PAIR(SECT_K1) 239-bit, ECDSA_ANY ................... ---- 96: Unmet dependencies: 58 96: read type: ECC_PAIR(SECT_K1) 239-bit, KA(ECDH,HKDF(SHA_256)) ...... ---- 96: Unmet dependencies: 58 96: read type: ECC_PAIR(SECT_K1) 239-bit, KA(ECDH,HKDF(SHA_384)) ...... ---- 96: Unmet dependencies: 58 96: read type: ECC_PAIR(SECT_K1) 239-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ---- 96: Unmet dependencies: 58 96: read type: ECC_PAIR(SECT_K1) 239-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ---- 96: Unmet dependencies: 58 96: read type: ECC_PAIR(SECT_K1) 239-bit, KA(ECDH,TLS12_PSK2MS(SHA_256 ---- 96: Unmet dependencies: 58 96: read type: ECC_PAIR(SECT_K1) 239-bit, KA(ECDH,TLS12_PSK2MS(SHA_384 ---- 96: Unmet dependencies: 58 96: read type: ECC_PAIR(SECT_K1) 283-bit .............................. ---- 96: Unmet dependencies: 59 96: read type: ECC_PAIR(SECT_K1) 283-bit, DET_ECDSA(MD2) .............. ---- 96: Unmet dependencies: 59 96: read type: ECC_PAIR(SECT_K1) 283-bit, DET_ECDSA(MD4) .............. ---- 96: Unmet dependencies: 59 96: read type: ECC_PAIR(SECT_K1) 283-bit, DET_ECDSA(MD5) .............. ---- 96: Unmet dependencies: 59 96: read type: ECC_PAIR(SECT_K1) 283-bit, DET_ECDSA(RIPEMD160) ........ ---- 96: Unmet dependencies: 59 96: read type: ECC_PAIR(SECT_K1) 283-bit, DET_ECDSA(SHA_1) ............ ---- 96: Unmet dependencies: 59 96: read type: ECC_PAIR(SECT_K1) 283-bit, DET_ECDSA(SHA_224) .......... ---- 96: Unmet dependencies: 59 96: read type: ECC_PAIR(SECT_K1) 283-bit, DET_ECDSA(SHA_256) .......... ---- 96: Unmet dependencies: 59 96: read type: ECC_PAIR(SECT_K1) 283-bit, DET_ECDSA(SHA_384) .......... ---- 96: Unmet dependencies: 59 96: read type: ECC_PAIR(SECT_K1) 283-bit, DET_ECDSA(SHA_512) .......... ---- 96: Unmet dependencies: 59 96: read type: ECC_PAIR(SECT_K1) 283-bit, ECDH ........................ ---- 96: Unmet dependencies: 59 96: read type: ECC_PAIR(SECT_K1) 283-bit, ECDSA(MD2) .................. ---- 96: Unmet dependencies: 59 96: read type: ECC_PAIR(SECT_K1) 283-bit, ECDSA(MD4) .................. ---- 96: Unmet dependencies: 59 96: read type: ECC_PAIR(SECT_K1) 283-bit, ECDSA(MD5) .................. ---- 96: Unmet dependencies: 59 96: read type: ECC_PAIR(SECT_K1) 283-bit, ECDSA(RIPEMD160) ............ ---- 96: Unmet dependencies: 59 96: read type: ECC_PAIR(SECT_K1) 283-bit, ECDSA(SHA_1) ................ ---- 96: Unmet dependencies: 59 96: read type: ECC_PAIR(SECT_K1) 283-bit, ECDSA(SHA_224) .............. ---- 96: Unmet dependencies: 59 96: read type: ECC_PAIR(SECT_K1) 283-bit, ECDSA(SHA_256) .............. ---- 96: Unmet dependencies: 59 96: read type: ECC_PAIR(SECT_K1) 283-bit, ECDSA(SHA_384) .............. ---- 96: Unmet dependencies: 59 96: read type: ECC_PAIR(SECT_K1) 283-bit, ECDSA(SHA_512) .............. ---- 96: Unmet dependencies: 59 96: read type: ECC_PAIR(SECT_K1) 283-bit, ECDSA_ANY ................... ---- 96: Unmet dependencies: 59 96: read type: ECC_PAIR(SECT_K1) 283-bit, KA(ECDH,HKDF(SHA_256)) ...... ---- 96: Unmet dependencies: 59 96: read type: ECC_PAIR(SECT_K1) 283-bit, KA(ECDH,HKDF(SHA_384)) ...... ---- 96: Unmet dependencies: 59 96: read type: ECC_PAIR(SECT_K1) 283-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ---- 96: Unmet dependencies: 59 96: read type: ECC_PAIR(SECT_K1) 283-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ---- 96: Unmet dependencies: 59 96: read type: ECC_PAIR(SECT_K1) 283-bit, KA(ECDH,TLS12_PSK2MS(SHA_256 ---- 96: Unmet dependencies: 59 96: read type: ECC_PAIR(SECT_K1) 283-bit, KA(ECDH,TLS12_PSK2MS(SHA_384 ---- 96: Unmet dependencies: 59 96: read type: ECC_PAIR(SECT_K1) 409-bit .............................. ---- 96: Unmet dependencies: 60 96: read type: ECC_PAIR(SECT_K1) 409-bit, DET_ECDSA(MD2) .............. ---- 96: Unmet dependencies: 60 96: read type: ECC_PAIR(SECT_K1) 409-bit, DET_ECDSA(MD4) .............. ---- 96: Unmet dependencies: 60 96: read type: ECC_PAIR(SECT_K1) 409-bit, DET_ECDSA(MD5) .............. ---- 96: Unmet dependencies: 60 96: read type: ECC_PAIR(SECT_K1) 409-bit, DET_ECDSA(RIPEMD160) ........ ---- 96: Unmet dependencies: 60 96: read type: ECC_PAIR(SECT_K1) 409-bit, DET_ECDSA(SHA_1) ............ ---- 96: Unmet dependencies: 60 96: read type: ECC_PAIR(SECT_K1) 409-bit, DET_ECDSA(SHA_224) .......... ---- 96: Unmet dependencies: 60 96: read type: ECC_PAIR(SECT_K1) 409-bit, DET_ECDSA(SHA_256) .......... ---- 96: Unmet dependencies: 60 96: read type: ECC_PAIR(SECT_K1) 409-bit, DET_ECDSA(SHA_384) .......... ---- 96: Unmet dependencies: 60 96: read type: ECC_PAIR(SECT_K1) 409-bit, DET_ECDSA(SHA_512) .......... ---- 96: Unmet dependencies: 60 96: read type: ECC_PAIR(SECT_K1) 409-bit, ECDH ........................ ---- 96: Unmet dependencies: 60 96: read type: ECC_PAIR(SECT_K1) 409-bit, ECDSA(MD2) .................. ---- 96: Unmet dependencies: 60 96: read type: ECC_PAIR(SECT_K1) 409-bit, ECDSA(MD4) .................. ---- 96: Unmet dependencies: 60 96: read type: ECC_PAIR(SECT_K1) 409-bit, ECDSA(MD5) .................. ---- 96: Unmet dependencies: 60 96: read type: ECC_PAIR(SECT_K1) 409-bit, ECDSA(RIPEMD160) ............ ---- 96: Unmet dependencies: 60 96: read type: ECC_PAIR(SECT_K1) 409-bit, ECDSA(SHA_1) ................ ---- 96: Unmet dependencies: 60 96: read type: ECC_PAIR(SECT_K1) 409-bit, ECDSA(SHA_224) .............. ---- 96: Unmet dependencies: 60 96: read type: ECC_PAIR(SECT_K1) 409-bit, ECDSA(SHA_256) .............. ---- 96: Unmet dependencies: 60 96: read type: ECC_PAIR(SECT_K1) 409-bit, ECDSA(SHA_384) .............. ---- 96: Unmet dependencies: 60 96: read type: ECC_PAIR(SECT_K1) 409-bit, ECDSA(SHA_512) .............. ---- 96: Unmet dependencies: 60 96: read type: ECC_PAIR(SECT_K1) 409-bit, ECDSA_ANY ................... ---- 96: Unmet dependencies: 60 96: read type: ECC_PAIR(SECT_K1) 409-bit, KA(ECDH,HKDF(SHA_256)) ...... ---- 96: Unmet dependencies: 60 96: read type: ECC_PAIR(SECT_K1) 409-bit, KA(ECDH,HKDF(SHA_384)) ...... ---- 96: Unmet dependencies: 60 96: read type: ECC_PAIR(SECT_K1) 409-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ---- 96: Unmet dependencies: 60 96: read type: ECC_PAIR(SECT_K1) 409-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ---- 96: Unmet dependencies: 60 96: read type: ECC_PAIR(SECT_K1) 409-bit, KA(ECDH,TLS12_PSK2MS(SHA_256 ---- 96: Unmet dependencies: 60 96: read type: ECC_PAIR(SECT_K1) 409-bit, KA(ECDH,TLS12_PSK2MS(SHA_384 ---- 96: Unmet dependencies: 60 96: read type: ECC_PAIR(SECT_K1) 571-bit .............................. ---- 96: Unmet dependencies: 61 96: read type: ECC_PAIR(SECT_K1) 571-bit, DET_ECDSA(MD2) .............. ---- 96: Unmet dependencies: 61 96: read type: ECC_PAIR(SECT_K1) 571-bit, DET_ECDSA(MD4) .............. ---- 96: Unmet dependencies: 61 96: read type: ECC_PAIR(SECT_K1) 571-bit, DET_ECDSA(MD5) .............. ---- 96: Unmet dependencies: 61 96: read type: ECC_PAIR(SECT_K1) 571-bit, DET_ECDSA(RIPEMD160) ........ ---- 96: Unmet dependencies: 61 96: read type: ECC_PAIR(SECT_K1) 571-bit, DET_ECDSA(SHA_1) ............ ---- 96: Unmet dependencies: 61 96: read type: ECC_PAIR(SECT_K1) 571-bit, DET_ECDSA(SHA_224) .......... ---- 96: Unmet dependencies: 61 96: read type: ECC_PAIR(SECT_K1) 571-bit, DET_ECDSA(SHA_256) .......... ---- 96: Unmet dependencies: 61 96: read type: ECC_PAIR(SECT_K1) 571-bit, DET_ECDSA(SHA_384) .......... ---- 96: Unmet dependencies: 61 96: read type: ECC_PAIR(SECT_K1) 571-bit, DET_ECDSA(SHA_512) .......... ---- 96: Unmet dependencies: 61 96: read type: ECC_PAIR(SECT_K1) 571-bit, ECDH ........................ ---- 96: Unmet dependencies: 61 96: read type: ECC_PAIR(SECT_K1) 571-bit, ECDSA(MD2) .................. ---- 96: Unmet dependencies: 61 96: read type: ECC_PAIR(SECT_K1) 571-bit, ECDSA(MD4) .................. ---- 96: Unmet dependencies: 61 96: read type: ECC_PAIR(SECT_K1) 571-bit, ECDSA(MD5) .................. ---- 96: Unmet dependencies: 61 96: read type: ECC_PAIR(SECT_K1) 571-bit, ECDSA(RIPEMD160) ............ ---- 96: Unmet dependencies: 61 96: read type: ECC_PAIR(SECT_K1) 571-bit, ECDSA(SHA_1) ................ ---- 96: Unmet dependencies: 61 96: read type: ECC_PAIR(SECT_K1) 571-bit, ECDSA(SHA_224) .............. ---- 96: Unmet dependencies: 61 96: read type: ECC_PAIR(SECT_K1) 571-bit, ECDSA(SHA_256) .............. ---- 96: Unmet dependencies: 61 96: read type: ECC_PAIR(SECT_K1) 571-bit, ECDSA(SHA_384) .............. ---- 96: Unmet dependencies: 61 96: read type: ECC_PAIR(SECT_K1) 571-bit, ECDSA(SHA_512) .............. ---- 96: Unmet dependencies: 61 96: read type: ECC_PAIR(SECT_K1) 571-bit, ECDSA_ANY ................... ---- 96: Unmet dependencies: 61 96: read type: ECC_PAIR(SECT_K1) 571-bit, KA(ECDH,HKDF(SHA_256)) ...... ---- 96: Unmet dependencies: 61 96: read type: ECC_PAIR(SECT_K1) 571-bit, KA(ECDH,HKDF(SHA_384)) ...... ---- 96: Unmet dependencies: 61 96: read type: ECC_PAIR(SECT_K1) 571-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ---- 96: Unmet dependencies: 61 96: read type: ECC_PAIR(SECT_K1) 571-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ---- 96: Unmet dependencies: 61 96: read type: ECC_PAIR(SECT_K1) 571-bit, KA(ECDH,TLS12_PSK2MS(SHA_256 ---- 96: Unmet dependencies: 61 96: read type: ECC_PAIR(SECT_K1) 571-bit, KA(ECDH,TLS12_PSK2MS(SHA_384 ---- 96: Unmet dependencies: 61 96: read type: ECC_PAIR(SECT_R1) 163-bit .............................. ---- 96: Unmet dependencies: 62 96: read type: ECC_PAIR(SECT_R1) 163-bit, DET_ECDSA(MD2) .............. ---- 96: Unmet dependencies: 62 96: read type: ECC_PAIR(SECT_R1) 163-bit, DET_ECDSA(MD4) .............. ---- 96: Unmet dependencies: 62 96: read type: ECC_PAIR(SECT_R1) 163-bit, DET_ECDSA(MD5) .............. ---- 96: Unmet dependencies: 62 96: read type: ECC_PAIR(SECT_R1) 163-bit, DET_ECDSA(RIPEMD160) ........ ---- 96: Unmet dependencies: 62 96: read type: ECC_PAIR(SECT_R1) 163-bit, DET_ECDSA(SHA_1) ............ ---- 96: Unmet dependencies: 62 96: read type: ECC_PAIR(SECT_R1) 163-bit, DET_ECDSA(SHA_224) .......... ---- 96: Unmet dependencies: 62 96: read type: ECC_PAIR(SECT_R1) 163-bit, DET_ECDSA(SHA_256) .......... ---- 96: Unmet dependencies: 62 96: read type: ECC_PAIR(SECT_R1) 163-bit, DET_ECDSA(SHA_384) .......... ---- 96: Unmet dependencies: 62 96: read type: ECC_PAIR(SECT_R1) 163-bit, DET_ECDSA(SHA_512) .......... ---- 96: Unmet dependencies: 62 96: read type: ECC_PAIR(SECT_R1) 163-bit, ECDH ........................ ---- 96: Unmet dependencies: 62 96: read type: ECC_PAIR(SECT_R1) 163-bit, ECDSA(MD2) .................. ---- 96: Unmet dependencies: 62 96: read type: ECC_PAIR(SECT_R1) 163-bit, ECDSA(MD4) .................. ---- 96: Unmet dependencies: 62 96: read type: ECC_PAIR(SECT_R1) 163-bit, ECDSA(MD5) .................. ---- 96: Unmet dependencies: 62 96: read type: ECC_PAIR(SECT_R1) 163-bit, ECDSA(RIPEMD160) ............ ---- 96: Unmet dependencies: 62 96: read type: ECC_PAIR(SECT_R1) 163-bit, ECDSA(SHA_1) ................ ---- 96: Unmet dependencies: 62 96: read type: ECC_PAIR(SECT_R1) 163-bit, ECDSA(SHA_224) .............. ---- 96: Unmet dependencies: 62 96: read type: ECC_PAIR(SECT_R1) 163-bit, ECDSA(SHA_256) .............. ---- 96: Unmet dependencies: 62 96: read type: ECC_PAIR(SECT_R1) 163-bit, ECDSA(SHA_384) .............. ---- 96: Unmet dependencies: 62 96: read type: ECC_PAIR(SECT_R1) 163-bit, ECDSA(SHA_512) .............. ---- 96: Unmet dependencies: 62 96: read type: ECC_PAIR(SECT_R1) 163-bit, ECDSA_ANY ................... ---- 96: Unmet dependencies: 62 96: read type: ECC_PAIR(SECT_R1) 163-bit, KA(ECDH,HKDF(SHA_256)) ...... ---- 96: Unmet dependencies: 62 96: read type: ECC_PAIR(SECT_R1) 163-bit, KA(ECDH,HKDF(SHA_384)) ...... ---- 96: Unmet dependencies: 62 96: read type: ECC_PAIR(SECT_R1) 163-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ---- 96: Unmet dependencies: 62 96: read type: ECC_PAIR(SECT_R1) 163-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ---- 96: Unmet dependencies: 62 96: read type: ECC_PAIR(SECT_R1) 163-bit, KA(ECDH,TLS12_PSK2MS(SHA_256 ---- 96: Unmet dependencies: 62 96: read type: ECC_PAIR(SECT_R1) 163-bit, KA(ECDH,TLS12_PSK2MS(SHA_384 ---- 96: Unmet dependencies: 62 96: read type: ECC_PAIR(SECT_R1) 233-bit .............................. ---- 96: Unmet dependencies: 63 96: read type: ECC_PAIR(SECT_R1) 233-bit, DET_ECDSA(MD2) .............. ---- 96: Unmet dependencies: 63 96: read type: ECC_PAIR(SECT_R1) 233-bit, DET_ECDSA(MD4) .............. ---- 96: Unmet dependencies: 63 96: read type: ECC_PAIR(SECT_R1) 233-bit, DET_ECDSA(MD5) .............. ---- 96: Unmet dependencies: 63 96: read type: ECC_PAIR(SECT_R1) 233-bit, DET_ECDSA(RIPEMD160) ........ ---- 96: Unmet dependencies: 63 96: read type: ECC_PAIR(SECT_R1) 233-bit, DET_ECDSA(SHA_1) ............ ---- 96: Unmet dependencies: 63 96: read type: ECC_PAIR(SECT_R1) 233-bit, DET_ECDSA(SHA_224) .......... ---- 96: Unmet dependencies: 63 96: read type: ECC_PAIR(SECT_R1) 233-bit, DET_ECDSA(SHA_256) .......... ---- 96: Unmet dependencies: 63 96: read type: ECC_PAIR(SECT_R1) 233-bit, DET_ECDSA(SHA_384) .......... ---- 96: Unmet dependencies: 63 96: read type: ECC_PAIR(SECT_R1) 233-bit, DET_ECDSA(SHA_512) .......... ---- 96: Unmet dependencies: 63 96: read type: ECC_PAIR(SECT_R1) 233-bit, ECDH ........................ ---- 96: Unmet dependencies: 63 96: read type: ECC_PAIR(SECT_R1) 233-bit, ECDSA(MD2) .................. ---- 96: Unmet dependencies: 63 96: read type: ECC_PAIR(SECT_R1) 233-bit, ECDSA(MD4) .................. ---- 96: Unmet dependencies: 63 96: read type: ECC_PAIR(SECT_R1) 233-bit, ECDSA(MD5) .................. ---- 96: Unmet dependencies: 63 96: read type: ECC_PAIR(SECT_R1) 233-bit, ECDSA(RIPEMD160) ............ ---- 96: Unmet dependencies: 63 96: read type: ECC_PAIR(SECT_R1) 233-bit, ECDSA(SHA_1) ................ ---- 96: Unmet dependencies: 63 96: read type: ECC_PAIR(SECT_R1) 233-bit, ECDSA(SHA_224) .............. ---- 96: Unmet dependencies: 63 96: read type: ECC_PAIR(SECT_R1) 233-bit, ECDSA(SHA_256) .............. ---- 96: Unmet dependencies: 63 96: read type: ECC_PAIR(SECT_R1) 233-bit, ECDSA(SHA_384) .............. ---- 96: Unmet dependencies: 63 96: read type: ECC_PAIR(SECT_R1) 233-bit, ECDSA(SHA_512) .............. ---- 96: Unmet dependencies: 63 96: read type: ECC_PAIR(SECT_R1) 233-bit, ECDSA_ANY ................... ---- 96: Unmet dependencies: 63 96: read type: ECC_PAIR(SECT_R1) 233-bit, KA(ECDH,HKDF(SHA_256)) ...... ---- 96: Unmet dependencies: 63 96: read type: ECC_PAIR(SECT_R1) 233-bit, KA(ECDH,HKDF(SHA_384)) ...... ---- 96: Unmet dependencies: 63 96: read type: ECC_PAIR(SECT_R1) 233-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ---- 96: Unmet dependencies: 63 96: read type: ECC_PAIR(SECT_R1) 233-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ---- 96: Unmet dependencies: 63 96: read type: ECC_PAIR(SECT_R1) 233-bit, KA(ECDH,TLS12_PSK2MS(SHA_256 ---- 96: Unmet dependencies: 63 96: read type: ECC_PAIR(SECT_R1) 233-bit, KA(ECDH,TLS12_PSK2MS(SHA_384 ---- 96: Unmet dependencies: 63 96: read type: ECC_PAIR(SECT_R1) 283-bit .............................. ---- 96: Unmet dependencies: 64 96: read type: ECC_PAIR(SECT_R1) 283-bit, DET_ECDSA(MD2) .............. ---- 96: Unmet dependencies: 64 96: read type: ECC_PAIR(SECT_R1) 283-bit, DET_ECDSA(MD4) .............. ---- 96: Unmet dependencies: 64 96: read type: ECC_PAIR(SECT_R1) 283-bit, DET_ECDSA(MD5) .............. ---- 96: Unmet dependencies: 64 96: read type: ECC_PAIR(SECT_R1) 283-bit, DET_ECDSA(RIPEMD160) ........ ---- 96: Unmet dependencies: 64 96: read type: ECC_PAIR(SECT_R1) 283-bit, DET_ECDSA(SHA_1) ............ ---- 96: Unmet dependencies: 64 96: read type: ECC_PAIR(SECT_R1) 283-bit, DET_ECDSA(SHA_224) .......... ---- 96: Unmet dependencies: 64 96: read type: ECC_PAIR(SECT_R1) 283-bit, DET_ECDSA(SHA_256) .......... ---- 96: Unmet dependencies: 64 96: read type: ECC_PAIR(SECT_R1) 283-bit, DET_ECDSA(SHA_384) .......... ---- 96: Unmet dependencies: 64 96: read type: ECC_PAIR(SECT_R1) 283-bit, DET_ECDSA(SHA_512) .......... ---- 96: Unmet dependencies: 64 96: read type: ECC_PAIR(SECT_R1) 283-bit, ECDH ........................ ---- 96: Unmet dependencies: 64 96: read type: ECC_PAIR(SECT_R1) 283-bit, ECDSA(MD2) .................. ---- 96: Unmet dependencies: 64 96: read type: ECC_PAIR(SECT_R1) 283-bit, ECDSA(MD4) .................. ---- 96: Unmet dependencies: 64 96: read type: ECC_PAIR(SECT_R1) 283-bit, ECDSA(MD5) .................. ---- 96: Unmet dependencies: 64 96: read type: ECC_PAIR(SECT_R1) 283-bit, ECDSA(RIPEMD160) ............ ---- 96: Unmet dependencies: 64 96: read type: ECC_PAIR(SECT_R1) 283-bit, ECDSA(SHA_1) ................ ---- 96: Unmet dependencies: 64 96: read type: ECC_PAIR(SECT_R1) 283-bit, ECDSA(SHA_224) .............. ---- 96: Unmet dependencies: 64 96: read type: ECC_PAIR(SECT_R1) 283-bit, ECDSA(SHA_256) .............. ---- 96: Unmet dependencies: 64 96: read type: ECC_PAIR(SECT_R1) 283-bit, ECDSA(SHA_384) .............. ---- 96: Unmet dependencies: 64 96: read type: ECC_PAIR(SECT_R1) 283-bit, ECDSA(SHA_512) .............. ---- 96: Unmet dependencies: 64 96: read type: ECC_PAIR(SECT_R1) 283-bit, ECDSA_ANY ................... ---- 96: Unmet dependencies: 64 96: read type: ECC_PAIR(SECT_R1) 283-bit, KA(ECDH,HKDF(SHA_256)) ...... ---- 96: Unmet dependencies: 64 96: read type: ECC_PAIR(SECT_R1) 283-bit, KA(ECDH,HKDF(SHA_384)) ...... ---- 96: Unmet dependencies: 64 96: read type: ECC_PAIR(SECT_R1) 283-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ---- 96: Unmet dependencies: 64 96: read type: ECC_PAIR(SECT_R1) 283-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ---- 96: Unmet dependencies: 64 96: read type: ECC_PAIR(SECT_R1) 283-bit, KA(ECDH,TLS12_PSK2MS(SHA_256 ---- 96: Unmet dependencies: 64 96: read type: ECC_PAIR(SECT_R1) 283-bit, KA(ECDH,TLS12_PSK2MS(SHA_384 ---- 96: Unmet dependencies: 64 96: read type: ECC_PAIR(SECT_R1) 409-bit .............................. ---- 96: Unmet dependencies: 65 96: read type: ECC_PAIR(SECT_R1) 409-bit, DET_ECDSA(MD2) .............. ---- 96: Unmet dependencies: 65 96: read type: ECC_PAIR(SECT_R1) 409-bit, DET_ECDSA(MD4) .............. ---- 96: Unmet dependencies: 65 96: read type: ECC_PAIR(SECT_R1) 409-bit, DET_ECDSA(MD5) .............. ---- 96: Unmet dependencies: 65 96: read type: ECC_PAIR(SECT_R1) 409-bit, DET_ECDSA(RIPEMD160) ........ ---- 96: Unmet dependencies: 65 96: read type: ECC_PAIR(SECT_R1) 409-bit, DET_ECDSA(SHA_1) ............ ---- 96: Unmet dependencies: 65 96: read type: ECC_PAIR(SECT_R1) 409-bit, DET_ECDSA(SHA_224) .......... ---- 96: Unmet dependencies: 65 96: read type: ECC_PAIR(SECT_R1) 409-bit, DET_ECDSA(SHA_256) .......... ---- 96: Unmet dependencies: 65 96: read type: ECC_PAIR(SECT_R1) 409-bit, DET_ECDSA(SHA_384) .......... ---- 96: Unmet dependencies: 65 96: read type: ECC_PAIR(SECT_R1) 409-bit, DET_ECDSA(SHA_512) .......... ---- 96: Unmet dependencies: 65 96: read type: ECC_PAIR(SECT_R1) 409-bit, ECDH ........................ ---- 96: Unmet dependencies: 65 96: read type: ECC_PAIR(SECT_R1) 409-bit, ECDSA(MD2) .................. ---- 96: Unmet dependencies: 65 96: read type: ECC_PAIR(SECT_R1) 409-bit, ECDSA(MD4) .................. ---- 96: Unmet dependencies: 65 96: read type: ECC_PAIR(SECT_R1) 409-bit, ECDSA(MD5) .................. ---- 96: Unmet dependencies: 65 96: read type: ECC_PAIR(SECT_R1) 409-bit, ECDSA(RIPEMD160) ............ ---- 96: Unmet dependencies: 65 96: read type: ECC_PAIR(SECT_R1) 409-bit, ECDSA(SHA_1) ................ ---- 96: Unmet dependencies: 65 96: read type: ECC_PAIR(SECT_R1) 409-bit, ECDSA(SHA_224) .............. ---- 96: Unmet dependencies: 65 96: read type: ECC_PAIR(SECT_R1) 409-bit, ECDSA(SHA_256) .............. ---- 96: Unmet dependencies: 65 96: read type: ECC_PAIR(SECT_R1) 409-bit, ECDSA(SHA_384) .............. ---- 96: Unmet dependencies: 65 96: read type: ECC_PAIR(SECT_R1) 409-bit, ECDSA(SHA_512) .............. ---- 96: Unmet dependencies: 65 96: read type: ECC_PAIR(SECT_R1) 409-bit, ECDSA_ANY ................... ---- 96: Unmet dependencies: 65 96: read type: ECC_PAIR(SECT_R1) 409-bit, KA(ECDH,HKDF(SHA_256)) ...... ---- 96: Unmet dependencies: 65 96: read type: ECC_PAIR(SECT_R1) 409-bit, KA(ECDH,HKDF(SHA_384)) ...... ---- 96: Unmet dependencies: 65 96: read type: ECC_PAIR(SECT_R1) 409-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ---- 96: Unmet dependencies: 65 96: read type: ECC_PAIR(SECT_R1) 409-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ---- 96: Unmet dependencies: 65 96: read type: ECC_PAIR(SECT_R1) 409-bit, KA(ECDH,TLS12_PSK2MS(SHA_256 ---- 96: Unmet dependencies: 65 96: read type: ECC_PAIR(SECT_R1) 409-bit, KA(ECDH,TLS12_PSK2MS(SHA_384 ---- 96: Unmet dependencies: 65 96: read type: ECC_PAIR(SECT_R1) 571-bit .............................. ---- 96: Unmet dependencies: 66 96: read type: ECC_PAIR(SECT_R1) 571-bit, DET_ECDSA(MD2) .............. ---- 96: Unmet dependencies: 66 96: read type: ECC_PAIR(SECT_R1) 571-bit, DET_ECDSA(MD4) .............. ---- 96: Unmet dependencies: 66 96: read type: ECC_PAIR(SECT_R1) 571-bit, DET_ECDSA(MD5) .............. ---- 96: Unmet dependencies: 66 96: read type: ECC_PAIR(SECT_R1) 571-bit, DET_ECDSA(RIPEMD160) ........ ---- 96: Unmet dependencies: 66 96: read type: ECC_PAIR(SECT_R1) 571-bit, DET_ECDSA(SHA_1) ............ ---- 96: Unmet dependencies: 66 96: read type: ECC_PAIR(SECT_R1) 571-bit, DET_ECDSA(SHA_224) .......... ---- 96: Unmet dependencies: 66 96: read type: ECC_PAIR(SECT_R1) 571-bit, DET_ECDSA(SHA_256) .......... ---- 96: Unmet dependencies: 66 96: read type: ECC_PAIR(SECT_R1) 571-bit, DET_ECDSA(SHA_384) .......... ---- 96: Unmet dependencies: 66 96: read type: ECC_PAIR(SECT_R1) 571-bit, DET_ECDSA(SHA_512) .......... ---- 96: Unmet dependencies: 66 96: read type: ECC_PAIR(SECT_R1) 571-bit, ECDH ........................ ---- 96: Unmet dependencies: 66 96: read type: ECC_PAIR(SECT_R1) 571-bit, ECDSA(MD2) .................. ---- 96: Unmet dependencies: 66 96: read type: ECC_PAIR(SECT_R1) 571-bit, ECDSA(MD4) .................. ---- 96: Unmet dependencies: 66 96: read type: ECC_PAIR(SECT_R1) 571-bit, ECDSA(MD5) .................. ---- 96: Unmet dependencies: 66 96: read type: ECC_PAIR(SECT_R1) 571-bit, ECDSA(RIPEMD160) ............ ---- 96: Unmet dependencies: 66 96: read type: ECC_PAIR(SECT_R1) 571-bit, ECDSA(SHA_1) ................ ---- 96: Unmet dependencies: 66 96: read type: ECC_PAIR(SECT_R1) 571-bit, ECDSA(SHA_224) .............. ---- 96: Unmet dependencies: 66 96: read type: ECC_PAIR(SECT_R1) 571-bit, ECDSA(SHA_256) .............. ---- 96: Unmet dependencies: 66 96: read type: ECC_PAIR(SECT_R1) 571-bit, ECDSA(SHA_384) .............. ---- 96: Unmet dependencies: 66 96: read type: ECC_PAIR(SECT_R1) 571-bit, ECDSA(SHA_512) .............. ---- 96: Unmet dependencies: 66 96: read type: ECC_PAIR(SECT_R1) 571-bit, ECDSA_ANY ................... ---- 96: Unmet dependencies: 66 96: read type: ECC_PAIR(SECT_R1) 571-bit, KA(ECDH,HKDF(SHA_256)) ...... ---- 96: Unmet dependencies: 66 96: read type: ECC_PAIR(SECT_R1) 571-bit, KA(ECDH,HKDF(SHA_384)) ...... ---- 96: Unmet dependencies: 66 96: read type: ECC_PAIR(SECT_R1) 571-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ---- 96: Unmet dependencies: 66 96: read type: ECC_PAIR(SECT_R1) 571-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ---- 96: Unmet dependencies: 66 96: read type: ECC_PAIR(SECT_R1) 571-bit, KA(ECDH,TLS12_PSK2MS(SHA_256 ---- 96: Unmet dependencies: 66 96: read type: ECC_PAIR(SECT_R1) 571-bit, KA(ECDH,TLS12_PSK2MS(SHA_384 ---- 96: Unmet dependencies: 66 96: read type: ECC_PAIR(SECT_R2) 163-bit .............................. ---- 96: Unmet dependencies: 67 96: read type: ECC_PAIR(SECT_R2) 163-bit, DET_ECDSA(MD2) .............. ---- 96: Unmet dependencies: 67 96: read type: ECC_PAIR(SECT_R2) 163-bit, DET_ECDSA(MD4) .............. ---- 96: Unmet dependencies: 67 96: read type: ECC_PAIR(SECT_R2) 163-bit, DET_ECDSA(MD5) .............. ---- 96: Unmet dependencies: 67 96: read type: ECC_PAIR(SECT_R2) 163-bit, DET_ECDSA(RIPEMD160) ........ ---- 96: Unmet dependencies: 67 96: read type: ECC_PAIR(SECT_R2) 163-bit, DET_ECDSA(SHA_1) ............ ---- 96: Unmet dependencies: 67 96: read type: ECC_PAIR(SECT_R2) 163-bit, DET_ECDSA(SHA_224) .......... ---- 96: Unmet dependencies: 67 96: read type: ECC_PAIR(SECT_R2) 163-bit, DET_ECDSA(SHA_256) .......... ---- 96: Unmet dependencies: 67 96: read type: ECC_PAIR(SECT_R2) 163-bit, DET_ECDSA(SHA_384) .......... ---- 96: Unmet dependencies: 67 96: read type: ECC_PAIR(SECT_R2) 163-bit, DET_ECDSA(SHA_512) .......... ---- 96: Unmet dependencies: 67 96: read type: ECC_PAIR(SECT_R2) 163-bit, ECDH ........................ ---- 96: Unmet dependencies: 67 96: read type: ECC_PAIR(SECT_R2) 163-bit, ECDSA(MD2) .................. ---- 96: Unmet dependencies: 67 96: read type: ECC_PAIR(SECT_R2) 163-bit, ECDSA(MD4) .................. ---- 96: Unmet dependencies: 67 96: read type: ECC_PAIR(SECT_R2) 163-bit, ECDSA(MD5) .................. ---- 96: Unmet dependencies: 67 96: read type: ECC_PAIR(SECT_R2) 163-bit, ECDSA(RIPEMD160) ............ ---- 96: Unmet dependencies: 67 96: read type: ECC_PAIR(SECT_R2) 163-bit, ECDSA(SHA_1) ................ ---- 96: Unmet dependencies: 67 96: read type: ECC_PAIR(SECT_R2) 163-bit, ECDSA(SHA_224) .............. ---- 96: Unmet dependencies: 67 96: read type: ECC_PAIR(SECT_R2) 163-bit, ECDSA(SHA_256) .............. ---- 96: Unmet dependencies: 67 96: read type: ECC_PAIR(SECT_R2) 163-bit, ECDSA(SHA_384) .............. ---- 96: Unmet dependencies: 67 96: read type: ECC_PAIR(SECT_R2) 163-bit, ECDSA(SHA_512) .............. ---- 96: Unmet dependencies: 67 96: read type: ECC_PAIR(SECT_R2) 163-bit, ECDSA_ANY ................... ---- 96: Unmet dependencies: 67 96: read type: ECC_PAIR(SECT_R2) 163-bit, KA(ECDH,HKDF(SHA_256)) ...... ---- 96: Unmet dependencies: 67 96: read type: ECC_PAIR(SECT_R2) 163-bit, KA(ECDH,HKDF(SHA_384)) ...... ---- 96: Unmet dependencies: 67 96: read type: ECC_PAIR(SECT_R2) 163-bit, KA(ECDH,TLS12_PRF(SHA_256)) . ---- 96: Unmet dependencies: 67 96: read type: ECC_PAIR(SECT_R2) 163-bit, KA(ECDH,TLS12_PRF(SHA_384)) . ---- 96: Unmet dependencies: 67 96: read type: ECC_PAIR(SECT_R2) 163-bit, KA(ECDH,TLS12_PSK2MS(SHA_256 ---- 96: Unmet dependencies: 67 96: read type: ECC_PAIR(SECT_R2) 163-bit, KA(ECDH,TLS12_PSK2MS(SHA_384 ---- 96: Unmet dependencies: 67 96: read type: ECC_PAIR(TWISTED_EDWARDS) 255-bit ...................... ---- 96: Unmet dependencies: 68 96: read type: ECC_PAIR(TWISTED_EDWARDS) 255-bit, ED25519PH ........... ---- 96: Unmet dependencies: 69 68 96: read type: ECC_PAIR(TWISTED_EDWARDS) 255-bit, ED448PH ............. ---- 96: Unmet dependencies: 70 68 96: read type: ECC_PAIR(TWISTED_EDWARDS) 255-bit, PURE_EDDSA .......... ---- 96: Unmet dependencies: 71 68 96: read type: ECC_PAIR(TWISTED_EDWARDS) 448-bit ...................... ---- 96: Unmet dependencies: 72 96: read type: ECC_PAIR(TWISTED_EDWARDS) 448-bit, ED25519PH ........... ---- 96: Unmet dependencies: 69 72 96: read type: ECC_PAIR(TWISTED_EDWARDS) 448-bit, ED448PH ............. ---- 96: Unmet dependencies: 70 72 96: read type: ECC_PAIR(TWISTED_EDWARDS) 448-bit, PURE_EDDSA .......... ---- 96: Unmet dependencies: 71 72 96: read type: ECC_PUB(BP_R1) 160-bit ................................. ---- 96: Unmet dependencies: 21 96: read type: ECC_PUB(BP_R1) 160-bit, DET_ECDSA(MD2) ................. ---- 96: Unmet dependencies: 21 96: read type: ECC_PUB(BP_R1) 160-bit, DET_ECDSA(MD4) ................. ---- 96: Unmet dependencies: 21 96: read type: ECC_PUB(BP_R1) 160-bit, DET_ECDSA(MD5) ................. ---- 96: Unmet dependencies: 21 96: read type: ECC_PUB(BP_R1) 160-bit, DET_ECDSA(RIPEMD160) ........... ---- 96: Unmet dependencies: 21 96: read type: ECC_PUB(BP_R1) 160-bit, DET_ECDSA(SHA_1) ............... ---- 96: Unmet dependencies: 21 96: read type: ECC_PUB(BP_R1) 160-bit, DET_ECDSA(SHA_224) ............. ---- 96: Unmet dependencies: 21 96: read type: ECC_PUB(BP_R1) 160-bit, DET_ECDSA(SHA_256) ............. ---- 96: Unmet dependencies: 21 96: read type: ECC_PUB(BP_R1) 160-bit, DET_ECDSA(SHA_384) ............. ---- 96: Unmet dependencies: 21 96: read type: ECC_PUB(BP_R1) 160-bit, DET_ECDSA(SHA_512) ............. ---- 96: Unmet dependencies: 21 96: read type: ECC_PUB(BP_R1) 160-bit, ECDSA(MD2) ..................... ---- 96: Unmet dependencies: 21 96: read type: ECC_PUB(BP_R1) 160-bit, ECDSA(MD4) ..................... ---- 96: Unmet dependencies: 21 96: read type: ECC_PUB(BP_R1) 160-bit, ECDSA(MD5) ..................... ---- 96: Unmet dependencies: 21 96: read type: ECC_PUB(BP_R1) 160-bit, ECDSA(RIPEMD160) ............... ---- 96: Unmet dependencies: 21 96: read type: ECC_PUB(BP_R1) 160-bit, ECDSA(SHA_1) ................... ---- 96: Unmet dependencies: 21 96: read type: ECC_PUB(BP_R1) 160-bit, ECDSA(SHA_224) ................. ---- 96: Unmet dependencies: 21 96: read type: ECC_PUB(BP_R1) 160-bit, ECDSA(SHA_256) ................. ---- 96: Unmet dependencies: 21 96: read type: ECC_PUB(BP_R1) 160-bit, ECDSA(SHA_384) ................. ---- 96: Unmet dependencies: 21 96: read type: ECC_PUB(BP_R1) 160-bit, ECDSA(SHA_512) ................. ---- 96: Unmet dependencies: 21 96: read type: ECC_PUB(BP_R1) 160-bit, ECDSA_ANY ...................... ---- 96: Unmet dependencies: 21 96: read type: ECC_PUB(BP_R1) 192-bit ................................. ---- 96: Unmet dependencies: 39 96: read type: ECC_PUB(BP_R1) 192-bit, DET_ECDSA(MD2) ................. ---- 96: Unmet dependencies: 39 96: read type: ECC_PUB(BP_R1) 192-bit, DET_ECDSA(MD4) ................. ---- 96: Unmet dependencies: 39 96: read type: ECC_PUB(BP_R1) 192-bit, DET_ECDSA(MD5) ................. ---- 96: Unmet dependencies: 39 96: read type: ECC_PUB(BP_R1) 192-bit, DET_ECDSA(RIPEMD160) ........... ---- 96: Unmet dependencies: 39 96: read type: ECC_PUB(BP_R1) 192-bit, DET_ECDSA(SHA_1) ............... ---- 96: Unmet dependencies: 39 96: read type: ECC_PUB(BP_R1) 192-bit, DET_ECDSA(SHA_224) ............. ---- 96: Unmet dependencies: 39 96: read type: ECC_PUB(BP_R1) 192-bit, DET_ECDSA(SHA_256) ............. ---- 96: Unmet dependencies: 39 96: read type: ECC_PUB(BP_R1) 192-bit, DET_ECDSA(SHA_384) ............. ---- 96: Unmet dependencies: 39 96: read type: ECC_PUB(BP_R1) 192-bit, DET_ECDSA(SHA_512) ............. ---- 96: Unmet dependencies: 39 96: read type: ECC_PUB(BP_R1) 192-bit, ECDSA(MD2) ..................... ---- 96: Unmet dependencies: 39 96: read type: ECC_PUB(BP_R1) 192-bit, ECDSA(MD4) ..................... ---- 96: Unmet dependencies: 39 96: read type: ECC_PUB(BP_R1) 192-bit, ECDSA(MD5) ..................... ---- 96: Unmet dependencies: 39 96: read type: ECC_PUB(BP_R1) 192-bit, ECDSA(RIPEMD160) ............... ---- 96: Unmet dependencies: 39 96: read type: ECC_PUB(BP_R1) 192-bit, ECDSA(SHA_1) ................... ---- 96: Unmet dependencies: 39 96: read type: ECC_PUB(BP_R1) 192-bit, ECDSA(SHA_224) ................. ---- 96: Unmet dependencies: 39 96: read type: ECC_PUB(BP_R1) 192-bit, ECDSA(SHA_256) ................. ---- 96: Unmet dependencies: 39 96: read type: ECC_PUB(BP_R1) 192-bit, ECDSA(SHA_384) ................. ---- 96: Unmet dependencies: 39 96: read type: ECC_PUB(BP_R1) 192-bit, ECDSA(SHA_512) ................. ---- 96: Unmet dependencies: 39 96: read type: ECC_PUB(BP_R1) 192-bit, ECDSA_ANY ...................... ---- 96: Unmet dependencies: 39 96: read type: ECC_PUB(BP_R1) 224-bit ................................. ---- 96: Unmet dependencies: 40 96: read type: ECC_PUB(BP_R1) 224-bit, DET_ECDSA(MD2) ................. ---- 96: Unmet dependencies: 40 96: read type: ECC_PUB(BP_R1) 224-bit, DET_ECDSA(MD4) ................. ---- 96: Unmet dependencies: 40 96: read type: ECC_PUB(BP_R1) 224-bit, DET_ECDSA(MD5) ................. ---- 96: Unmet dependencies: 40 96: read type: ECC_PUB(BP_R1) 224-bit, DET_ECDSA(RIPEMD160) ........... ---- 96: Unmet dependencies: 40 96: read type: ECC_PUB(BP_R1) 224-bit, DET_ECDSA(SHA_1) ............... ---- 96: Unmet dependencies: 40 96: read type: ECC_PUB(BP_R1) 224-bit, DET_ECDSA(SHA_224) ............. ---- 96: Unmet dependencies: 40 96: read type: ECC_PUB(BP_R1) 224-bit, DET_ECDSA(SHA_256) ............. ---- 96: Unmet dependencies: 40 96: read type: ECC_PUB(BP_R1) 224-bit, DET_ECDSA(SHA_384) ............. ---- 96: Unmet dependencies: 40 96: read type: ECC_PUB(BP_R1) 224-bit, DET_ECDSA(SHA_512) ............. ---- 96: Unmet dependencies: 40 96: read type: ECC_PUB(BP_R1) 224-bit, ECDSA(MD2) ..................... ---- 96: Unmet dependencies: 40 96: read type: ECC_PUB(BP_R1) 224-bit, ECDSA(MD4) ..................... ---- 96: Unmet dependencies: 40 96: read type: ECC_PUB(BP_R1) 224-bit, ECDSA(MD5) ..................... ---- 96: Unmet dependencies: 40 96: read type: ECC_PUB(BP_R1) 224-bit, ECDSA(RIPEMD160) ............... ---- 96: Unmet dependencies: 40 96: read type: ECC_PUB(BP_R1) 224-bit, ECDSA(SHA_1) ................... ---- 96: Unmet dependencies: 40 96: read type: ECC_PUB(BP_R1) 224-bit, ECDSA(SHA_224) ................. ---- 96: Unmet dependencies: 40 96: read type: ECC_PUB(BP_R1) 224-bit, ECDSA(SHA_256) ................. ---- 96: Unmet dependencies: 40 96: read type: ECC_PUB(BP_R1) 224-bit, ECDSA(SHA_384) ................. ---- 96: Unmet dependencies: 40 96: read type: ECC_PUB(BP_R1) 224-bit, ECDSA(SHA_512) ................. ---- 96: Unmet dependencies: 40 96: read type: ECC_PUB(BP_R1) 224-bit, ECDSA_ANY ...................... ---- 96: Unmet dependencies: 40 96: read type: ECC_PUB(BP_R1) 256-bit ................................. PASS 96: read type: ECC_PUB(BP_R1) 256-bit, DET_ECDSA(MD2) ................. PASS 96: read type: ECC_PUB(BP_R1) 256-bit, DET_ECDSA(MD4) ................. PASS 96: read type: ECC_PUB(BP_R1) 256-bit, DET_ECDSA(MD5) ................. PASS 96: read type: ECC_PUB(BP_R1) 256-bit, DET_ECDSA(RIPEMD160) ........... PASS 96: read type: ECC_PUB(BP_R1) 256-bit, DET_ECDSA(SHA_1) ............... PASS 96: read type: ECC_PUB(BP_R1) 256-bit, DET_ECDSA(SHA_224) ............. PASS 96: read type: ECC_PUB(BP_R1) 256-bit, DET_ECDSA(SHA_256) ............. PASS 96: read type: ECC_PUB(BP_R1) 256-bit, DET_ECDSA(SHA_384) ............. PASS 96: read type: ECC_PUB(BP_R1) 256-bit, DET_ECDSA(SHA_512) ............. PASS 96: read type: ECC_PUB(BP_R1) 256-bit, ECDSA(MD2) ..................... PASS 96: read type: ECC_PUB(BP_R1) 256-bit, ECDSA(MD4) ..................... PASS 96: read type: ECC_PUB(BP_R1) 256-bit, ECDSA(MD5) ..................... PASS 96: read type: ECC_PUB(BP_R1) 256-bit, ECDSA(RIPEMD160) ............... PASS 96: read type: ECC_PUB(BP_R1) 256-bit, ECDSA(SHA_1) ................... PASS 96: read type: ECC_PUB(BP_R1) 256-bit, ECDSA(SHA_224) ................. PASS 96: read type: ECC_PUB(BP_R1) 256-bit, ECDSA(SHA_256) ................. PASS 96: read type: ECC_PUB(BP_R1) 256-bit, ECDSA(SHA_384) ................. PASS 96: read type: ECC_PUB(BP_R1) 256-bit, ECDSA(SHA_512) ................. PASS 96: read type: ECC_PUB(BP_R1) 256-bit, ECDSA_ANY ...................... PASS 96: read type: ECC_PUB(BP_R1) 320-bit ................................. ---- 96: Unmet dependencies: 42 96: read type: ECC_PUB(BP_R1) 320-bit, DET_ECDSA(MD2) ................. ---- 96: Unmet dependencies: 42 96: read type: ECC_PUB(BP_R1) 320-bit, DET_ECDSA(MD4) ................. ---- 96: Unmet dependencies: 42 96: read type: ECC_PUB(BP_R1) 320-bit, DET_ECDSA(MD5) ................. ---- 96: Unmet dependencies: 42 96: read type: ECC_PUB(BP_R1) 320-bit, DET_ECDSA(RIPEMD160) ........... ---- 96: Unmet dependencies: 42 96: read type: ECC_PUB(BP_R1) 320-bit, DET_ECDSA(SHA_1) ............... ---- 96: Unmet dependencies: 42 96: read type: ECC_PUB(BP_R1) 320-bit, DET_ECDSA(SHA_224) ............. ---- 96: Unmet dependencies: 42 96: read type: ECC_PUB(BP_R1) 320-bit, DET_ECDSA(SHA_256) ............. ---- 96: Unmet dependencies: 42 96: read type: ECC_PUB(BP_R1) 320-bit, DET_ECDSA(SHA_384) ............. ---- 96: Unmet dependencies: 42 96: read type: ECC_PUB(BP_R1) 320-bit, DET_ECDSA(SHA_512) ............. ---- 96: Unmet dependencies: 42 96: read type: ECC_PUB(BP_R1) 320-bit, ECDSA(MD2) ..................... ---- 96: Unmet dependencies: 42 96: read type: ECC_PUB(BP_R1) 320-bit, ECDSA(MD4) ..................... ---- 96: Unmet dependencies: 42 96: read type: ECC_PUB(BP_R1) 320-bit, ECDSA(MD5) ..................... ---- 96: Unmet dependencies: 42 96: read type: ECC_PUB(BP_R1) 320-bit, ECDSA(RIPEMD160) ............... ---- 96: Unmet dependencies: 42 96: read type: ECC_PUB(BP_R1) 320-bit, ECDSA(SHA_1) ................... ---- 96: Unmet dependencies: 42 96: read type: ECC_PUB(BP_R1) 320-bit, ECDSA(SHA_224) ................. ---- 96: Unmet dependencies: 42 96: read type: ECC_PUB(BP_R1) 320-bit, ECDSA(SHA_256) ................. ---- 96: Unmet dependencies: 42 96: read type: ECC_PUB(BP_R1) 320-bit, ECDSA(SHA_384) ................. ---- 96: Unmet dependencies: 42 96: read type: ECC_PUB(BP_R1) 320-bit, ECDSA(SHA_512) ................. ---- 96: Unmet dependencies: 42 96: read type: ECC_PUB(BP_R1) 320-bit, ECDSA_ANY ...................... ---- 96: Unmet dependencies: 42 96: read type: ECC_PUB(BP_R1) 384-bit ................................. PASS 96: read type: ECC_PUB(BP_R1) 384-bit, DET_ECDSA(MD2) ................. PASS 96: read type: ECC_PUB(BP_R1) 384-bit, DET_ECDSA(MD4) ................. PASS 96: read type: ECC_PUB(BP_R1) 384-bit, DET_ECDSA(MD5) ................. PASS 96: read type: ECC_PUB(BP_R1) 384-bit, DET_ECDSA(RIPEMD160) ........... PASS 96: read type: ECC_PUB(BP_R1) 384-bit, DET_ECDSA(SHA_1) ............... PASS 96: read type: ECC_PUB(BP_R1) 384-bit, DET_ECDSA(SHA_224) ............. PASS 96: read type: ECC_PUB(BP_R1) 384-bit, DET_ECDSA(SHA_256) ............. PASS 96: read type: ECC_PUB(BP_R1) 384-bit, DET_ECDSA(SHA_384) ............. PASS 96: read type: ECC_PUB(BP_R1) 384-bit, DET_ECDSA(SHA_512) ............. PASS 96: read type: ECC_PUB(BP_R1) 384-bit, ECDSA(MD2) ..................... PASS 96: read type: ECC_PUB(BP_R1) 384-bit, ECDSA(MD4) ..................... PASS 96: read type: ECC_PUB(BP_R1) 384-bit, ECDSA(MD5) ..................... PASS 96: read type: ECC_PUB(BP_R1) 384-bit, ECDSA(RIPEMD160) ............... PASS 96: read type: ECC_PUB(BP_R1) 384-bit, ECDSA(SHA_1) ................... PASS 96: read type: ECC_PUB(BP_R1) 384-bit, ECDSA(SHA_224) ................. PASS 96: read type: ECC_PUB(BP_R1) 384-bit, ECDSA(SHA_256) ................. PASS 96: read type: ECC_PUB(BP_R1) 384-bit, ECDSA(SHA_384) ................. PASS 96: read type: ECC_PUB(BP_R1) 384-bit, ECDSA(SHA_512) ................. PASS 96: read type: ECC_PUB(BP_R1) 384-bit, ECDSA_ANY ...................... PASS 96: read type: ECC_PUB(BP_R1) 512-bit ................................. PASS 96: read type: ECC_PUB(BP_R1) 512-bit, DET_ECDSA(MD2) ................. PASS 96: read type: ECC_PUB(BP_R1) 512-bit, DET_ECDSA(MD4) ................. PASS 96: read type: ECC_PUB(BP_R1) 512-bit, DET_ECDSA(MD5) ................. PASS 96: read type: ECC_PUB(BP_R1) 512-bit, DET_ECDSA(RIPEMD160) ........... PASS 96: read type: ECC_PUB(BP_R1) 512-bit, DET_ECDSA(SHA_1) ............... PASS 96: read type: ECC_PUB(BP_R1) 512-bit, DET_ECDSA(SHA_224) ............. PASS 96: read type: ECC_PUB(BP_R1) 512-bit, DET_ECDSA(SHA_256) ............. PASS 96: read type: ECC_PUB(BP_R1) 512-bit, DET_ECDSA(SHA_384) ............. PASS 96: read type: ECC_PUB(BP_R1) 512-bit, DET_ECDSA(SHA_512) ............. PASS 96: read type: ECC_PUB(BP_R1) 512-bit, ECDSA(MD2) ..................... PASS 96: read type: ECC_PUB(BP_R1) 512-bit, ECDSA(MD4) ..................... PASS 96: read type: ECC_PUB(BP_R1) 512-bit, ECDSA(MD5) ..................... PASS 96: read type: ECC_PUB(BP_R1) 512-bit, ECDSA(RIPEMD160) ............... PASS 96: read type: ECC_PUB(BP_R1) 512-bit, ECDSA(SHA_1) ................... PASS 96: read type: ECC_PUB(BP_R1) 512-bit, ECDSA(SHA_224) ................. PASS 96: read type: ECC_PUB(BP_R1) 512-bit, ECDSA(SHA_256) ................. PASS 96: read type: ECC_PUB(BP_R1) 512-bit, ECDSA(SHA_384) ................. PASS 96: read type: ECC_PUB(BP_R1) 512-bit, ECDSA(SHA_512) ................. PASS 96: read type: ECC_PUB(BP_R1) 512-bit, ECDSA_ANY ...................... PASS 96: read type: ECC_PUB(MGM) 255-bit ................................... PASS 96: read type: ECC_PUB(MGM) 448-bit ................................... ---- 96: Unmet dependencies: 46 96: read type: ECC_PUB(SECP_K1) 192-bit ............................... PASS 96: read type: ECC_PUB(SECP_K1) 192-bit, DET_ECDSA(MD2) ............... PASS 96: read type: ECC_PUB(SECP_K1) 192-bit, DET_ECDSA(MD4) ............... PASS 96: read type: ECC_PUB(SECP_K1) 192-bit, DET_ECDSA(MD5) ............... PASS 96: read type: ECC_PUB(SECP_K1) 192-bit, DET_ECDSA(RIPEMD160) ......... PASS 96: read type: ECC_PUB(SECP_K1) 192-bit, DET_ECDSA(SHA_1) ............. PASS 96: read type: ECC_PUB(SECP_K1) 192-bit, DET_ECDSA(SHA_224) ........... PASS 96: read type: ECC_PUB(SECP_K1) 192-bit, DET_ECDSA(SHA_256) ........... PASS 96: read type: ECC_PUB(SECP_K1) 192-bit, DET_ECDSA(SHA_384) ........... PASS 96: read type: ECC_PUB(SECP_K1) 192-bit, DET_ECDSA(SHA_512) ........... PASS 96: read type: ECC_PUB(SECP_K1) 192-bit, ECDSA(MD2) ................... PASS 96: read type: ECC_PUB(SECP_K1) 192-bit, ECDSA(MD4) ................... PASS 96: read type: ECC_PUB(SECP_K1) 192-bit, ECDSA(MD5) ................... PASS 96: read type: ECC_PUB(SECP_K1) 192-bit, ECDSA(RIPEMD160) ............. PASS 96: read type: ECC_PUB(SECP_K1) 192-bit, ECDSA(SHA_1) ................. PASS 96: read type: ECC_PUB(SECP_K1) 192-bit, ECDSA(SHA_224) ............... PASS 96: read type: ECC_PUB(SECP_K1) 192-bit, ECDSA(SHA_256) ............... PASS 96: read type: ECC_PUB(SECP_K1) 192-bit, ECDSA(SHA_384) ............... PASS 96: read type: ECC_PUB(SECP_K1) 192-bit, ECDSA(SHA_512) ............... PASS 96: read type: ECC_PUB(SECP_K1) 192-bit, ECDSA_ANY .................... PASS 96: read type: ECC_PUB(SECP_K1) 225-bit ............................... ---- 96: Unmet dependencies: 48 96: read type: ECC_PUB(SECP_K1) 225-bit, DET_ECDSA(MD2) ............... ---- 96: Unmet dependencies: 48 96: read type: ECC_PUB(SECP_K1) 225-bit, DET_ECDSA(MD4) ............... ---- 96: Unmet dependencies: 48 96: read type: ECC_PUB(SECP_K1) 225-bit, DET_ECDSA(MD5) ............... ---- 96: Unmet dependencies: 48 96: read type: ECC_PUB(SECP_K1) 225-bit, DET_ECDSA(RIPEMD160) ......... ---- 96: Unmet dependencies: 48 96: read type: ECC_PUB(SECP_K1) 225-bit, DET_ECDSA(SHA_1) ............. ---- 96: Unmet dependencies: 48 96: read type: ECC_PUB(SECP_K1) 225-bit, DET_ECDSA(SHA_224) ........... ---- 96: Unmet dependencies: 48 96: read type: ECC_PUB(SECP_K1) 225-bit, DET_ECDSA(SHA_256) ........... ---- 96: Unmet dependencies: 48 96: read type: ECC_PUB(SECP_K1) 225-bit, DET_ECDSA(SHA_384) ........... ---- 96: Unmet dependencies: 48 96: read type: ECC_PUB(SECP_K1) 225-bit, DET_ECDSA(SHA_512) ........... ---- 96: Unmet dependencies: 48 96: read type: ECC_PUB(SECP_K1) 225-bit, ECDSA(MD2) ................... ---- 96: Unmet dependencies: 48 96: read type: ECC_PUB(SECP_K1) 225-bit, ECDSA(MD4) ................... ---- 96: Unmet dependencies: 48 96: read type: ECC_PUB(SECP_K1) 225-bit, ECDSA(MD5) ................... ---- 96: Unmet dependencies: 48 96: read type: ECC_PUB(SECP_K1) 225-bit, ECDSA(RIPEMD160) ............. ---- 96: Unmet dependencies: 48 96: read type: ECC_PUB(SECP_K1) 225-bit, ECDSA(SHA_1) ................. ---- 96: Unmet dependencies: 48 96: read type: ECC_PUB(SECP_K1) 225-bit, ECDSA(SHA_224) ............... ---- 96: Unmet dependencies: 48 96: read type: ECC_PUB(SECP_K1) 225-bit, ECDSA(SHA_256) ............... ---- 96: Unmet dependencies: 48 96: read type: ECC_PUB(SECP_K1) 225-bit, ECDSA(SHA_384) ............... ---- 96: Unmet dependencies: 48 96: read type: ECC_PUB(SECP_K1) 225-bit, ECDSA(SHA_512) ............... ---- 96: Unmet dependencies: 48 96: read type: ECC_PUB(SECP_K1) 225-bit, ECDSA_ANY .................... ---- 96: Unmet dependencies: 48 96: read type: ECC_PUB(SECP_K1) 256-bit ............................... PASS 96: read type: ECC_PUB(SECP_K1) 256-bit, DET_ECDSA(MD2) ............... PASS 96: read type: ECC_PUB(SECP_K1) 256-bit, DET_ECDSA(MD4) ............... PASS 96: read type: ECC_PUB(SECP_K1) 256-bit, DET_ECDSA(MD5) ............... PASS 96: read type: ECC_PUB(SECP_K1) 256-bit, DET_ECDSA(RIPEMD160) ......... PASS 96: read type: ECC_PUB(SECP_K1) 256-bit, DET_ECDSA(SHA_1) ............. PASS 96: read type: ECC_PUB(SECP_K1) 256-bit, DET_ECDSA(SHA_224) ........... PASS 96: read type: ECC_PUB(SECP_K1) 256-bit, DET_ECDSA(SHA_256) ........... PASS 96: read type: ECC_PUB(SECP_K1) 256-bit, DET_ECDSA(SHA_384) ........... PASS 96: read type: ECC_PUB(SECP_K1) 256-bit, DET_ECDSA(SHA_512) ........... PASS 96: read type: ECC_PUB(SECP_K1) 256-bit, ECDSA(MD2) ................... PASS 96: read type: ECC_PUB(SECP_K1) 256-bit, ECDSA(MD4) ................... PASS 96: read type: ECC_PUB(SECP_K1) 256-bit, ECDSA(MD5) ................... PASS 96: read type: ECC_PUB(SECP_K1) 256-bit, ECDSA(RIPEMD160) ............. PASS 96: read type: ECC_PUB(SECP_K1) 256-bit, ECDSA(SHA_1) ................. PASS 96: read type: ECC_PUB(SECP_K1) 256-bit, ECDSA(SHA_224) ............... PASS 96: read type: ECC_PUB(SECP_K1) 256-bit, ECDSA(SHA_256) ............... PASS 96: read type: ECC_PUB(SECP_K1) 256-bit, ECDSA(SHA_384) ............... PASS 96: read type: ECC_PUB(SECP_K1) 256-bit, ECDSA(SHA_512) ............... PASS 96: read type: ECC_PUB(SECP_K1) 256-bit, ECDSA_ANY .................... PASS 96: read type: ECC_PUB(SECP_R1) 192-bit ............................... PASS 96: read type: ECC_PUB(SECP_R1) 192-bit, DET_ECDSA(MD2) ............... PASS 96: read type: ECC_PUB(SECP_R1) 192-bit, DET_ECDSA(MD4) ............... PASS 96: read type: ECC_PUB(SECP_R1) 192-bit, DET_ECDSA(MD5) ............... PASS 96: read type: ECC_PUB(SECP_R1) 192-bit, DET_ECDSA(RIPEMD160) ......... PASS 96: read type: ECC_PUB(SECP_R1) 192-bit, DET_ECDSA(SHA_1) ............. PASS 96: read type: ECC_PUB(SECP_R1) 192-bit, DET_ECDSA(SHA_224) ........... PASS 96: read type: ECC_PUB(SECP_R1) 192-bit, DET_ECDSA(SHA_256) ........... PASS 96: read type: ECC_PUB(SECP_R1) 192-bit, DET_ECDSA(SHA_384) ........... PASS 96: read type: ECC_PUB(SECP_R1) 192-bit, DET_ECDSA(SHA_512) ........... PASS 96: read type: ECC_PUB(SECP_R1) 192-bit, ECDSA(MD2) ................... PASS 96: read type: ECC_PUB(SECP_R1) 192-bit, ECDSA(MD4) ................... PASS 96: read type: ECC_PUB(SECP_R1) 192-bit, ECDSA(MD5) ................... PASS 96: read type: ECC_PUB(SECP_R1) 192-bit, ECDSA(RIPEMD160) ............. PASS 96: read type: ECC_PUB(SECP_R1) 192-bit, ECDSA(SHA_1) ................. PASS 96: read type: ECC_PUB(SECP_R1) 192-bit, ECDSA(SHA_224) ............... PASS 96: read type: ECC_PUB(SECP_R1) 192-bit, ECDSA(SHA_256) ............... PASS 96: read type: ECC_PUB(SECP_R1) 192-bit, ECDSA(SHA_384) ............... PASS 96: read type: ECC_PUB(SECP_R1) 192-bit, ECDSA(SHA_512) ............... PASS 96: read type: ECC_PUB(SECP_R1) 192-bit, ECDSA_ANY .................... PASS 96: read type: ECC_PUB(SECP_R1) 224-bit ............................... PASS 96: read type: ECC_PUB(SECP_R1) 224-bit, DET_ECDSA(MD2) ............... PASS 96: read type: ECC_PUB(SECP_R1) 224-bit, DET_ECDSA(MD4) ............... PASS 96: read type: ECC_PUB(SECP_R1) 224-bit, DET_ECDSA(MD5) ............... PASS 96: read type: ECC_PUB(SECP_R1) 224-bit, DET_ECDSA(RIPEMD160) ......... PASS 96: read type: ECC_PUB(SECP_R1) 224-bit, DET_ECDSA(SHA_1) ............. PASS 96: read type: ECC_PUB(SECP_R1) 224-bit, DET_ECDSA(SHA_224) ........... PASS 96: read type: ECC_PUB(SECP_R1) 224-bit, DET_ECDSA(SHA_256) ........... PASS 96: read type: ECC_PUB(SECP_R1) 224-bit, DET_ECDSA(SHA_384) ........... PASS 96: read type: ECC_PUB(SECP_R1) 224-bit, DET_ECDSA(SHA_512) ........... PASS 96: read type: ECC_PUB(SECP_R1) 224-bit, ECDSA(MD2) ................... PASS 96: read type: ECC_PUB(SECP_R1) 224-bit, ECDSA(MD4) ................... PASS 96: read type: ECC_PUB(SECP_R1) 224-bit, ECDSA(MD5) ................... PASS 96: read type: ECC_PUB(SECP_R1) 224-bit, ECDSA(RIPEMD160) ............. PASS 96: read type: ECC_PUB(SECP_R1) 224-bit, ECDSA(SHA_1) ................. PASS 96: read type: ECC_PUB(SECP_R1) 224-bit, ECDSA(SHA_224) ............... PASS 96: read type: ECC_PUB(SECP_R1) 224-bit, ECDSA(SHA_256) ............... PASS 96: read type: ECC_PUB(SECP_R1) 224-bit, ECDSA(SHA_384) ............... PASS 96: read type: ECC_PUB(SECP_R1) 224-bit, ECDSA(SHA_512) ............... PASS 96: read type: ECC_PUB(SECP_R1) 224-bit, ECDSA_ANY .................... PASS 96: read type: ECC_PUB(SECP_R1) 256-bit ............................... PASS 96: read type: ECC_PUB(SECP_R1) 256-bit, DET_ECDSA(MD2) ............... PASS 96: read type: ECC_PUB(SECP_R1) 256-bit, DET_ECDSA(MD4) ............... PASS 96: read type: ECC_PUB(SECP_R1) 256-bit, DET_ECDSA(MD5) ............... PASS 96: read type: ECC_PUB(SECP_R1) 256-bit, DET_ECDSA(RIPEMD160) ......... PASS 96: read type: ECC_PUB(SECP_R1) 256-bit, DET_ECDSA(SHA_1) ............. PASS 96: read type: ECC_PUB(SECP_R1) 256-bit, DET_ECDSA(SHA_224) ........... PASS 96: read type: ECC_PUB(SECP_R1) 256-bit, DET_ECDSA(SHA_256) ........... PASS 96: read type: ECC_PUB(SECP_R1) 256-bit, DET_ECDSA(SHA_384) ........... PASS 96: read type: ECC_PUB(SECP_R1) 256-bit, DET_ECDSA(SHA_512) ........... PASS 96: read type: ECC_PUB(SECP_R1) 256-bit, ECDSA(MD2) ................... PASS 96: read type: ECC_PUB(SECP_R1) 256-bit, ECDSA(MD4) ................... PASS 96: read type: ECC_PUB(SECP_R1) 256-bit, ECDSA(MD5) ................... PASS 96: read type: ECC_PUB(SECP_R1) 256-bit, ECDSA(RIPEMD160) ............. PASS 96: read type: ECC_PUB(SECP_R1) 256-bit, ECDSA(SHA_1) ................. PASS 96: read type: ECC_PUB(SECP_R1) 256-bit, ECDSA(SHA_224) ............... PASS 96: read type: ECC_PUB(SECP_R1) 256-bit, ECDSA(SHA_256) ............... PASS 96: read type: ECC_PUB(SECP_R1) 256-bit, ECDSA(SHA_384) ............... PASS 96: read type: ECC_PUB(SECP_R1) 256-bit, ECDSA(SHA_512) ............... PASS 96: read type: ECC_PUB(SECP_R1) 256-bit, ECDSA_ANY .................... PASS 96: read type: ECC_PUB(SECP_R1) 384-bit ............................... PASS 96: read type: ECC_PUB(SECP_R1) 384-bit, DET_ECDSA(MD2) ............... PASS 96: read type: ECC_PUB(SECP_R1) 384-bit, DET_ECDSA(MD4) ............... PASS 96: read type: ECC_PUB(SECP_R1) 384-bit, DET_ECDSA(MD5) ............... PASS 96: read type: ECC_PUB(SECP_R1) 384-bit, DET_ECDSA(RIPEMD160) ......... PASS 96: read type: ECC_PUB(SECP_R1) 384-bit, DET_ECDSA(SHA_1) ............. PASS 96: read type: ECC_PUB(SECP_R1) 384-bit, DET_ECDSA(SHA_224) ........... PASS 96: read type: ECC_PUB(SECP_R1) 384-bit, DET_ECDSA(SHA_256) ........... PASS 96: read type: ECC_PUB(SECP_R1) 384-bit, DET_ECDSA(SHA_384) ........... PASS 96: read type: ECC_PUB(SECP_R1) 384-bit, DET_ECDSA(SHA_512) ........... PASS 96: read type: ECC_PUB(SECP_R1) 384-bit, ECDSA(MD2) ................... PASS 96: read type: ECC_PUB(SECP_R1) 384-bit, ECDSA(MD4) ................... PASS 96: read type: ECC_PUB(SECP_R1) 384-bit, ECDSA(MD5) ................... PASS 96: read type: ECC_PUB(SECP_R1) 384-bit, ECDSA(RIPEMD160) ............. PASS 96: read type: ECC_PUB(SECP_R1) 384-bit, ECDSA(SHA_1) ................. PASS 96: read type: ECC_PUB(SECP_R1) 384-bit, ECDSA(SHA_224) ............... PASS 96: read type: ECC_PUB(SECP_R1) 384-bit, ECDSA(SHA_256) ............... PASS 96: read type: ECC_PUB(SECP_R1) 384-bit, ECDSA(SHA_384) ............... PASS 96: read type: ECC_PUB(SECP_R1) 384-bit, ECDSA(SHA_512) ............... PASS 96: read type: ECC_PUB(SECP_R1) 384-bit, ECDSA_ANY .................... PASS 96: read type: ECC_PUB(SECP_R1) 521-bit ............................... PASS 96: read type: ECC_PUB(SECP_R1) 521-bit, DET_ECDSA(MD2) ............... PASS 96: read type: ECC_PUB(SECP_R1) 521-bit, DET_ECDSA(MD4) ............... PASS 96: read type: ECC_PUB(SECP_R1) 521-bit, DET_ECDSA(MD5) ............... PASS 96: read type: ECC_PUB(SECP_R1) 521-bit, DET_ECDSA(RIPEMD160) ......... PASS 96: read type: ECC_PUB(SECP_R1) 521-bit, DET_ECDSA(SHA_1) ............. PASS 96: read type: ECC_PUB(SECP_R1) 521-bit, DET_ECDSA(SHA_224) ........... PASS 96: read type: ECC_PUB(SECP_R1) 521-bit, DET_ECDSA(SHA_256) ........... PASS 96: read type: ECC_PUB(SECP_R1) 521-bit, DET_ECDSA(SHA_384) ........... PASS 96: read type: ECC_PUB(SECP_R1) 521-bit, DET_ECDSA(SHA_512) ........... PASS 96: read type: ECC_PUB(SECP_R1) 521-bit, ECDSA(MD2) ................... PASS 96: read type: ECC_PUB(SECP_R1) 521-bit, ECDSA(MD4) ................... PASS 96: read type: ECC_PUB(SECP_R1) 521-bit, ECDSA(MD5) ................... PASS 96: read type: ECC_PUB(SECP_R1) 521-bit, ECDSA(RIPEMD160) ............. PASS 96: read type: ECC_PUB(SECP_R1) 521-bit, ECDSA(SHA_1) ................. PASS 96: read type: ECC_PUB(SECP_R1) 521-bit, ECDSA(SHA_224) ............... PASS 96: read type: ECC_PUB(SECP_R1) 521-bit, ECDSA(SHA_256) ............... PASS 96: read type: ECC_PUB(SECP_R1) 521-bit, ECDSA(SHA_384) ............... PASS 96: read type: ECC_PUB(SECP_R1) 521-bit, ECDSA(SHA_512) ............... PASS 96: read type: ECC_PUB(SECP_R1) 521-bit, ECDSA_ANY .................... PASS 96: read type: ECC_PUB(SECP_R2) 160-bit ............................... ---- 96: Unmet dependencies: 55 96: read type: ECC_PUB(SECP_R2) 160-bit, DET_ECDSA(MD2) ............... ---- 96: Unmet dependencies: 55 96: read type: ECC_PUB(SECP_R2) 160-bit, DET_ECDSA(MD4) ............... ---- 96: Unmet dependencies: 55 96: read type: ECC_PUB(SECP_R2) 160-bit, DET_ECDSA(MD5) ............... ---- 96: Unmet dependencies: 55 96: read type: ECC_PUB(SECP_R2) 160-bit, DET_ECDSA(RIPEMD160) ......... ---- 96: Unmet dependencies: 55 96: read type: ECC_PUB(SECP_R2) 160-bit, DET_ECDSA(SHA_1) ............. ---- 96: Unmet dependencies: 55 96: read type: ECC_PUB(SECP_R2) 160-bit, DET_ECDSA(SHA_224) ........... ---- 96: Unmet dependencies: 55 96: read type: ECC_PUB(SECP_R2) 160-bit, DET_ECDSA(SHA_256) ........... ---- 96: Unmet dependencies: 55 96: read type: ECC_PUB(SECP_R2) 160-bit, DET_ECDSA(SHA_384) ........... ---- 96: Unmet dependencies: 55 96: read type: ECC_PUB(SECP_R2) 160-bit, DET_ECDSA(SHA_512) ........... ---- 96: Unmet dependencies: 55 96: read type: ECC_PUB(SECP_R2) 160-bit, ECDSA(MD2) ................... ---- 96: Unmet dependencies: 55 96: read type: ECC_PUB(SECP_R2) 160-bit, ECDSA(MD4) ................... ---- 96: Unmet dependencies: 55 96: read type: ECC_PUB(SECP_R2) 160-bit, ECDSA(MD5) ................... ---- 96: Unmet dependencies: 55 96: read type: ECC_PUB(SECP_R2) 160-bit, ECDSA(RIPEMD160) ............. ---- 96: Unmet dependencies: 55 96: read type: ECC_PUB(SECP_R2) 160-bit, ECDSA(SHA_1) ................. ---- 96: Unmet dependencies: 55 96: read type: ECC_PUB(SECP_R2) 160-bit, ECDSA(SHA_224) ............... ---- 96: Unmet dependencies: 55 96: read type: ECC_PUB(SECP_R2) 160-bit, ECDSA(SHA_256) ............... ---- 96: Unmet dependencies: 55 96: read type: ECC_PUB(SECP_R2) 160-bit, ECDSA(SHA_384) ............... ---- 96: Unmet dependencies: 55 96: read type: ECC_PUB(SECP_R2) 160-bit, ECDSA(SHA_512) ............... ---- 96: Unmet dependencies: 55 96: read type: ECC_PUB(SECP_R2) 160-bit, ECDSA_ANY .................... ---- 96: Unmet dependencies: 55 96: read type: ECC_PUB(SECT_K1) 163-bit ............................... ---- 96: Unmet dependencies: 56 96: read type: ECC_PUB(SECT_K1) 163-bit, DET_ECDSA(MD2) ............... ---- 96: Unmet dependencies: 56 96: read type: ECC_PUB(SECT_K1) 163-bit, DET_ECDSA(MD4) ............... ---- 96: Unmet dependencies: 56 96: read type: ECC_PUB(SECT_K1) 163-bit, DET_ECDSA(MD5) ............... ---- 96: Unmet dependencies: 56 96: read type: ECC_PUB(SECT_K1) 163-bit, DET_ECDSA(RIPEMD160) ......... ---- 96: Unmet dependencies: 56 96: read type: ECC_PUB(SECT_K1) 163-bit, DET_ECDSA(SHA_1) ............. ---- 96: Unmet dependencies: 56 96: read type: ECC_PUB(SECT_K1) 163-bit, DET_ECDSA(SHA_224) ........... ---- 96: Unmet dependencies: 56 96: read type: ECC_PUB(SECT_K1) 163-bit, DET_ECDSA(SHA_256) ........... ---- 96: Unmet dependencies: 56 96: read type: ECC_PUB(SECT_K1) 163-bit, DET_ECDSA(SHA_384) ........... ---- 96: Unmet dependencies: 56 96: read type: ECC_PUB(SECT_K1) 163-bit, DET_ECDSA(SHA_512) ........... ---- 96: Unmet dependencies: 56 96: read type: ECC_PUB(SECT_K1) 163-bit, ECDSA(MD2) ................... ---- 96: Unmet dependencies: 56 96: read type: ECC_PUB(SECT_K1) 163-bit, ECDSA(MD4) ................... ---- 96: Unmet dependencies: 56 96: read type: ECC_PUB(SECT_K1) 163-bit, ECDSA(MD5) ................... ---- 96: Unmet dependencies: 56 96: read type: ECC_PUB(SECT_K1) 163-bit, ECDSA(RIPEMD160) ............. ---- 96: Unmet dependencies: 56 96: read type: ECC_PUB(SECT_K1) 163-bit, ECDSA(SHA_1) ................. ---- 96: Unmet dependencies: 56 96: read type: ECC_PUB(SECT_K1) 163-bit, ECDSA(SHA_224) ............... ---- 96: Unmet dependencies: 56 96: read type: ECC_PUB(SECT_K1) 163-bit, ECDSA(SHA_256) ............... ---- 96: Unmet dependencies: 56 96: read type: ECC_PUB(SECT_K1) 163-bit, ECDSA(SHA_384) ............... ---- 96: Unmet dependencies: 56 96: read type: ECC_PUB(SECT_K1) 163-bit, ECDSA(SHA_512) ............... ---- 96: Unmet dependencies: 56 96: read type: ECC_PUB(SECT_K1) 163-bit, ECDSA_ANY .................... ---- 96: Unmet dependencies: 56 96: read type: ECC_PUB(SECT_K1) 233-bit ............................... ---- 96: Unmet dependencies: 57 96: read type: ECC_PUB(SECT_K1) 233-bit, DET_ECDSA(MD2) ............... ---- 96: Unmet dependencies: 57 96: read type: ECC_PUB(SECT_K1) 233-bit, DET_ECDSA(MD4) ............... ---- 96: Unmet dependencies: 57 96: read type: ECC_PUB(SECT_K1) 233-bit, DET_ECDSA(MD5) ............... ---- 96: Unmet dependencies: 57 96: read type: ECC_PUB(SECT_K1) 233-bit, DET_ECDSA(RIPEMD160) ......... ---- 96: Unmet dependencies: 57 96: read type: ECC_PUB(SECT_K1) 233-bit, DET_ECDSA(SHA_1) ............. ---- 96: Unmet dependencies: 57 96: read type: ECC_PUB(SECT_K1) 233-bit, DET_ECDSA(SHA_224) ........... ---- 96: Unmet dependencies: 57 96: read type: ECC_PUB(SECT_K1) 233-bit, DET_ECDSA(SHA_256) ........... ---- 96: Unmet dependencies: 57 96: read type: ECC_PUB(SECT_K1) 233-bit, DET_ECDSA(SHA_384) ........... ---- 96: Unmet dependencies: 57 96: read type: ECC_PUB(SECT_K1) 233-bit, DET_ECDSA(SHA_512) ........... ---- 96: Unmet dependencies: 57 96: read type: ECC_PUB(SECT_K1) 233-bit, ECDSA(MD2) ................... ---- 96: Unmet dependencies: 57 96: read type: ECC_PUB(SECT_K1) 233-bit, ECDSA(MD4) ................... ---- 96: Unmet dependencies: 57 96: read type: ECC_PUB(SECT_K1) 233-bit, ECDSA(MD5) ................... ---- 96: Unmet dependencies: 57 96: read type: ECC_PUB(SECT_K1) 233-bit, ECDSA(RIPEMD160) ............. ---- 96: Unmet dependencies: 57 96: read type: ECC_PUB(SECT_K1) 233-bit, ECDSA(SHA_1) ................. ---- 96: Unmet dependencies: 57 96: read type: ECC_PUB(SECT_K1) 233-bit, ECDSA(SHA_224) ............... ---- 96: Unmet dependencies: 57 96: read type: ECC_PUB(SECT_K1) 233-bit, ECDSA(SHA_256) ............... ---- 96: Unmet dependencies: 57 96: read type: ECC_PUB(SECT_K1) 233-bit, ECDSA(SHA_384) ............... ---- 96: Unmet dependencies: 57 96: read type: ECC_PUB(SECT_K1) 233-bit, ECDSA(SHA_512) ............... ---- 96: Unmet dependencies: 57 96: read type: ECC_PUB(SECT_K1) 233-bit, ECDSA_ANY .................... ---- 96: Unmet dependencies: 57 96: read type: ECC_PUB(SECT_K1) 239-bit ............................... ---- 96: Unmet dependencies: 58 96: read type: ECC_PUB(SECT_K1) 239-bit, DET_ECDSA(MD2) ............... ---- 96: Unmet dependencies: 58 96: read type: ECC_PUB(SECT_K1) 239-bit, DET_ECDSA(MD4) ............... ---- 96: Unmet dependencies: 58 96: read type: ECC_PUB(SECT_K1) 239-bit, DET_ECDSA(MD5) ............... ---- 96: Unmet dependencies: 58 96: read type: ECC_PUB(SECT_K1) 239-bit, DET_ECDSA(RIPEMD160) ......... ---- 96: Unmet dependencies: 58 96: read type: ECC_PUB(SECT_K1) 239-bit, DET_ECDSA(SHA_1) ............. ---- 96: Unmet dependencies: 58 96: read type: ECC_PUB(SECT_K1) 239-bit, DET_ECDSA(SHA_224) ........... ---- 96: Unmet dependencies: 58 96: read type: ECC_PUB(SECT_K1) 239-bit, DET_ECDSA(SHA_256) ........... ---- 96: Unmet dependencies: 58 96: read type: ECC_PUB(SECT_K1) 239-bit, DET_ECDSA(SHA_384) ........... ---- 96: Unmet dependencies: 58 96: read type: ECC_PUB(SECT_K1) 239-bit, DET_ECDSA(SHA_512) ........... ---- 96: Unmet dependencies: 58 96: read type: ECC_PUB(SECT_K1) 239-bit, ECDSA(MD2) ................... ---- 96: Unmet dependencies: 58 96: read type: ECC_PUB(SECT_K1) 239-bit, ECDSA(MD4) ................... ---- 96: Unmet dependencies: 58 96: read type: ECC_PUB(SECT_K1) 239-bit, ECDSA(MD5) ................... ---- 96: Unmet dependencies: 58 96: read type: ECC_PUB(SECT_K1) 239-bit, ECDSA(RIPEMD160) ............. ---- 96: Unmet dependencies: 58 96: read type: ECC_PUB(SECT_K1) 239-bit, ECDSA(SHA_1) ................. ---- 96: Unmet dependencies: 58 96: read type: ECC_PUB(SECT_K1) 239-bit, ECDSA(SHA_224) ............... ---- 96: Unmet dependencies: 58 96: read type: ECC_PUB(SECT_K1) 239-bit, ECDSA(SHA_256) ............... ---- 96: Unmet dependencies: 58 96: read type: ECC_PUB(SECT_K1) 239-bit, ECDSA(SHA_384) ............... ---- 96: Unmet dependencies: 58 96: read type: ECC_PUB(SECT_K1) 239-bit, ECDSA(SHA_512) ............... ---- 96: Unmet dependencies: 58 96: read type: ECC_PUB(SECT_K1) 239-bit, ECDSA_ANY .................... ---- 96: Unmet dependencies: 58 96: read type: ECC_PUB(SECT_K1) 283-bit ............................... ---- 96: Unmet dependencies: 59 96: read type: ECC_PUB(SECT_K1) 283-bit, DET_ECDSA(MD2) ............... ---- 96: Unmet dependencies: 59 96: read type: ECC_PUB(SECT_K1) 283-bit, DET_ECDSA(MD4) ............... ---- 96: Unmet dependencies: 59 96: read type: ECC_PUB(SECT_K1) 283-bit, DET_ECDSA(MD5) ............... ---- 96: Unmet dependencies: 59 96: read type: ECC_PUB(SECT_K1) 283-bit, DET_ECDSA(RIPEMD160) ......... ---- 96: Unmet dependencies: 59 96: read type: ECC_PUB(SECT_K1) 283-bit, DET_ECDSA(SHA_1) ............. ---- 96: Unmet dependencies: 59 96: read type: ECC_PUB(SECT_K1) 283-bit, DET_ECDSA(SHA_224) ........... ---- 96: Unmet dependencies: 59 96: read type: ECC_PUB(SECT_K1) 283-bit, DET_ECDSA(SHA_256) ........... ---- 96: Unmet dependencies: 59 96: read type: ECC_PUB(SECT_K1) 283-bit, DET_ECDSA(SHA_384) ........... ---- 96: Unmet dependencies: 59 96: read type: ECC_PUB(SECT_K1) 283-bit, DET_ECDSA(SHA_512) ........... ---- 96: Unmet dependencies: 59 96: read type: ECC_PUB(SECT_K1) 283-bit, ECDSA(MD2) ................... ---- 96: Unmet dependencies: 59 96: read type: ECC_PUB(SECT_K1) 283-bit, ECDSA(MD4) ................... ---- 96: Unmet dependencies: 59 96: read type: ECC_PUB(SECT_K1) 283-bit, ECDSA(MD5) ................... ---- 96: Unmet dependencies: 59 96: read type: ECC_PUB(SECT_K1) 283-bit, ECDSA(RIPEMD160) ............. ---- 96: Unmet dependencies: 59 96: read type: ECC_PUB(SECT_K1) 283-bit, ECDSA(SHA_1) ................. ---- 96: Unmet dependencies: 59 96: read type: ECC_PUB(SECT_K1) 283-bit, ECDSA(SHA_224) ............... ---- 96: Unmet dependencies: 59 96: read type: ECC_PUB(SECT_K1) 283-bit, ECDSA(SHA_256) ............... ---- 96: Unmet dependencies: 59 96: read type: ECC_PUB(SECT_K1) 283-bit, ECDSA(SHA_384) ............... ---- 96: Unmet dependencies: 59 96: read type: ECC_PUB(SECT_K1) 283-bit, ECDSA(SHA_512) ............... ---- 96: Unmet dependencies: 59 96: read type: ECC_PUB(SECT_K1) 283-bit, ECDSA_ANY .................... ---- 96: Unmet dependencies: 59 96: read type: ECC_PUB(SECT_K1) 409-bit ............................... ---- 96: Unmet dependencies: 60 96: read type: ECC_PUB(SECT_K1) 409-bit, DET_ECDSA(MD2) ............... ---- 96: Unmet dependencies: 60 96: read type: ECC_PUB(SECT_K1) 409-bit, DET_ECDSA(MD4) ............... ---- 96: Unmet dependencies: 60 96: read type: ECC_PUB(SECT_K1) 409-bit, DET_ECDSA(MD5) ............... ---- 96: Unmet dependencies: 60 96: read type: ECC_PUB(SECT_K1) 409-bit, DET_ECDSA(RIPEMD160) ......... ---- 96: Unmet dependencies: 60 96: read type: ECC_PUB(SECT_K1) 409-bit, DET_ECDSA(SHA_1) ............. ---- 96: Unmet dependencies: 60 96: read type: ECC_PUB(SECT_K1) 409-bit, DET_ECDSA(SHA_224) ........... ---- 96: Unmet dependencies: 60 96: read type: ECC_PUB(SECT_K1) 409-bit, DET_ECDSA(SHA_256) ........... ---- 96: Unmet dependencies: 60 96: read type: ECC_PUB(SECT_K1) 409-bit, DET_ECDSA(SHA_384) ........... ---- 96: Unmet dependencies: 60 96: read type: ECC_PUB(SECT_K1) 409-bit, DET_ECDSA(SHA_512) ........... ---- 96: Unmet dependencies: 60 96: read type: ECC_PUB(SECT_K1) 409-bit, ECDSA(MD2) ................... ---- 96: Unmet dependencies: 60 96: read type: ECC_PUB(SECT_K1) 409-bit, ECDSA(MD4) ................... ---- 96: Unmet dependencies: 60 96: read type: ECC_PUB(SECT_K1) 409-bit, ECDSA(MD5) ................... ---- 96: Unmet dependencies: 60 96: read type: ECC_PUB(SECT_K1) 409-bit, ECDSA(RIPEMD160) ............. ---- 96: Unmet dependencies: 60 96: read type: ECC_PUB(SECT_K1) 409-bit, ECDSA(SHA_1) ................. ---- 96: Unmet dependencies: 60 96: read type: ECC_PUB(SECT_K1) 409-bit, ECDSA(SHA_224) ............... ---- 96: Unmet dependencies: 60 96: read type: ECC_PUB(SECT_K1) 409-bit, ECDSA(SHA_256) ............... ---- 96: Unmet dependencies: 60 96: read type: ECC_PUB(SECT_K1) 409-bit, ECDSA(SHA_384) ............... ---- 96: Unmet dependencies: 60 96: read type: ECC_PUB(SECT_K1) 409-bit, ECDSA(SHA_512) ............... ---- 96: Unmet dependencies: 60 96: read type: ECC_PUB(SECT_K1) 409-bit, ECDSA_ANY .................... ---- 96: Unmet dependencies: 60 96: read type: ECC_PUB(SECT_K1) 571-bit ............................... ---- 96: Unmet dependencies: 61 96: read type: ECC_PUB(SECT_K1) 571-bit, DET_ECDSA(MD2) ............... ---- 96: Unmet dependencies: 61 96: read type: ECC_PUB(SECT_K1) 571-bit, DET_ECDSA(MD4) ............... ---- 96: Unmet dependencies: 61 96: read type: ECC_PUB(SECT_K1) 571-bit, DET_ECDSA(MD5) ............... ---- 96: Unmet dependencies: 61 96: read type: ECC_PUB(SECT_K1) 571-bit, DET_ECDSA(RIPEMD160) ......... ---- 96: Unmet dependencies: 61 96: read type: ECC_PUB(SECT_K1) 571-bit, DET_ECDSA(SHA_1) ............. ---- 96: Unmet dependencies: 61 96: read type: ECC_PUB(SECT_K1) 571-bit, DET_ECDSA(SHA_224) ........... ---- 96: Unmet dependencies: 61 96: read type: ECC_PUB(SECT_K1) 571-bit, DET_ECDSA(SHA_256) ........... ---- 96: Unmet dependencies: 61 96: read type: ECC_PUB(SECT_K1) 571-bit, DET_ECDSA(SHA_384) ........... ---- 96: Unmet dependencies: 61 96: read type: ECC_PUB(SECT_K1) 571-bit, DET_ECDSA(SHA_512) ........... ---- 96: Unmet dependencies: 61 96: read type: ECC_PUB(SECT_K1) 571-bit, ECDSA(MD2) ................... ---- 96: Unmet dependencies: 61 96: read type: ECC_PUB(SECT_K1) 571-bit, ECDSA(MD4) ................... ---- 96: Unmet dependencies: 61 96: read type: ECC_PUB(SECT_K1) 571-bit, ECDSA(MD5) ................... ---- 96: Unmet dependencies: 61 96: read type: ECC_PUB(SECT_K1) 571-bit, ECDSA(RIPEMD160) ............. ---- 96: Unmet dependencies: 61 96: read type: ECC_PUB(SECT_K1) 571-bit, ECDSA(SHA_1) ................. ---- 96: Unmet dependencies: 61 96: read type: ECC_PUB(SECT_K1) 571-bit, ECDSA(SHA_224) ............... ---- 96: Unmet dependencies: 61 96: read type: ECC_PUB(SECT_K1) 571-bit, ECDSA(SHA_256) ............... ---- 96: Unmet dependencies: 61 96: read type: ECC_PUB(SECT_K1) 571-bit, ECDSA(SHA_384) ............... ---- 96: Unmet dependencies: 61 96: read type: ECC_PUB(SECT_K1) 571-bit, ECDSA(SHA_512) ............... ---- 96: Unmet dependencies: 61 96: read type: ECC_PUB(SECT_K1) 571-bit, ECDSA_ANY .................... ---- 96: Unmet dependencies: 61 96: read type: ECC_PUB(SECT_R1) 163-bit ............................... ---- 96: Unmet dependencies: 62 96: read type: ECC_PUB(SECT_R1) 163-bit, DET_ECDSA(MD2) ............... ---- 96: Unmet dependencies: 62 96: read type: ECC_PUB(SECT_R1) 163-bit, DET_ECDSA(MD4) ............... ---- 96: Unmet dependencies: 62 96: read type: ECC_PUB(SECT_R1) 163-bit, DET_ECDSA(MD5) ............... ---- 96: Unmet dependencies: 62 96: read type: ECC_PUB(SECT_R1) 163-bit, DET_ECDSA(RIPEMD160) ......... ---- 96: Unmet dependencies: 62 96: read type: ECC_PUB(SECT_R1) 163-bit, DET_ECDSA(SHA_1) ............. ---- 96: Unmet dependencies: 62 96: read type: ECC_PUB(SECT_R1) 163-bit, DET_ECDSA(SHA_224) ........... ---- 96: Unmet dependencies: 62 96: read type: ECC_PUB(SECT_R1) 163-bit, DET_ECDSA(SHA_256) ........... ---- 96: Unmet dependencies: 62 96: read type: ECC_PUB(SECT_R1) 163-bit, DET_ECDSA(SHA_384) ........... ---- 96: Unmet dependencies: 62 96: read type: ECC_PUB(SECT_R1) 163-bit, DET_ECDSA(SHA_512) ........... ---- 96: Unmet dependencies: 62 96: read type: ECC_PUB(SECT_R1) 163-bit, ECDSA(MD2) ................... ---- 96: Unmet dependencies: 62 96: read type: ECC_PUB(SECT_R1) 163-bit, ECDSA(MD4) ................... ---- 96: Unmet dependencies: 62 96: read type: ECC_PUB(SECT_R1) 163-bit, ECDSA(MD5) ................... ---- 96: Unmet dependencies: 62 96: read type: ECC_PUB(SECT_R1) 163-bit, ECDSA(RIPEMD160) ............. ---- 96: Unmet dependencies: 62 96: read type: ECC_PUB(SECT_R1) 163-bit, ECDSA(SHA_1) ................. ---- 96: Unmet dependencies: 62 96: read type: ECC_PUB(SECT_R1) 163-bit, ECDSA(SHA_224) ............... ---- 96: Unmet dependencies: 62 96: read type: ECC_PUB(SECT_R1) 163-bit, ECDSA(SHA_256) ............... ---- 96: Unmet dependencies: 62 96: read type: ECC_PUB(SECT_R1) 163-bit, ECDSA(SHA_384) ............... ---- 96: Unmet dependencies: 62 96: read type: ECC_PUB(SECT_R1) 163-bit, ECDSA(SHA_512) ............... ---- 96: Unmet dependencies: 62 96: read type: ECC_PUB(SECT_R1) 163-bit, ECDSA_ANY .................... ---- 96: Unmet dependencies: 62 96: read type: ECC_PUB(SECT_R1) 233-bit ............................... ---- 96: Unmet dependencies: 63 96: read type: ECC_PUB(SECT_R1) 233-bit, DET_ECDSA(MD2) ............... ---- 96: Unmet dependencies: 63 96: read type: ECC_PUB(SECT_R1) 233-bit, DET_ECDSA(MD4) ............... ---- 96: Unmet dependencies: 63 96: read type: ECC_PUB(SECT_R1) 233-bit, DET_ECDSA(MD5) ............... ---- 96: Unmet dependencies: 63 96: read type: ECC_PUB(SECT_R1) 233-bit, DET_ECDSA(RIPEMD160) ......... ---- 96: Unmet dependencies: 63 96: read type: ECC_PUB(SECT_R1) 233-bit, DET_ECDSA(SHA_1) ............. ---- 96: Unmet dependencies: 63 96: read type: ECC_PUB(SECT_R1) 233-bit, DET_ECDSA(SHA_224) ........... ---- 96: Unmet dependencies: 63 96: read type: ECC_PUB(SECT_R1) 233-bit, DET_ECDSA(SHA_256) ........... ---- 96: Unmet dependencies: 63 96: read type: ECC_PUB(SECT_R1) 233-bit, DET_ECDSA(SHA_384) ........... ---- 96: Unmet dependencies: 63 96: read type: ECC_PUB(SECT_R1) 233-bit, DET_ECDSA(SHA_512) ........... ---- 96: Unmet dependencies: 63 96: read type: ECC_PUB(SECT_R1) 233-bit, ECDSA(MD2) ................... ---- 96: Unmet dependencies: 63 96: read type: ECC_PUB(SECT_R1) 233-bit, ECDSA(MD4) ................... ---- 96: Unmet dependencies: 63 96: read type: ECC_PUB(SECT_R1) 233-bit, ECDSA(MD5) ................... ---- 96: Unmet dependencies: 63 96: read type: ECC_PUB(SECT_R1) 233-bit, ECDSA(RIPEMD160) ............. ---- 96: Unmet dependencies: 63 96: read type: ECC_PUB(SECT_R1) 233-bit, ECDSA(SHA_1) ................. ---- 96: Unmet dependencies: 63 96: read type: ECC_PUB(SECT_R1) 233-bit, ECDSA(SHA_224) ............... ---- 96: Unmet dependencies: 63 96: read type: ECC_PUB(SECT_R1) 233-bit, ECDSA(SHA_256) ............... ---- 96: Unmet dependencies: 63 96: read type: ECC_PUB(SECT_R1) 233-bit, ECDSA(SHA_384) ............... ---- 96: Unmet dependencies: 63 96: read type: ECC_PUB(SECT_R1) 233-bit, ECDSA(SHA_512) ............... ---- 96: Unmet dependencies: 63 96: read type: ECC_PUB(SECT_R1) 233-bit, ECDSA_ANY .................... ---- 96: Unmet dependencies: 63 96: read type: ECC_PUB(SECT_R1) 283-bit ............................... ---- 96: Unmet dependencies: 64 96: read type: ECC_PUB(SECT_R1) 283-bit, DET_ECDSA(MD2) ............... ---- 96: Unmet dependencies: 64 96: read type: ECC_PUB(SECT_R1) 283-bit, DET_ECDSA(MD4) ............... ---- 96: Unmet dependencies: 64 96: read type: ECC_PUB(SECT_R1) 283-bit, DET_ECDSA(MD5) ............... ---- 96: Unmet dependencies: 64 96: read type: ECC_PUB(SECT_R1) 283-bit, DET_ECDSA(RIPEMD160) ......... ---- 96: Unmet dependencies: 64 96: read type: ECC_PUB(SECT_R1) 283-bit, DET_ECDSA(SHA_1) ............. ---- 96: Unmet dependencies: 64 96: read type: ECC_PUB(SECT_R1) 283-bit, DET_ECDSA(SHA_224) ........... ---- 96: Unmet dependencies: 64 96: read type: ECC_PUB(SECT_R1) 283-bit, DET_ECDSA(SHA_256) ........... ---- 96: Unmet dependencies: 64 96: read type: ECC_PUB(SECT_R1) 283-bit, DET_ECDSA(SHA_384) ........... ---- 96: Unmet dependencies: 64 96: read type: ECC_PUB(SECT_R1) 283-bit, DET_ECDSA(SHA_512) ........... ---- 96: Unmet dependencies: 64 96: read type: ECC_PUB(SECT_R1) 283-bit, ECDSA(MD2) ................... ---- 96: Unmet dependencies: 64 96: read type: ECC_PUB(SECT_R1) 283-bit, ECDSA(MD4) ................... ---- 96: Unmet dependencies: 64 96: read type: ECC_PUB(SECT_R1) 283-bit, ECDSA(MD5) ................... ---- 96: Unmet dependencies: 64 96: read type: ECC_PUB(SECT_R1) 283-bit, ECDSA(RIPEMD160) ............. ---- 96: Unmet dependencies: 64 96: read type: ECC_PUB(SECT_R1) 283-bit, ECDSA(SHA_1) ................. ---- 96: Unmet dependencies: 64 96: read type: ECC_PUB(SECT_R1) 283-bit, ECDSA(SHA_224) ............... ---- 96: Unmet dependencies: 64 96: read type: ECC_PUB(SECT_R1) 283-bit, ECDSA(SHA_256) ............... ---- 96: Unmet dependencies: 64 96: read type: ECC_PUB(SECT_R1) 283-bit, ECDSA(SHA_384) ............... ---- 96: Unmet dependencies: 64 96: read type: ECC_PUB(SECT_R1) 283-bit, ECDSA(SHA_512) ............... ---- 96: Unmet dependencies: 64 96: read type: ECC_PUB(SECT_R1) 283-bit, ECDSA_ANY .................... ---- 96: Unmet dependencies: 64 96: read type: ECC_PUB(SECT_R1) 409-bit ............................... ---- 96: Unmet dependencies: 65 96: read type: ECC_PUB(SECT_R1) 409-bit, DET_ECDSA(MD2) ............... ---- 96: Unmet dependencies: 65 96: read type: ECC_PUB(SECT_R1) 409-bit, DET_ECDSA(MD4) ............... ---- 96: Unmet dependencies: 65 96: read type: ECC_PUB(SECT_R1) 409-bit, DET_ECDSA(MD5) ............... ---- 96: Unmet dependencies: 65 96: read type: ECC_PUB(SECT_R1) 409-bit, DET_ECDSA(RIPEMD160) ......... ---- 96: Unmet dependencies: 65 96: read type: ECC_PUB(SECT_R1) 409-bit, DET_ECDSA(SHA_1) ............. ---- 96: Unmet dependencies: 65 96: read type: ECC_PUB(SECT_R1) 409-bit, DET_ECDSA(SHA_224) ........... ---- 96: Unmet dependencies: 65 96: read type: ECC_PUB(SECT_R1) 409-bit, DET_ECDSA(SHA_256) ........... ---- 96: Unmet dependencies: 65 96: read type: ECC_PUB(SECT_R1) 409-bit, DET_ECDSA(SHA_384) ........... ---- 96: Unmet dependencies: 65 96: read type: ECC_PUB(SECT_R1) 409-bit, DET_ECDSA(SHA_512) ........... ---- 96: Unmet dependencies: 65 96: read type: ECC_PUB(SECT_R1) 409-bit, ECDSA(MD2) ................... ---- 96: Unmet dependencies: 65 96: read type: ECC_PUB(SECT_R1) 409-bit, ECDSA(MD4) ................... ---- 96: Unmet dependencies: 65 96: read type: ECC_PUB(SECT_R1) 409-bit, ECDSA(MD5) ................... ---- 96: Unmet dependencies: 65 96: read type: ECC_PUB(SECT_R1) 409-bit, ECDSA(RIPEMD160) ............. ---- 96: Unmet dependencies: 65 96: read type: ECC_PUB(SECT_R1) 409-bit, ECDSA(SHA_1) ................. ---- 96: Unmet dependencies: 65 96: read type: ECC_PUB(SECT_R1) 409-bit, ECDSA(SHA_224) ............... ---- 96: Unmet dependencies: 65 96: read type: ECC_PUB(SECT_R1) 409-bit, ECDSA(SHA_256) ............... ---- 96: Unmet dependencies: 65 96: read type: ECC_PUB(SECT_R1) 409-bit, ECDSA(SHA_384) ............... ---- 96: Unmet dependencies: 65 96: read type: ECC_PUB(SECT_R1) 409-bit, ECDSA(SHA_512) ............... ---- 96: Unmet dependencies: 65 96: read type: ECC_PUB(SECT_R1) 409-bit, ECDSA_ANY .................... ---- 96: Unmet dependencies: 65 96: read type: ECC_PUB(SECT_R1) 571-bit ............................... ---- 96: Unmet dependencies: 66 96: read type: ECC_PUB(SECT_R1) 571-bit, DET_ECDSA(MD2) ............... ---- 96: Unmet dependencies: 66 96: read type: ECC_PUB(SECT_R1) 571-bit, DET_ECDSA(MD4) ............... ---- 96: Unmet dependencies: 66 96: read type: ECC_PUB(SECT_R1) 571-bit, DET_ECDSA(MD5) ............... ---- 96: Unmet dependencies: 66 96: read type: ECC_PUB(SECT_R1) 571-bit, DET_ECDSA(RIPEMD160) ......... ---- 96: Unmet dependencies: 66 96: read type: ECC_PUB(SECT_R1) 571-bit, DET_ECDSA(SHA_1) ............. ---- 96: Unmet dependencies: 66 96: read type: ECC_PUB(SECT_R1) 571-bit, DET_ECDSA(SHA_224) ........... ---- 96: Unmet dependencies: 66 96: read type: ECC_PUB(SECT_R1) 571-bit, DET_ECDSA(SHA_256) ........... ---- 96: Unmet dependencies: 66 96: read type: ECC_PUB(SECT_R1) 571-bit, DET_ECDSA(SHA_384) ........... ---- 96: Unmet dependencies: 66 96: read type: ECC_PUB(SECT_R1) 571-bit, DET_ECDSA(SHA_512) ........... ---- 96: Unmet dependencies: 66 96: read type: ECC_PUB(SECT_R1) 571-bit, ECDSA(MD2) ................... ---- 96: Unmet dependencies: 66 96: read type: ECC_PUB(SECT_R1) 571-bit, ECDSA(MD4) ................... ---- 96: Unmet dependencies: 66 96: read type: ECC_PUB(SECT_R1) 571-bit, ECDSA(MD5) ................... ---- 96: Unmet dependencies: 66 96: read type: ECC_PUB(SECT_R1) 571-bit, ECDSA(RIPEMD160) ............. ---- 96: Unmet dependencies: 66 96: read type: ECC_PUB(SECT_R1) 571-bit, ECDSA(SHA_1) ................. ---- 96: Unmet dependencies: 66 96: read type: ECC_PUB(SECT_R1) 571-bit, ECDSA(SHA_224) ............... ---- 96: Unmet dependencies: 66 96: read type: ECC_PUB(SECT_R1) 571-bit, ECDSA(SHA_256) ............... ---- 96: Unmet dependencies: 66 96: read type: ECC_PUB(SECT_R1) 571-bit, ECDSA(SHA_384) ............... ---- 96: Unmet dependencies: 66 96: read type: ECC_PUB(SECT_R1) 571-bit, ECDSA(SHA_512) ............... ---- 96: Unmet dependencies: 66 96: read type: ECC_PUB(SECT_R1) 571-bit, ECDSA_ANY .................... ---- 96: Unmet dependencies: 66 96: read type: ECC_PUB(SECT_R2) 163-bit ............................... ---- 96: Unmet dependencies: 67 96: read type: ECC_PUB(SECT_R2) 163-bit, DET_ECDSA(MD2) ............... ---- 96: Unmet dependencies: 67 96: read type: ECC_PUB(SECT_R2) 163-bit, DET_ECDSA(MD4) ............... ---- 96: Unmet dependencies: 67 96: read type: ECC_PUB(SECT_R2) 163-bit, DET_ECDSA(MD5) ............... ---- 96: Unmet dependencies: 67 96: read type: ECC_PUB(SECT_R2) 163-bit, DET_ECDSA(RIPEMD160) ......... ---- 96: Unmet dependencies: 67 96: read type: ECC_PUB(SECT_R2) 163-bit, DET_ECDSA(SHA_1) ............. ---- 96: Unmet dependencies: 67 96: read type: ECC_PUB(SECT_R2) 163-bit, DET_ECDSA(SHA_224) ........... ---- 96: Unmet dependencies: 67 96: read type: ECC_PUB(SECT_R2) 163-bit, DET_ECDSA(SHA_256) ........... ---- 96: Unmet dependencies: 67 96: read type: ECC_PUB(SECT_R2) 163-bit, DET_ECDSA(SHA_384) ........... ---- 96: Unmet dependencies: 67 96: read type: ECC_PUB(SECT_R2) 163-bit, DET_ECDSA(SHA_512) ........... ---- 96: Unmet dependencies: 67 96: read type: ECC_PUB(SECT_R2) 163-bit, ECDSA(MD2) ................... ---- 96: Unmet dependencies: 67 96: read type: ECC_PUB(SECT_R2) 163-bit, ECDSA(MD4) ................... ---- 96: Unmet dependencies: 67 96: read type: ECC_PUB(SECT_R2) 163-bit, ECDSA(MD5) ................... ---- 96: Unmet dependencies: 67 96: read type: ECC_PUB(SECT_R2) 163-bit, ECDSA(RIPEMD160) ............. ---- 96: Unmet dependencies: 67 96: read type: ECC_PUB(SECT_R2) 163-bit, ECDSA(SHA_1) ................. ---- 96: Unmet dependencies: 67 96: read type: ECC_PUB(SECT_R2) 163-bit, ECDSA(SHA_224) ............... ---- 96: Unmet dependencies: 67 96: read type: ECC_PUB(SECT_R2) 163-bit, ECDSA(SHA_256) ............... ---- 96: Unmet dependencies: 67 96: read type: ECC_PUB(SECT_R2) 163-bit, ECDSA(SHA_384) ............... ---- 96: Unmet dependencies: 67 96: read type: ECC_PUB(SECT_R2) 163-bit, ECDSA(SHA_512) ............... ---- 96: Unmet dependencies: 67 96: read type: ECC_PUB(SECT_R2) 163-bit, ECDSA_ANY .................... ---- 96: Unmet dependencies: 67 96: read type: ECC_PUB(TWISTED_EDWARDS) 255-bit ....................... ---- 96: Unmet dependencies: 68 96: read type: ECC_PUB(TWISTED_EDWARDS) 255-bit, ED25519PH ............ ---- 96: Unmet dependencies: 69 68 96: read type: ECC_PUB(TWISTED_EDWARDS) 255-bit, ED448PH .............. ---- 96: Unmet dependencies: 70 68 96: read type: ECC_PUB(TWISTED_EDWARDS) 255-bit, PURE_EDDSA ........... ---- 96: Unmet dependencies: 71 68 96: read type: ECC_PUB(TWISTED_EDWARDS) 448-bit ....................... ---- 96: Unmet dependencies: 72 96: read type: ECC_PUB(TWISTED_EDWARDS) 448-bit, ED25519PH ............ ---- 96: Unmet dependencies: 69 72 96: read type: ECC_PUB(TWISTED_EDWARDS) 448-bit, ED448PH .............. ---- 96: Unmet dependencies: 70 72 96: read type: ECC_PUB(TWISTED_EDWARDS) 448-bit, PURE_EDDSA ........... ---- 96: Unmet dependencies: 71 72 96: read type: HMAC 128-bit ........................................... PASS 96: read type: HMAC 128-bit, HMAC(MD2) ................................ PASS 96: read type: HMAC 128-bit, HMAC(MD4) ................................ PASS 96: read type: HMAC 128-bit, HMAC(MD5) ................................ PASS 96: read type: HMAC 128-bit, HMAC(RIPEMD160) .......................... PASS 96: read type: HMAC 128-bit, HMAC(SHA_1) .............................. PASS 96: read type: HMAC 128-bit, HMAC(SHA_224) ............................ PASS 96: read type: HMAC 128-bit, HMAC(SHA_256) ............................ PASS 96: read type: HMAC 128-bit, HMAC(SHA_384) ............................ PASS 96: read type: HMAC 128-bit, HMAC(SHA_512) ............................ PASS 96: read type: HMAC 160-bit ........................................... PASS 96: read type: HMAC 160-bit, HMAC(MD2) ................................ PASS 96: read type: HMAC 160-bit, HMAC(MD4) ................................ PASS 96: read type: HMAC 160-bit, HMAC(MD5) ................................ PASS 96: read type: HMAC 160-bit, HMAC(RIPEMD160) .......................... PASS 96: read type: HMAC 160-bit, HMAC(SHA_1) .............................. PASS 96: read type: HMAC 160-bit, HMAC(SHA_224) ............................ PASS 96: read type: HMAC 160-bit, HMAC(SHA_256) ............................ PASS 96: read type: HMAC 160-bit, HMAC(SHA_384) ............................ PASS 96: read type: HMAC 160-bit, HMAC(SHA_512) ............................ PASS 96: read type: HMAC 224-bit ........................................... PASS 96: read type: HMAC 224-bit, HMAC(MD2) ................................ PASS 96: read type: HMAC 224-bit, HMAC(MD4) ................................ PASS 96: read type: HMAC 224-bit, HMAC(MD5) ................................ PASS 96: read type: HMAC 224-bit, HMAC(RIPEMD160) .......................... PASS 96: read type: HMAC 224-bit, HMAC(SHA_1) .............................. PASS 96: read type: HMAC 224-bit, HMAC(SHA_224) ............................ PASS 96: read type: HMAC 224-bit, HMAC(SHA_256) ............................ PASS 96: read type: HMAC 224-bit, HMAC(SHA_384) ............................ PASS 96: read type: HMAC 224-bit, HMAC(SHA_512) ............................ PASS 96: read type: HMAC 256-bit ........................................... PASS 96: read type: HMAC 256-bit, HMAC(MD2) ................................ PASS 96: read type: HMAC 256-bit, HMAC(MD4) ................................ PASS 96: read type: HMAC 256-bit, HMAC(MD5) ................................ PASS 96: read type: HMAC 256-bit, HMAC(RIPEMD160) .......................... PASS 96: read type: HMAC 256-bit, HMAC(SHA_1) .............................. PASS 96: read type: HMAC 256-bit, HMAC(SHA_224) ............................ PASS 96: read type: HMAC 256-bit, HMAC(SHA_256) ............................ PASS 96: read type: HMAC 256-bit, HMAC(SHA_384) ............................ PASS 96: read type: HMAC 256-bit, HMAC(SHA_512) ............................ PASS 96: read type: HMAC 384-bit ........................................... PASS 96: read type: HMAC 384-bit, HMAC(MD2) ................................ PASS 96: read type: HMAC 384-bit, HMAC(MD4) ................................ PASS 96: read type: HMAC 384-bit, HMAC(MD5) ................................ PASS 96: read type: HMAC 384-bit, HMAC(RIPEMD160) .......................... PASS 96: read type: HMAC 384-bit, HMAC(SHA_1) .............................. PASS 96: read type: HMAC 384-bit, HMAC(SHA_224) ............................ PASS 96: read type: HMAC 384-bit, HMAC(SHA_256) ............................ PASS 96: read type: HMAC 384-bit, HMAC(SHA_384) ............................ PASS 96: read type: HMAC 384-bit, HMAC(SHA_512) ............................ PASS 96: read type: HMAC 512-bit ........................................... PASS 96: read type: HMAC 512-bit, HMAC(MD2) ................................ PASS 96: read type: HMAC 512-bit, HMAC(MD4) ................................ PASS 96: read type: HMAC 512-bit, HMAC(MD5) ................................ PASS 96: read type: HMAC 512-bit, HMAC(RIPEMD160) .......................... PASS 96: read type: HMAC 512-bit, HMAC(SHA_1) .............................. PASS 96: read type: HMAC 512-bit, HMAC(SHA_224) ............................ PASS 96: read type: HMAC 512-bit, HMAC(SHA_256) ............................ PASS 96: read type: HMAC 512-bit, HMAC(SHA_384) ............................ PASS 96: read type: HMAC 512-bit, HMAC(SHA_512) ............................ PASS 96: read type: RAW_DATA 8-bit ......................................... PASS 96: read type: RAW_DATA 40-bit ........................................ PASS 96: read type: RAW_DATA 128-bit ....................................... PASS 96: read type: RSA_PAIR 1024-bit ...................................... PASS 96: read type: RSA_PAIR 1024-bit, RSA_OAEP(MD2) ....................... PASS 96: read type: RSA_PAIR 1024-bit, RSA_OAEP(MD4) ....................... PASS 96: read type: RSA_PAIR 1024-bit, RSA_OAEP(MD5) ....................... PASS 96: read type: RSA_PAIR 1024-bit, RSA_OAEP(RIPEMD160) ................. PASS 96: read type: RSA_PAIR 1024-bit, RSA_OAEP(SHA_1) ..................... PASS 96: read type: RSA_PAIR 1024-bit, RSA_OAEP(SHA_224) ................... PASS 96: read type: RSA_PAIR 1024-bit, RSA_OAEP(SHA_256) ................... PASS 96: read type: RSA_PAIR 1024-bit, RSA_OAEP(SHA_384) ................... PASS 96: read type: RSA_PAIR 1024-bit, RSA_OAEP(SHA_512) ................... PASS 96: read type: RSA_PAIR 1024-bit, RSA_PKCS1V15_CRYPT .................. PASS 96: read type: RSA_PAIR 1024-bit, RSA_PKCS1V15_SIGN(MD2) .............. PASS 96: read type: RSA_PAIR 1024-bit, RSA_PKCS1V15_SIGN(MD4) .............. PASS 96: read type: RSA_PAIR 1024-bit, RSA_PKCS1V15_SIGN(MD5) .............. PASS 96: read type: RSA_PAIR 1024-bit, RSA_PKCS1V15_SIGN(RIPEMD160) ........ PASS 96: read type: RSA_PAIR 1024-bit, RSA_PKCS1V15_SIGN(SHA_1) ............ PASS 96: read type: RSA_PAIR 1024-bit, RSA_PKCS1V15_SIGN(SHA_224) .......... PASS 96: read type: RSA_PAIR 1024-bit, RSA_PKCS1V15_SIGN(SHA_256) .......... PASS 96: read type: RSA_PAIR 1024-bit, RSA_PKCS1V15_SIGN(SHA_384) .......... PASS 96: read type: RSA_PAIR 1024-bit, RSA_PKCS1V15_SIGN(SHA_512) .......... PASS 96: read type: RSA_PAIR 1024-bit, RSA_PKCS1V15_SIGN_RAW ............... PASS 96: read type: RSA_PAIR 1024-bit, RSA_PSS(MD2) ........................ PASS 96: read type: RSA_PAIR 1024-bit, RSA_PSS(MD4) ........................ PASS 96: read type: RSA_PAIR 1024-bit, RSA_PSS(MD5) ........................ PASS 96: read type: RSA_PAIR 1024-bit, RSA_PSS(RIPEMD160) .................. PASS 96: read type: RSA_PAIR 1024-bit, RSA_PSS(SHA_1) ...................... PASS 96: read type: RSA_PAIR 1024-bit, RSA_PSS(SHA_224) .................... PASS 96: read type: RSA_PAIR 1024-bit, RSA_PSS(SHA_256) .................... PASS 96: read type: RSA_PAIR 1024-bit, RSA_PSS(SHA_384) .................... PASS 96: read type: RSA_PAIR 1024-bit, RSA_PSS(SHA_512) .................... PASS 96: read type: RSA_PAIR 1024-bit, RSA_PSS_ANY_SALT(MD2) ............... ---- 96: Unmet dependencies: 82 96: read type: RSA_PAIR 1024-bit, RSA_PSS_ANY_SALT(MD4) ............... ---- 96: Unmet dependencies: 82 96: read type: RSA_PAIR 1024-bit, RSA_PSS_ANY_SALT(MD5) ............... ---- 96: Unmet dependencies: 82 96: read type: RSA_PAIR 1024-bit, RSA_PSS_ANY_SALT(RIPEMD160) ......... ---- 96: Unmet dependencies: 82 96: read type: RSA_PAIR 1024-bit, RSA_PSS_ANY_SALT(SHA_1) ............. ---- 96: Unmet dependencies: 82 96: read type: RSA_PAIR 1024-bit, RSA_PSS_ANY_SALT(SHA_224) ........... ---- 96: Unmet dependencies: 82 96: read type: RSA_PAIR 1024-bit, RSA_PSS_ANY_SALT(SHA_256) ........... ---- 96: Unmet dependencies: 82 96: read type: RSA_PAIR 1024-bit, RSA_PSS_ANY_SALT(SHA_384) ........... ---- 96: Unmet dependencies: 82 96: read type: RSA_PAIR 1024-bit, RSA_PSS_ANY_SALT(SHA_512) ........... ---- 96: Unmet dependencies: 82 96: read type: RSA_PAIR 1536-bit ...................................... PASS 96: read type: RSA_PAIR 1536-bit, RSA_OAEP(MD2) ....................... PASS 96: read type: RSA_PAIR 1536-bit, RSA_OAEP(MD4) ....................... PASS 96: read type: RSA_PAIR 1536-bit, RSA_OAEP(MD5) ....................... PASS 96: read type: RSA_PAIR 1536-bit, RSA_OAEP(RIPEMD160) ................. PASS 96: read type: RSA_PAIR 1536-bit, RSA_OAEP(SHA_1) ..................... PASS 96: read type: RSA_PAIR 1536-bit, RSA_OAEP(SHA_224) ................... PASS 96: read type: RSA_PAIR 1536-bit, RSA_OAEP(SHA_256) ................... PASS 96: read type: RSA_PAIR 1536-bit, RSA_OAEP(SHA_384) ................... PASS 96: read type: RSA_PAIR 1536-bit, RSA_OAEP(SHA_512) ................... PASS 96: read type: RSA_PAIR 1536-bit, RSA_PKCS1V15_CRYPT .................. PASS 96: read type: RSA_PAIR 1536-bit, RSA_PKCS1V15_SIGN(MD2) .............. PASS 96: read type: RSA_PAIR 1536-bit, RSA_PKCS1V15_SIGN(MD4) .............. PASS 96: read type: RSA_PAIR 1536-bit, RSA_PKCS1V15_SIGN(MD5) .............. PASS 96: read type: RSA_PAIR 1536-bit, RSA_PKCS1V15_SIGN(RIPEMD160) ........ PASS 96: read type: RSA_PAIR 1536-bit, RSA_PKCS1V15_SIGN(SHA_1) ............ PASS 96: read type: RSA_PAIR 1536-bit, RSA_PKCS1V15_SIGN(SHA_224) .......... PASS 96: read type: RSA_PAIR 1536-bit, RSA_PKCS1V15_SIGN(SHA_256) .......... PASS 96: read type: RSA_PAIR 1536-bit, RSA_PKCS1V15_SIGN(SHA_384) .......... PASS 96: read type: RSA_PAIR 1536-bit, RSA_PKCS1V15_SIGN(SHA_512) .......... PASS 96: read type: RSA_PAIR 1536-bit, RSA_PKCS1V15_SIGN_RAW ............... PASS 96: read type: RSA_PAIR 1536-bit, RSA_PSS(MD2) ........................ PASS 96: read type: RSA_PAIR 1536-bit, RSA_PSS(MD4) ........................ PASS 96: read type: RSA_PAIR 1536-bit, RSA_PSS(MD5) ........................ PASS 96: read type: RSA_PAIR 1536-bit, RSA_PSS(RIPEMD160) .................. PASS 96: read type: RSA_PAIR 1536-bit, RSA_PSS(SHA_1) ...................... PASS 96: read type: RSA_PAIR 1536-bit, RSA_PSS(SHA_224) .................... PASS 96: read type: RSA_PAIR 1536-bit, RSA_PSS(SHA_256) .................... PASS 96: read type: RSA_PAIR 1536-bit, RSA_PSS(SHA_384) .................... PASS 96: read type: RSA_PAIR 1536-bit, RSA_PSS(SHA_512) .................... PASS 96: read type: RSA_PAIR 1536-bit, RSA_PSS_ANY_SALT(MD2) ............... ---- 96: Unmet dependencies: 82 96: read type: RSA_PAIR 1536-bit, RSA_PSS_ANY_SALT(MD4) ............... ---- 96: Unmet dependencies: 82 96: read type: RSA_PAIR 1536-bit, RSA_PSS_ANY_SALT(MD5) ............... ---- 96: Unmet dependencies: 82 96: read type: RSA_PAIR 1536-bit, RSA_PSS_ANY_SALT(RIPEMD160) ......... ---- 96: Unmet dependencies: 82 96: read type: RSA_PAIR 1536-bit, RSA_PSS_ANY_SALT(SHA_1) ............. ---- 96: Unmet dependencies: 82 96: read type: RSA_PAIR 1536-bit, RSA_PSS_ANY_SALT(SHA_224) ........... ---- 96: Unmet dependencies: 82 96: read type: RSA_PAIR 1536-bit, RSA_PSS_ANY_SALT(SHA_256) ........... ---- 96: Unmet dependencies: 82 96: read type: RSA_PAIR 1536-bit, RSA_PSS_ANY_SALT(SHA_384) ........... ---- 96: Unmet dependencies: 82 96: read type: RSA_PAIR 1536-bit, RSA_PSS_ANY_SALT(SHA_512) ........... ---- 96: Unmet dependencies: 82 96: read type: RSA_PUB 1024-bit ....................................... PASS 96: read type: RSA_PUB 1024-bit, RSA_OAEP(MD2) ........................ PASS 96: read type: RSA_PUB 1024-bit, RSA_OAEP(MD4) ........................ PASS 96: read type: RSA_PUB 1024-bit, RSA_OAEP(MD5) ........................ PASS 96: read type: RSA_PUB 1024-bit, RSA_OAEP(RIPEMD160) .................. PASS 96: read type: RSA_PUB 1024-bit, RSA_OAEP(SHA_1) ...................... PASS 96: read type: RSA_PUB 1024-bit, RSA_OAEP(SHA_224) .................... PASS 96: read type: RSA_PUB 1024-bit, RSA_OAEP(SHA_256) .................... PASS 96: read type: RSA_PUB 1024-bit, RSA_OAEP(SHA_384) .................... PASS 96: read type: RSA_PUB 1024-bit, RSA_OAEP(SHA_512) .................... PASS 96: read type: RSA_PUB 1024-bit, RSA_PKCS1V15_CRYPT ................... PASS 96: read type: RSA_PUB 1024-bit, RSA_PKCS1V15_SIGN(MD2) ............... PASS 96: read type: RSA_PUB 1024-bit, RSA_PKCS1V15_SIGN(MD4) ............... PASS 96: read type: RSA_PUB 1024-bit, RSA_PKCS1V15_SIGN(MD5) ............... PASS 96: read type: RSA_PUB 1024-bit, RSA_PKCS1V15_SIGN(RIPEMD160) ......... PASS 96: read type: RSA_PUB 1024-bit, RSA_PKCS1V15_SIGN(SHA_1) ............. PASS 96: read type: RSA_PUB 1024-bit, RSA_PKCS1V15_SIGN(SHA_224) ........... PASS 96: read type: RSA_PUB 1024-bit, RSA_PKCS1V15_SIGN(SHA_256) ........... PASS 96: read type: RSA_PUB 1024-bit, RSA_PKCS1V15_SIGN(SHA_384) ........... PASS 96: read type: RSA_PUB 1024-bit, RSA_PKCS1V15_SIGN(SHA_512) ........... PASS 96: read type: RSA_PUB 1024-bit, RSA_PKCS1V15_SIGN_RAW ................ PASS 96: read type: RSA_PUB 1024-bit, RSA_PSS(MD2) ......................... PASS 96: read type: RSA_PUB 1024-bit, RSA_PSS(MD4) ......................... PASS 96: read type: RSA_PUB 1024-bit, RSA_PSS(MD5) ......................... PASS 96: read type: RSA_PUB 1024-bit, RSA_PSS(RIPEMD160) ................... PASS 96: read type: RSA_PUB 1024-bit, RSA_PSS(SHA_1) ....................... PASS 96: read type: RSA_PUB 1024-bit, RSA_PSS(SHA_224) ..................... PASS 96: read type: RSA_PUB 1024-bit, RSA_PSS(SHA_256) ..................... PASS 96: read type: RSA_PUB 1024-bit, RSA_PSS(SHA_384) ..................... PASS 96: read type: RSA_PUB 1024-bit, RSA_PSS(SHA_512) ..................... PASS 96: read type: RSA_PUB 1024-bit, RSA_PSS_ANY_SALT(MD2) ................ ---- 96: Unmet dependencies: 82 96: read type: RSA_PUB 1024-bit, RSA_PSS_ANY_SALT(MD4) ................ ---- 96: Unmet dependencies: 82 96: read type: RSA_PUB 1024-bit, RSA_PSS_ANY_SALT(MD5) ................ ---- 96: Unmet dependencies: 82 96: read type: RSA_PUB 1024-bit, RSA_PSS_ANY_SALT(RIPEMD160) .......... ---- 96: Unmet dependencies: 82 96: read type: RSA_PUB 1024-bit, RSA_PSS_ANY_SALT(SHA_1) .............. ---- 96: Unmet dependencies: 82 96: read type: RSA_PUB 1024-bit, RSA_PSS_ANY_SALT(SHA_224) ............ ---- 96: Unmet dependencies: 82 96: read type: RSA_PUB 1024-bit, RSA_PSS_ANY_SALT(SHA_256) ............ ---- 96: Unmet dependencies: 82 96: read type: RSA_PUB 1024-bit, RSA_PSS_ANY_SALT(SHA_384) ............ ---- 96: Unmet dependencies: 82 96: read type: RSA_PUB 1024-bit, RSA_PSS_ANY_SALT(SHA_512) ............ ---- 96: Unmet dependencies: 82 96: read type: RSA_PUB 1536-bit ....................................... PASS 96: read type: RSA_PUB 1536-bit, RSA_OAEP(MD2) ........................ PASS 96: read type: RSA_PUB 1536-bit, RSA_OAEP(MD4) ........................ PASS 96: read type: RSA_PUB 1536-bit, RSA_OAEP(MD5) ........................ PASS 96: read type: RSA_PUB 1536-bit, RSA_OAEP(RIPEMD160) .................. PASS 96: read type: RSA_PUB 1536-bit, RSA_OAEP(SHA_1) ...................... PASS 96: read type: RSA_PUB 1536-bit, RSA_OAEP(SHA_224) .................... PASS 96: read type: RSA_PUB 1536-bit, RSA_OAEP(SHA_256) .................... PASS 96: read type: RSA_PUB 1536-bit, RSA_OAEP(SHA_384) .................... PASS 96: read type: RSA_PUB 1536-bit, RSA_OAEP(SHA_512) .................... PASS 96: read type: RSA_PUB 1536-bit, RSA_PKCS1V15_CRYPT ................... PASS 96: read type: RSA_PUB 1536-bit, RSA_PKCS1V15_SIGN(MD2) ............... PASS 96: read type: RSA_PUB 1536-bit, RSA_PKCS1V15_SIGN(MD4) ............... PASS 96: read type: RSA_PUB 1536-bit, RSA_PKCS1V15_SIGN(MD5) ............... PASS 96: read type: RSA_PUB 1536-bit, RSA_PKCS1V15_SIGN(RIPEMD160) ......... PASS 96: read type: RSA_PUB 1536-bit, RSA_PKCS1V15_SIGN(SHA_1) ............. PASS 96: read type: RSA_PUB 1536-bit, RSA_PKCS1V15_SIGN(SHA_224) ........... PASS 96: read type: RSA_PUB 1536-bit, RSA_PKCS1V15_SIGN(SHA_256) ........... PASS 96: read type: RSA_PUB 1536-bit, RSA_PKCS1V15_SIGN(SHA_384) ........... PASS 96: read type: RSA_PUB 1536-bit, RSA_PKCS1V15_SIGN(SHA_512) ........... PASS 96: read type: RSA_PUB 1536-bit, RSA_PKCS1V15_SIGN_RAW ................ PASS 96: read type: RSA_PUB 1536-bit, RSA_PSS(MD2) ......................... PASS 96: read type: RSA_PUB 1536-bit, RSA_PSS(MD4) ......................... PASS 96: read type: RSA_PUB 1536-bit, RSA_PSS(MD5) ......................... PASS 96: read type: RSA_PUB 1536-bit, RSA_PSS(RIPEMD160) ................... PASS 96: read type: RSA_PUB 1536-bit, RSA_PSS(SHA_1) ....................... PASS 96: read type: RSA_PUB 1536-bit, RSA_PSS(SHA_224) ..................... PASS 96: read type: RSA_PUB 1536-bit, RSA_PSS(SHA_256) ..................... PASS 96: read type: RSA_PUB 1536-bit, RSA_PSS(SHA_384) ..................... PASS 96: read type: RSA_PUB 1536-bit, RSA_PSS(SHA_512) ..................... PASS 96: read type: RSA_PUB 1536-bit, RSA_PSS_ANY_SALT(MD2) ................ ---- 96: Unmet dependencies: 82 96: read type: RSA_PUB 1536-bit, RSA_PSS_ANY_SALT(MD4) ................ ---- 96: Unmet dependencies: 82 96: read type: RSA_PUB 1536-bit, RSA_PSS_ANY_SALT(MD5) ................ ---- 96: Unmet dependencies: 82 96: read type: RSA_PUB 1536-bit, RSA_PSS_ANY_SALT(RIPEMD160) .......... ---- 96: Unmet dependencies: 82 96: read type: RSA_PUB 1536-bit, RSA_PSS_ANY_SALT(SHA_1) .............. ---- 96: Unmet dependencies: 82 96: read type: RSA_PUB 1536-bit, RSA_PSS_ANY_SALT(SHA_224) ............ ---- 96: Unmet dependencies: 82 96: read type: RSA_PUB 1536-bit, RSA_PSS_ANY_SALT(SHA_256) ............ ---- 96: Unmet dependencies: 82 96: read type: RSA_PUB 1536-bit, RSA_PSS_ANY_SALT(SHA_384) ............ ---- 96: Unmet dependencies: 82 96: read type: RSA_PUB 1536-bit, RSA_PSS_ANY_SALT(SHA_512) ............ ---- 96: Unmet dependencies: 82 96: read alg: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1) ............... PASS 96: read alg2: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,1) .............. PASS 96: read alg: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1) . PASS 96: read alg2: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CHACHA20_POLY1305,1) PASS 96: read alg: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1) ............... PASS 96: read alg2: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(GCM,1) .............. PASS 96: read alg: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4) ............... PASS 96: read alg2: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,4) .............. PASS 96: read alg: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13) .............. PASS 96: read alg2: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,13) ............. PASS 96: read alg: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14) .............. PASS 96: read alg2: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,14) ............. PASS 96: read alg: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16) .............. PASS 96: read alg2: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,16) ............. PASS 96: read alg: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63) .............. PASS 96: read alg2: AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(CCM,63) ............. PASS 96: read alg: AEAD_SHORT(CCM,1) ....................................... PASS 96: read alg2: AEAD_SHORT(CCM,1) ...................................... PASS 96: read alg: AEAD_SHORT(CHACHA20_POLY1305,1) ......................... PASS 96: read alg2: AEAD_SHORT(CHACHA20_POLY1305,1) ........................ PASS 96: read alg: AEAD_SHORT(GCM,1) ....................................... PASS 96: read alg2: AEAD_SHORT(GCM,1) ...................................... PASS 96: read alg: AEAD_SHORT(CCM,4) ....................................... PASS 96: read alg2: AEAD_SHORT(CCM,4) ...................................... PASS 96: read alg: AEAD_SHORT(CCM,13) ...................................... PASS 96: read alg2: AEAD_SHORT(CCM,13) ..................................... PASS 96: read alg: AEAD_SHORT(CCM,14) ...................................... PASS 96: read alg2: AEAD_SHORT(CCM,14) ..................................... PASS 96: read alg: AEAD_SHORT(CCM,16) ...................................... PASS 96: read alg2: AEAD_SHORT(CCM,16) ..................................... PASS 96: read alg: AEAD_SHORT(CCM,63) ...................................... PASS 96: read alg2: AEAD_SHORT(CCM,63) ..................................... PASS 96: read alg: ANY_HASH ................................................ PASS 96: read alg2: ANY_HASH ............................................... PASS 96: read alg: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1) ..................... ---- 96: Unmet dependencies: 3 96: read alg2: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,1) .................... ---- 96: Unmet dependencies: 3 96: read alg: AT_LEAST_THIS_LENGTH_MAC(CMAC,1) ........................ PASS 96: read alg2: AT_LEAST_THIS_LENGTH_MAC(CMAC,1) ....................... PASS 96: read alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1) ................... PASS 96: read alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(MD2),1) .................. PASS 96: read alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1) ................... PASS 96: read alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(MD4),1) .................. PASS 96: read alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1) ................... PASS 96: read alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(MD5),1) .................. PASS 96: read alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1) ............. PASS 96: read alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(RIPEMD160),1) ............ PASS 96: read alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1) ................. PASS 96: read alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_1),1) ................ PASS 96: read alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1) ............... PASS 96: read alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_224),1) .............. PASS 96: read alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1) ............... PASS 96: read alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_256),1) .............. PASS 96: read alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1) ............... PASS 96: read alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_384),1) .............. PASS 96: read alg: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1) ............... PASS 96: read alg2: AT_LEAST_THIS_LENGTH_MAC(HMAC(SHA_512),1) .............. PASS 96: read alg: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4) ..................... ---- 96: Unmet dependencies: 3 96: read alg2: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,4) .................... ---- 96: Unmet dependencies: 3 96: read alg: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13) .................... ---- 96: Unmet dependencies: 3 96: read alg2: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,13) ................... ---- 96: Unmet dependencies: 3 96: read alg: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14) .................... ---- 96: Unmet dependencies: 3 96: read alg2: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,14) ................... ---- 96: Unmet dependencies: 3 96: read alg: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16) .................... ---- 96: Unmet dependencies: 3 96: read alg2: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,16) ................... ---- 96: Unmet dependencies: 3 96: read alg: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63) .................... ---- 96: Unmet dependencies: 3 96: read alg2: AT_LEAST_THIS_LENGTH_MAC(CBC_MAC,63) ................... ---- 96: Unmet dependencies: 3 96: read alg: CBC_MAC ................................................. ---- 96: Unmet dependencies: 3 96: read alg2: CBC_MAC ................................................ ---- 96: Unmet dependencies: 3 96: read alg: CBC_NO_PADDING .......................................... PASS 96: read alg2: CBC_NO_PADDING ......................................... PASS 96: read alg: CBC_PKCS7 ............................................... PASS 96: read alg2: CBC_PKCS7 .............................................. PASS 96: read alg: CCM ..................................................... PASS 96: read alg2: CCM .................................................... PASS 96: read alg: CFB ..................................................... PASS 96: read alg2: CFB .................................................... PASS 96: read alg: CHACHA20_POLY1305 ....................................... PASS 96: read alg2: CHACHA20_POLY1305 ...................................... PASS 96: read alg: CMAC .................................................... PASS 96: read alg2: CMAC ................................................... PASS 96: read alg: CTR ..................................................... PASS 96: read alg2: CTR .................................................... PASS 96: read alg: DET_DSA(MD2) ............................................ ---- 96: Unmet dependencies: 84 96: read alg2: DET_DSA(MD2) ........................................... ---- 96: Unmet dependencies: 84 96: read alg: DET_DSA(MD4) ............................................ ---- 96: Unmet dependencies: 84 96: read alg2: DET_DSA(MD4) ........................................... ---- 96: Unmet dependencies: 84 96: read alg: DET_DSA(MD5) ............................................ ---- 96: Unmet dependencies: 84 96: read alg2: DET_DSA(MD5) ........................................... ---- 96: Unmet dependencies: 84 96: read alg: DET_DSA(RIPEMD160) ...................................... ---- 96: Unmet dependencies: 84 96: read alg2: DET_DSA(RIPEMD160) ..................................... ---- 96: Unmet dependencies: 84 96: read alg: DET_DSA(SHA_1) .......................................... ---- 96: Unmet dependencies: 84 96: read alg2: DET_DSA(SHA_1) ......................................... ---- 96: Unmet dependencies: 84 96: read alg: DET_DSA(SHA_224) ........................................ ---- 96: Unmet dependencies: 84 96: read alg2: DET_DSA(SHA_224) ....................................... ---- 96: Unmet dependencies: 84 96: read alg: DET_DSA(SHA_256) ........................................ ---- 96: Unmet dependencies: 84 96: read alg2: DET_DSA(SHA_256) ....................................... ---- 96: Unmet dependencies: 84 96: read alg: DET_DSA(SHA_384) ........................................ ---- 96: Unmet dependencies: 84 96: read alg2: DET_DSA(SHA_384) ....................................... ---- 96: Unmet dependencies: 84 96: read alg: DET_DSA(SHA_512) ........................................ ---- 96: Unmet dependencies: 84 96: read alg2: DET_DSA(SHA_512) ....................................... ---- 96: Unmet dependencies: 84 96: read alg: DET_ECDSA(MD2) .......................................... PASS 96: read alg2: DET_ECDSA(MD2) ......................................... PASS 96: read alg: DET_ECDSA(MD4) .......................................... PASS 96: read alg2: DET_ECDSA(MD4) ......................................... PASS 96: read alg: DET_ECDSA(MD5) .......................................... PASS 96: read alg2: DET_ECDSA(MD5) ......................................... PASS 96: read alg: DET_ECDSA(RIPEMD160) .................................... PASS 96: read alg2: DET_ECDSA(RIPEMD160) ................................... PASS 96: read alg: DET_ECDSA(SHA_1) ........................................ PASS 96: read alg2: DET_ECDSA(SHA_1) ....................................... PASS 96: read alg: DET_ECDSA(SHA_224) ...................................... PASS 96: read alg2: DET_ECDSA(SHA_224) ..................................... PASS 96: read alg: DET_ECDSA(SHA_256) ...................................... PASS 96: read alg2: DET_ECDSA(SHA_256) ..................................... PASS 96: read alg: DET_ECDSA(SHA_384) ...................................... PASS 96: read alg2: DET_ECDSA(SHA_384) ..................................... PASS 96: read alg: DET_ECDSA(SHA_512) ...................................... PASS 96: read alg2: DET_ECDSA(SHA_512) ..................................... PASS 96: read alg: DET_ECDSA(ANY_HASH) ..................................... PASS 96: read alg2: DET_ECDSA(ANY_HASH) .................................... PASS 96: read alg: DSA(MD2) ................................................ ---- 96: Unmet dependencies: 85 96: read alg2: DSA(MD2) ............................................... ---- 96: Unmet dependencies: 85 96: read alg: DSA(MD4) ................................................ ---- 96: Unmet dependencies: 85 96: read alg2: DSA(MD4) ............................................... ---- 96: Unmet dependencies: 85 96: read alg: DSA(MD5) ................................................ ---- 96: Unmet dependencies: 85 96: read alg2: DSA(MD5) ............................................... ---- 96: Unmet dependencies: 85 96: read alg: DSA(RIPEMD160) .......................................... ---- 96: Unmet dependencies: 85 96: read alg2: DSA(RIPEMD160) ......................................... ---- 96: Unmet dependencies: 85 96: read alg: DSA(SHA_1) .............................................. ---- 96: Unmet dependencies: 85 96: read alg2: DSA(SHA_1) ............................................. ---- 96: Unmet dependencies: 85 96: read alg: DSA(SHA_224) ............................................ ---- 96: Unmet dependencies: 85 96: read alg2: DSA(SHA_224) ........................................... ---- 96: Unmet dependencies: 85 96: read alg: DSA(SHA_256) ............................................ ---- 96: Unmet dependencies: 85 96: read alg2: DSA(SHA_256) ........................................... ---- 96: Unmet dependencies: 85 96: read alg: DSA(SHA_384) ............................................ ---- 96: Unmet dependencies: 85 96: read alg2: DSA(SHA_384) ........................................... ---- 96: Unmet dependencies: 85 96: read alg: DSA(SHA_512) ............................................ ---- 96: Unmet dependencies: 85 96: read alg2: DSA(SHA_512) ........................................... ---- 96: Unmet dependencies: 85 96: read alg: ECB_NO_PADDING .......................................... PASS 96: read alg2: ECB_NO_PADDING ......................................... PASS 96: read alg: ECDH .................................................... PASS 96: read alg2: ECDH ................................................... PASS 96: read alg: ECDSA(MD2) .............................................. PASS 96: read alg2: ECDSA(MD2) ............................................. PASS 96: read alg: ECDSA(MD4) .............................................. PASS 96: read alg2: ECDSA(MD4) ............................................. PASS 96: read alg: ECDSA(MD5) .............................................. PASS 96: read alg2: ECDSA(MD5) ............................................. PASS 96: read alg: ECDSA(RIPEMD160) ........................................ PASS 96: read alg2: ECDSA(RIPEMD160) ....................................... PASS 96: read alg: ECDSA(SHA_1) ............................................ PASS 96: read alg2: ECDSA(SHA_1) ........................................... PASS 96: read alg: ECDSA(SHA_224) .......................................... PASS 96: read alg2: ECDSA(SHA_224) ......................................... PASS 96: read alg: ECDSA(SHA_256) .......................................... PASS 96: read alg2: ECDSA(SHA_256) ......................................... PASS 96: read alg: ECDSA(SHA_384) .......................................... PASS 96: read alg2: ECDSA(SHA_384) ......................................... PASS 96: read alg: ECDSA(SHA_512) .......................................... PASS 96: read alg2: ECDSA(SHA_512) ......................................... PASS 96: read alg: ECDSA(ANY_HASH) ......................................... PASS 96: read alg2: ECDSA(ANY_HASH) ........................................ PASS 96: read alg: ECDSA_ANY ............................................... PASS 96: read alg2: ECDSA_ANY .............................................. PASS 96: read alg: ED25519PH ............................................... ---- 96: Unmet dependencies: 69 96: read alg2: ED25519PH .............................................. ---- 96: Unmet dependencies: 69 96: read alg: ED448PH ................................................. ---- 96: Unmet dependencies: 70 96: read alg2: ED448PH ................................................ ---- 96: Unmet dependencies: 70 96: read alg: FFDH .................................................... ---- 96: Unmet dependencies: 86 96: read alg2: FFDH ................................................... ---- 96: Unmet dependencies: 86 96: read alg: GCM ..................................................... PASS 96: read alg2: GCM .................................................... PASS 96: read alg: HKDF(MD2) ............................................... PASS 96: read alg2: HKDF(MD2) .............................................. PASS 96: read alg: HKDF(MD4) ............................................... PASS 96: read alg2: HKDF(MD4) .............................................. PASS 96: read alg: HKDF(MD5) ............................................... PASS 96: read alg2: HKDF(MD5) .............................................. PASS 96: read alg: HKDF(RIPEMD160) ......................................... PASS 96: read alg2: HKDF(RIPEMD160) ........................................ PASS 96: read alg: HKDF(SHA_1) ............................................. PASS 96: read alg2: HKDF(SHA_1) ............................................ PASS 96: read alg: HKDF(SHA_224) ........................................... PASS 96: read alg2: HKDF(SHA_224) .......................................... PASS 96: read alg: HKDF(SHA_256) ........................................... PASS 96: read alg2: HKDF(SHA_256) .......................................... PASS 96: read alg: HKDF(SHA_384) ........................................... PASS 96: read alg2: HKDF(SHA_384) .......................................... PASS 96: read alg: HKDF(SHA_512) ........................................... PASS 96: read alg2: HKDF(SHA_512) .......................................... PASS 96: read alg: HMAC(MD2) ............................................... PASS 96: read alg2: HMAC(MD2) .............................................. PASS 96: read alg: HMAC(MD4) ............................................... PASS 96: read alg2: HMAC(MD4) .............................................. PASS 96: read alg: HMAC(MD5) ............................................... PASS 96: read alg2: HMAC(MD5) .............................................. PASS 96: read alg: HMAC(RIPEMD160) ......................................... PASS 96: read alg2: HMAC(RIPEMD160) ........................................ PASS 96: read alg: HMAC(SHA_1) ............................................. PASS 96: read alg2: HMAC(SHA_1) ............................................ PASS 96: read alg: HMAC(SHA_224) ........................................... PASS 96: read alg2: HMAC(SHA_224) .......................................... PASS 96: read alg: HMAC(SHA_256) ........................................... PASS 96: read alg2: HMAC(SHA_256) .......................................... PASS 96: read alg: HMAC(SHA_384) ........................................... PASS 96: read alg2: HMAC(SHA_384) .......................................... PASS 96: read alg: HMAC(SHA_512) ........................................... PASS 96: read alg2: HMAC(SHA_512) .......................................... PASS 96: read alg: KA(ECDH,HKDF(SHA_256)) .................................. PASS 96: read alg2: KA(ECDH,HKDF(SHA_256)) ................................. PASS 96: read alg: KA(FFDH,HKDF(SHA_256)) .................................. ---- 96: Unmet dependencies: 86 96: read alg2: KA(FFDH,HKDF(SHA_256)) ................................. ---- 96: Unmet dependencies: 86 96: read alg: KA(ECDH,HKDF(SHA_384)) .................................. PASS 96: read alg2: KA(ECDH,HKDF(SHA_384)) ................................. PASS 96: read alg: KA(ECDH,TLS12_PRF(SHA_256)) ............................. PASS 96: read alg2: KA(ECDH,TLS12_PRF(SHA_256)) ............................ PASS 96: read alg: KA(ECDH,TLS12_PRF(SHA_384)) ............................. PASS 96: read alg2: KA(ECDH,TLS12_PRF(SHA_384)) ............................ PASS 96: read alg: KA(ECDH,TLS12_PSK2MS(SHA_256)) .......................... PASS 96: read alg2: KA(ECDH,TLS12_PSK2MS(SHA_256)) ......................... PASS 96: read alg: KA(ECDH,TLS12_PSK2MS(SHA_384)) .......................... PASS 96: read alg2: KA(ECDH,TLS12_PSK2MS(SHA_384)) ......................... PASS 96: read alg: KA(FFDH,HKDF(SHA_384)) .................................. ---- 96: Unmet dependencies: 86 96: read alg2: KA(FFDH,HKDF(SHA_384)) ................................. ---- 96: Unmet dependencies: 86 96: read alg: MD2 ..................................................... PASS 96: read alg2: MD2 .................................................... PASS 96: read alg: MD4 ..................................................... PASS 96: read alg2: MD4 .................................................... PASS 96: read alg: MD5 ..................................................... PASS 96: read alg2: MD5 .................................................... PASS 96: read alg: OFB ..................................................... PASS 96: read alg2: OFB .................................................... PASS 96: read alg: PURE_EDDSA .............................................. ---- 96: Unmet dependencies: 71 96: read alg2: PURE_EDDSA ............................................. ---- 96: Unmet dependencies: 71 96: read alg: RIPEMD160 ............................................... PASS 96: read alg2: RIPEMD160 .............................................. PASS 96: read alg: RSA_OAEP(MD2) ........................................... PASS 96: read alg2: RSA_OAEP(MD2) .......................................... PASS 96: read alg: RSA_OAEP(MD4) ........................................... PASS 96: read alg2: RSA_OAEP(MD4) .......................................... PASS 96: read alg: RSA_OAEP(MD5) ........................................... PASS 96: read alg2: RSA_OAEP(MD5) .......................................... PASS 96: read alg: RSA_OAEP(RIPEMD160) ..................................... PASS 96: read alg2: RSA_OAEP(RIPEMD160) .................................... PASS 96: read alg: RSA_OAEP(SHA_1) ......................................... PASS 96: read alg2: RSA_OAEP(SHA_1) ........................................ PASS 96: read alg: RSA_OAEP(SHA_224) ....................................... PASS 96: read alg2: RSA_OAEP(SHA_224) ...................................... PASS 96: read alg: RSA_OAEP(SHA_256) ....................................... PASS 96: read alg2: RSA_OAEP(SHA_256) ...................................... PASS 96: read alg: RSA_OAEP(SHA_384) ....................................... PASS 96: read alg2: RSA_OAEP(SHA_384) ...................................... PASS 96: read alg: RSA_OAEP(SHA_512) ....................................... PASS 96: read alg2: RSA_OAEP(SHA_512) ...................................... PASS 96: read alg: RSA_PKCS1V15_CRYPT ...................................... PASS 96: read alg2: RSA_PKCS1V15_CRYPT ..................................... PASS 96: read alg: RSA_PKCS1V15_SIGN(MD2) .................................. PASS 96: read alg2: RSA_PKCS1V15_SIGN(MD2) ................................. PASS 96: read alg: RSA_PKCS1V15_SIGN(MD4) .................................. PASS 96: read alg2: RSA_PKCS1V15_SIGN(MD4) ................................. PASS 96: read alg: RSA_PKCS1V15_SIGN(MD5) .................................. PASS 96: read alg2: RSA_PKCS1V15_SIGN(MD5) ................................. PASS 96: read alg: RSA_PKCS1V15_SIGN(RIPEMD160) ............................ PASS 96: read alg2: RSA_PKCS1V15_SIGN(RIPEMD160) ........................... PASS 96: read alg: RSA_PKCS1V15_SIGN(SHA_1) ................................ PASS 96: read alg2: RSA_PKCS1V15_SIGN(SHA_1) ............................... PASS 96: read alg: RSA_PKCS1V15_SIGN(SHA_224) .............................. PASS 96: read alg2: RSA_PKCS1V15_SIGN(SHA_224) ............................. PASS 96: read alg: RSA_PKCS1V15_SIGN(SHA_256) .............................. PASS 96: read alg2: RSA_PKCS1V15_SIGN(SHA_256) ............................. PASS 96: read alg: RSA_PKCS1V15_SIGN(SHA_384) .............................. PASS 96: read alg2: RSA_PKCS1V15_SIGN(SHA_384) ............................. PASS 96: read alg: RSA_PKCS1V15_SIGN(SHA_512) .............................. PASS 96: read alg2: RSA_PKCS1V15_SIGN(SHA_512) ............................. PASS 96: read alg: RSA_PKCS1V15_SIGN(ANY_HASH) ............................. PASS 96: read alg2: RSA_PKCS1V15_SIGN(ANY_HASH) ............................ PASS 96: read alg: RSA_PKCS1V15_SIGN_RAW ................................... PASS 96: read alg2: RSA_PKCS1V15_SIGN_RAW .................................. PASS 96: read alg: RSA_PSS(MD2) ............................................ PASS 96: read alg2: RSA_PSS(MD2) ........................................... PASS 96: read alg: RSA_PSS(MD4) ............................................ PASS 96: read alg2: RSA_PSS(MD4) ........................................... PASS 96: read alg: RSA_PSS(MD5) ............................................ PASS 96: read alg2: RSA_PSS(MD5) ........................................... PASS 96: read alg: RSA_PSS(RIPEMD160) ...................................... PASS 96: read alg2: RSA_PSS(RIPEMD160) ..................................... PASS 96: read alg: RSA_PSS(SHA_1) .......................................... PASS 96: read alg2: RSA_PSS(SHA_1) ......................................... PASS 96: read alg: RSA_PSS(SHA_224) ........................................ PASS 96: read alg2: RSA_PSS(SHA_224) ....................................... PASS 96: read alg: RSA_PSS(SHA_256) ........................................ PASS 96: read alg2: RSA_PSS(SHA_256) ....................................... PASS 96: read alg: RSA_PSS(SHA_384) ........................................ PASS 96: read alg2: RSA_PSS(SHA_384) ....................................... PASS 96: read alg: RSA_PSS(SHA_512) ........................................ PASS 96: read alg2: RSA_PSS(SHA_512) ....................................... PASS 96: read alg: RSA_PSS(ANY_HASH) ....................................... PASS 96: read alg2: RSA_PSS(ANY_HASH) ...................................... PASS 96: read alg: RSA_PSS_ANY_SALT(MD2) ................................... ---- 96: Unmet dependencies: 82 96: read alg2: RSA_PSS_ANY_SALT(MD2) .................................. ---- 96: Unmet dependencies: 82 96: read alg: RSA_PSS_ANY_SALT(MD4) ................................... ---- 96: Unmet dependencies: 82 96: read alg2: RSA_PSS_ANY_SALT(MD4) .................................. ---- 96: Unmet dependencies: 82 96: read alg: RSA_PSS_ANY_SALT(MD5) ................................... ---- 96: Unmet dependencies: 82 96: read alg2: RSA_PSS_ANY_SALT(MD5) .................................. ---- 96: Unmet dependencies: 82 96: read alg: RSA_PSS_ANY_SALT(RIPEMD160) ............................. ---- 96: Unmet dependencies: 82 96: read alg2: RSA_PSS_ANY_SALT(RIPEMD160) ............................ ---- 96: Unmet dependencies: 82 96: read alg: RSA_PSS_ANY_SALT(SHA_1) ................................. ---- 96: Unmet dependencies: 82 96: read alg2: RSA_PSS_ANY_SALT(SHA_1) ................................ ---- 96: Unmet dependencies: 82 96: read alg: RSA_PSS_ANY_SALT(SHA_224) ............................... ---- 96: Unmet dependencies: 82 96: read alg2: RSA_PSS_ANY_SALT(SHA_224) .............................. ---- 96: Unmet dependencies: 82 96: read alg: RSA_PSS_ANY_SALT(SHA_256) ............................... ---- 96: Unmet dependencies: 82 96: read alg2: RSA_PSS_ANY_SALT(SHA_256) .............................. ---- 96: Unmet dependencies: 82 96: read alg: RSA_PSS_ANY_SALT(SHA_384) ............................... ---- 96: Unmet dependencies: 82 96: read alg2: RSA_PSS_ANY_SALT(SHA_384) .............................. ---- 96: Unmet dependencies: 82 96: read alg: RSA_PSS_ANY_SALT(SHA_512) ............................... ---- 96: Unmet dependencies: 82 96: read alg2: RSA_PSS_ANY_SALT(SHA_512) .............................. ---- 96: Unmet dependencies: 82 96: read alg: RSA_PSS_ANY_SALT(ANY_HASH) .............................. ---- 96: Unmet dependencies: 82 96: read alg2: RSA_PSS_ANY_SALT(ANY_HASH) ............................. ---- 96: Unmet dependencies: 82 96: read alg: SHA3_224 ................................................ ---- 96: Unmet dependencies: 87 96: read alg2: SHA3_224 ............................................... ---- 96: Unmet dependencies: 87 96: read alg: SHA3_256 ................................................ ---- 96: Unmet dependencies: 88 96: read alg2: SHA3_256 ............................................... ---- 96: Unmet dependencies: 88 96: read alg: SHA3_384 ................................................ ---- 96: Unmet dependencies: 89 96: read alg2: SHA3_384 ............................................... ---- 96: Unmet dependencies: 89 96: read alg: SHA3_512 ................................................ ---- 96: Unmet dependencies: 90 96: read alg2: SHA3_512 ............................................... ---- 96: Unmet dependencies: 90 96: read alg: SHAKE256_512 ............................................ ---- 96: Unmet dependencies: 91 96: read alg2: SHAKE256_512 ........................................... ---- 96: Unmet dependencies: 91 96: read alg: SHA_1 ................................................... PASS 96: read alg2: SHA_1 .................................................. PASS 96: read alg: SHA_224 ................................................. PASS 96: read alg2: SHA_224 ................................................ PASS 96: read alg: SHA_256 ................................................. PASS 96: read alg2: SHA_256 ................................................ PASS 96: read alg: SHA_384 ................................................. PASS 96: read alg2: SHA_384 ................................................ PASS 96: read alg: SHA_512 ................................................. PASS 96: read alg2: SHA_512 ................................................ PASS 96: read alg: SHA_512_224 ............................................. ---- 96: Unmet dependencies: 92 96: read alg2: SHA_512_224 ............................................ ---- 96: Unmet dependencies: 92 96: read alg: SHA_512_256 ............................................. ---- 96: Unmet dependencies: 93 96: read alg2: SHA_512_256 ............................................ ---- 96: Unmet dependencies: 93 96: read alg: STREAM_CIPHER ........................................... PASS 96: read alg2: STREAM_CIPHER .......................................... PASS 96: read alg: TLS12_PRF(MD2) .......................................... PASS 96: read alg2: TLS12_PRF(MD2) ......................................... PASS 96: read alg: TLS12_PRF(MD4) .......................................... PASS 96: read alg2: TLS12_PRF(MD4) ......................................... PASS 96: read alg: TLS12_PRF(MD5) .......................................... PASS 96: read alg2: TLS12_PRF(MD5) ......................................... PASS 96: read alg: TLS12_PRF(RIPEMD160) .................................... PASS 96: read alg2: TLS12_PRF(RIPEMD160) ................................... PASS 96: read alg: TLS12_PRF(SHA_1) ........................................ PASS 96: read alg2: TLS12_PRF(SHA_1) ....................................... PASS 96: read alg: TLS12_PRF(SHA_224) ...................................... PASS 96: read alg2: TLS12_PRF(SHA_224) ..................................... PASS 96: read alg: TLS12_PRF(SHA_256) ...................................... PASS 96: read alg2: TLS12_PRF(SHA_256) ..................................... PASS 96: read alg: TLS12_PRF(SHA_384) ...................................... PASS 96: read alg2: TLS12_PRF(SHA_384) ..................................... PASS 96: read alg: TLS12_PRF(SHA_512) ...................................... PASS 96: read alg2: TLS12_PRF(SHA_512) ..................................... PASS 96: read alg: TLS12_PSK2MS(MD2) ....................................... PASS 96: read alg2: TLS12_PSK2MS(MD2) ...................................... PASS 96: read alg: TLS12_PSK2MS(MD4) ....................................... PASS 96: read alg2: TLS12_PSK2MS(MD4) ...................................... PASS 96: read alg: TLS12_PSK2MS(MD5) ....................................... PASS 96: read alg2: TLS12_PSK2MS(MD5) ...................................... PASS 96: read alg: TLS12_PSK2MS(RIPEMD160) ................................. PASS 96: read alg2: TLS12_PSK2MS(RIPEMD160) ................................ PASS 96: read alg: TLS12_PSK2MS(SHA_1) ..................................... PASS 96: read alg2: TLS12_PSK2MS(SHA_1) .................................... PASS 96: read alg: TLS12_PSK2MS(SHA_224) ................................... PASS 96: read alg2: TLS12_PSK2MS(SHA_224) .................................. PASS 96: read alg: TLS12_PSK2MS(SHA_256) ................................... PASS 96: read alg2: TLS12_PSK2MS(SHA_256) .................................. PASS 96: read alg: TLS12_PSK2MS(SHA_384) ................................... PASS 96: read alg2: TLS12_PSK2MS(SHA_384) .................................. PASS 96: read alg: TLS12_PSK2MS(SHA_512) ................................... PASS 96: read alg2: TLS12_PSK2MS(SHA_512) .................................. PASS 96: read alg: TRUNCATED_MAC(CBC_MAC,1) ................................ ---- 96: Unmet dependencies: 3 96: read alg2: TRUNCATED_MAC(CBC_MAC,1) ............................... ---- 96: Unmet dependencies: 3 96: read alg: TRUNCATED_MAC(CMAC,1) ................................... PASS 96: read alg2: TRUNCATED_MAC(CMAC,1) .................................. PASS 96: read alg: TRUNCATED_MAC(HMAC(MD2),1) .............................. PASS 96: read alg2: TRUNCATED_MAC(HMAC(MD2),1) ............................. PASS 96: read alg: TRUNCATED_MAC(HMAC(MD4),1) .............................. PASS 96: read alg2: TRUNCATED_MAC(HMAC(MD4),1) ............................. PASS 96: read alg: TRUNCATED_MAC(HMAC(MD5),1) .............................. PASS 96: read alg2: TRUNCATED_MAC(HMAC(MD5),1) ............................. PASS 96: read alg: TRUNCATED_MAC(HMAC(RIPEMD160),1) ........................ PASS 96: read alg2: TRUNCATED_MAC(HMAC(RIPEMD160),1) ....................... PASS 96: read alg: TRUNCATED_MAC(HMAC(SHA_1),1) ............................ PASS 96: read alg2: TRUNCATED_MAC(HMAC(SHA_1),1) ........................... PASS 96: read alg: TRUNCATED_MAC(HMAC(SHA_224),1) .......................... PASS 96: read alg2: TRUNCATED_MAC(HMAC(SHA_224),1) ......................... PASS 96: read alg: TRUNCATED_MAC(HMAC(SHA_256),1) .......................... PASS 96: read alg2: TRUNCATED_MAC(HMAC(SHA_256),1) ......................... PASS 96: read alg: TRUNCATED_MAC(HMAC(SHA_384),1) .......................... PASS 96: read alg2: TRUNCATED_MAC(HMAC(SHA_384),1) ......................... PASS 96: read alg: TRUNCATED_MAC(HMAC(SHA_512),1) .......................... PASS 96: read alg2: TRUNCATED_MAC(HMAC(SHA_512),1) ......................... PASS 96: read alg: TRUNCATED_MAC(CBC_MAC,4) ................................ ---- 96: Unmet dependencies: 3 96: read alg2: TRUNCATED_MAC(CBC_MAC,4) ............................... ---- 96: Unmet dependencies: 3 96: read alg: TRUNCATED_MAC(CBC_MAC,13) ............................... ---- 96: Unmet dependencies: 3 96: read alg2: TRUNCATED_MAC(CBC_MAC,13) .............................. ---- 96: Unmet dependencies: 3 96: read alg: TRUNCATED_MAC(CBC_MAC,14) ............................... ---- 96: Unmet dependencies: 3 96: read alg2: TRUNCATED_MAC(CBC_MAC,14) .............................. ---- 96: Unmet dependencies: 3 96: read alg: TRUNCATED_MAC(CBC_MAC,16) ............................... ---- 96: Unmet dependencies: 3 96: read alg2: TRUNCATED_MAC(CBC_MAC,16) .............................. ---- 96: Unmet dependencies: 3 96: read alg: TRUNCATED_MAC(CBC_MAC,63) ............................... ---- 96: Unmet dependencies: 3 96: read alg2: TRUNCATED_MAC(CBC_MAC,63) .............................. ---- 96: Unmet dependencies: 3 96: read alg: XTS ..................................................... ---- 96: Unmet dependencies: 12 96: read alg2: XTS .................................................... ---- 96: Unmet dependencies: 12 96: read implied by SIGN_HASH: DET_ECDSA(SHA_256) ECC_PAIR(BP_R1) 160- ---- 96: Unmet dependencies: 21 96: read implied by SIGN_HASH: DET_ECDSA(SHA_256) ECC_PAIR(SECP_K1) 19 PASS 96: read implied by SIGN_HASH: DET_ECDSA(SHA_256) ECC_PAIR(SECP_R1) 19 PASS 96: read implied by SIGN_HASH: DET_ECDSA(SHA_256) ECC_PAIR(SECP_R2) 16 ---- 96: Unmet dependencies: 55 96: read implied by SIGN_HASH: DET_ECDSA(SHA_256) ECC_PAIR(SECT_K1) 16 ---- 96: Unmet dependencies: 56 96: read implied by SIGN_HASH: DET_ECDSA(SHA_256) ECC_PAIR(SECT_R1) 16 ---- 96: Unmet dependencies: 62 96: read implied by SIGN_HASH: DET_ECDSA(SHA_256) ECC_PAIR(SECT_R2) 16 ---- 96: Unmet dependencies: 67 96: read implied by SIGN_HASH: ECDSA(SHA_256) ECC_PAIR(BP_R1) 160-bit . ---- 96: Unmet dependencies: 21 96: read implied by SIGN_HASH: ECDSA(SHA_256) ECC_PAIR(SECP_K1) 192-bi PASS 96: read implied by SIGN_HASH: ECDSA(SHA_256) ECC_PAIR(SECP_R1) 192-bi PASS 96: read implied by SIGN_HASH: ECDSA(SHA_256) ECC_PAIR(SECP_R2) 160-bi ---- 96: Unmet dependencies: 55 96: read implied by SIGN_HASH: ECDSA(SHA_256) ECC_PAIR(SECT_K1) 163-bi ---- 96: Unmet dependencies: 56 96: read implied by SIGN_HASH: ECDSA(SHA_256) ECC_PAIR(SECT_R1) 163-bi ---- 96: Unmet dependencies: 62 96: read implied by SIGN_HASH: ECDSA(SHA_256) ECC_PAIR(SECT_R2) 163-bi ---- 96: Unmet dependencies: 67 96: read implied by SIGN_HASH: ED25519PH ECC_PAIR(TWISTED_EDWARDS) 255 ---- 96: Unmet dependencies: 69 68 96: read implied by SIGN_HASH: ED448PH ECC_PAIR(TWISTED_EDWARDS) 255-b ---- 96: Unmet dependencies: 70 68 96: read implied by SIGN_HASH: HMAC(MD2) HMAC 128-bit ................. PASS 96: read implied by SIGN_HASH: HMAC(MD4) HMAC 128-bit ................. PASS 96: read implied by SIGN_HASH: HMAC(MD5) HMAC 128-bit ................. PASS 96: read implied by SIGN_HASH: HMAC(RIPEMD160) HMAC 128-bit ........... PASS 96: read implied by SIGN_HASH: HMAC(SHA_1) HMAC 128-bit ............... PASS 96: read implied by SIGN_HASH: HMAC(SHA_224) HMAC 128-bit ............. PASS 96: read implied by SIGN_HASH: HMAC(SHA_256) HMAC 128-bit ............. PASS 96: read implied by SIGN_HASH: HMAC(SHA_384) HMAC 128-bit ............. PASS 96: read implied by SIGN_HASH: HMAC(SHA_512) HMAC 128-bit ............. PASS 96: read implied by SIGN_HASH: RSA_PKCS1V15_SIGN(SHA_256) RSA_PAIR 102 PASS 96: read implied by SIGN_HASH: RSA_PSS(SHA_256) RSA_PAIR 1024-bit ..... PASS 96: read implied by VERIFY_HASH: DET_ECDSA(SHA_256) ECC_PAIR(BP_R1) 16 ---- 96: Unmet dependencies: 21 96: read implied by VERIFY_HASH: DET_ECDSA(SHA_256) ECC_PAIR(SECP_K1) PASS 96: read implied by VERIFY_HASH: DET_ECDSA(SHA_256) ECC_PAIR(SECP_R1) PASS 96: read implied by VERIFY_HASH: DET_ECDSA(SHA_256) ECC_PAIR(SECP_R2) ---- 96: Unmet dependencies: 55 96: read implied by VERIFY_HASH: DET_ECDSA(SHA_256) ECC_PAIR(SECT_K1) ---- 96: Unmet dependencies: 56 96: read implied by VERIFY_HASH: DET_ECDSA(SHA_256) ECC_PAIR(SECT_R1) ---- 96: Unmet dependencies: 62 96: read implied by VERIFY_HASH: DET_ECDSA(SHA_256) ECC_PAIR(SECT_R2) ---- 96: Unmet dependencies: 67 96: read implied by VERIFY_HASH: DET_ECDSA(SHA_256) ECC_PUB(BP_R1) 160 ---- 96: Unmet dependencies: 21 96: read implied by VERIFY_HASH: DET_ECDSA(SHA_256) ECC_PUB(SECP_K1) 1 PASS 96: read implied by VERIFY_HASH: DET_ECDSA(SHA_256) ECC_PUB(SECP_R1) 1 PASS 96: read implied by VERIFY_HASH: DET_ECDSA(SHA_256) ECC_PUB(SECP_R2) 1 ---- 96: Unmet dependencies: 55 96: read implied by VERIFY_HASH: DET_ECDSA(SHA_256) ECC_PUB(SECT_K1) 1 ---- 96: Unmet dependencies: 56 96: read implied by VERIFY_HASH: DET_ECDSA(SHA_256) ECC_PUB(SECT_R1) 1 ---- 96: Unmet dependencies: 62 96: read implied by VERIFY_HASH: DET_ECDSA(SHA_256) ECC_PUB(SECT_R2) 1 ---- 96: Unmet dependencies: 67 96: read implied by VERIFY_HASH: ECDSA(SHA_256) ECC_PAIR(BP_R1) 160-bi ---- 96: Unmet dependencies: 21 96: read implied by VERIFY_HASH: ECDSA(SHA_256) ECC_PAIR(SECP_K1) 192- PASS 96: read implied by VERIFY_HASH: ECDSA(SHA_256) ECC_PAIR(SECP_R1) 192- PASS 96: read implied by VERIFY_HASH: ECDSA(SHA_256) ECC_PAIR(SECP_R2) 160- ---- 96: Unmet dependencies: 55 96: read implied by VERIFY_HASH: ECDSA(SHA_256) ECC_PAIR(SECT_K1) 163- ---- 96: Unmet dependencies: 56 96: read implied by VERIFY_HASH: ECDSA(SHA_256) ECC_PAIR(SECT_R1) 163- ---- 96: Unmet dependencies: 62 96: read implied by VERIFY_HASH: ECDSA(SHA_256) ECC_PAIR(SECT_R2) 163- ---- 96: Unmet dependencies: 67 96: read implied by VERIFY_HASH: ECDSA(SHA_256) ECC_PUB(BP_R1) 160-bit ---- 96: Unmet dependencies: 21 96: read implied by VERIFY_HASH: ECDSA(SHA_256) ECC_PUB(SECP_K1) 192-b PASS 96: read implied by VERIFY_HASH: ECDSA(SHA_256) ECC_PUB(SECP_R1) 192-b PASS 96: read implied by VERIFY_HASH: ECDSA(SHA_256) ECC_PUB(SECP_R2) 160-b ---- 96: Unmet dependencies: 55 96: read implied by VERIFY_HASH: ECDSA(SHA_256) ECC_PUB(SECT_K1) 163-b ---- 96: Unmet dependencies: 56 96: read implied by VERIFY_HASH: ECDSA(SHA_256) ECC_PUB(SECT_R1) 163-b ---- 96: Unmet dependencies: 62 96: read implied by VERIFY_HASH: ECDSA(SHA_256) ECC_PUB(SECT_R2) 163-b ---- 96: Unmet dependencies: 67 96: read implied by VERIFY_HASH: ED25519PH ECC_PAIR(TWISTED_EDWARDS) 2 ---- 96: Unmet dependencies: 69 68 96: read implied by VERIFY_HASH: ED25519PH ECC_PUB(TWISTED_EDWARDS) 25 ---- 96: Unmet dependencies: 69 68 96: read implied by VERIFY_HASH: ED448PH ECC_PAIR(TWISTED_EDWARDS) 255 ---- 96: Unmet dependencies: 70 68 96: read implied by VERIFY_HASH: ED448PH ECC_PUB(TWISTED_EDWARDS) 255- ---- 96: Unmet dependencies: 70 68 96: read implied by VERIFY_HASH: HMAC(MD2) HMAC 128-bit ............... PASS 96: read implied by VERIFY_HASH: HMAC(MD4) HMAC 128-bit ............... PASS 96: read implied by VERIFY_HASH: HMAC(MD5) HMAC 128-bit ............... PASS 96: read implied by VERIFY_HASH: HMAC(RIPEMD160) HMAC 128-bit ......... PASS 96: read implied by VERIFY_HASH: HMAC(SHA_1) HMAC 128-bit ............. PASS 96: read implied by VERIFY_HASH: HMAC(SHA_224) HMAC 128-bit ........... PASS 96: read implied by VERIFY_HASH: HMAC(SHA_256) HMAC 128-bit ........... PASS 96: read implied by VERIFY_HASH: HMAC(SHA_384) HMAC 128-bit ........... PASS 96: read implied by VERIFY_HASH: HMAC(SHA_512) HMAC 128-bit ........... PASS 96: read implied by VERIFY_HASH: RSA_PKCS1V15_SIGN(SHA_256) RSA_PAIR 1 PASS 96: read implied by VERIFY_HASH: RSA_PKCS1V15_SIGN(SHA_256) RSA_PUB 10 PASS 96: read implied by VERIFY_HASH: RSA_PSS(SHA_256) RSA_PAIR 1024-bit ... PASS 96: read implied by VERIFY_HASH: RSA_PSS(SHA_256) RSA_PUB 1024-bit .... PASS 96: 96: ---------------------------------------------------------------------------- 96: 96: PASSED (2281 / 2281 tests (1140 skipped)) 96/108 Test #96: psa_crypto_storage_format.v0-suite ......... Passed 5.06 sec test 97 Start 97: psa_its-suite 97: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_psa_its "--verbose" 97: Working Directory: /<>/obj-aarch64-linux-gnu/tests 97: Test timeout computed to be: 10000000 97: Set/get/remove 0 bytes ............................................ PASS 97: Set/get/remove 42 bytes ........................................... PASS 97: Set/get/remove 1000 bytes ......................................... PASS 97: Set/get/remove with flags ......................................... PASS 97: Overwrite 0 -> 3 .................................................. PASS 97: Overwrite 3 -> 0 .................................................. PASS 97: Overwrite 3 -> 3 .................................................. PASS 97: Overwrite 3 -> 18 ................................................. PASS 97: Overwrite 18 -> 3 ................................................. PASS 97: Multiple files .................................................... PASS 97: Set UID 0 ......................................................... PASS 97: Non-existent file ................................................. PASS 97: Removed file ...................................................... PASS 97: Get 0 bytes of 10 at 10 ........................................... PASS 97: Get 1 byte of 10 at 9 ............................................. PASS 97: Get 0 bytes of 10 at 0 ............................................ PASS 97: Get 1 byte of 10 at 0 ............................................. PASS 97: Get 2 bytes of 10 at 1 ............................................ PASS 97: Get 1 byte of 10 at 10: out of range .............................. PASS 97: Get 1 byte of 10 at 11: out of range .............................. PASS 97: Get 0 bytes of 10 at 11: out of range ............................. PASS 97: Get -1 byte of 10 at 10: out of range ............................. PASS 97: Get 1 byte of 10 at -1: out of range .............................. PASS 97: Overwrite ITS header magic ........................................ PASS 97: Truncate ITS header ............................................... PASS 97: 97: ---------------------------------------------------------------------------- 97: 97: PASSED (25 / 25 tests (0 skipped)) 97/108 Test #97: psa_its-suite .............................. Passed 0.01 sec test 98 Start 98: random-suite 98: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_random "--verbose" 98: Working Directory: /<>/obj-aarch64-linux-gnu/tests 98: Test timeout computed to be: 10000000 98: Generate random twice with CTR_DRBG ............................... PASS 98: Generate random twice with HMAC_DRBG(SHA-1) ....................... PASS 98: Generate random twice with HMAC_DRBG(SHA-256) ..................... PASS 98: Generate random twice with HMAC_DRBG(SHA-512) ..................... PASS 98: Generate random twice with PSA classic wrapper .................... PASS 98: Generate random twice with PSA API ................................ PASS 98: PSA classic wrapper: 0 bytes ...................................... PASS 98: PSA classic wrapper: 1 byte ....................................... PASS 98: PSA classic wrapper: 256 bytes .................................... PASS 98: PSA classic wrapper: external RNG large ........................... ---- 98: Unmet dependencies: 3 98: PSA classic wrapper: CTR_DRBG max ................................. PASS 98: PSA classic wrapper: HMAC_DRBG max ................................ ---- 98: Unmet dependencies: 6 98: PSA classic wrapper: ECDSA signature (SECP256R1) .................. PASS 98: 98: ---------------------------------------------------------------------------- 98: 98: PASSED (13 / 13 tests (2 skipped)) 98/108 Test #98: random-suite ............................... Passed 0.03 sec test 99 Start 99: rsa-suite 99: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_rsa "--verbose" 99: Working Directory: /<>/obj-aarch64-linux-gnu/tests 99: Test timeout computed to be: 10000000 99: RSA parameter validation .......................................... ---- 99: Test Suite not enabled 99: RSA init-free-free ................................................ PASS 99: RSA init-free-init-free ........................................... PASS 99: RSA PKCS1 Verify v1.5 CAVS #1 ..................................... PASS 99: RSA PKCS1 Verify v1.5 CAVS #2 ..................................... PASS 99: RSA PKCS1 Verify v1.5 CAVS #3 ..................................... PASS 99: RSA PKCS1 Verify v1.5 CAVS #4 ..................................... PASS 99: RSA PKCS1 Verify v1.5 CAVS #5 ..................................... PASS 99: RSA PKCS1 Verify v1.5 CAVS #6 ..................................... PASS 99: RSA PKCS1 Verify v1.5 CAVS #7 ..................................... PASS 99: RSA PKCS1 Verify v1.5 CAVS #8 ..................................... PASS 99: RSA PKCS1 Verify v1.5 CAVS #9 ..................................... PASS 99: RSA PKCS1 Verify v1.5 CAVS #10 .................................... PASS 99: RSA PKCS1 Verify v1.5 CAVS #11 .................................... PASS 99: RSA PKCS1 Verify v1.5 CAVS #12 .................................... PASS 99: RSA PKCS1 Verify v1.5 CAVS #13 .................................... PASS 99: RSA PKCS1 Verify v1.5 CAVS #14 .................................... PASS 99: RSA PKCS1 Verify v1.5 CAVS #15 .................................... PASS 99: RSA PKCS1 Verify v1.5 CAVS #16 .................................... PASS 99: RSA PKCS1 Verify v1.5 CAVS #17 .................................... PASS 99: RSA PKCS1 Verify v1.5 CAVS #18 .................................... PASS 99: RSA PKCS1 Verify v1.5 CAVS #19 .................................... PASS 99: RSA PKCS1 Verify v1.5 CAVS #20 .................................... PASS 99: RSA PKCS1 Verify v1.5 CAVS #21 .................................... PASS 99: RSA PKCS1 Verify v1.5 CAVS #22 .................................... PASS 99: RSA PKCS1 Verify v1.5 CAVS #23 .................................... PASS 99: RSA PKCS1 Verify v1.5 CAVS #24 .................................... PASS 99: RSA PKCS1 Verify v1.5 CAVS #25 .................................... PASS 99: RSA PKCS1 Verify v1.5 CAVS #26 .................................... PASS 99: RSA PKCS1 Verify v1.5 CAVS #27 .................................... PASS 99: RSA PKCS1 Verify v1.5 CAVS #28 .................................... PASS 99: RSA PKCS1 Verify v1.5 CAVS #29 .................................... PASS 99: RSA PKCS1 Verify v1.5 CAVS #30 .................................... PASS 99: RSA PKCS1 Verify v1.5 CAVS #31 .................................... PASS 99: RSA PKCS1 Verify v1.5 CAVS #32 .................................... PASS 99: RSA PKCS1 Verify v1.5 CAVS #33 .................................... PASS 99: RSA PKCS1 Verify v1.5 CAVS #34 .................................... PASS 99: RSA PKCS1 Verify v1.5 padding too short ........................... PASS 99: RSA PKCS1 Verify v1.5 reduced length encoding ..................... PASS 99: RSA PKCS1 Verify v1.5 non-reduced length encoding #1 .............. PASS 99: RSA PKCS1 Verify v1.5 non-reduced length encoding #2 .............. PASS 99: RSA PKCS1 Verify v1.5 non-reduced length encoding #3 .............. PASS 99: RSA PKCS1 Verify v1.5 non-reduced length encoding #4 .............. PASS 99: RSA PKCS1 Verify v1.5 non-reduced length encoding #5 .............. PASS 99: RSA PKCS1 Sign #1 (SHA512, 1536 bits RSA) ......................... PASS 99: RSA PKCS1 Sign #1 Verify .......................................... PASS 99: RSA PKCS1 Sign #2 (SHA256, 2048 bits RSA) ......................... PASS 99: RSA PKCS1 Sign #2 Verify .......................................... PASS 99: RSA PKCS1 Sign #2 Verify (Fail) ................................... PASS 99: RSA PKCS1 Sign #3 (SHA224, 2048 bits RSA) ......................... PASS 99: RSA PKCS1 Sign #3 Verify .......................................... PASS 99: RSA PKCS1 Sign #4 (SHA384, 2048 bits RSA) ......................... PASS 99: RSA PKCS1 Sign #4 Verify .......................................... PASS 99: RSA PKCS1 Sign #5 (MD2, 2048 bits RSA) ............................ PASS 99: RSA PKCS1 Sign #5 Verify .......................................... PASS 99: RSA PKCS1 Sign #6 (MD4, 2048 bits RSA) ............................ PASS 99: RSA PKCS1 Sign #6 Verify .......................................... PASS 99: RSA PKCS1 Sign #7 (MD5, 2048 bits RSA) ............................ PASS 99: RSA PKCS1 Sign #7 Verify .......................................... PASS 99: RSA PKCS1 Sign #8 (RAW, 2048 bits RSA) ............................ PASS 99: RSA PKCS1 Sign #8 Verify .......................................... PASS 99: RSA PKCS1 Sign #8 Verify (Wrong raw hash) ......................... PASS 99: RSA PKCS1 Sign #9 (Invalid Digest type) ........................... PASS 99: RSA PKCS1 Sign #9 Verify (Invalid Digest type) .................... PASS 99: RSA PKCS1 Sign #10 (RIPEMD160, 2048 bits RSA) ..................... PASS 99: RSA PKCS1 Verify #10 (RIPEMD160, 2048 bits RSA) ................... PASS 99: RSA PKCS1 Encrypt #1 .............................................. PASS 99: RSA PKCS1 Decrypt #1 (Verify) ..................................... PASS 99: RSA PKCS1 Encrypt #2 (Data too large) ............................. PASS 99: RSA PKCS1 Decrypt #2 (Data too small) ............................. PASS 99: RSA PKCS1 Decrypt #4 (Output buffer too small) .................... PASS 99: RSA Check empty private key ....................................... PASS 99: RSA Check Private key #1 (Correct) ................................ PASS 99: RSA Check Private key #2 (No P) ................................... PASS 99: RSA Check Private key #3 (No Q) ................................... PASS 99: RSA Check Private key #4 (No N) ................................... PASS 99: RSA Check Private key #5 (No E) ................................... PASS 99: RSA Check Private key #6 (No D) ................................... PASS 99: RSA Check Private key #7 (No DP) .................................. PASS 99: RSA Check Private key #8 (No DQ) .................................. PASS 99: RSA Check Private key #9 (No QP) .................................. PASS 99: RSA Check Private key #10 (Incorrect) ............................. PASS 99: RSA Check Public key #1 (Correct) ................................. PASS 99: RSA Check Public key #2 (Even N) .................................. PASS 99: RSA Check Public key #3 (Even E) .................................. PASS 99: RSA Check Public key #4 (N exactly 128 bits) ...................... PASS 99: RSA Check Public key #5 (N smaller than 128 bits) ................. PASS 99: RSA Check Public key #6 (N exactly 8192 bits) ..................... PASS 99: RSA Check Public key #7 (N larger than 8192 bits) ................. PASS 99: RSA Check Public key #8 (E exactly 2 bits) ........................ PASS 99: RSA Check Public key #8 (E exactly 1 bits) ........................ PASS 99: RSA Check Public key #8 (E exactly 64 bits) ....................... PASS 99: RSA Check Public key #8 (E larger than 64 bits) ................... PASS 99: RSA Check Public key #9 (E has size N-2) .......................... PASS 99: RSA Check Public key #10 (E has size N) ........................... PASS 99: RSA Check Public-Private key #1 (Correct) ......................... PASS 99: RSA Check Public-Private key #2 (Public no N) ..................... PASS 99: RSA Check Public-Private key #3 (Private no N) .................... PASS 99: RSA Check Public-Private key #4 (N mismatch) ...................... PASS 99: RSA Check Public-Private key #5 (E mismatch) ...................... PASS 99: RSA Private (Correct) ............................................. PASS 99: RSA Private (Data larger than N) .................................. PASS 99: RSA Private (Data = 0 ) ........................................... PASS 99: RSA Public (Correct) .............................................. PASS 99: RSA Public (Data larger than N) ................................... PASS 99: RSA Public (Data = 0) ............................................. PASS 99: RSA Generate Key - 128bit key ..................................... PASS 99: RSA Generate Key (Number of bits too small) ....................... PASS 99: RSA Generate Key (Exponent too small) ............................. PASS 99: RSA Generate Key - 1024 bit key ................................... PASS 99: RSA Generate Key - 2048 bit key ................................... PASS 99: RSA Generate Key - 1025 bit key ................................... PASS 99: RSA Validate Params, toy example .................................. PASS 99: RSA Validate Params, toy example, N missing ....................... PASS 99: RSA Validate Params, toy example, E missing ....................... PASS 99: RSA Validate Params, toy example, corrupted ....................... PASS 99: RSA Validate Params, toy example, non-primes, no PRNG ............. PASS 99: RSA Validate Params, toy example, non-primes, PRNG ................ PASS 99: RSA Validate Params ............................................... PASS 99: RSA Validate Params, N missing .................................... PASS 99: RSA Validate Params, bad N ........................................ PASS 99: RSA Validate Params, non-prime, no PRNG ........................... PASS 99: RSA Validate Params, non-prime, PRNG .............................. PASS 99: RSA Deduce Private, toy example ................................... PASS 99: RSA Deduce Private, toy example, corrupted ........................ PASS 99: RSA Deduce Private ................................................ PASS 99: RSA Deduce Private, corrupted ..................................... PASS 99: RSA Deduce Primes, toy example .................................... PASS 99: RSA Deduce Primes, toy example, corrupted ......................... PASS 99: RSA Deduce Moduli ................................................. PASS 99: RSA Deduce Moduli, corrupted ...................................... PASS 99: RSA Import (N,P,Q,D,E) ............................................ PASS 99: RSA Import (N,P,Q,D,E), inconsistent .............................. PASS 99: RSA Import (N,P,Q,D,E), successive ................................ PASS 99: RSA Import (N,P,Q,D,E), successive, inconsistent .................. PASS 99: RSA Import (-,P,Q,D,E) ............................................ PASS 99: RSA Import (-,P,Q,D,E), successive ................................ PASS 99: RSA Import (N,-,-,D,E) ............................................ PASS 99: RSA Import (N,-,-,D,E), successive ................................ PASS 99: RSA Import (N,P,Q,-,E) ............................................ PASS 99: RSA Import (N,P,Q,-,E), successive ................................ PASS 99: RSA Import (-,P,Q,-,E) ............................................ PASS 99: RSA Import (-,P,Q,-,E), successive ................................ PASS 99: RSA Import (N,-,Q,-,E) ............................................ PASS 99: RSA Import (N,-,Q,-,E), successive ................................ PASS 99: RSA Import (N,-,-,-,E), complete public key ....................... PASS 99: RSA Import (N,-,-,-,E), complete public key, successive ........... PASS 99: RSA Import (N,-,-,-,E), complete public key, corrupted ............ PASS 99: RSA Import (N,-,-,-,E), complete public key, successive, corrupted PASS 99: RSA Import Raw (N,P,Q,D,E), complete private key .................. PASS 99: RSA Import Raw (N,P,Q,D,E), successive ............................ PASS 99: RSA Import Raw (-,P,Q,D,E) ........................................ PASS 99: RSA Import Raw (-,P,Q,D,E), successive ............................ PASS 99: RSA Import Raw (N,-,-,D,E) ........................................ PASS 99: RSA Import Raw (N,-,-,D,E), successive ............................ PASS 99: RSA Import Raw (N,P,Q,-,E) ........................................ PASS 99: RSA Import Raw (N,P,Q,-,E), successive ............................ PASS 99: RSA Import Raw (-,P,Q,-,E) ........................................ PASS 99: RSA Import Raw (-,P,Q,-,E), successive ............................ PASS 99: RSA Import Raw (N,-,Q,-,E) ........................................ PASS 99: RSA Import Raw (N,-,Q,-,E), successive ............................ PASS 99: RSA Import Raw (N,-,-,-,E) ........................................ PASS 99: RSA Import Raw (N,-,-,-,E), successive ............................ PASS 99: RSA Import Raw (-,-,-,-,-) ........................................ PASS 99: RSA Export (N,P,Q,D,E) ............................................ PASS 99: RSA Export (N,P,Q,D,E), successive ................................ PASS 99: RSA Export (N,-,-,D,E) ............................................ PASS 99: RSA Export (N,-,-,D,E), successive ................................ PASS 99: RSA Export (N,P,Q,-,E) ............................................ PASS 99: RSA Export (N,P,Q,-,E), successive ................................ PASS 99: RSA Export (N,-,-,-,E) ............................................ PASS 99: RSA Export Raw (N,P,Q,D,E) ........................................ PASS 99: RSA Export Raw (N,P,Q,D,E), successive ............................ PASS 99: RSA Export Raw (N,-,-,D,E) ........................................ PASS 99: RSA Export Raw (N,-,-,D,E), successive ............................ PASS 99: RSA Export Raw (N,P,Q,-,E) ........................................ PASS 99: RSA Export Raw (N,P,Q,-,E), successive ............................ PASS 99: RSA Export Raw (N,-,-,-,E) ........................................ PASS 99: RSA PKCS1 Encrypt Bad RNG ......................................... PASS 99: RSA Selftest ...................................................... RSA key validation: passed 99: PKCS#1 encryption : passed 99: PKCS#1 decryption : passed 99: PKCS#1 data sign : passed 99: PKCS#1 sig. verify: passed 99: 99: PASS 99: 99: ---------------------------------------------------------------------------- 99: 99: PASSED (180 / 180 tests (1 skipped)) 99/108 Test #99: rsa-suite .................................. Passed 1.30 sec test 100 Start 100: shax-suite 100: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_shax "--verbose" 100: Working Directory: /<>/obj-aarch64-linux-gnu/tests 100: Test timeout computed to be: 10000000 100: SHA-1 - Valid parameters .......................................... PASS 100: SHA-1 - Invalid parameters ........................................ ---- 100: Test Suite not enabled 100: SHA-1 Test Vector NIST CAVS #1 .................................... PASS 100: SHA-1 Test Vector NIST CAVS #2 .................................... PASS 100: SHA-1 Test Vector NIST CAVS #3 .................................... PASS 100: SHA-1 Test Vector NIST CAVS #4 .................................... PASS 100: SHA-1 Test Vector NIST CAVS #5 .................................... PASS 100: SHA-1 Test Vector NIST CAVS #6 .................................... PASS 100: SHA-1 Test Vector NIST CAVS #7 .................................... PASS 100: SHA-1 Test Vector NIST CAVS #8 .................................... PASS 100: SHA-1 Test Vector NIST CAVS #9 .................................... PASS 100: SHA-1 Test Vector NIST CAVS #10 ................................... PASS 100: SHA-256 Valid parameters .......................................... PASS 100: SHA-256 Invalid parameters ........................................ ---- 100: Test Suite not enabled 100: SHA-224 Test Vector NIST CAVS #1 .................................. PASS 100: SHA-224 Test Vector NIST CAVS #2 .................................. PASS 100: SHA-224 Test Vector NIST CAVS #3 .................................. PASS 100: SHA-224 Test Vector NIST CAVS #4 .................................. PASS 100: SHA-224 Test Vector NIST CAVS #5 .................................. PASS 100: SHA-224 Test Vector NIST CAVS #6 .................................. PASS 100: SHA-224 Test Vector NIST CAVS #7 .................................. PASS 100: SHA-256 Test Vector NIST CAVS #1 .................................. PASS 100: SHA-256 Test Vector NIST CAVS #2 .................................. PASS 100: SHA-256 Test Vector NIST CAVS #3 .................................. PASS 100: SHA-256 Test Vector NIST CAVS #4 .................................. PASS 100: SHA-256 Test Vector NIST CAVS #5 .................................. PASS 100: SHA-256 Test Vector NIST CAVS #6 .................................. PASS 100: SHA-256 Test Vector NIST CAVS #7 .................................. PASS 100: SHA-512 Invalid parameters ........................................ ---- 100: Test Suite not enabled 100: SHA-512 Valid parameters .......................................... PASS 100: SHA-384 Test Vector NIST CAVS #1 .................................. PASS 100: SHA-384 Test Vector NIST CAVS #2 .................................. PASS 100: SHA-384 Test Vector NIST CAVS #3 .................................. PASS 100: SHA-384 Test Vector NIST CAVS #4 .................................. PASS 100: SHA-384 Test Vector NIST CAVS #5 .................................. PASS 100: SHA-384 Test Vector NIST CAVS #6 .................................. PASS 100: SHA-384 Test Vector NIST CAVS #7 .................................. PASS 100: SHA-384 Test Vector NIST CAVS #8 .................................. PASS 100: SHA-512 Test Vector NIST CAVS #1 .................................. PASS 100: SHA-512 Test Vector NIST CAVS #2 .................................. PASS 100: SHA-512 Test Vector NIST CAVS #3 .................................. PASS 100: SHA-512 Test Vector NIST CAVS #4 .................................. PASS 100: SHA-512 Test Vector NIST CAVS #5 .................................. PASS 100: SHA-512 Test Vector NIST CAVS #6 .................................. PASS 100: SHA-512 Test Vector NIST CAVS #7 .................................. PASS 100: SHA-512 Test Vector NIST CAVS #8 .................................. PASS 100: SHA-1 Selftest .................................................... SHA-1 test #1: passed 100: SHA-1 test #2: passed 100: SHA-1 test #3: passed 100: 100: PASS 100: SHA-256 Selftest .................................................. SHA-224 test #1: passed 100: SHA-224 test #2: passed 100: SHA-224 test #3: passed 100: SHA-256 test #1: passed 100: SHA-256 test #2: passed 100: SHA-256 test #3: passed 100: 100: PASS 100: SHA-512 Selftest .................................................. SHA-384 test #1: passed 100: SHA-384 test #2: passed 100: SHA-384 test #3: passed 100: SHA-512 test #1: passed 100: SHA-512 test #2: passed 100: SHA-512 test #3: passed 100: 100: PASS 100: 100: ---------------------------------------------------------------------------- 100: 100: PASSED (49 / 49 tests (3 skipped)) 100/108 Test #100: shax-suite ................................. Passed 0.04 sec test 101 Start 101: ssl-suite 101: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_ssl "--verbose" 101: Working Directory: /<>/obj-aarch64-linux-gnu/tests 101: Test timeout computed to be: 10000000 101: Test calback buffer sanity ........................................ PASS 101: Callback buffer test: Exercise simple write/read .................. PASS 101: Callback buffer test: Filling up the buffer ....................... PASS 101: Callback buffer test: Filling up the buffer in two steps .......... PASS 101: Callback buffer test: Reading out the buffer in two steps ......... PASS 101: Callback buffer test: Data wraps in buffer ........................ PASS 101: Callback buffer test: Data starts at the end ...................... PASS 101: Callback buffer test: Can write less than requested ............... PASS 101: Callback buffer test: Can read less than requested ................ PASS 101: Callback buffer test: Writing to full buffer ...................... PASS 101: Callback buffer test: Reading from empty buffer ................... PASS 101: Test mock socket sanity ........................................... PASS 101: Test mock blocking TCP connection ................................. PASS 101: Test mock non-blocking TCP connection ............................. PASS 101: Test mock blocking TCP connection (interleaving) .................. PASS 101: Test mock non-blocking TCP connection (interleaving) .............. PASS 101: Message queue - sanity ............................................ PASS 101: Message queue - basic test ........................................ PASS 101: Message queue - overflow/underflow ................................ PASS 101: Message queue - interleaved ....................................... PASS 101: Message queue - insufficient buffer ............................... PASS 101: Message transport mock - uninitialized structures ................. PASS 101: Message transport mock - basic test ............................... PASS 101: Message transport mock - queue overflow/underflow ................. PASS 101: Message transport mock - socket overflow .......................... PASS 101: Message transport mock - truncated message ........................ PASS 101: Message transport mock - socket read error ........................ PASS 101: Message transport mock - one-way interleaved sends/reads .......... PASS 101: Message transport mock - two-way interleaved sends/reads .......... PASS 101: Test mbedtls_endpoint sanity for the client ....................... PASS 101: Test mbedtls_endpoint sanity for the server ....................... PASS 101: Test moving clients handshake to state: HELLO_REQUEST ............. PASS 101: Test moving clients handshake to state: CLIENT_HELLO .............. PASS 101: Test moving clients handshake to state: SERVER_HELLO .............. PASS 101: Test moving clients handshake to state: SERVER_CERTIFICATE ........ PASS 101: Test moving clients handshake to state: SERVER_KEY_EXCHANGE ....... PASS 101: Test moving clients handshake to state: CERTIFICATE_REQUEST ....... PASS 101: Test moving clients handshake to state: SERVER_HELLO_DONE ......... PASS 101: Test moving clients handshake to state: CLIENT_CERTIFICATE ........ PASS 101: Test moving clients handshake to state: CLIENT_KEY_EXCHANGE ....... PASS 101: Test moving clients handshake to state: CERTIFICATE_VERIFY ........ PASS 101: Test moving clients handshake to state: CLIENT_CHANGE_CIPHER_SPEC . PASS 101: Test moving clients handshake to state: CLIENT_FINISHED ........... PASS 101: Test moving clients handshake to state: SERVER_CHANGE_CIPHER_SPEC . PASS 101: Test moving clients handshake to state: SERVER_FINISHED ........... PASS 101: Test moving clients handshake to state: FLUSH_BUFFERS ............. PASS 101: Test moving clients handshake to state: HANDSHAKE_WRAPUP .......... PASS 101: Test moving clients handshake to state: HANDSHAKE_OVER ............ PASS 101: Test moving servers handshake to state: HELLO_REQUEST ............. PASS 101: Test moving servers handshake to state: CLIENT_HELLO .............. PASS 101: Test moving servers handshake to state: SERVER_HELLO .............. PASS 101: Test moving servers handshake to state: SERVER_CERTIFICATE ........ PASS 101: Test moving servers handshake to state: SERVER_KEY_EXCHANGE ....... PASS 101: Test moving servers handshake to state: CERTIFICATE_REQUEST ....... PASS 101: Test moving servers handshake to state: SERVER_HELLO_DONE ......... PASS 101: Test moving servers handshake to state: CLIENT_CERTIFICATE ........ PASS 101: Test moving servers handshake to state: CLIENT_KEY_EXCHANGE ....... PASS 101: Test moving servers handshake to state: CERTIFICATE_VERIFY ........ PASS 101: Test moving servers handshake to state: CLIENT_CHANGE_CIPHER_SPEC . PASS 101: Test moving servers handshake to state: CLIENT_FINISHED ........... PASS 101: Test moving servers handshake to state: SERVER_CHANGE_CIPHER_SPEC . PASS 101: Test moving servers handshake to state: SERVER_FINISHED ........... PASS 101: Test moving servers handshake to state: FLUSH_BUFFERS ............. PASS 101: Test moving servers handshake to state: HANDSHAKE_WRAPUP .......... PASS 101: Test moving servers handshake to state: HANDSHAKE_OVER ............ PASS 101: Negative test moving clients ssl to state: VERIFY_REQUEST_SENT .... PASS 101: Negative test moving servers ssl to state: NEW_SESSION_TICKET ..... PASS 101: Handshake, SSL3 ................................................... ---- 101: Unmet dependencies: 2 101: Handshake, tls1 ................................................... PASS 101: Handshake, tls1_1 ................................................. PASS 101: Handshake, tls1_2 ................................................. PASS 101: Handshake, ECDHE-RSA-WITH-AES-256-GCM-SHA384 ...................... PASS 101: Handshake, RSA-WITH-AES-128-CCM ................................... PASS 101: Handshake, DHE-RSA-WITH-AES-256-CBC-SHA256 ........................ PASS 101: Handshake, ECDHE-ECDSA-WITH-AES-256-CCM ........................... PASS 101: Handshake, ECDH-ECDSA-WITH-CAMELLIA-256-CBC-SHA384 ................ PASS 101: Handshake, PSK-WITH-AES-128-CBC-SHA ............................... PASS 101: DTLS Handshake, tls1_1 ............................................ PASS 101: DTLS Handshake, tls1_2 ............................................ PASS 101: DTLS Handshake, ECDHE-RSA-WITH-AES-256-GCM-SHA384 ................. PASS 101: DTLS Handshake, RSA-WITH-AES-128-CCM .............................. PASS 101: DTLS Handshake, DHE-RSA-WITH-AES-256-CBC-SHA256 ................... PASS 101: DTLS Handshake, ECDHE-ECDSA-WITH-AES-256-CCM ...................... PASS 101: DTLS Handshake, ECDH-ECDSA-WITH-CAMELLIA-256-CBC-SHA384 ........... PASS 101: DTLS Handshake, PSK-WITH-AES-128-CBC-SHA .......................... PASS 101: DTLS Handshake with serialization, tls1_2 ......................... PASS 101: DTLS Handshake fragmentation, MFL=512 ............................. PASS 101: DTLS Handshake fragmentation, MFL=1024 ............................ PASS 101: Handshake min/max version check, all -> 1.2 ....................... PASS 101: Handshake min/max version check, cli max 1.1 -> 1.1 ............... PASS 101: Handshake min/max version check, srv max 1.1 -> 1.1 ............... PASS 101: Handshake min/max version check, cli+srv max 1.1 -> 1.1 ........... PASS 101: Handshake min/max version check, cli max 1.1, srv min 1.1 -> 1.1 .. PASS 101: Handshake min/max version check, cli min 1.1, srv max 1.1 -> 1.1 .. PASS 101: Handshake min/max version check, cli min 1.2, srv max 1.1 -> fail . PASS 101: Handshake min/max version check, srv min 1.2, cli max 1.1 -> fail . PASS 101: Sending app data via TLS, MFL=512 without fragmentation ........... PASS 101: Sending app data via TLS, MFL=512 with fragmentation .............. PASS 101: Sending app data via TLS, MFL=1024 without fragmentation .......... PASS 101: Sending app data via TLS, MFL=1024 with fragmentation ............. PASS 101: Sending app data via TLS, MFL=2048 without fragmentation .......... PASS 101: Sending app data via TLS, MFL=2048 with fragmentation ............. PASS 101: Sending app data via TLS, MFL=4096 without fragmentation .......... PASS 101: Sending app data via TLS, MFL=4096 with fragmentation ............. PASS 101: Sending app data via TLS without MFL and without fragmentation .... PASS 101: Sending app data via TLS without MFL and with fragmentation ....... PASS 101: Sending app data via DTLS, MFL=512 without fragmentation .......... PASS 101: Sending app data via DTLS, MFL=512 with fragmentation ............. PASS 101: Sending app data via DTLS, MFL=1024 without fragmentation ......... PASS 101: Sending app data via DTLS, MFL=1024 with fragmentation ............ PASS 101: Sending app data via DTLS, MFL=2048 without fragmentation ......... PASS 101: Sending app data via DTLS, MFL=2048 with fragmentation ............ PASS 101: Sending app data via DTLS, MFL=4096 without fragmentation ......... PASS 101: Sending app data via DTLS, MFL=4096 with fragmentation ............ PASS 101: Sending app data via DTLS, without MFL and without fragmentation .. PASS 101: Sending app data via DTLS, without MFL and with fragmentation ..... PASS 101: DTLS renegotiation: no legacy renegotiation ....................... PASS 101: DTLS renegotiation: legacy renegotiation .......................... PASS 101: DTLS renegotiation: legacy break handshake ........................ PASS 101: DTLS serialization with MFL=512 ................................... ---- 101: Test Suite not enabled 101: DTLS serialization with MFL=1024 .................................. ---- 101: Test Suite not enabled 101: DTLS serialization with MFL=2048 .................................. ---- 101: Test Suite not enabled 101: DTLS serialization with MFL=4096 .................................. ---- 101: Test Suite not enabled 101: DTLS no legacy renegotiation with MFL=512 ......................... ---- 101: Test Suite not enabled 101: DTLS no legacy renegotiation with MFL=1024 ........................ ---- 101: Test Suite not enabled 101: DTLS no legacy renegotiation with MFL=2048 ........................ ---- 101: Test Suite not enabled 101: DTLS no legacy renegotiation with MFL=4096 ........................ ---- 101: Test Suite not enabled 101: DTLS legacy allow renegotiation with MFL=512 ...................... ---- 101: Test Suite not enabled 101: DTLS legacy allow renegotiation with MFL=1024 ..................... ---- 101: Test Suite not enabled 101: DTLS legacy allow renegotiation with MFL=2048 ..................... ---- 101: Test Suite not enabled 101: DTLS legacy allow renegotiation with MFL=4096 ..................... ---- 101: Test Suite not enabled 101: DTLS legacy break handshake renegotiation with MFL=512 ............ ---- 101: Test Suite not enabled 101: DTLS legacy break handshake renegotiation with MFL=1024 ........... ---- 101: Test Suite not enabled 101: DTLS legacy break handshake renegotiation with MFL=2048 ........... ---- 101: Test Suite not enabled 101: DTLS legacy break handshake renegotiation with MFL=4096 ........... ---- 101: Test Suite not enabled 101: DTLS no legacy renegotiation with MFL=512, ECDHE-RSA-WITH-AES-256- ---- 101: Test Suite not enabled 101: DTLS no legacy renegotiation with MFL=1024, ECDHE-RSA-WITH-AES-256 ---- 101: Test Suite not enabled 101: DTLS no legacy renegotiation with MFL=2048, ECDHE-RSA-WITH-AES-256 ---- 101: Test Suite not enabled 101: DTLS no legacy renegotiation with MFL=4096, ECDHE-RSA-WITH-AES-256 ---- 101: Test Suite not enabled 101: DTLS legacy allow renegotiation with MFL=512, ECDHE-RSA-WITH-AES-2 ---- 101: Test Suite not enabled 101: DTLS legacy allow renegotiation with MFL=1024, ECDHE-RSA-WITH-AES- ---- 101: Test Suite not enabled 101: DTLS legacy allow renegotiation with MFL=2048, ECDHE-RSA-WITH-AES- ---- 101: Test Suite not enabled 101: DTLS legacy allow renegotiation with MFL=4096, ECDHE-RSA-WITH-AES- ---- 101: Test Suite not enabled 101: DTLS legacy break handshake renegotiation with MFL=512, ECDHE-RSA- ---- 101: Test Suite not enabled 101: DTLS legacy break handshake renegotiation with MFL=1024, ECDHE-RSA ---- 101: Test Suite not enabled 101: DTLS legacy break handshake renegotiation with MFL=2048, ECDHE-RSA ---- 101: Test Suite not enabled 101: DTLS legacy break handshake renegotiation with MFL=4096, ECDHE-RSA ---- 101: Test Suite not enabled 101: DTLS no legacy renegotiation with MFL=512, RSA-WITH-AES-128-CCM ... ---- 101: Test Suite not enabled 101: DTLS no legacy renegotiation with MFL=1024, RSA-WITH-AES-128-CCM .. ---- 101: Test Suite not enabled 101: DTLS no legacy renegotiation with MFL=2048, RSA-WITH-AES-128-CCM .. ---- 101: Test Suite not enabled 101: DTLS no legacy renegotiation with MFL=4096, RSA-WITH-AES-128-CCM .. ---- 101: Test Suite not enabled 101: DTLS legacy allow renegotiation with MFL=512, RSA-WITH-AES-128-CCM ---- 101: Test Suite not enabled 101: DTLS legacy allow renegotiation with MFL=1024, RSA-WITH-AES-128-CC ---- 101: Test Suite not enabled 101: DTLS legacy allow renegotiation with MFL=2048, RSA-WITH-AES-128-CC ---- 101: Test Suite not enabled 101: DTLS legacy allow renegotiation with MFL=4096, RSA-WITH-AES-128-CC ---- 101: Test Suite not enabled 101: DTLS legacy break handshake renegotiation with MFL=512, RSA-WITH-A ---- 101: Test Suite not enabled 101: DTLS legacy break handshake renegotiation with MFL=1024, RSA-WITH- ---- 101: Test Suite not enabled 101: DTLS legacy break handshake renegotiation with MFL=2048, RSA-WITH- ---- 101: Test Suite not enabled 101: DTLS legacy break handshake renegotiation with MFL=4096, RSA-WITH- ---- 101: Test Suite not enabled 101: DTLS no legacy renegotiation with MFL=512, DHE-RSA-WITH-AES-256-CB ---- 101: Test Suite not enabled 101: DTLS no legacy renegotiation with MFL=1024, DHE-RSA-WITH-AES-256-C ---- 101: Test Suite not enabled 101: DTLS no legacy renegotiation with MFL=2048, DHE-RSA-WITH-AES-256-C ---- 101: Test Suite not enabled 101: DTLS no legacy renegotiation with MFL=4096, DHE-RSA-WITH-AES-256-C ---- 101: Test Suite not enabled 101: DTLS legacy allow renegotiation with MFL=512, DHE-RSA-WITH-AES-256 ---- 101: Test Suite not enabled 101: DTLS legacy allow renegotiation with MFL=1024, DHE-RSA-WITH-AES-25 ---- 101: Test Suite not enabled 101: DTLS legacy allow renegotiation with MFL=2048, DHE-RSA-WITH-AES-25 ---- 101: Test Suite not enabled 101: DTLS legacy allow renegotiation with MFL=4096, DHE-RSA-WITH-AES-25 ---- 101: Test Suite not enabled 101: DTLS legacy break handshake renegotiation with MFL=512, DHE-RSA-WI ---- 101: Test Suite not enabled 101: DTLS legacy break handshake renegotiation with MFL=1024, DHE-RSA-W ---- 101: Test Suite not enabled 101: DTLS legacy break handshake renegotiation with MFL=2048, DHE-RSA-W ---- 101: Test Suite not enabled 101: DTLS legacy break handshake renegotiation with MFL=4096, DHE-RSA-W ---- 101: Test Suite not enabled 101: SSL DTLS replay: initial state, seqnum 0 .......................... PASS 101: SSL DTLS replay: 0 seen, 1 arriving ............................... PASS 101: SSL DTLS replay: 0 seen, 0 replayed ............................... PASS 101: SSL DTLS replay: 0-1 seen, 2 arriving ............................. PASS 101: SSL DTLS replay: 0-1 seen, 1 replayed ............................. PASS 101: SSL DTLS replay: 0-1 seen, 0 replayed ............................. PASS 101: SSL DTLS replay: new .............................................. PASS 101: SSL DTLS replay: way new .......................................... PASS 101: SSL DTLS replay: delayed .......................................... PASS 101: SSL DTLS replay: last replayed .................................... PASS 101: SSL DTLS replay: older replayed ................................... PASS 101: SSL DTLS replay: most recent in window, replayed .................. PASS 101: SSL DTLS replay: oldest in window, replayed ....................... PASS 101: SSL DTLS replay: oldest in window, not replayed ................... PASS 101: SSL DTLS replay: just out of the window ........................... PASS 101: SSL DTLS replay: way out of the window ............................ PASS 101: SSL DTLS replay: big jump then replay ............................. PASS 101: SSL DTLS replay: big jump then new ................................ PASS 101: SSL DTLS replay: big jump then just delayed ....................... PASS 101: SSL SET_HOSTNAME memory leak: call ssl_set_hostname twice ......... PASS 101: SSL session serialization: Wrong major version .................... PASS 101: SSL session serialization: Wrong minor version .................... PASS 101: SSL session serialization: Wrong patch version .................... PASS 101: SSL session serialization: Wrong config ........................... PASS 101: Record crypt, AES-128-CBC, 1.2, SHA-384 ........................... PASS 101: Record crypt, AES-128-CBC, 1.2, SHA-384, CID 4+4 .................. ---- 101: Unmet dependencies: 26 101: Record crypt, AES-128-CBC, 1.2, SHA-384, CID 4+0 .................. ---- 101: Unmet dependencies: 26 101: Record crypt, AES-128-CBC, 1.2, SHA-384, EtM ...................... PASS 101: Record crypt, AES-128-CBC, 1.2, SHA-384, EtM, CID 4+4 ............. ---- 101: Unmet dependencies: 26 101: Record crypt, AES-128-CBC, 1.2, SHA-384, EtM, CID 4+0 ............. ---- 101: Unmet dependencies: 26 101: Record crypt, AES-128-CBC, 1.2, SHA-384, short tag ................ PASS 101: Record crypt, AES-128-CBC, 1.2, SHA-384, short tag, CID 4+4 ....... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-128-CBC, 1.2, SHA-384, short tag, CID 4+0 ....... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-128-CBC, 1.2, SHA-384, short tag, EtM ........... PASS 101: Record crypt, AES-128-CBC, 1.2, SHA-384, short tag, EtM, CID 4+4 .. ---- 101: Unmet dependencies: 26 101: Record crypt, AES-128-CBC, 1.2, SHA-384, short tag, EtM, CID 4+0 .. ---- 101: Unmet dependencies: 26 101: Record crypt, AES-128-CBC, 1.2, SHA-256 ........................... PASS 101: Record crypt, AES-128-CBC, 1.2, SHA-256, CID 4+4 .................. ---- 101: Unmet dependencies: 26 101: Record crypt, AES-128-CBC, 1.2, SHA-256, CID 4+0 .................. ---- 101: Unmet dependencies: 26 101: Record crypt, AES-128-CBC, 1.2, SHA-256, EtM ...................... PASS 101: Record crypt, AES-128-CBC, 1.2, SHA-256, EtM, CID 4+4 ............. ---- 101: Unmet dependencies: 26 101: Record crypt, AES-128-CBC, 1.2, SHA-256, EtM, CID 4+0 ............. ---- 101: Unmet dependencies: 26 101: Record crypt, AES-128-CBC, 1.2, SHA-256, short tag ................ PASS 101: Record crypt, AES-128-CBC, 1.2, SHA-256, short tag, CID 4+4 ....... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-128-CBC, 1.2, SHA-256, short tag, CID 4+0 ....... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-128-CBC, 1.2, SHA-256, short tag, EtM ........... PASS 101: Record crypt, AES-128-CBC, 1.2, SHA-256, short tag, EtM, CID 4+4 .. ---- 101: Unmet dependencies: 26 101: Record crypt, AES-128-CBC, 1.2, SHA-256, short tag, EtM, CID 4+0 .. ---- 101: Unmet dependencies: 26 101: Record crypt, AES-128-CBC, 1.2, SHA-1 ............................. PASS 101: Record crypt, AES-128-CBC, 1.2, SHA-1, CID 4+4 .................... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-128-CBC, 1.2, SHA-1, CID 4+0 .................... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-128-CBC, 1.2, SHA-1, EtM ........................ PASS 101: Record crypt, AES-128-CBC, 1.2, SHA-1, EtM, CID 4+4 ............... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-128-CBC, 1.2, SHA-1, EtM, CID 4+0 ............... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-128-CBC, 1.2, SHA-1, short tag .................. PASS 101: Record crypt, AES-128-CBC, 1.2, SHA-1, short tag, CID 4+4 ......... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-128-CBC, 1.2, SHA-1, short tag, CID 4+0 ......... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-128-CBC, 1.2, SHA-1, short tag, EtM ............. PASS 101: Record crypt, AES-128-CBC, 1.2, SHA-1, short tag, EtM, CID 4+4 .... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-128-CBC, 1.2, SHA-1, short tag, EtM, CID 4+0 .... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-128-CBC, 1.2, MD5 ............................... PASS 101: Record crypt, AES-128-CBC, 1.2, MD5, CID 4+4 ...................... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-128-CBC, 1.2, MD5, CID 4+0 ...................... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-128-CBC, 1.2, MD5, EtM .......................... PASS 101: Record crypt, AES-128-CBC, 1.2, MD5, EtM, CID 4+4 ................. ---- 101: Unmet dependencies: 26 101: Record crypt, AES-128-CBC, 1.2, MD5, EtM, CID 4+0 ................. ---- 101: Unmet dependencies: 26 101: Record crypt, AES-128-CBC, 1.2, MD5, short tag .................... PASS 101: Record crypt, AES-128-CBC, 1.2, MD5, short tag, CID 4+4 ........... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-128-CBC, 1.2, MD5, short tag, CID 4+0 ........... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-128-CBC, 1.2, MD5, short tag, EtM ............... PASS 101: Record crypt, AES-128-CBC, 1.2, MD5, short tag, EtM, CID 4+4 ...... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-128-CBC, 1.2, MD5, short tag, EtM, CID 4+0 ...... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-128-CBC, 1.1, SHA-384 ........................... PASS 101: Record crypt, AES-128-CBC, 1.1, SHA-384, EtM ...................... PASS 101: Record crypt, AES-128-CBC, 1.1, SHA-384, short tag ................ PASS 101: Record crypt, AES-128-CBC, 1.1, SHA-384, short tag, EtM ........... PASS 101: Record crypt, AES-128-CBC, 1.1, SHA-256 ........................... PASS 101: Record crypt, AES-128-CBC, 1.1, SHA-256, EtM ...................... PASS 101: Record crypt, AES-128-CBC, 1.1, SHA-256, short tag ................ PASS 101: Record crypt, AES-128-CBC, 1.1, SHA-256, short tag, EtM ........... PASS 101: Record crypt, AES-128-CBC, 1.1, SHA-1 ............................. PASS 101: Record crypt, AES-128-CBC, 1.1, SHA-1, EtM ........................ PASS 101: Record crypt, AES-128-CBC, 1.1, SHA-1, short tag .................. PASS 101: Record crypt, AES-128-CBC, 1.1, SHA-1, short tag, EtM ............. PASS 101: Record crypt, AES-128-CBC, 1.1, MD5 ............................... PASS 101: Record crypt, AES-128-CBC, 1.1, MD5, EtM .......................... PASS 101: Record crypt, AES-128-CBC, 1.1, MD5, short tag .................... PASS 101: Record crypt, AES-128-CBC, 1.1, MD5, short tag, EtM ............... PASS 101: Record crypt, AES-128-CBC, 1.0, SHA-384 ........................... PASS 101: Record crypt, AES-128-CBC, 1.0, SHA-384, EtM ...................... PASS 101: Record crypt, AES-128-CBC, 1.0, SHA-384, short tag ................ PASS 101: Record crypt, AES-128-CBC, 1.0, SHA-384, short tag, EtM ........... PASS 101: Record crypt, AES-128-CBC, 1.0, SHA-256 ........................... PASS 101: Record crypt, AES-128-CBC, 1.0, SHA-256, EtM ...................... PASS 101: Record crypt, AES-128-CBC, 1.0, SHA-256, short tag ................ PASS 101: Record crypt, AES-128-CBC, 1.0, SHA-256, short tag, EtM ........... PASS 101: Record crypt, AES-128-CBC, 1.0, SHA-1 ............................. PASS 101: Record crypt, AES-128-CBC, 1.0, SHA-1, EtM ........................ PASS 101: Record crypt, AES-128-CBC, 1.0, SHA-1, short tag .................. PASS 101: Record crypt, AES-128-CBC, 1.0, SHA-1, short tag, EtM ............. PASS 101: Record crypt, AES-128-CBC, 1.0, MD5 ............................... PASS 101: Record crypt, AES-128-CBC, 1.0, MD5, EtM .......................... PASS 101: Record crypt, AES-128-CBC, 1.0, MD5, short tag .................... PASS 101: Record crypt, AES-128-CBC, 1.0, MD5, short tag, EtM ............... PASS 101: Record crypt, AES-128-CBC, SSL3, SHA-1 ............................ ---- 101: Unmet dependencies: 2 101: Record crypt, AES-128-CBC, SSL3, SHA-1, EtM ....................... ---- 101: Unmet dependencies: 2 101: Record crypt, AES-128-CBC, SSL3, SHA-1, short tag ................. ---- 101: Unmet dependencies: 2 101: Record crypt, AES-128-CBC, SSL3, SHA-1, short tag, EtM ............ ---- 101: Unmet dependencies: 2 101: Record crypt, AES-128-CBC, SSL3, MD5 .............................. ---- 101: Unmet dependencies: 2 101: Record crypt, AES-128-CBC, SSL3, MD5, EtM ......................... ---- 101: Unmet dependencies: 2 101: Record crypt, AES-128-CBC, SSL3, MD5, short tag ................... ---- 101: Unmet dependencies: 2 101: Record crypt, AES-128-CBC, SSL3, MD5, short tag, EtM .............. ---- 101: Unmet dependencies: 2 101: Record crypt, AES-192-CBC, 1.2, SHA-384 ........................... PASS 101: Record crypt, AES-192-CBC, 1.2, SHA-384, CID 4+4 .................. ---- 101: Unmet dependencies: 26 101: Record crypt, AES-192-CBC, 1.2, SHA-384, CID 4+0 .................. ---- 101: Unmet dependencies: 26 101: Record crypt, AES-192-CBC, 1.2, SHA-384, EtM ...................... PASS 101: Record crypt, AES-192-CBC, 1.2, SHA-384, EtM, CID 4+4 ............. ---- 101: Unmet dependencies: 26 101: Record crypt, AES-192-CBC, 1.2, SHA-384, EtM, CID 4+0 ............. ---- 101: Unmet dependencies: 26 101: Record crypt, AES-192-CBC, 1.2, SHA-384, short tag ................ PASS 101: Record crypt, AES-192-CBC, 1.2, SHA-384, short tag, CID 4+4 ....... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-192-CBC, 1.2, SHA-384, short tag, CID 4+0 ....... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-192-CBC, 1.2, SHA-384, short tag, EtM ........... PASS 101: Record crypt, AES-192-CBC, 1.2, SHA-384, short tag, EtM, CID 4+4 .. ---- 101: Unmet dependencies: 26 101: Record crypt, AES-192-CBC, 1.2, SHA-384, short tag, EtM, CID 4+0 .. ---- 101: Unmet dependencies: 26 101: Record crypt, AES-192-CBC, 1.2, SHA-256 ........................... PASS 101: Record crypt, AES-192-CBC, 1.2, SHA-256, CID 4+4 .................. ---- 101: Unmet dependencies: 26 101: Record crypt, AES-192-CBC, 1.2, SHA-256, CID 4+0 .................. ---- 101: Unmet dependencies: 26 101: Record crypt, AES-192-CBC, 1.2, SHA-256, EtM ...................... PASS 101: Record crypt, AES-192-CBC, 1.2, SHA-256, EtM, CID 4+4 ............. ---- 101: Unmet dependencies: 26 101: Record crypt, AES-192-CBC, 1.2, SHA-256, EtM, CID 4+0 ............. ---- 101: Unmet dependencies: 26 101: Record crypt, AES-192-CBC, 1.2, SHA-256, short tag ................ PASS 101: Record crypt, AES-192-CBC, 1.2, SHA-256, short tag, CID 4+4 ....... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-192-CBC, 1.2, SHA-256, short tag, CID 4+0 ....... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-192-CBC, 1.2, SHA-256, short tag, EtM ........... PASS 101: Record crypt, AES-192-CBC, 1.2, SHA-256, short tag, EtM, CID 4+4 .. ---- 101: Unmet dependencies: 26 101: Record crypt, AES-192-CBC, 1.2, SHA-256, short tag, EtM, CID 4+0 .. ---- 101: Unmet dependencies: 26 101: Record crypt, AES-192-CBC, 1.2, SHA-1 ............................. PASS 101: Record crypt, AES-192-CBC, 1.2, SHA-1, CID 4+4 .................... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-192-CBC, 1.2, SHA-1, CID 4+0 .................... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-192-CBC, 1.2, SHA-1, EtM ........................ PASS 101: Record crypt, AES-192-CBC, 1.2, SHA-1, EtM, CID 4+4 ............... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-192-CBC, 1.2, SHA-1, EtM, CID 4+0 ............... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-192-CBC, 1.2, SHA-1, short tag .................. PASS 101: Record crypt, AES-192-CBC, 1.2, SHA-1, short tag, CID 4+4 ......... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-192-CBC, 1.2, SHA-1, short tag, CID 4+0 ......... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-192-CBC, 1.2, SHA-1, short tag, EtM ............. PASS 101: Record crypt, AES-192-CBC, 1.2, SHA-1, short tag, EtM, CID 4+4 .... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-192-CBC, 1.2, SHA-1, short tag, EtM, CID 4+0 .... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-192-CBC, 1.2, MD5 ............................... PASS 101: Record crypt, AES-192-CBC, 1.2, MD5, CID 4+4 ...................... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-192-CBC, 1.2, MD5, CID 4+0 ...................... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-192-CBC, 1.2, MD5, EtM .......................... PASS 101: Record crypt, AES-192-CBC, 1.2, MD5, EtM, CID 4+4 ................. ---- 101: Unmet dependencies: 26 101: Record crypt, AES-192-CBC, 1.2, MD5, EtM, CID 4+0 ................. ---- 101: Unmet dependencies: 26 101: Record crypt, AES-192-CBC, 1.2, MD5, short tag .................... PASS 101: Record crypt, AES-192-CBC, 1.2, MD5, short tag, CID 4+4 ........... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-192-CBC, 1.2, MD5, short tag, CID 4+0 ........... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-192-CBC, 1.2, MD5, short tag, EtM ............... PASS 101: Record crypt, AES-192-CBC, 1.2, MD5, short tag, EtM, CID 4+4 ...... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-192-CBC, 1.2, MD5, short tag, EtM, CID 4+0 ...... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-192-CBC, 1.1, SHA-384 ........................... PASS 101: Record crypt, AES-192-CBC, 1.1, SHA-384, EtM ...................... PASS 101: Record crypt, AES-192-CBC, 1.1, SHA-384, short tag ................ PASS 101: Record crypt, AES-192-CBC, 1.1, SHA-384, short tag, EtM ........... PASS 101: Record crypt, AES-192-CBC, 1.1, SHA-256 ........................... PASS 101: Record crypt, AES-192-CBC, 1.1, SHA-256, EtM ...................... PASS 101: Record crypt, AES-192-CBC, 1.1, SHA-256, short tag ................ PASS 101: Record crypt, AES-192-CBC, 1.1, SHA-256, short tag, EtM ........... PASS 101: Record crypt, AES-192-CBC, 1.1, SHA-1 ............................. PASS 101: Record crypt, AES-192-CBC, 1.1, SHA-1, EtM ........................ PASS 101: Record crypt, AES-192-CBC, 1.1, SHA-1, short tag .................. PASS 101: Record crypt, AES-192-CBC, 1.1, SHA-1, short tag, EtM ............. PASS 101: Record crypt, AES-192-CBC, 1.1, MD5 ............................... PASS 101: Record crypt, AES-192-CBC, 1.1, MD5, EtM .......................... PASS 101: Record crypt, AES-192-CBC, 1.1, MD5, short tag .................... PASS 101: Record crypt, AES-192-CBC, 1.1, MD5, short tag, EtM ............... PASS 101: Record crypt, AES-192-CBC, 1.0, SHA-384 ........................... PASS 101: Record crypt, AES-192-CBC, 1.0, SHA-384, EtM ...................... PASS 101: Record crypt, AES-192-CBC, 1.0, SHA-384, short tag ................ PASS 101: Record crypt, AES-192-CBC, 1.0, SHA-384, short tag, EtM ........... PASS 101: Record crypt, AES-192-CBC, 1.0, SHA-256 ........................... PASS 101: Record crypt, AES-192-CBC, 1.0, SHA-256, EtM ...................... PASS 101: Record crypt, AES-192-CBC, 1.0, SHA-256, short tag ................ PASS 101: Record crypt, AES-192-CBC, 1.0, SHA-256, short tag, EtM ........... PASS 101: Record crypt, AES-192-CBC, 1.0, SHA-1 ............................. PASS 101: Record crypt, AES-192-CBC, 1.0, SHA-1, EtM ........................ PASS 101: Record crypt, AES-192-CBC, 1.0, SHA-1, short tag .................. PASS 101: Record crypt, AES-192-CBC, 1.0, SHA-1, short tag, EtM ............. PASS 101: Record crypt, AES-192-CBC, 1.0, MD5 ............................... PASS 101: Record crypt, AES-192-CBC, 1.0, MD5, EtM .......................... PASS 101: Record crypt, AES-192-CBC, 1.0, MD5, short tag .................... PASS 101: Record crypt, AES-192-CBC, 1.0, MD5, short tag, EtM ............... PASS 101: Record crypt, AES-192-CBC, SSL3, SHA-1 ............................ ---- 101: Unmet dependencies: 2 101: Record crypt, AES-192-CBC, SSL3, SHA-1, EtM ....................... ---- 101: Unmet dependencies: 2 101: Record crypt, AES-192-CBC, SSL3, SHA-1, short tag ................. ---- 101: Unmet dependencies: 2 101: Record crypt, AES-192-CBC, SSL3, SHA-1, short tag, EtM ............ ---- 101: Unmet dependencies: 2 101: Record crypt, AES-192-CBC, SSL3, MD5 .............................. ---- 101: Unmet dependencies: 2 101: Record crypt, AES-192-CBC, SSL3, MD5, EtM ......................... ---- 101: Unmet dependencies: 2 101: Record crypt, AES-192-CBC, SSL3, MD5, short tag ................... ---- 101: Unmet dependencies: 2 101: Record crypt, AES-192-CBC, SSL3, MD5, short tag, EtM .............. ---- 101: Unmet dependencies: 2 101: Record crypt, AES-256-CBC, 1.2, SHA-384 ........................... PASS 101: Record crypt, AES-256-CBC, 1.2, SHA-384, CID 4+4 .................. ---- 101: Unmet dependencies: 26 101: Record crypt, AES-256-CBC, 1.2, SHA-384, CID 4+0 .................. ---- 101: Unmet dependencies: 26 101: Record crypt, AES-256-CBC, 1.2, SHA-384, EtM ...................... PASS 101: Record crypt, AES-256-CBC, 1.2, SHA-384, EtM, CID 4+4 ............. ---- 101: Unmet dependencies: 26 101: Record crypt, AES-256-CBC, 1.2, SHA-384, EtM, CID 4+0 ............. ---- 101: Unmet dependencies: 26 101: Record crypt, AES-256-CBC, 1.2, SHA-384, short tag ................ PASS 101: Record crypt, AES-256-CBC, 1.2, SHA-384, short tag, CID 4+4 ....... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-256-CBC, 1.2, SHA-384, short tag, CID 4+0 ....... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-256-CBC, 1.2, SHA-384, short tag, EtM ........... PASS 101: Record crypt, AES-256-CBC, 1.2, SHA-384, short tag, EtM, CID 4+4 .. ---- 101: Unmet dependencies: 26 101: Record crypt, AES-256-CBC, 1.2, SHA-384, short tag, EtM, CID 4+0 .. ---- 101: Unmet dependencies: 26 101: Record crypt, AES-256-CBC, 1.2, SHA-256 ........................... PASS 101: Record crypt, AES-256-CBC, 1.2, SHA-256, CID 4+4 .................. ---- 101: Unmet dependencies: 26 101: Record crypt, AES-256-CBC, 1.2, SHA-256, CID 4+0 .................. ---- 101: Unmet dependencies: 26 101: Record crypt, AES-256-CBC, 1.2, SHA-256, EtM ...................... PASS 101: Record crypt, AES-256-CBC, 1.2, SHA-256, EtM, CID 4+4 ............. ---- 101: Unmet dependencies: 26 101: Record crypt, AES-256-CBC, 1.2, SHA-256, EtM, CID 4+0 ............. ---- 101: Unmet dependencies: 26 101: Record crypt, AES-256-CBC, 1.2, SHA-256, short tag ................ PASS 101: Record crypt, AES-256-CBC, 1.2, SHA-256, short tag, CID 4+4 ....... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-256-CBC, 1.2, SHA-256, short tag, CID 4+0 ....... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-256-CBC, 1.2, SHA-256, short tag, EtM ........... PASS 101: Record crypt, AES-256-CBC, 1.2, SHA-256, short tag, EtM, CID 4+4 .. ---- 101: Unmet dependencies: 26 101: Record crypt, AES-256-CBC, 1.2, SHA-256, short tag, EtM, CID 4+0 .. ---- 101: Unmet dependencies: 26 101: Record crypt, AES-256-CBC, 1.2, SHA-1 ............................. PASS 101: Record crypt, AES-256-CBC, 1.2, SHA-1, CID 4+4 .................... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-256-CBC, 1.2, SHA-1, CID 4+0 .................... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-256-CBC, 1.2, SHA-1, EtM ........................ PASS 101: Record crypt, AES-256-CBC, 1.2, SHA-1, EtM, CID 4+4 ............... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-256-CBC, 1.2, SHA-1, EtM, CID 4+0 ............... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-256-CBC, 1.2, SHA-1, short tag .................. PASS 101: Record crypt, AES-256-CBC, 1.2, SHA-1, short tag, CID 4+4 ......... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-256-CBC, 1.2, SHA-1, short tag, CID 4+0 ......... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-256-CBC, 1.2, SHA-1, short tag, EtM ............. PASS 101: Record crypt, AES-256-CBC, 1.2, SHA-1, short tag, EtM, CID 4+4 .... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-256-CBC, 1.2, SHA-1, short tag, EtM, CID 4+0 .... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-256-CBC, 1.2, MD5 ............................... PASS 101: Record crypt, AES-256-CBC, 1.2, MD5, CID 4+4 ...................... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-256-CBC, 1.2, MD5, CID 4+0 ...................... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-256-CBC, 1.2, MD5, EtM .......................... PASS 101: Record crypt, AES-256-CBC, 1.2, MD5, EtM, CID 4+4 ................. ---- 101: Unmet dependencies: 26 101: Record crypt, AES-256-CBC, 1.2, MD5, EtM, CID 4+0 ................. ---- 101: Unmet dependencies: 26 101: Record crypt, AES-256-CBC, 1.2, MD5, short tag .................... PASS 101: Record crypt, AES-256-CBC, 1.2, MD5, short tag, CID 4+4 ........... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-256-CBC, 1.2, MD5, short tag, CID 4+0 ........... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-256-CBC, 1.2, MD5, short tag, EtM ............... PASS 101: Record crypt, AES-256-CBC, 1.2, MD5, short tag, EtM, CID 4+4 ...... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-256-CBC, 1.2, MD5, short tag, EtM, CID 4+0 ...... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-256-CBC, 1.1, SHA-384 ........................... PASS 101: Record crypt, AES-256-CBC, 1.1, SHA-384, EtM ...................... PASS 101: Record crypt, AES-256-CBC, 1.1, SHA-384, short tag ................ PASS 101: Record crypt, AES-256-CBC, 1.1, SHA-384, short tag, EtM ........... PASS 101: Record crypt, AES-256-CBC, 1.1, SHA-256 ........................... PASS 101: Record crypt, AES-256-CBC, 1.1, SHA-256, EtM ...................... PASS 101: Record crypt, AES-256-CBC, 1.1, SHA-256, short tag ................ PASS 101: Record crypt, AES-256-CBC, 1.1, SHA-256, short tag, EtM ........... PASS 101: Record crypt, AES-256-CBC, 1.1, SHA-1 ............................. PASS 101: Record crypt, AES-256-CBC, 1.1, SHA-1, EtM ........................ PASS 101: Record crypt, AES-256-CBC, 1.1, SHA-1, short tag .................. PASS 101: Record crypt, AES-256-CBC, 1.1, SHA-1, short tag, EtM ............. PASS 101: Record crypt, AES-256-CBC, 1.1, MD5 ............................... PASS 101: Record crypt, AES-256-CBC, 1.1, MD5, EtM .......................... PASS 101: Record crypt, AES-256-CBC, 1.1, MD5, short tag .................... PASS 101: Record crypt, AES-256-CBC, 1.1, MD5, short tag, EtM ............... PASS 101: Record crypt, AES-256-CBC, 1.0, SHA-384 ........................... PASS 101: Record crypt, AES-256-CBC, 1.0, SHA-384, EtM ...................... PASS 101: Record crypt, AES-256-CBC, 1.0, SHA-384, short tag ................ PASS 101: Record crypt, AES-256-CBC, 1.0, SHA-384, short tag, EtM ........... PASS 101: Record crypt, AES-256-CBC, 1.0, SHA-256 ........................... PASS 101: Record crypt, AES-256-CBC, 1.0, SHA-256, EtM ...................... PASS 101: Record crypt, AES-256-CBC, 1.0, SHA-256, short tag ................ PASS 101: Record crypt, AES-256-CBC, 1.0, SHA-256, short tag, EtM ........... PASS 101: Record crypt, AES-256-CBC, 1.0, SHA-1 ............................. PASS 101: Record crypt, AES-256-CBC, 1.0, SHA-1, EtM ........................ PASS 101: Record crypt, AES-256-CBC, 1.0, SHA-1, short tag .................. PASS 101: Record crypt, AES-256-CBC, 1.0, SHA-1, short tag, EtM ............. PASS 101: Record crypt, AES-256-CBC, 1.0, MD5 ............................... PASS 101: Record crypt, AES-256-CBC, 1.0, MD5, EtM .......................... PASS 101: Record crypt, AES-256-CBC, 1.0, MD5, short tag .................... PASS 101: Record crypt, AES-256-CBC, 1.0, MD5, short tag, EtM ............... PASS 101: Record crypt, AES-256-CBC, SSL3, SHA-1 ............................ ---- 101: Unmet dependencies: 2 101: Record crypt, AES-256-CBC, SSL3, SHA-1, EtM ....................... ---- 101: Unmet dependencies: 2 101: Record crypt, AES-256-CBC, SSL3, SHA-1, short tag ................. ---- 101: Unmet dependencies: 2 101: Record crypt, AES-256-CBC, SSL3, SHA-1, short tag, EtM ............ ---- 101: Unmet dependencies: 2 101: Record crypt, AES-256-CBC, SSL3, MD5 .............................. ---- 101: Unmet dependencies: 2 101: Record crypt, AES-256-CBC, SSL3, MD5, EtM ......................... ---- 101: Unmet dependencies: 2 101: Record crypt, AES-256-CBC, SSL3, MD5, short tag ................... ---- 101: Unmet dependencies: 2 101: Record crypt, AES-256-CBC, SSL3, MD5, short tag, EtM .............. ---- 101: Unmet dependencies: 2 101: Record crypt, ARIA-128-CBC, 1.2, SHA-384 .......................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-128-CBC, 1.2, SHA-384, CID 4+4 ................. ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-128-CBC, 1.2, SHA-384, CID 4+0 ................. ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-128-CBC, 1.2, SHA-384, EtM ..................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-128-CBC, 1.2, SHA-384, EtM, CID 4+4 ............ ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-128-CBC, 1.2, SHA-384, EtM, CID 4+0 ............ ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-128-CBC, 1.2, SHA-384, short tag ............... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-128-CBC, 1.2, SHA-384, short tag, CID 4+4 ...... ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-128-CBC, 1.2, SHA-384, short tag, CID 4+0 ...... ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-128-CBC, 1.2, SHA-384, short tag, EtM .......... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-128-CBC, 1.2, SHA-384, short tag, EtM, CID 4+4 . ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-128-CBC, 1.2, SHA-384, short tag, EtM, CID 4+0 . ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-128-CBC, 1.2, SHA-256 .......................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-128-CBC, 1.2, SHA-256, CID 4+4 ................. ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-128-CBC, 1.2, SHA-256, CID 4+0 ................. ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-128-CBC, 1.2, SHA-256, EtM ..................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-128-CBC, 1.2, SHA-256, EtM, CID 4+4 ............ ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-128-CBC, 1.2, SHA-256, EtM, CID 4+0 ............ ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-128-CBC, 1.2, SHA-256, short tag ............... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-128-CBC, 1.2, SHA-256, short tag, CID 4+4 ...... ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-128-CBC, 1.2, SHA-256, short tag, CID 4+0 ...... ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-128-CBC, 1.2, SHA-256, short tag, EtM .......... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-128-CBC, 1.2, SHA-256, short tag, EtM, CID 4+4 . ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-128-CBC, 1.2, SHA-256, short tag, EtM, CID 4+0 . ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-128-CBC, 1.2, SHA-1 ............................ ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-128-CBC, 1.2, SHA-1, CID 4+4 ................... ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-128-CBC, 1.2, SHA-1, CID 4+0 ................... ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-128-CBC, 1.2, SHA-1, EtM ....................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-128-CBC, 1.2, SHA-1, EtM, CID 4+4 .............. ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-128-CBC, 1.2, SHA-1, EtM, CID 4+0 .............. ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-128-CBC, 1.2, SHA-1, short tag ................. ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-128-CBC, 1.2, SHA-1, short tag, CID 4+4 ........ ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-128-CBC, 1.2, SHA-1, short tag, CID 4+0 ........ ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-128-CBC, 1.2, SHA-1, short tag, EtM ............ ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-128-CBC, 1.2, SHA-1, short tag, EtM, CID 4+4 ... ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-128-CBC, 1.2, SHA-1, short tag, EtM, CID 4+0 ... ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-128-CBC, 1.2, MD5 .............................. ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-128-CBC, 1.2, MD5, CID 4+4 ..................... ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-128-CBC, 1.2, MD5, CID 4+0 ..................... ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-128-CBC, 1.2, MD5, EtM ......................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-128-CBC, 1.2, MD5, EtM, CID 4+4 ................ ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-128-CBC, 1.2, MD5, EtM, CID 4+0 ................ ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-128-CBC, 1.2, MD5, short tag ................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-128-CBC, 1.2, MD5, short tag, CID 4+4 .......... ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-128-CBC, 1.2, MD5, short tag, CID 4+0 .......... ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-128-CBC, 1.2, MD5, short tag, EtM .............. ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-128-CBC, 1.2, MD5, short tag, EtM, CID 4+4 ..... ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-128-CBC, 1.2, MD5, short tag, EtM, CID 4+0 ..... ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-128-CBC, 1.1, SHA-384 .......................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-128-CBC, 1.1, SHA-384, EtM ..................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-128-CBC, 1.1, SHA-384, short tag ............... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-128-CBC, 1.1, SHA-384, short tag, EtM .......... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-128-CBC, 1.1, SHA-256 .......................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-128-CBC, 1.1, SHA-256, EtM ..................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-128-CBC, 1.1, SHA-256, short tag ............... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-128-CBC, 1.1, SHA-256, short tag, EtM .......... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-128-CBC, 1.1, SHA-1 ............................ ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-128-CBC, 1.1, SHA-1, EtM ....................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-128-CBC, 1.1, SHA-1, short tag ................. ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-128-CBC, 1.1, SHA-1, short tag, EtM ............ ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-128-CBC, 1.1, MD5 .............................. ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-128-CBC, 1.1, MD5, EtM ......................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-128-CBC, 1.1, MD5, short tag ................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-128-CBC, 1.1, MD5, short tag, EtM .............. ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-128-CBC, 1.0, SHA-384 .......................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-128-CBC, 1.0, SHA-384, EtM ..................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-128-CBC, 1.0, SHA-384, short tag ............... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-128-CBC, 1.0, SHA-384, short tag, EtM .......... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-128-CBC, 1.0, SHA-256 .......................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-128-CBC, 1.0, SHA-256, EtM ..................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-128-CBC, 1.0, SHA-256, short tag ............... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-128-CBC, 1.0, SHA-256, short tag, EtM .......... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-128-CBC, 1.0, SHA-1 ............................ ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-128-CBC, 1.0, SHA-1, EtM ....................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-128-CBC, 1.0, SHA-1, short tag ................. ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-128-CBC, 1.0, SHA-1, short tag, EtM ............ ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-128-CBC, 1.0, MD5 .............................. ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-128-CBC, 1.0, MD5, EtM ......................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-128-CBC, 1.0, MD5, short tag ................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-128-CBC, 1.0, MD5, short tag, EtM .............. ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-128-CBC, SSL3, SHA-1 ........................... ---- 101: Unmet dependencies: 29 2 101: Record crypt, ARIA-128-CBC, SSL3, SHA-1, EtM ...................... ---- 101: Unmet dependencies: 29 2 101: Record crypt, ARIA-128-CBC, SSL3, SHA-1, short tag ................ ---- 101: Unmet dependencies: 29 2 101: Record crypt, ARIA-128-CBC, SSL3, SHA-1, short tag, EtM ........... ---- 101: Unmet dependencies: 29 2 101: Record crypt, ARIA-128-CBC, SSL3, MD5 ............................. ---- 101: Unmet dependencies: 29 2 101: Record crypt, ARIA-128-CBC, SSL3, MD5, EtM ........................ ---- 101: Unmet dependencies: 29 2 101: Record crypt, ARIA-128-CBC, SSL3, MD5, short tag .................. ---- 101: Unmet dependencies: 29 2 101: Record crypt, ARIA-128-CBC, SSL3, MD5, short tag, EtM ............. ---- 101: Unmet dependencies: 29 2 101: Record crypt, ARIA-192-CBC, 1.2, SHA-384 .......................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-192-CBC, 1.2, SHA-384, CID 4+4 ................. ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-192-CBC, 1.2, SHA-384, CID 4+0 ................. ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-192-CBC, 1.2, SHA-384, EtM ..................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-192-CBC, 1.2, SHA-384, EtM, CID 4+4 ............ ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-192-CBC, 1.2, SHA-384, EtM, CID 4+0 ............ ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-192-CBC, 1.2, SHA-384, short tag ............... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-192-CBC, 1.2, SHA-384, short tag, CID 4+4 ...... ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-192-CBC, 1.2, SHA-384, short tag, CID 4+0 ...... ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-192-CBC, 1.2, SHA-384, short tag, EtM .......... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-192-CBC, 1.2, SHA-384, short tag, EtM, CID 4+4 . ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-192-CBC, 1.2, SHA-384, short tag, EtM, CID 4+0 . ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-192-CBC, 1.2, SHA-256 .......................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-192-CBC, 1.2, SHA-256, CID 4+4 ................. ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-192-CBC, 1.2, SHA-256, CID 4+0 ................. ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-192-CBC, 1.2, SHA-256, EtM ..................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-192-CBC, 1.2, SHA-256, EtM, CID 4+4 ............ ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-192-CBC, 1.2, SHA-256, EtM, CID 4+0 ............ ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-192-CBC, 1.2, SHA-256, short tag ............... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-192-CBC, 1.2, SHA-256, short tag, CID 4+4 ...... ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-192-CBC, 1.2, SHA-256, short tag, CID 4+0 ...... ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-192-CBC, 1.2, SHA-256, short tag, EtM .......... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-192-CBC, 1.2, SHA-256, short tag, EtM, CID 4+4 . ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-192-CBC, 1.2, SHA-256, short tag, EtM, CID 4+0 . ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-192-CBC, 1.2, SHA-1 ............................ ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-192-CBC, 1.2, SHA-1, CID 4+4 ................... ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-192-CBC, 1.2, SHA-1, CID 4+0 ................... ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-192-CBC, 1.2, SHA-1, EtM ....................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-192-CBC, 1.2, SHA-1, EtM, CID 4+4 .............. ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-192-CBC, 1.2, SHA-1, EtM, CID 4+0 .............. ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-192-CBC, 1.2, SHA-1, short tag ................. ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-192-CBC, 1.2, SHA-1, short tag, CID 4+4 ........ ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-192-CBC, 1.2, SHA-1, short tag, CID 4+0 ........ ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-192-CBC, 1.2, SHA-1, short tag, EtM ............ ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-192-CBC, 1.2, SHA-1, short tag, EtM, CID 4+4 ... ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-192-CBC, 1.2, SHA-1, short tag, EtM, CID 4+0 ... ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-192-CBC, 1.2, MD5 .............................. ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-192-CBC, 1.2, MD5, CID 4+4 ..................... ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-192-CBC, 1.2, MD5, CID 4+0 ..................... ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-192-CBC, 1.2, MD5, EtM ......................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-192-CBC, 1.2, MD5, EtM, CID 4+4 ................ ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-192-CBC, 1.2, MD5, EtM, CID 4+0 ................ ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-192-CBC, 1.2, MD5, short tag ................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-192-CBC, 1.2, MD5, short tag, CID 4+4 .......... ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-192-CBC, 1.2, MD5, short tag, CID 4+0 .......... ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-192-CBC, 1.2, MD5, short tag, EtM .............. ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-192-CBC, 1.2, MD5, short tag, EtM, CID 4+4 ..... ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-192-CBC, 1.2, MD5, short tag, EtM, CID 4+0 ..... ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-192-CBC, 1.1, SHA-384 .......................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-192-CBC, 1.1, SHA-384, EtM ..................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-192-CBC, 1.1, SHA-384, short tag ............... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-192-CBC, 1.1, SHA-384, short tag, EtM .......... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-192-CBC, 1.1, SHA-256 .......................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-192-CBC, 1.1, SHA-256, EtM ..................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-192-CBC, 1.1, SHA-256, short tag ............... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-192-CBC, 1.1, SHA-256, short tag, EtM .......... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-192-CBC, 1.1, SHA-1 ............................ ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-192-CBC, 1.1, SHA-1, EtM ....................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-192-CBC, 1.1, SHA-1, short tag ................. ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-192-CBC, 1.1, SHA-1, short tag, EtM ............ ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-192-CBC, 1.1, MD5 .............................. ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-192-CBC, 1.1, MD5, EtM ......................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-192-CBC, 1.1, MD5, short tag ................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-192-CBC, 1.1, MD5, short tag, EtM .............. ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-192-CBC, 1.0, SHA-384 .......................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-192-CBC, 1.0, SHA-384, EtM ..................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-192-CBC, 1.0, SHA-384, short tag ............... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-192-CBC, 1.0, SHA-384, short tag, EtM .......... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-192-CBC, 1.0, SHA-256 .......................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-192-CBC, 1.0, SHA-256, EtM ..................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-192-CBC, 1.0, SHA-256, short tag ............... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-192-CBC, 1.0, SHA-256, short tag, EtM .......... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-192-CBC, 1.0, SHA-1 ............................ ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-192-CBC, 1.0, SHA-1, EtM ....................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-192-CBC, 1.0, SHA-1, short tag ................. ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-192-CBC, 1.0, SHA-1, short tag, EtM ............ ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-192-CBC, 1.0, MD5 .............................. ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-192-CBC, 1.0, MD5, EtM ......................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-192-CBC, 1.0, MD5, short tag ................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-192-CBC, 1.0, MD5, short tag, EtM .............. ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-192-CBC, SSL3, SHA-1 ........................... ---- 101: Unmet dependencies: 29 2 101: Record crypt, ARIA-192-CBC, SSL3, SHA-1, EtM ...................... ---- 101: Unmet dependencies: 29 2 101: Record crypt, ARIA-192-CBC, SSL3, SHA-1, short tag ................ ---- 101: Unmet dependencies: 29 2 101: Record crypt, ARIA-192-CBC, SSL3, SHA-1, short tag, EtM ........... ---- 101: Unmet dependencies: 29 2 101: Record crypt, ARIA-192-CBC, SSL3, MD5 ............................. ---- 101: Unmet dependencies: 29 2 101: Record crypt, ARIA-192-CBC, SSL3, MD5, EtM ........................ ---- 101: Unmet dependencies: 29 2 101: Record crypt, ARIA-192-CBC, SSL3, MD5, short tag .................. ---- 101: Unmet dependencies: 29 2 101: Record crypt, ARIA-192-CBC, SSL3, MD5, short tag, EtM ............. ---- 101: Unmet dependencies: 29 2 101: Record crypt, ARIA-256-CBC, 1.2, SHA-384 .......................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-256-CBC, 1.2, SHA-384, CID 4+4 ................. ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-256-CBC, 1.2, SHA-384, CID 4+0 ................. ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-256-CBC, 1.2, SHA-384, EtM ..................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-256-CBC, 1.2, SHA-384, EtM, CID 4+4 ............ ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-256-CBC, 1.2, SHA-384, EtM, CID 4+0 ............ ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-256-CBC, 1.2, SHA-384, short tag ............... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-256-CBC, 1.2, SHA-384, short tag, CID 4+4 ...... ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-256-CBC, 1.2, SHA-384, short tag, CID 4+0 ...... ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-256-CBC, 1.2, SHA-384, short tag, EtM .......... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-256-CBC, 1.2, SHA-384, short tag, EtM, CID 4+4 . ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-256-CBC, 1.2, SHA-384, short tag, EtM, CID 4+0 . ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-256-CBC, 1.2, SHA-256 .......................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-256-CBC, 1.2, SHA-256, CID 4+4 ................. ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-256-CBC, 1.2, SHA-256, CID 4+0 ................. ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-256-CBC, 1.2, SHA-256, EtM ..................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-256-CBC, 1.2, SHA-256, EtM, CID 4+4 ............ ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-256-CBC, 1.2, SHA-256, EtM, CID 4+0 ............ ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-256-CBC, 1.2, SHA-256, short tag ............... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-256-CBC, 1.2, SHA-256, short tag, CID 4+4 ...... ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-256-CBC, 1.2, SHA-256, short tag, CID 4+0 ...... ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-256-CBC, 1.2, SHA-256, short tag, EtM .......... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-256-CBC, 1.2, SHA-256, short tag, EtM, CID 4+4 . ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-256-CBC, 1.2, SHA-256, short tag, EtM, CID 4+0 . ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-256-CBC, 1.2, SHA-1 ............................ ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-256-CBC, 1.2, SHA-1, CID 4+4 ................... ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-256-CBC, 1.2, SHA-1, CID 4+0 ................... ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-256-CBC, 1.2, SHA-1, EtM ....................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-256-CBC, 1.2, SHA-1, EtM, CID 4+4 .............. ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-256-CBC, 1.2, SHA-1, EtM, CID 4+0 .............. ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-256-CBC, 1.2, SHA-1, short tag ................. ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-256-CBC, 1.2, SHA-1, short tag, CID 4+4 ........ ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-256-CBC, 1.2, SHA-1, short tag, CID 4+0 ........ ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-256-CBC, 1.2, SHA-1, short tag, EtM ............ ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-256-CBC, 1.2, SHA-1, short tag, EtM, CID 4+4 ... ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-256-CBC, 1.2, SHA-1, short tag, EtM, CID 4+0 ... ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-256-CBC, 1.2, MD5 .............................. ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-256-CBC, 1.2, MD5, CID 4+4 ..................... ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-256-CBC, 1.2, MD5, CID 4+0 ..................... ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-256-CBC, 1.2, MD5, EtM ......................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-256-CBC, 1.2, MD5, EtM, CID 4+4 ................ ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-256-CBC, 1.2, MD5, EtM, CID 4+0 ................ ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-256-CBC, 1.2, MD5, short tag ................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-256-CBC, 1.2, MD5, short tag, CID 4+4 .......... ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-256-CBC, 1.2, MD5, short tag, CID 4+0 .......... ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-256-CBC, 1.2, MD5, short tag, EtM .............. ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-256-CBC, 1.2, MD5, short tag, EtM, CID 4+4 ..... ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-256-CBC, 1.2, MD5, short tag, EtM, CID 4+0 ..... ---- 101: Unmet dependencies: 26 29 101: Record crypt, ARIA-256-CBC, 1.1, SHA-384 .......................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-256-CBC, 1.1, SHA-384, EtM ..................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-256-CBC, 1.1, SHA-384, short tag ............... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-256-CBC, 1.1, SHA-384, short tag, EtM .......... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-256-CBC, 1.1, SHA-256 .......................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-256-CBC, 1.1, SHA-256, EtM ..................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-256-CBC, 1.1, SHA-256, short tag ............... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-256-CBC, 1.1, SHA-256, short tag, EtM .......... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-256-CBC, 1.1, SHA-1 ............................ ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-256-CBC, 1.1, SHA-1, EtM ....................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-256-CBC, 1.1, SHA-1, short tag ................. ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-256-CBC, 1.1, SHA-1, short tag, EtM ............ ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-256-CBC, 1.1, MD5 .............................. ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-256-CBC, 1.1, MD5, EtM ......................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-256-CBC, 1.1, MD5, short tag ................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-256-CBC, 1.1, MD5, short tag, EtM .............. ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-256-CBC, 1.0, SHA-384 .......................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-256-CBC, 1.0, SHA-384, EtM ..................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-256-CBC, 1.0, SHA-384, short tag ............... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-256-CBC, 1.0, SHA-384, short tag, EtM .......... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-256-CBC, 1.0, SHA-256 .......................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-256-CBC, 1.0, SHA-256, EtM ..................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-256-CBC, 1.0, SHA-256, short tag ............... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-256-CBC, 1.0, SHA-256, short tag, EtM .......... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-256-CBC, 1.0, SHA-1 ............................ ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-256-CBC, 1.0, SHA-1, EtM ....................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-256-CBC, 1.0, SHA-1, short tag ................. ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-256-CBC, 1.0, SHA-1, short tag, EtM ............ ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-256-CBC, 1.0, MD5 .............................. ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-256-CBC, 1.0, MD5, EtM ......................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-256-CBC, 1.0, MD5, short tag ................... ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-256-CBC, 1.0, MD5, short tag, EtM .............. ---- 101: Unmet dependencies: 29 101: Record crypt, ARIA-256-CBC, SSL3, SHA-1 ........................... ---- 101: Unmet dependencies: 29 2 101: Record crypt, ARIA-256-CBC, SSL3, SHA-1, EtM ...................... ---- 101: Unmet dependencies: 29 2 101: Record crypt, ARIA-256-CBC, SSL3, SHA-1, short tag ................ ---- 101: Unmet dependencies: 29 2 101: Record crypt, ARIA-256-CBC, SSL3, SHA-1, short tag, EtM ........... ---- 101: Unmet dependencies: 29 2 101: Record crypt, ARIA-256-CBC, SSL3, MD5 ............................. ---- 101: Unmet dependencies: 29 2 101: Record crypt, ARIA-256-CBC, SSL3, MD5, EtM ........................ ---- 101: Unmet dependencies: 29 2 101: Record crypt, ARIA-256-CBC, SSL3, MD5, short tag .................. ---- 101: Unmet dependencies: 29 2 101: Record crypt, ARIA-256-CBC, SSL3, MD5, short tag, EtM ............. ---- 101: Unmet dependencies: 29 2 101: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-384 ...................... PASS 101: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-384, CID 4+4 ............. ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-384, CID 4+0 ............. ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-384, EtM ................. PASS 101: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-384, EtM, CID 4+4 ........ ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-384, EtM, CID 4+0 ........ ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-384, short tag ........... PASS 101: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-384, short tag, CID 4+4 .. ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-384, short tag, CID 4+0 .. ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-384, short tag, EtM ...... PASS 101: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-384, short tag, EtM, CID ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-384, short tag, EtM, CID ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-256 ...................... PASS 101: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-256, CID 4+4 ............. ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-256, CID 4+0 ............. ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-256, EtM ................. PASS 101: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-256, EtM, CID 4+4 ........ ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-256, EtM, CID 4+0 ........ ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-256, short tag ........... PASS 101: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-256, short tag, CID 4+4 .. ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-256, short tag, CID 4+0 .. ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-256, short tag, EtM ...... PASS 101: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-256, short tag, EtM, CID ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-256, short tag, EtM, CID ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-1 ........................ PASS 101: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-1, CID 4+4 ............... ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-1, CID 4+0 ............... ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-1, EtM ................... PASS 101: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-1, EtM, CID 4+4 .......... ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-1, EtM, CID 4+0 .......... ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-1, short tag ............. PASS 101: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-1, short tag, CID 4+4 .... ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-1, short tag, CID 4+0 .... ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-1, short tag, EtM ........ PASS 101: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-1, short tag, EtM, CID 4+ ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-128-CBC, 1.2, SHA-1, short tag, EtM, CID 4+ ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-128-CBC, 1.2, MD5 .......................... PASS 101: Record crypt, CAMELLIA-128-CBC, 1.2, MD5, CID 4+4 ................. ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-128-CBC, 1.2, MD5, CID 4+0 ................. ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-128-CBC, 1.2, MD5, EtM ..................... PASS 101: Record crypt, CAMELLIA-128-CBC, 1.2, MD5, EtM, CID 4+4 ............ ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-128-CBC, 1.2, MD5, EtM, CID 4+0 ............ ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-128-CBC, 1.2, MD5, short tag ............... PASS 101: Record crypt, CAMELLIA-128-CBC, 1.2, MD5, short tag, CID 4+4 ...... ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-128-CBC, 1.2, MD5, short tag, CID 4+0 ...... ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-128-CBC, 1.2, MD5, short tag, EtM .......... PASS 101: Record crypt, CAMELLIA-128-CBC, 1.2, MD5, short tag, EtM, CID 4+4 . ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-128-CBC, 1.2, MD5, short tag, EtM, CID 4+0 . ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-128-CBC, 1.1, SHA-384 ...................... PASS 101: Record crypt, CAMELLIA-128-CBC, 1.1, SHA-384, EtM ................. PASS 101: Record crypt, CAMELLIA-128-CBC, 1.1, SHA-384, short tag ........... PASS 101: Record crypt, CAMELLIA-128-CBC, 1.1, SHA-384, short tag, EtM ...... PASS 101: Record crypt, CAMELLIA-128-CBC, 1.1, SHA-256 ...................... PASS 101: Record crypt, CAMELLIA-128-CBC, 1.1, SHA-256, EtM ................. PASS 101: Record crypt, CAMELLIA-128-CBC, 1.1, SHA-256, short tag ........... PASS 101: Record crypt, CAMELLIA-128-CBC, 1.1, SHA-256, short tag, EtM ...... PASS 101: Record crypt, CAMELLIA-128-CBC, 1.1, SHA-1 ........................ PASS 101: Record crypt, CAMELLIA-128-CBC, 1.1, SHA-1, EtM ................... PASS 101: Record crypt, CAMELLIA-128-CBC, 1.1, SHA-1, short tag ............. PASS 101: Record crypt, CAMELLIA-128-CBC, 1.1, SHA-1, short tag, EtM ........ PASS 101: Record crypt, CAMELLIA-128-CBC, 1.1, MD5 .......................... PASS 101: Record crypt, CAMELLIA-128-CBC, 1.1, MD5, EtM ..................... PASS 101: Record crypt, CAMELLIA-128-CBC, 1.1, MD5, short tag ............... PASS 101: Record crypt, CAMELLIA-128-CBC, 1.1, MD5, short tag, EtM .......... PASS 101: Record crypt, CAMELLIA-128-CBC, 1.0, SHA-384 ...................... PASS 101: Record crypt, CAMELLIA-128-CBC, 1.0, SHA-384, EtM ................. PASS 101: Record crypt, CAMELLIA-128-CBC, 1.0, SHA-384, short tag ........... PASS 101: Record crypt, CAMELLIA-128-CBC, 1.0, SHA-384, short tag, EtM ...... PASS 101: Record crypt, CAMELLIA-128-CBC, 1.0, SHA-256 ...................... PASS 101: Record crypt, CAMELLIA-128-CBC, 1.0, SHA-256, EtM ................. PASS 101: Record crypt, CAMELLIA-128-CBC, 1.0, SHA-256, short tag ........... PASS 101: Record crypt, CAMELLIA-128-CBC, 1.0, SHA-256, short tag, EtM ...... PASS 101: Record crypt, CAMELLIA-128-CBC, 1.0, SHA-1 ........................ PASS 101: Record crypt, CAMELLIA-128-CBC, 1.0, SHA-1, EtM ................... PASS 101: Record crypt, CAMELLIA-128-CBC, 1.0, SHA-1, short tag ............. PASS 101: Record crypt, CAMELLIA-128-CBC, 1.0, SHA-1, short tag, EtM ........ PASS 101: Record crypt, CAMELLIA-128-CBC, 1.0, MD5 .......................... PASS 101: Record crypt, CAMELLIA-128-CBC, 1.0, MD5, EtM ..................... PASS 101: Record crypt, CAMELLIA-128-CBC, 1.0, MD5, short tag ............... PASS 101: Record crypt, CAMELLIA-128-CBC, 1.0, MD5, short tag, EtM .......... PASS 101: Record crypt, CAMELLIA-128-CBC, SSL3, SHA-1 ....................... ---- 101: Unmet dependencies: 2 101: Record crypt, CAMELLIA-128-CBC, SSL3, SHA-1, EtM .................. ---- 101: Unmet dependencies: 2 101: Record crypt, CAMELLIA-128-CBC, SSL3, SHA-1, short tag ............ ---- 101: Unmet dependencies: 2 101: Record crypt, CAMELLIA-128-CBC, SSL3, SHA-1, short tag, EtM ....... ---- 101: Unmet dependencies: 2 101: Record crypt, CAMELLIA-128-CBC, SSL3, MD5 ......................... ---- 101: Unmet dependencies: 2 101: Record crypt, CAMELLIA-128-CBC, SSL3, MD5, EtM .................... ---- 101: Unmet dependencies: 2 101: Record crypt, CAMELLIA-128-CBC, SSL3, MD5, short tag .............. ---- 101: Unmet dependencies: 2 101: Record crypt, CAMELLIA-128-CBC, SSL3, MD5, short tag, EtM ......... ---- 101: Unmet dependencies: 2 101: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-384 ...................... PASS 101: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-384, CID 4+4 ............. ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-384, CID 4+0 ............. ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-384, EtM ................. PASS 101: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-384, EtM, CID 4+4 ........ ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-384, EtM, CID 4+0 ........ ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-384, short tag ........... PASS 101: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-384, short tag, CID 4+4 .. ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-384, short tag, CID 4+0 .. ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-384, short tag, EtM ...... PASS 101: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-384, short tag, EtM, CID ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-384, short tag, EtM, CID ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-256 ...................... PASS 101: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-256, CID 4+4 ............. ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-256, CID 4+0 ............. ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-256, EtM ................. PASS 101: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-256, EtM, CID 4+4 ........ ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-256, EtM, CID 4+0 ........ ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-256, short tag ........... PASS 101: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-256, short tag, CID 4+4 .. ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-256, short tag, CID 4+0 .. ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-256, short tag, EtM ...... PASS 101: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-256, short tag, EtM, CID ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-256, short tag, EtM, CID ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-1 ........................ PASS 101: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-1, CID 4+4 ............... ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-1, CID 4+0 ............... ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-1, EtM ................... PASS 101: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-1, EtM, CID 4+4 .......... ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-1, EtM, CID 4+0 .......... ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-1, short tag ............. PASS 101: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-1, short tag, CID 4+4 .... ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-1, short tag, CID 4+0 .... ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-1, short tag, EtM ........ PASS 101: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-1, short tag, EtM, CID 4+ ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-192-CBC, 1.2, SHA-1, short tag, EtM, CID 4+ ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-192-CBC, 1.2, MD5 .......................... PASS 101: Record crypt, CAMELLIA-192-CBC, 1.2, MD5, CID 4+4 ................. ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-192-CBC, 1.2, MD5, CID 4+0 ................. ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-192-CBC, 1.2, MD5, EtM ..................... PASS 101: Record crypt, CAMELLIA-192-CBC, 1.2, MD5, EtM, CID 4+4 ............ ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-192-CBC, 1.2, MD5, EtM, CID 4+0 ............ ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-192-CBC, 1.2, MD5, short tag ............... PASS 101: Record crypt, CAMELLIA-192-CBC, 1.2, MD5, short tag, CID 4+4 ...... ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-192-CBC, 1.2, MD5, short tag, CID 4+0 ...... ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-192-CBC, 1.2, MD5, short tag, EtM .......... PASS 101: Record crypt, CAMELLIA-192-CBC, 1.2, MD5, short tag, EtM, CID 4+4 . ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-192-CBC, 1.2, MD5, short tag, EtM, CID 4+0 . ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-192-CBC, 1.1, SHA-384 ...................... PASS 101: Record crypt, CAMELLIA-192-CBC, 1.1, SHA-384, EtM ................. PASS 101: Record crypt, CAMELLIA-192-CBC, 1.1, SHA-384, short tag ........... PASS 101: Record crypt, CAMELLIA-192-CBC, 1.1, SHA-384, short tag, EtM ...... PASS 101: Record crypt, CAMELLIA-192-CBC, 1.1, SHA-256 ...................... PASS 101: Record crypt, CAMELLIA-192-CBC, 1.1, SHA-256, EtM ................. PASS 101: Record crypt, CAMELLIA-192-CBC, 1.1, SHA-256, short tag ........... PASS 101: Record crypt, CAMELLIA-192-CBC, 1.1, SHA-256, short tag, EtM ...... PASS 101: Record crypt, CAMELLIA-192-CBC, 1.1, SHA-1 ........................ PASS 101: Record crypt, CAMELLIA-192-CBC, 1.1, SHA-1, EtM ................... PASS 101: Record crypt, CAMELLIA-192-CBC, 1.1, SHA-1, short tag ............. PASS 101: Record crypt, CAMELLIA-192-CBC, 1.1, SHA-1, short tag, EtM ........ PASS 101: Record crypt, CAMELLIA-192-CBC, 1.1, MD5 .......................... PASS 101: Record crypt, CAMELLIA-192-CBC, 1.1, MD5, EtM ..................... PASS 101: Record crypt, CAMELLIA-192-CBC, 1.1, MD5, short tag ............... PASS 101: Record crypt, CAMELLIA-192-CBC, 1.1, MD5, short tag, EtM .......... PASS 101: Record crypt, CAMELLIA-192-CBC, 1.0, SHA-384 ...................... PASS 101: Record crypt, CAMELLIA-192-CBC, 1.0, SHA-384, EtM ................. PASS 101: Record crypt, CAMELLIA-192-CBC, 1.0, SHA-384, short tag ........... PASS 101: Record crypt, CAMELLIA-192-CBC, 1.0, SHA-384, short tag, EtM ...... PASS 101: Record crypt, CAMELLIA-192-CBC, 1.0, SHA-256 ...................... PASS 101: Record crypt, CAMELLIA-192-CBC, 1.0, SHA-256, EtM ................. PASS 101: Record crypt, CAMELLIA-192-CBC, 1.0, SHA-256, short tag ........... PASS 101: Record crypt, CAMELLIA-192-CBC, 1.0, SHA-256, short tag, EtM ...... PASS 101: Record crypt, CAMELLIA-192-CBC, 1.0, SHA-1 ........................ PASS 101: Record crypt, CAMELLIA-192-CBC, 1.0, SHA-1, EtM ................... PASS 101: Record crypt, CAMELLIA-192-CBC, 1.0, SHA-1, short tag ............. PASS 101: Record crypt, CAMELLIA-192-CBC, 1.0, SHA-1, short tag, EtM ........ PASS 101: Record crypt, CAMELLIA-192-CBC, 1.0, MD5 .......................... PASS 101: Record crypt, CAMELLIA-192-CBC, 1.0, MD5, EtM ..................... PASS 101: Record crypt, CAMELLIA-192-CBC, 1.0, MD5, short tag ............... PASS 101: Record crypt, CAMELLIA-192-CBC, 1.0, MD5, short tag, EtM .......... PASS 101: Record crypt, CAMELLIA-192-CBC, SSL3, SHA-1 ....................... ---- 101: Unmet dependencies: 2 101: Record crypt, CAMELLIA-192-CBC, SSL3, SHA-1, EtM .................. ---- 101: Unmet dependencies: 2 101: Record crypt, CAMELLIA-192-CBC, SSL3, SHA-1, short tag ............ ---- 101: Unmet dependencies: 2 101: Record crypt, CAMELLIA-192-CBC, SSL3, SHA-1, short tag, EtM ....... ---- 101: Unmet dependencies: 2 101: Record crypt, CAMELLIA-192-CBC, SSL3, MD5 ......................... ---- 101: Unmet dependencies: 2 101: Record crypt, CAMELLIA-192-CBC, SSL3, MD5, EtM .................... ---- 101: Unmet dependencies: 2 101: Record crypt, CAMELLIA-192-CBC, SSL3, MD5, short tag .............. ---- 101: Unmet dependencies: 2 101: Record crypt, CAMELLIA-192-CBC, SSL3, MD5, short tag, EtM ......... ---- 101: Unmet dependencies: 2 101: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-384 ...................... PASS 101: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-384, CID 4+4 ............. ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-384, CID 4+0 ............. ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-384, EtM ................. PASS 101: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-384, EtM, CID 4+4 ........ ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-384, EtM, CID 4+0 ........ ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-384, short tag ........... PASS 101: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-384, short tag, CID 4+4 .. ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-384, short tag, CID 4+0 .. ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-384, short tag, EtM ...... PASS 101: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-384, short tag, EtM, CID ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-384, short tag, EtM, CID ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-256 ...................... PASS 101: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-256, CID 4+4 ............. ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-256, CID 4+0 ............. ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-256, EtM ................. PASS 101: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-256, EtM, CID 4+4 ........ ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-256, EtM, CID 4+0 ........ ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-256, short tag ........... PASS 101: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-256, short tag, CID 4+4 .. ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-256, short tag, CID 4+0 .. ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-256, short tag, EtM ...... PASS 101: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-256, short tag, EtM, CID ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-256, short tag, EtM, CID ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-1 ........................ PASS 101: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-1, CID 4+4 ............... ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-1, CID 4+0 ............... ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-1, EtM ................... PASS 101: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-1, EtM, CID 4+4 .......... ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-1, EtM, CID 4+0 .......... ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-1, short tag ............. PASS 101: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-1, short tag, CID 4+4 .... ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-1, short tag, CID 4+0 .... ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-1, short tag, EtM ........ PASS 101: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-1, short tag, EtM, CID 4+ ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-256-CBC, 1.2, SHA-1, short tag, EtM, CID 4+ ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-256-CBC, 1.2, MD5 .......................... PASS 101: Record crypt, CAMELLIA-256-CBC, 1.2, MD5, CID 4+4 ................. ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-256-CBC, 1.2, MD5, CID 4+0 ................. ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-256-CBC, 1.2, MD5, EtM ..................... PASS 101: Record crypt, CAMELLIA-256-CBC, 1.2, MD5, EtM, CID 4+4 ............ ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-256-CBC, 1.2, MD5, EtM, CID 4+0 ............ ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-256-CBC, 1.2, MD5, short tag ............... PASS 101: Record crypt, CAMELLIA-256-CBC, 1.2, MD5, short tag, CID 4+4 ...... ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-256-CBC, 1.2, MD5, short tag, CID 4+0 ...... ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-256-CBC, 1.2, MD5, short tag, EtM .......... PASS 101: Record crypt, CAMELLIA-256-CBC, 1.2, MD5, short tag, EtM, CID 4+4 . ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-256-CBC, 1.2, MD5, short tag, EtM, CID 4+0 . ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-256-CBC, 1.1, SHA-384 ...................... PASS 101: Record crypt, CAMELLIA-256-CBC, 1.1, SHA-384, EtM ................. PASS 101: Record crypt, CAMELLIA-256-CBC, 1.1, SHA-384, short tag ........... PASS 101: Record crypt, CAMELLIA-256-CBC, 1.1, SHA-384, short tag, EtM ...... PASS 101: Record crypt, CAMELLIA-256-CBC, 1.1, SHA-256 ...................... PASS 101: Record crypt, CAMELLIA-256-CBC, 1.1, SHA-256, EtM ................. PASS 101: Record crypt, CAMELLIA-256-CBC, 1.1, SHA-256, short tag ........... PASS 101: Record crypt, CAMELLIA-256-CBC, 1.1, SHA-256, short tag, EtM ...... PASS 101: Record crypt, CAMELLIA-256-CBC, 1.1, SHA-1 ........................ PASS 101: Record crypt, CAMELLIA-256-CBC, 1.1, SHA-1, EtM ................... PASS 101: Record crypt, CAMELLIA-256-CBC, 1.1, SHA-1, short tag ............. PASS 101: Record crypt, CAMELLIA-256-CBC, 1.1, SHA-1, short tag, EtM ........ PASS 101: Record crypt, CAMELLIA-256-CBC, 1.1, MD5 .......................... PASS 101: Record crypt, CAMELLIA-256-CBC, 1.1, MD5, EtM ..................... PASS 101: Record crypt, CAMELLIA-256-CBC, 1.1, MD5, short tag ............... PASS 101: Record crypt, CAMELLIA-256-CBC, 1.1, MD5, short tag, EtM .......... PASS 101: Record crypt, CAMELLIA-256-CBC, 1.0, SHA-384 ...................... PASS 101: Record crypt, CAMELLIA-256-CBC, 1.0, SHA-384, EtM ................. PASS 101: Record crypt, CAMELLIA-256-CBC, 1.0, SHA-384, short tag ........... PASS 101: Record crypt, CAMELLIA-256-CBC, 1.0, SHA-384, short tag, EtM ...... PASS 101: Record crypt, CAMELLIA-256-CBC, 1.0, SHA-256 ...................... PASS 101: Record crypt, CAMELLIA-256-CBC, 1.0, SHA-256, EtM ................. PASS 101: Record crypt, CAMELLIA-256-CBC, 1.0, SHA-256, short tag ........... PASS 101: Record crypt, CAMELLIA-256-CBC, 1.0, SHA-256, short tag, EtM ...... PASS 101: Record crypt, CAMELLIA-256-CBC, 1.0, SHA-1 ........................ PASS 101: Record crypt, CAMELLIA-256-CBC, 1.0, SHA-1, EtM ................... PASS 101: Record crypt, CAMELLIA-256-CBC, 1.0, SHA-1, short tag ............. PASS 101: Record crypt, CAMELLIA-256-CBC, 1.0, SHA-1, short tag, EtM ........ PASS 101: Record crypt, CAMELLIA-256-CBC, 1.0, MD5 .......................... PASS 101: Record crypt, CAMELLIA-256-CBC, 1.0, MD5, EtM ..................... PASS 101: Record crypt, CAMELLIA-256-CBC, 1.0, MD5, short tag ............... PASS 101: Record crypt, CAMELLIA-256-CBC, 1.0, MD5, short tag, EtM .......... PASS 101: Record crypt, CAMELLIA-256-CBC, SSL3, SHA-1 ....................... ---- 101: Unmet dependencies: 2 101: Record crypt, CAMELLIA-256-CBC, SSL3, SHA-1, EtM .................. ---- 101: Unmet dependencies: 2 101: Record crypt, CAMELLIA-256-CBC, SSL3, SHA-1, short tag ............ ---- 101: Unmet dependencies: 2 101: Record crypt, CAMELLIA-256-CBC, SSL3, SHA-1, short tag, EtM ....... ---- 101: Unmet dependencies: 2 101: Record crypt, CAMELLIA-256-CBC, SSL3, MD5 ......................... ---- 101: Unmet dependencies: 2 101: Record crypt, CAMELLIA-256-CBC, SSL3, MD5, EtM .................... ---- 101: Unmet dependencies: 2 101: Record crypt, CAMELLIA-256-CBC, SSL3, MD5, short tag .............. ---- 101: Unmet dependencies: 2 101: Record crypt, CAMELLIA-256-CBC, SSL3, MD5, short tag, EtM ......... ---- 101: Unmet dependencies: 2 101: Record crypt, AES-128-GCM, 1.2 .................................... PASS 101: Record crypt, AES-128-GCM, 1.3 .................................... ---- 101: Unmet dependencies: 30 101: Record crypt, AES-128-GCM, 1.2, CID 4+4 ........................... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-128-GCM, 1.2, CID 4+0 ........................... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-128-GCM, 1.2, short tag ......................... PASS 101: Record crypt, AES-128-GCM, 1.2, short tag, CID 4+4 ................ ---- 101: Unmet dependencies: 26 101: Record crypt, AES-128-GCM, 1.2, short tag, CID 4+0 ................ ---- 101: Unmet dependencies: 26 101: Record crypt, AES-192-GCM, 1.2 .................................... PASS 101: Record crypt, AES-192-GCM, 1.3 .................................... ---- 101: Unmet dependencies: 30 101: Record crypt, AES-192-GCM, 1.2, CID 4+4 ........................... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-192-GCM, 1.2, CID 4+0 ........................... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-192-GCM, 1.2, short tag ......................... PASS 101: Record crypt, AES-192-GCM, 1.2, short tag, CID 4+4 ................ ---- 101: Unmet dependencies: 26 101: Record crypt, AES-192-GCM, 1.2, short tag, CID 4+0 ................ ---- 101: Unmet dependencies: 26 101: Record crypt, AES-256-GCM, 1.2 .................................... PASS 101: Record crypt, AES-256-GCM, 1.3 .................................... ---- 101: Unmet dependencies: 30 101: Record crypt, AES-256-GCM, 1.2, CID 4+4 ........................... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-256-GCM, 1.2, CID 4+0 ........................... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-256-GCM, 1.2, short tag ......................... PASS 101: Record crypt, AES-256-GCM, 1.2, short tag, CID 4+4 ................ ---- 101: Unmet dependencies: 26 101: Record crypt, AES-256-GCM, 1.2, short tag, CID 4+0 ................ ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-128-GCM, 1.2 ............................... PASS 101: Record crypt, CAMELLIA-128-GCM, 1.2, CID 4+4 ...................... ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-128-GCM, 1.2, CID 4+0 ...................... ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-128-GCM, 1.2, short tag .................... PASS 101: Record crypt, CAMELLIA-128-GCM, 1.2, short tag, CID 4+4 ........... ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-128-GCM, 1.2, short tag, CID 4+0 ........... ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-192-GCM, 1.2 ............................... PASS 101: Record crypt, CAMELLIA-192-GCM, 1.2, CID 4+4 ...................... ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-192-GCM, 1.2, CID 4+0 ...................... ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-192-GCM, 1.2, short tag .................... PASS 101: Record crypt, CAMELLIA-192-GCM, 1.2, short tag, CID 4+4 ........... ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-192-GCM, 1.2, short tag, CID 4+0 ........... ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-256-GCM, 1.2 ............................... PASS 101: Record crypt, CAMELLIA-256-GCM, 1.2, CID 4+4 ...................... ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-256-GCM, 1.2, CID 4+0 ...................... ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-256-GCM, 1.2, short tag .................... PASS 101: Record crypt, CAMELLIA-256-GCM, 1.2, short tag, CID 4+4 ........... ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-256-GCM, 1.2, short tag, CID 4+0 ........... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-128-CCM, 1.2 .................................... PASS 101: Record crypt, AES-128-CCM, 1.3 .................................... ---- 101: Unmet dependencies: 30 101: Record crypt, AES-128-CCM, 1.2, CID 4+4 ........................... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-128-CCM, 1.2, CID 4+0 ........................... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-128-CCM, 1.2, short tag ......................... PASS 101: Record crypt, AES-128-CCM, 1.2, short tag, CID 4+4 ................ ---- 101: Unmet dependencies: 26 101: Record crypt, AES-128-CCM, 1.2, short tag, CID 4+0 ................ ---- 101: Unmet dependencies: 26 101: Record crypt, AES-192-CCM, 1.2 .................................... PASS 101: Record crypt, AES-192-CCM, 1.3 .................................... ---- 101: Unmet dependencies: 30 101: Record crypt, AES-192-CCM, 1.2, CID 4+4 ........................... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-192-CCM, 1.2, CID 4+0 ........................... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-192-CCM, 1.2, short tag ......................... PASS 101: Record crypt, AES-192-CCM, 1.2, short tag, CID 4+4 ................ ---- 101: Unmet dependencies: 26 101: Record crypt, AES-192-CCM, 1.2, short tag, CID 4+0 ................ ---- 101: Unmet dependencies: 26 101: Record crypt, AES-256-CCM, 1.2 .................................... PASS 101: Record crypt, AES-256-CCM, 1.3 .................................... ---- 101: Unmet dependencies: 30 101: Record crypt, AES-256-CCM, 1.2, CID 4+4 ........................... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-256-CCM, 1.2, CID 4+0 ........................... ---- 101: Unmet dependencies: 26 101: Record crypt, AES-256-CCM, 1.2, short tag ......................... PASS 101: Record crypt, AES-256-CCM, 1.2, short tag, CID 4+4 ................ ---- 101: Unmet dependencies: 26 101: Record crypt, AES-256-CCM, 1.2, short tag, CID 4+0 ................ ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-128-CCM, 1.2 ............................... PASS 101: Record crypt, CAMELLIA-128-CCM, 1.2, CID 4+4 ...................... ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-128-CCM, 1.2, CID 4+0 ...................... ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-128-CCM, 1.2, short tag .................... PASS 101: Record crypt, CAMELLIA-128-CCM, 1.2, short tag, CID 4+4 ........... ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-128-CCM, 1.2, short tag, CID 4+0 ........... ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-192-CCM, 1.2 ............................... PASS 101: Record crypt, CAMELLIA-192-CCM, 1.2, CID 4+4 ...................... ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-192-CCM, 1.2, CID 4+0 ...................... ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-192-CCM, 1.2, short tag .................... PASS 101: Record crypt, CAMELLIA-192-CCM, 1.2, short tag, CID 4+4 ........... ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-192-CCM, 1.2, short tag, CID 4+0 ........... ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-256-CCM, 1.2 ............................... PASS 101: Record crypt, CAMELLIA-256-CCM, 1.2, CID 4+4 ...................... ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-256-CCM, 1.2, CID 4+0 ...................... ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-256-CCM, 1.2, short tag .................... PASS 101: Record crypt, CAMELLIA-256-CCM, 1.2, short tag, CID 4+4 ........... ---- 101: Unmet dependencies: 26 101: Record crypt, CAMELLIA-256-CCM, 1.2, short tag, CID 4+0 ........... ---- 101: Unmet dependencies: 26 101: Record crypt, ARC4-128, 1.2, SHA-384 .............................. PASS 101: Record crypt, ARC4-128, 1.2, SHA-384, CID 4+4 ..................... ---- 101: Unmet dependencies: 26 101: Record crypt, ARC4-128, 1.2, SHA-384, CID 4+0 ..................... ---- 101: Unmet dependencies: 26 101: Record crypt, ARC4-128, 1.2, SHA-384, EtM ......................... PASS 101: Record crypt, ARC4-128, 1.2, SHA-384, EtM, CID 4+4 ................ ---- 101: Unmet dependencies: 26 101: Record crypt, ARC4-128, 1.2, SHA-384, EtM, CID 4+0 ................ ---- 101: Unmet dependencies: 26 101: Record crypt, ARC4-128, 1.2, SHA-384, short tag ................... PASS 101: Record crypt, ARC4-128, 1.2, SHA-384, short tag, CID 4+4 .......... ---- 101: Unmet dependencies: 26 101: Record crypt, ARC4-128, 1.2, SHA-384, short tag, CID 4+0 .......... ---- 101: Unmet dependencies: 26 101: Record crypt, ARC4-128, 1.2, SHA-384, short tag, EtM .............. PASS 101: Record crypt, ARC4-128, 1.2, SHA-384, short tag, EtM, CID 4+4 ..... ---- 101: Unmet dependencies: 26 101: Record crypt, ARC4-128, 1.2, SHA-384, short tag, EtM, CID 4+0 ..... ---- 101: Unmet dependencies: 26 101: Record crypt, ARC4-128, 1.2, SHA-256 .............................. PASS 101: Record crypt, ARC4-128, 1.2, SHA-256, CID 4+4 ..................... ---- 101: Unmet dependencies: 26 101: Record crypt, ARC4-128, 1.2, SHA-256, CID 4+0 ..................... ---- 101: Unmet dependencies: 26 101: Record crypt, ARC4-128, 1.2, SHA-256, EtM ......................... PASS 101: Record crypt, ARC4-128, 1.2, SHA-256, EtM, CID 4+4 ................ ---- 101: Unmet dependencies: 26 101: Record crypt, ARC4-128, 1.2, SHA-256, EtM, CID 4+0 ................ ---- 101: Unmet dependencies: 26 101: Record crypt, ARC4-128, 1.2, SHA-256, short tag ................... PASS 101: Record crypt, ARC4-128, 1.2, SHA-256, short tag, CID 4+4 .......... ---- 101: Unmet dependencies: 26 101: Record crypt, ARC4-128, 1.2, SHA-256, short tag, CID 4+0 .......... ---- 101: Unmet dependencies: 26 101: Record crypt, ARC4-128, 1.2, SHA-256, short tag, EtM .............. PASS 101: Record crypt, ARC4-128, 1.2, SHA-256, short tag, EtM, CID 4+4 ..... ---- 101: Unmet dependencies: 26 101: Record crypt, ARC4-128, 1.2, SHA-256, short tag, EtM, CID 4+0 ..... ---- 101: Unmet dependencies: 26 101: Record crypt, ARC4-128, 1.2, SHA-1 ................................ PASS 101: Record crypt, ARC4-128, 1.2, SHA-1, CID 4+4 ....................... ---- 101: Unmet dependencies: 26 101: Record crypt, ARC4-128, 1.2, SHA-1, CID 4+0 ....................... ---- 101: Unmet dependencies: 26 101: Record crypt, ARC4-128, 1.2, SHA-1, EtM ........................... PASS 101: Record crypt, ARC4-128, 1.2, SHA-1, EtM, CID 4+4 .................. ---- 101: Unmet dependencies: 26 101: Record crypt, ARC4-128, 1.2, SHA-1, EtM, CID 4+0 .................. ---- 101: Unmet dependencies: 26 101: Record crypt, ARC4-128, 1.2, SHA-1, short tag ..................... PASS 101: Record crypt, ARC4-128, 1.2, SHA-1, short tag, CID 4+4 ............ ---- 101: Unmet dependencies: 26 101: Record crypt, ARC4-128, 1.2, SHA-1, short tag, CID 4+0 ............ ---- 101: Unmet dependencies: 26 101: Record crypt, ARC4-128, 1.2, SHA-1, short tag, EtM ................ PASS 101: Record crypt, ARC4-128, 1.2, SHA-1, short tag, EtM, CID 4+4 ....... ---- 101: Unmet dependencies: 26 101: Record crypt, ARC4-128, 1.2, SHA-1, short tag, EtM, CID 4+0 ....... ---- 101: Unmet dependencies: 26 101: Record crypt, ARC4-128, 1.2, MD5 .................................. PASS 101: Record crypt, ARC4-128, 1.2, MD5, CID 4+4 ......................... ---- 101: Unmet dependencies: 26 101: Record crypt, ARC4-128, 1.2, MD5, CID 4+0 ......................... ---- 101: Unmet dependencies: 26 101: Record crypt, ARC4-128, 1.2, MD5, EtM ............................. PASS 101: Record crypt, ARC4-128, 1.2, MD5, EtM, CID 4+4 .................... ---- 101: Unmet dependencies: 26 101: Record crypt, ARC4-128, 1.2, MD5, EtM, CID 4+0 .................... ---- 101: Unmet dependencies: 26 101: Record crypt, ARC4-128, 1.2, MD5, short tag ....................... PASS 101: Record crypt, ARC4-128, 1.2, MD5, short tag, CID 4+4 .............. ---- 101: Unmet dependencies: 26 101: Record crypt, ARC4-128, 1.2, MD5, short tag, CID 4+0 .............. ---- 101: Unmet dependencies: 26 101: Record crypt, ARC4-128, 1.2, MD5, short tag, EtM .................. PASS 101: Record crypt, ARC4-128, 1.2, MD5, short tag, EtM, CID 4+4 ......... ---- 101: Unmet dependencies: 26 101: Record crypt, ARC4-128, 1.2, MD5, short tag, EtM, CID 4+0 ......... ---- 101: Unmet dependencies: 26 101: Record crypt, ARC4-128, 1.1, SHA-384 .............................. PASS 101: Record crypt, ARC4-128, 1.1, SHA-384, EtM ......................... PASS 101: Record crypt, ARC4-128, 1.1, SHA-384, short tag ................... PASS 101: Record crypt, ARC4-128, 1.1, SHA-384, short tag, EtM .............. PASS 101: Record crypt, ARC4-128, 1.1, SHA-256 .............................. PASS 101: Record crypt, ARC4-128, 1.1, SHA-256, EtM ......................... PASS 101: Record crypt, ARC4-128, 1.1, SHA-256, short tag ................... PASS 101: Record crypt, ARC4-128, 1.1, SHA-256, short tag, EtM .............. PASS 101: Record crypt, ARC4-128, 1.1, SHA-1 ................................ PASS 101: Record crypt, ARC4-128, 1.1, SHA-1, EtM ........................... PASS 101: Record crypt, ARC4-128, 1.1, SHA-1, short tag ..................... PASS 101: Record crypt, ARC4-128, 1.1, SHA-1, short tag, EtM ................ PASS 101: Record crypt, ARC4-128, 1.1, MD5 .................................. PASS 101: Record crypt, ARC4-128, 1.1, MD5, EtM ............................. PASS 101: Record crypt, ARC4-128, 1.1, MD5, short tag ....................... PASS 101: Record crypt, ARC4-128, 1.1, MD5, short tag, EtM .................. PASS 101: Record crypt, ARC4-128, 1.0, SHA-384 .............................. PASS 101: Record crypt, ARC4-128, 1.0, SHA-384, EtM ......................... PASS 101: Record crypt, ARC4-128, 1.0, SHA-384, short tag ................... PASS 101: Record crypt, ARC4-128, 1.0, SHA-384, short tag, EtM .............. PASS 101: Record crypt, ARC4-128, 1.0, SHA-256 .............................. PASS 101: Record crypt, ARC4-128, 1.0, SHA-256, EtM ......................... PASS 101: Record crypt, ARC4-128, 1.0, SHA-256, short tag ................... PASS 101: Record crypt, ARC4-128, 1.0, SHA-256, short tag, EtM .............. PASS 101: Record crypt, ARC4-128, 1.0, SHA-1 ................................ PASS 101: Record crypt, ARC4-128, 1.0, SHA-1, EtM ........................... PASS 101: Record crypt, ARC4-128, 1.0, SHA-1, short tag ..................... PASS 101: Record crypt, ARC4-128, 1.0, SHA-1, short tag, EtM ................ PASS 101: Record crypt, ARC4-128, 1.0, MD5 .................................. PASS 101: Record crypt, ARC4-128, 1.0, MD5, EtM ............................. PASS 101: Record crypt, ARC4-128, 1.0, MD5, short tag ....................... PASS 101: Record crypt, ARC4-128, 1.0, MD5, short tag, EtM .................. PASS 101: Record crypt, ARC4-128, SSL3, SHA-1 ............................... ---- 101: Unmet dependencies: 2 101: Record crypt, ARC4-128, SSL3, SHA-1, EtM .......................... ---- 101: Unmet dependencies: 2 101: Record crypt, ARC4-128, SSL3, SHA-1, short tag .................... ---- 101: Unmet dependencies: 2 101: Record crypt, ARC4-128, SSL3, SHA-1, short tag, EtM ............... ---- 101: Unmet dependencies: 2 101: Record crypt, ARC4-128, SSL3, MD5 ................................. ---- 101: Unmet dependencies: 2 101: Record crypt, ARC4-128, SSL3, MD5, EtM ............................ ---- 101: Unmet dependencies: 2 101: Record crypt, ARC4-128, SSL3, MD5, short tag ...................... ---- 101: Unmet dependencies: 2 101: Record crypt, ARC4-128, SSL3, MD5, short tag, EtM ................. ---- 101: Unmet dependencies: 2 101: Record crypt, NULL cipher, 1.2, SHA-384 ........................... ---- 101: Unmet dependencies: 32 101: Record crypt, NULL cipher, 1.2, SHA-384, EtM ...................... ---- 101: Unmet dependencies: 32 101: Record crypt, NULL cipher, 1.2, SHA-384, short tag ................ ---- 101: Unmet dependencies: 32 101: Record crypt, NULL cipher, 1.2, SHA-384, short tag, EtM ........... ---- 101: Unmet dependencies: 32 101: Record crypt, NULL cipher, 1.2, SHA-256 ........................... ---- 101: Unmet dependencies: 32 101: Record crypt, NULL cipher, 1.2, SHA-256, EtM ...................... ---- 101: Unmet dependencies: 32 101: Record crypt, NULL cipher, 1.2, SHA-256, short tag ................ ---- 101: Unmet dependencies: 32 101: Record crypt, NULL cipher, 1.2, SHA-256, short tag, EtM ........... ---- 101: Unmet dependencies: 32 101: Record crypt, NULL cipher, 1.2, SHA-1 ............................. ---- 101: Unmet dependencies: 32 101: Record crypt, NULL cipher, 1.2, SHA-1, EtM ........................ ---- 101: Unmet dependencies: 32 101: Record crypt, NULL cipher, 1.2, SHA-1, short tag .................. ---- 101: Unmet dependencies: 32 101: Record crypt, NULL cipher, 1.2, SHA-1, short tag, EtM ............. ---- 101: Unmet dependencies: 32 101: Record crypt, NULL cipher, 1.2, MD5 ............................... ---- 101: Unmet dependencies: 32 101: Record crypt, NULL cipher, 1.2, MD5, EtM .......................... ---- 101: Unmet dependencies: 32 101: Record crypt, NULL cipher, 1.2, MD5, short tag .................... ---- 101: Unmet dependencies: 32 101: Record crypt, NULL cipher, 1.2, MD5, short tag, EtM ............... ---- 101: Unmet dependencies: 32 101: Record crypt, NULL cipher, 1.1, SHA-384 ........................... ---- 101: Unmet dependencies: 32 101: Record crypt, NULL cipher, 1.1, SHA-384, EtM ...................... ---- 101: Unmet dependencies: 32 101: Record crypt, NULL cipher, 1.1, SHA-384, short tag ................ ---- 101: Unmet dependencies: 32 101: Record crypt, NULL cipher, 1.1, SHA-384, short tag, EtM ........... ---- 101: Unmet dependencies: 32 101: Record crypt, NULL cipher, 1.1, SHA-256 ........................... ---- 101: Unmet dependencies: 32 101: Record crypt, NULL cipher, 1.1, SHA-256, EtM ...................... ---- 101: Unmet dependencies: 32 101: Record crypt, NULL cipher, 1.1, SHA-256, short tag ................ ---- 101: Unmet dependencies: 32 101: Record crypt, NULL cipher, 1.1, SHA-256, short tag, EtM ........... ---- 101: Unmet dependencies: 32 101: Record crypt, NULL cipher, 1.1, SHA-1 ............................. ---- 101: Unmet dependencies: 32 101: Record crypt, NULL cipher, 1.1, SHA-1, EtM ........................ ---- 101: Unmet dependencies: 32 101: Record crypt, NULL cipher, 1.1, SHA-1, short tag .................. ---- 101: Unmet dependencies: 32 101: Record crypt, NULL cipher, 1.1, SHA-1, short tag, EtM ............. ---- 101: Unmet dependencies: 32 101: Record crypt, NULL cipher, 1.1, MD5 ............................... ---- 101: Unmet dependencies: 32 101: Record crypt, NULL cipher, 1.1, MD5, EtM .......................... ---- 101: Unmet dependencies: 32 101: Record crypt, NULL cipher, 1.1, MD5, short tag .................... ---- 101: Unmet dependencies: 32 101: Record crypt, NULL cipher, 1.1, MD5, short tag, EtM ............... ---- 101: Unmet dependencies: 32 101: Record crypt, NULL cipher, 1.0, SHA-384 ........................... ---- 101: Unmet dependencies: 32 101: Record crypt, NULL cipher, 1.0, SHA-384, EtM ...................... ---- 101: Unmet dependencies: 32 101: Record crypt, NULL cipher, 1.0, SHA-384, short tag ................ ---- 101: Unmet dependencies: 32 101: Record crypt, NULL cipher, 1.0, SHA-384, short tag, EtM ........... ---- 101: Unmet dependencies: 32 101: Record crypt, NULL cipher, 1.0, SHA-256 ........................... ---- 101: Unmet dependencies: 32 101: Record crypt, NULL cipher, 1.0, SHA-256, EtM ...................... ---- 101: Unmet dependencies: 32 101: Record crypt, NULL cipher, 1.0, SHA-256, short tag ................ ---- 101: Unmet dependencies: 32 101: Record crypt, NULL cipher, 1.0, SHA-256, short tag, EtM ........... ---- 101: Unmet dependencies: 32 101: Record crypt, NULL cipher, 1.0, SHA-1 ............................. ---- 101: Unmet dependencies: 32 101: Record crypt, NULL cipher, 1.0, SHA-1, EtM ........................ ---- 101: Unmet dependencies: 32 101: Record crypt, NULL cipher, 1.0, SHA-1, short tag .................. ---- 101: Unmet dependencies: 32 101: Record crypt, NULL cipher, 1.0, SHA-1, short tag, EtM ............. ---- 101: Unmet dependencies: 32 101: Record crypt, NULL cipher, 1.0, MD5 ............................... ---- 101: Unmet dependencies: 32 101: Record crypt, NULL cipher, 1.0, MD5, EtM .......................... ---- 101: Unmet dependencies: 32 101: Record crypt, NULL cipher, 1.0, MD5, short tag .................... ---- 101: Unmet dependencies: 32 101: Record crypt, NULL cipher, 1.0, MD5, short tag, EtM ............... ---- 101: Unmet dependencies: 32 101: Record crypt, NULL cipher, SSL3, SHA-1 ............................ ---- 101: Unmet dependencies: 32 2 101: Record crypt, NULL cipher, SSL3, SHA-1, EtM ....................... ---- 101: Unmet dependencies: 32 2 101: Record crypt, NULL cipher, SSL3, SHA-1, short tag ................. ---- 101: Unmet dependencies: 32 2 101: Record crypt, NULL cipher, SSL3, SHA-1, short tag, EtM ............ ---- 101: Unmet dependencies: 32 2 101: Record crypt, NULL cipher, SSL3, MD5 .............................. ---- 101: Unmet dependencies: 32 2 101: Record crypt, NULL cipher, SSL3, MD5, EtM ......................... ---- 101: Unmet dependencies: 32 2 101: Record crypt, NULL cipher, SSL3, MD5, short tag ................... ---- 101: Unmet dependencies: 32 2 101: Record crypt, NULL cipher, SSL3, MD5, short tag, EtM .............. ---- 101: Unmet dependencies: 32 2 101: Record crypt, ChachaPoly .......................................... PASS 101: Record crypt, ChachaPoly, 1.3 ..................................... ---- 101: Unmet dependencies: 30 101: Record crypt, little space, ChachaPoly ............................ PASS 101: Record crypt, little space, ChachaPoly, 1.3 ....................... ---- 101: Unmet dependencies: 30 101: Record crypt, little space, ChachaPoly, CID 4+4 ................... ---- 101: Unmet dependencies: 26 101: Record crypt, little space, ChachaPoly, CID 4+0 ................... ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-128-CBC, 1.2, SHA-384 ............. PASS 101: Record crypt, little space, AES-128-CBC, 1.2, SHA-384, CID 4+4 .... ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-128-CBC, 1.2, SHA-384, CID 4+0 .... ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-128-CBC, 1.2, SHA-384, EtM ........ PASS 101: Record crypt, little space, AES-128-CBC, 1.2, SHA-384, EtM, CID 4+ ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-128-CBC, 1.2, SHA-384, EtM, CID 4+ ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-128-CBC, 1.2, SHA-384, short tag .. PASS 101: Record crypt, little space, AES-128-CBC, 1.2, SHA-384, short tag, ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-128-CBC, 1.2, SHA-384, short tag, ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-128-CBC, 1.2, SHA-384, short tag, PASS 101: Record crypt, little space, AES-128-CBC, 1.2, SHA-384, short tag, ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-128-CBC, 1.2, SHA-384, short tag, ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-128-CBC, 1.2, SHA-256 ............. PASS 101: Record crypt, little space, AES-128-CBC, 1.2, SHA-256, CID 4+4 .... ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-128-CBC, 1.2, SHA-256, CID 4+0 .... ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-128-CBC, 1.2, SHA-256, EtM ........ PASS 101: Record crypt, little space, AES-128-CBC, 1.2, SHA-256, EtM, CID 4+ ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-128-CBC, 1.2, SHA-256, EtM, CID 4+ ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-128-CBC, 1.2, SHA-256, short tag .. PASS 101: Record crypt, little space, AES-128-CBC, 1.2, SHA-256, short tag, ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-128-CBC, 1.2, SHA-256, short tag, ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-128-CBC, 1.2, SHA-256, short tag, PASS 101: Record crypt, little space, AES-128-CBC, 1.2, SHA-256, short tag, ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-128-CBC, 1.2, SHA-256, short tag, ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-128-CBC, 1.2, SHA-1 ............... PASS 101: Record crypt, little space, AES-128-CBC, 1.2, SHA-1, CID 4+4 ...... ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-128-CBC, 1.2, SHA-1, CID 4+0 ...... ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-128-CBC, 1.2, SHA-1, EtM .......... PASS 101: Record crypt, little space, AES-128-CBC, 1.2, SHA-1, EtM, CID 4+4 . ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-128-CBC, 1.2, SHA-1, EtM, CID 4+0 . ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-128-CBC, 1.2, SHA-1, short tag .... PASS 101: Record crypt, little space, AES-128-CBC, 1.2, SHA-1, short tag, CI ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-128-CBC, 1.2, SHA-1, short tag, CI ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-128-CBC, 1.2, SHA-1, short tag, Et PASS 101: Record crypt, little space, AES-128-CBC, 1.2, SHA-1, short tag, Et ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-128-CBC, 1.2, SHA-1, short tag, Et ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-128-CBC, 1.2, MD5 ................. PASS 101: Record crypt, little space, AES-128-CBC, 1.2, MD5, CID 4+4 ........ ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-128-CBC, 1.2, MD5, CID 4+0 ........ ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-128-CBC, 1.2, MD5, EtM ............ PASS 101: Record crypt, little space, AES-128-CBC, 1.2, MD5, EtM, CID 4+4 ... ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-128-CBC, 1.2, MD5, EtM, CID 4+0 ... ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-128-CBC, 1.2, MD5, short tag ...... PASS 101: Record crypt, little space, AES-128-CBC, 1.2, MD5, short tag, CID ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-128-CBC, 1.2, MD5, short tag, CID ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-128-CBC, 1.2, MD5, short tag, EtM . PASS 101: Record crypt, little space, AES-128-CBC, 1.2, MD5, short tag, EtM, ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-128-CBC, 1.2, MD5, short tag, EtM, ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-128-CBC, 1.1, SHA-384 ............. PASS 101: Record crypt, little space, AES-128-CBC, 1.1, SHA-384, EtM ........ PASS 101: Record crypt, little space, AES-128-CBC, 1.1, SHA-384, short tag .. PASS 101: Record crypt, little space, AES-128-CBC, 1.1, SHA-384, short tag, PASS 101: Record crypt, little space, AES-128-CBC, 1.1, SHA-256 ............. PASS 101: Record crypt, little space, AES-128-CBC, 1.1, SHA-256, EtM ........ PASS 101: Record crypt, little space, AES-128-CBC, 1.1, SHA-256, short tag .. PASS 101: Record crypt, little space, AES-128-CBC, 1.1, SHA-256, short tag, PASS 101: Record crypt, little space, AES-128-CBC, 1.1, SHA-1 ............... PASS 101: Record crypt, little space, AES-128-CBC, 1.1, SHA-1, EtM .......... PASS 101: Record crypt, little space, AES-128-CBC, 1.1, SHA-1, short tag .... PASS 101: Record crypt, little space, AES-128-CBC, 1.1, SHA-1, short tag, Et PASS 101: Record crypt, little space, AES-128-CBC, 1.1, MD5 ................. PASS 101: Record crypt, little space, AES-128-CBC, 1.1, MD5, EtM ............ PASS 101: Record crypt, little space, AES-128-CBC, 1.1, MD5, short tag ...... PASS 101: Record crypt, little space, AES-128-CBC, 1.1, MD5, short tag, EtM . PASS 101: Record crypt, little space, AES-128-CBC, 1.0, SHA-384 ............. PASS 101: Record crypt, little space, AES-128-CBC, 1.0, SHA-384, EtM ........ PASS 101: Record crypt, little space, AES-128-CBC, 1.0, SHA-384, short tag .. PASS 101: Record crypt, little space, AES-128-CBC, 1.0, SHA-384, short tag, PASS 101: Record crypt, little space, AES-128-CBC, 1.0, SHA-256 ............. PASS 101: Record crypt, little space, AES-128-CBC, 1.0, SHA-256, EtM ........ PASS 101: Record crypt, little space, AES-128-CBC, 1.0, SHA-256, short tag .. PASS 101: Record crypt, little space, AES-128-CBC, 1.0, SHA-256, short tag, PASS 101: Record crypt, little space, AES-128-CBC, 1.0, SHA-1 ............... PASS 101: Record crypt, little space, AES-128-CBC, 1.0, SHA-1, EtM .......... PASS 101: Record crypt, little space, AES-128-CBC, 1.0, SHA-1, short tag .... PASS 101: Record crypt, little space, AES-128-CBC, 1.0, SHA-1, short tag, Et PASS 101: Record crypt, little space, AES-128-CBC, 1.0, MD5 ................. PASS 101: Record crypt, little space, AES-128-CBC, 1.0, MD5, EtM ............ PASS 101: Record crypt, little space, AES-128-CBC, 1.0, MD5, short tag ...... PASS 101: Record crypt, little space, AES-128-CBC, 1.0, MD5, short tag, EtM . PASS 101: Record crypt, little space, AES-128-CBC, SSL3, SHA-1 .............. ---- 101: Unmet dependencies: 2 101: Record crypt, little space, AES-128-CBC, SSL3, SHA-1, EtM ......... ---- 101: Unmet dependencies: 2 101: Record crypt, little space, AES-128-CBC, SSL3, SHA-1, short tag ... ---- 101: Unmet dependencies: 2 101: Record crypt, little space, AES-128-CBC, SSL3, SHA-1, short tag, E ---- 101: Unmet dependencies: 2 101: Record crypt, little space, AES-128-CBC, SSL3, MD5 ................ ---- 101: Unmet dependencies: 2 101: Record crypt, little space, AES-128-CBC, SSL3, MD5, EtM ........... ---- 101: Unmet dependencies: 2 101: Record crypt, little space, AES-128-CBC, SSL3, MD5, short tag ..... ---- 101: Unmet dependencies: 2 101: Record crypt, little space, AES-128-CBC, SSL3, MD5, short tag, EtM ---- 101: Unmet dependencies: 2 101: Record crypt, little space, AES-192-CBC, 1.2, SHA-384 ............. PASS 101: Record crypt, little space, AES-192-CBC, 1.2, SHA-384, CID 4+4 .... ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-192-CBC, 1.2, SHA-384, CID 4+0 .... ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-192-CBC, 1.2, SHA-384, EtM ........ PASS 101: Record crypt, little space, AES-192-CBC, 1.2, SHA-384, EtM, CID 4+ ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-192-CBC, 1.2, SHA-384, EtM, CID 4+ ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-192-CBC, 1.2, SHA-384, short tag .. PASS 101: Record crypt, little space, AES-192-CBC, 1.2, SHA-384, short tag, ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-192-CBC, 1.2, SHA-384, short tag, ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-192-CBC, 1.2, SHA-384, short tag, PASS 101: Record crypt, little space, AES-192-CBC, 1.2, SHA-384, short tag, ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-192-CBC, 1.2, SHA-384, short tag, ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-192-CBC, 1.2, SHA-256 ............. PASS 101: Record crypt, little space, AES-192-CBC, 1.2, SHA-256, CID 4+4 .... ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-192-CBC, 1.2, SHA-256, CID 4+0 .... ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-192-CBC, 1.2, SHA-256, EtM ........ PASS 101: Record crypt, little space, AES-192-CBC, 1.2, SHA-256, EtM, CID 4+ ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-192-CBC, 1.2, SHA-256, EtM, CID 4+ ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-192-CBC, 1.2, SHA-256, short tag .. PASS 101: Record crypt, little space, AES-192-CBC, 1.2, SHA-256, short tag, ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-192-CBC, 1.2, SHA-256, short tag, ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-192-CBC, 1.2, SHA-256, short tag, PASS 101: Record crypt, little space, AES-192-CBC, 1.2, SHA-256, short tag, ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-192-CBC, 1.2, SHA-256, short tag, ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-192-CBC, 1.2, SHA-1 ............... PASS 101: Record crypt, little space, AES-192-CBC, 1.2, SHA-1, CID 4+4 ...... ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-192-CBC, 1.2, SHA-1, CID 4+0 ...... ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-192-CBC, 1.2, SHA-1, EtM .......... PASS 101: Record crypt, little space, AES-192-CBC, 1.2, SHA-1, EtM, CID 4+4 . ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-192-CBC, 1.2, SHA-1, EtM, CID 4+0 . ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-192-CBC, 1.2, SHA-1, short tag .... PASS 101: Record crypt, little space, AES-192-CBC, 1.2, SHA-1, short tag, CI ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-192-CBC, 1.2, SHA-1, short tag, CI ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-192-CBC, 1.2, SHA-1, short tag, Et PASS 101: Record crypt, little space, AES-192-CBC, 1.2, SHA-1, short tag, Et ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-192-CBC, 1.2, SHA-1, short tag, Et ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-192-CBC, 1.2, MD5 ................. PASS 101: Record crypt, little space, AES-192-CBC, 1.2, MD5, CID 4+4 ........ ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-192-CBC, 1.2, MD5, CID 4+0 ........ ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-192-CBC, 1.2, MD5, EtM ............ PASS 101: Record crypt, little space, AES-192-CBC, 1.2, MD5, EtM, CID 4+4 ... ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-192-CBC, 1.2, MD5, EtM, CID 4+0 ... ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-192-CBC, 1.2, MD5, short tag ...... PASS 101: Record crypt, little space, AES-192-CBC, 1.2, MD5, short tag, CID ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-192-CBC, 1.2, MD5, short tag, CID ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-192-CBC, 1.2, MD5, short tag, EtM . PASS 101: Record crypt, little space, AES-192-CBC, 1.2, MD5, short tag, EtM, ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-192-CBC, 1.2, MD5, short tag, EtM, ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-192-CBC, 1.1, SHA-384 ............. PASS 101: Record crypt, little space, AES-192-CBC, 1.1, SHA-384, EtM ........ PASS 101: Record crypt, little space, AES-192-CBC, 1.1, SHA-384, short tag .. PASS 101: Record crypt, little space, AES-192-CBC, 1.1, SHA-384, short tag, PASS 101: Record crypt, little space, AES-192-CBC, 1.1, SHA-256 ............. PASS 101: Record crypt, little space, AES-192-CBC, 1.1, SHA-256, EtM ........ PASS 101: Record crypt, little space, AES-192-CBC, 1.1, SHA-256, short tag .. PASS 101: Record crypt, little space, AES-192-CBC, 1.1, SHA-256, short tag, PASS 101: Record crypt, little space, AES-192-CBC, 1.1, SHA-1 ............... PASS 101: Record crypt, little space, AES-192-CBC, 1.1, SHA-1, EtM .......... PASS 101: Record crypt, little space, AES-192-CBC, 1.1, SHA-1, short tag .... PASS 101: Record crypt, little space, AES-192-CBC, 1.1, SHA-1, short tag, Et PASS 101: Record crypt, little space, AES-192-CBC, 1.1, MD5 ................. PASS 101: Record crypt, little space, AES-192-CBC, 1.1, MD5, EtM ............ PASS 101: Record crypt, little space, AES-192-CBC, 1.1, MD5, short tag ...... PASS 101: Record crypt, little space, AES-192-CBC, 1.1, MD5, short tag, EtM . PASS 101: Record crypt, little space, AES-192-CBC, 1.0, SHA-384 ............. PASS 101: Record crypt, little space, AES-192-CBC, 1.0, SHA-384, EtM ........ PASS 101: Record crypt, little space, AES-192-CBC, 1.0, SHA-384, short tag .. PASS 101: Record crypt, little space, AES-192-CBC, 1.0, SHA-384, short tag, PASS 101: Record crypt, little space, AES-192-CBC, 1.0, SHA-256 ............. PASS 101: Record crypt, little space, AES-192-CBC, 1.0, SHA-256, EtM ........ PASS 101: Record crypt, little space, AES-192-CBC, 1.0, SHA-256, short tag .. PASS 101: Record crypt, little space, AES-192-CBC, 1.0, SHA-256, short tag, PASS 101: Record crypt, little space, AES-192-CBC, 1.0, SHA-1 ............... PASS 101: Record crypt, little space, AES-192-CBC, 1.0, SHA-1, EtM .......... PASS 101: Record crypt, little space, AES-192-CBC, 1.0, SHA-1, short tag .... PASS 101: Record crypt, little space, AES-192-CBC, 1.0, SHA-1, short tag, Et PASS 101: Record crypt, little space, AES-192-CBC, 1.0, MD5 ................. PASS 101: Record crypt, little space, AES-192-CBC, 1.0, MD5, EtM ............ PASS 101: Record crypt, little space, AES-192-CBC, 1.0, MD5, short tag ...... PASS 101: Record crypt, little space, AES-192-CBC, 1.0, MD5, short tag, EtM . PASS 101: Record crypt, little space, AES-192-CBC, SSL3, SHA-1 .............. ---- 101: Unmet dependencies: 2 101: Record crypt, little space, AES-192-CBC, SSL3, SHA-1, EtM ......... ---- 101: Unmet dependencies: 2 101: Record crypt, little space, AES-192-CBC, SSL3, SHA-1, short tag ... ---- 101: Unmet dependencies: 2 101: Record crypt, little space, AES-192-CBC, SSL3, SHA-1, short tag, E ---- 101: Unmet dependencies: 2 101: Record crypt, little space, AES-192-CBC, SSL3, MD5 ................ ---- 101: Unmet dependencies: 2 101: Record crypt, little space, AES-192-CBC, SSL3, MD5, EtM ........... ---- 101: Unmet dependencies: 2 101: Record crypt, little space, AES-192-CBC, SSL3, MD5, short tag ..... ---- 101: Unmet dependencies: 2 101: Record crypt, little space, AES-192-CBC, SSL3, MD5, short tag, EtM ---- 101: Unmet dependencies: 2 101: Record crypt, little space, AES-256-CBC, 1.2, SHA-384 ............. PASS 101: Record crypt, little space, AES-256-CBC, 1.2, SHA-384, CID 4+4 .... ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-256-CBC, 1.2, SHA-384, CID 4+0 .... ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-256-CBC, 1.2, SHA-384, EtM ........ PASS 101: Record crypt, little space, AES-256-CBC, 1.2, SHA-384, EtM, CID 4+ ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-256-CBC, 1.2, SHA-384, EtM, CID 4+ ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-256-CBC, 1.2, SHA-384, short tag .. PASS 101: Record crypt, little space, AES-256-CBC, 1.2, SHA-384, short tag, ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-256-CBC, 1.2, SHA-384, short tag, ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-256-CBC, 1.2, SHA-384, short tag, PASS 101: Record crypt, little space, AES-256-CBC, 1.2, SHA-384, short tag, ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-256-CBC, 1.2, SHA-384, short tag, ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-256-CBC, 1.2, SHA-256 ............. PASS 101: Record crypt, little space, AES-256-CBC, 1.2, SHA-256, CID 4+4 .... ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-256-CBC, 1.2, SHA-256, CID 4+0 .... ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-256-CBC, 1.2, SHA-256, EtM ........ PASS 101: Record crypt, little space, AES-256-CBC, 1.2, SHA-256, EtM, CID 4+ ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-256-CBC, 1.2, SHA-256, EtM, CID 4+ ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-256-CBC, 1.2, SHA-256, short tag .. PASS 101: Record crypt, little space, AES-256-CBC, 1.2, SHA-256, short tag, ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-256-CBC, 1.2, SHA-256, short tag, ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-256-CBC, 1.2, SHA-256, short tag, PASS 101: Record crypt, little space, AES-256-CBC, 1.2, SHA-256, short tag, ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-256-CBC, 1.2, SHA-256, short tag, ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-256-CBC, 1.2, SHA-1 ............... PASS 101: Record crypt, little space, AES-256-CBC, 1.2, SHA-1, CID 4+4 ...... ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-256-CBC, 1.2, SHA-1, CID 4+0 ...... ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-256-CBC, 1.2, SHA-1, EtM .......... PASS 101: Record crypt, little space, AES-256-CBC, 1.2, SHA-1, EtM, CID 4+4 . ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-256-CBC, 1.2, SHA-1, EtM, CID 4+0 . ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-256-CBC, 1.2, SHA-1, short tag .... PASS 101: Record crypt, little space, AES-256-CBC, 1.2, SHA-1, short tag, CI ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-256-CBC, 1.2, SHA-1, short tag, CI ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-256-CBC, 1.2, SHA-1, short tag, Et PASS 101: Record crypt, little space, AES-256-CBC, 1.2, SHA-1, short tag, Et ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-256-CBC, 1.2, SHA-1, short tag, Et ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-256-CBC, 1.2, MD5 ................. PASS 101: Record crypt, little space, AES-256-CBC, 1.2, MD5, CID 4+4 ........ ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-256-CBC, 1.2, MD5, CID 4+0 ........ ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-256-CBC, 1.2, MD5, EtM ............ PASS 101: Record crypt, little space, AES-256-CBC, 1.2, MD5, EtM, CID 4+4 ... ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-256-CBC, 1.2, MD5, EtM, CID 4+0 ... ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-256-CBC, 1.2, MD5, short tag ...... PASS 101: Record crypt, little space, AES-256-CBC, 1.2, MD5, short tag, CID ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-256-CBC, 1.2, MD5, short tag, CID ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-256-CBC, 1.2, MD5, short tag, EtM . PASS 101: Record crypt, little space, AES-256-CBC, 1.2, MD5, short tag, EtM, ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-256-CBC, 1.2, MD5, short tag, EtM, ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-256-CBC, 1.1, SHA-384 ............. PASS 101: Record crypt, little space, AES-256-CBC, 1.1, SHA-384, EtM ........ PASS 101: Record crypt, little space, AES-256-CBC, 1.1, SHA-384, short tag .. PASS 101: Record crypt, little space, AES-256-CBC, 1.1, SHA-384, short tag, PASS 101: Record crypt, little space, AES-256-CBC, 1.1, SHA-256 ............. PASS 101: Record crypt, little space, AES-256-CBC, 1.1, SHA-256, EtM ........ PASS 101: Record crypt, little space, AES-256-CBC, 1.1, SHA-256, short tag .. PASS 101: Record crypt, little space, AES-256-CBC, 1.1, SHA-256, short tag, PASS 101: Record crypt, little space, AES-256-CBC, 1.1, SHA-1 ............... PASS 101: Record crypt, little space, AES-256-CBC, 1.1, SHA-1, EtM .......... PASS 101: Record crypt, little space, AES-256-CBC, 1.1, SHA-1, short tag .... PASS 101: Record crypt, little space, AES-256-CBC, 1.1, SHA-1, short tag, Et PASS 101: Record crypt, little space, AES-256-CBC, 1.1, MD5 ................. PASS 101: Record crypt, little space, AES-256-CBC, 1.1, MD5, EtM ............ PASS 101: Record crypt, little space, AES-256-CBC, 1.1, MD5, short tag ...... PASS 101: Record crypt, little space, AES-256-CBC, 1.1, MD5, short tag, EtM . PASS 101: Record crypt, little space, AES-256-CBC, 1.0, SHA-384 ............. PASS 101: Record crypt, little space, AES-256-CBC, 1.0, SHA-384, EtM ........ PASS 101: Record crypt, little space, AES-256-CBC, 1.0, SHA-384, short tag .. PASS 101: Record crypt, little space, AES-256-CBC, 1.0, SHA-384, short tag, PASS 101: Record crypt, little space, AES-256-CBC, 1.0, SHA-256 ............. PASS 101: Record crypt, little space, AES-256-CBC, 1.0, SHA-256, EtM ........ PASS 101: Record crypt, little space, AES-256-CBC, 1.0, SHA-256, short tag .. PASS 101: Record crypt, little space, AES-256-CBC, 1.0, SHA-256, short tag, PASS 101: Record crypt, little space, AES-256-CBC, 1.0, SHA-1 ............... PASS 101: Record crypt, little space, AES-256-CBC, 1.0, SHA-1, EtM .......... PASS 101: Record crypt, little space, AES-256-CBC, 1.0, SHA-1, short tag .... PASS 101: Record crypt, little space, AES-256-CBC, 1.0, SHA-1, short tag, Et PASS 101: Record crypt, little space, AES-256-CBC, 1.0, MD5 ................. PASS 101: Record crypt, little space, AES-256-CBC, 1.0, MD5, EtM ............ PASS 101: Record crypt, little space, AES-256-CBC, 1.0, MD5, short tag ...... PASS 101: Record crypt, little space, AES-256-CBC, 1.0, MD5, short tag, EtM . PASS 101: Record crypt, little space, AES-256-CBC, SSL3, SHA-1 .............. ---- 101: Unmet dependencies: 2 101: Record crypt, little space, AES-256-CBC, SSL3, SHA-1, EtM ......... ---- 101: Unmet dependencies: 2 101: Record crypt, little space, AES-256-CBC, SSL3, SHA-1, short tag ... ---- 101: Unmet dependencies: 2 101: Record crypt, little space, AES-256-CBC, SSL3, SHA-1, short tag, E ---- 101: Unmet dependencies: 2 101: Record crypt, little space, AES-256-CBC, SSL3, MD5 ................ ---- 101: Unmet dependencies: 2 101: Record crypt, little space, AES-256-CBC, SSL3, MD5, EtM ........... ---- 101: Unmet dependencies: 2 101: Record crypt, little space, AES-256-CBC, SSL3, MD5, short tag ..... ---- 101: Unmet dependencies: 2 101: Record crypt, little space, AES-256-CBC, SSL3, MD5, short tag, EtM ---- 101: Unmet dependencies: 2 101: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-384 ............ ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-384, CID 4+4 ... ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-384, CID 4+0 ... ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-384, EtM ....... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-384, EtM, CID 4 ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-384, EtM, CID 4 ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-384, short tag . ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-384, short tag, ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-384, short tag, ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-384, short tag, ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-384, short tag, ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-384, short tag, ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-256 ............ ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-256, CID 4+4 ... ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-256, CID 4+0 ... ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-256, EtM ....... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-256, EtM, CID 4 ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-256, EtM, CID 4 ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-256, short tag . ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-256, short tag, ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-256, short tag, ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-256, short tag, ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-256, short tag, ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-256, short tag, ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-1 .............. ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-1, CID 4+4 ..... ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-1, CID 4+0 ..... ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-1, EtM ......... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-1, EtM, CID 4+4 ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-1, EtM, CID 4+0 ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-1, short tag ... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-1, short tag, C ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-1, short tag, C ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-1, short tag, E ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-1, short tag, E ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-128-CBC, 1.2, SHA-1, short tag, E ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-128-CBC, 1.2, MD5 ................ ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-128-CBC, 1.2, MD5, CID 4+4 ....... ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-128-CBC, 1.2, MD5, CID 4+0 ....... ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-128-CBC, 1.2, MD5, EtM ........... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-128-CBC, 1.2, MD5, EtM, CID 4+4 .. ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-128-CBC, 1.2, MD5, EtM, CID 4+0 .. ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-128-CBC, 1.2, MD5, short tag ..... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-128-CBC, 1.2, MD5, short tag, CID ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-128-CBC, 1.2, MD5, short tag, CID ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-128-CBC, 1.2, MD5, short tag, EtM ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-128-CBC, 1.2, MD5, short tag, EtM ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-128-CBC, 1.2, MD5, short tag, EtM ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-128-CBC, 1.1, SHA-384 ............ ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-128-CBC, 1.1, SHA-384, EtM ....... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-128-CBC, 1.1, SHA-384, short tag . ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-128-CBC, 1.1, SHA-384, short tag, ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-128-CBC, 1.1, SHA-256 ............ ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-128-CBC, 1.1, SHA-256, EtM ....... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-128-CBC, 1.1, SHA-256, short tag . ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-128-CBC, 1.1, SHA-256, short tag, ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-128-CBC, 1.1, SHA-1 .............. ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-128-CBC, 1.1, SHA-1, EtM ......... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-128-CBC, 1.1, SHA-1, short tag ... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-128-CBC, 1.1, SHA-1, short tag, E ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-128-CBC, 1.1, MD5 ................ ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-128-CBC, 1.1, MD5, EtM ........... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-128-CBC, 1.1, MD5, short tag ..... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-128-CBC, 1.1, MD5, short tag, EtM ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-128-CBC, 1.0, SHA-384 ............ ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-128-CBC, 1.0, SHA-384, EtM ....... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-128-CBC, 1.0, SHA-384, short tag . ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-128-CBC, 1.0, SHA-384, short tag, ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-128-CBC, 1.0, SHA-256 ............ ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-128-CBC, 1.0, SHA-256, EtM ....... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-128-CBC, 1.0, SHA-256, short tag . ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-128-CBC, 1.0, SHA-256, short tag, ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-128-CBC, 1.0, SHA-1 .............. ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-128-CBC, 1.0, SHA-1, EtM ......... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-128-CBC, 1.0, SHA-1, short tag ... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-128-CBC, 1.0, SHA-1, short tag, E ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-128-CBC, 1.0, MD5 ................ ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-128-CBC, 1.0, MD5, EtM ........... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-128-CBC, 1.0, MD5, short tag ..... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-128-CBC, 1.0, MD5, short tag, EtM ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-128-CBC, SSL3, SHA-1 ............. ---- 101: Unmet dependencies: 29 2 101: Record crypt, little space, ARIA-128-CBC, SSL3, SHA-1, EtM ........ ---- 101: Unmet dependencies: 29 2 101: Record crypt, little space, ARIA-128-CBC, SSL3, SHA-1, short tag .. ---- 101: Unmet dependencies: 29 2 101: Record crypt, little space, ARIA-128-CBC, SSL3, SHA-1, short tag, ---- 101: Unmet dependencies: 29 2 101: Record crypt, little space, ARIA-128-CBC, SSL3, MD5 ............... ---- 101: Unmet dependencies: 29 2 101: Record crypt, little space, ARIA-128-CBC, SSL3, MD5, EtM .......... ---- 101: Unmet dependencies: 29 2 101: Record crypt, little space, ARIA-128-CBC, SSL3, MD5, short tag .... ---- 101: Unmet dependencies: 29 2 101: Record crypt, little space, ARIA-128-CBC, SSL3, MD5, short tag, Et ---- 101: Unmet dependencies: 29 2 101: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-384 ............ ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-384, CID 4+4 ... ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-384, CID 4+0 ... ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-384, EtM ....... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-384, EtM, CID 4 ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-384, EtM, CID 4 ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-384, short tag . ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-384, short tag, ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-384, short tag, ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-384, short tag, ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-384, short tag, ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-384, short tag, ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-256 ............ ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-256, CID 4+4 ... ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-256, CID 4+0 ... ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-256, EtM ....... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-256, EtM, CID 4 ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-256, EtM, CID 4 ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-256, short tag . ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-256, short tag, ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-256, short tag, ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-256, short tag, ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-256, short tag, ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-256, short tag, ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-1 .............. ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-1, CID 4+4 ..... ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-1, CID 4+0 ..... ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-1, EtM ......... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-1, EtM, CID 4+4 ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-1, EtM, CID 4+0 ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-1, short tag ... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-1, short tag, C ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-1, short tag, C ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-1, short tag, E ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-1, short tag, E ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-192-CBC, 1.2, SHA-1, short tag, E ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-192-CBC, 1.2, MD5 ................ ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-192-CBC, 1.2, MD5, CID 4+4 ....... ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-192-CBC, 1.2, MD5, CID 4+0 ....... ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-192-CBC, 1.2, MD5, EtM ........... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-192-CBC, 1.2, MD5, EtM, CID 4+4 .. ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-192-CBC, 1.2, MD5, EtM, CID 4+0 .. ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-192-CBC, 1.2, MD5, short tag ..... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-192-CBC, 1.2, MD5, short tag, CID ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-192-CBC, 1.2, MD5, short tag, CID ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-192-CBC, 1.2, MD5, short tag, EtM ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-192-CBC, 1.2, MD5, short tag, EtM ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-192-CBC, 1.2, MD5, short tag, EtM ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-192-CBC, 1.1, SHA-384 ............ ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-192-CBC, 1.1, SHA-384, EtM ....... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-192-CBC, 1.1, SHA-384, short tag . ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-192-CBC, 1.1, SHA-384, short tag, ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-192-CBC, 1.1, SHA-256 ............ ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-192-CBC, 1.1, SHA-256, EtM ....... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-192-CBC, 1.1, SHA-256, short tag . ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-192-CBC, 1.1, SHA-256, short tag, ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-192-CBC, 1.1, SHA-1 .............. ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-192-CBC, 1.1, SHA-1, EtM ......... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-192-CBC, 1.1, SHA-1, short tag ... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-192-CBC, 1.1, SHA-1, short tag, E ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-192-CBC, 1.1, MD5 ................ ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-192-CBC, 1.1, MD5, EtM ........... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-192-CBC, 1.1, MD5, short tag ..... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-192-CBC, 1.1, MD5, short tag, EtM ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-192-CBC, 1.0, SHA-384 ............ ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-192-CBC, 1.0, SHA-384, EtM ....... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-192-CBC, 1.0, SHA-384, short tag . ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-192-CBC, 1.0, SHA-384, short tag, ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-192-CBC, 1.0, SHA-256 ............ ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-192-CBC, 1.0, SHA-256, EtM ....... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-192-CBC, 1.0, SHA-256, short tag . ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-192-CBC, 1.0, SHA-256, short tag, ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-192-CBC, 1.0, SHA-1 .............. ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-192-CBC, 1.0, SHA-1, EtM ......... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-192-CBC, 1.0, SHA-1, short tag ... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-192-CBC, 1.0, SHA-1, short tag, E ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-192-CBC, 1.0, MD5 ................ ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-192-CBC, 1.0, MD5, EtM ........... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-192-CBC, 1.0, MD5, short tag ..... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-192-CBC, 1.0, MD5, short tag, EtM ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-192-CBC, SSL3, SHA-1 ............. ---- 101: Unmet dependencies: 29 2 101: Record crypt, little space, ARIA-192-CBC, SSL3, SHA-1, EtM ........ ---- 101: Unmet dependencies: 29 2 101: Record crypt, little space, ARIA-192-CBC, SSL3, SHA-1, short tag .. ---- 101: Unmet dependencies: 29 2 101: Record crypt, little space, ARIA-192-CBC, SSL3, SHA-1, short tag, ---- 101: Unmet dependencies: 29 2 101: Record crypt, little space, ARIA-192-CBC, SSL3, MD5 ............... ---- 101: Unmet dependencies: 29 2 101: Record crypt, little space, ARIA-192-CBC, SSL3, MD5, EtM .......... ---- 101: Unmet dependencies: 29 2 101: Record crypt, little space, ARIA-192-CBC, SSL3, MD5, short tag .... ---- 101: Unmet dependencies: 29 2 101: Record crypt, little space, ARIA-192-CBC, SSL3, MD5, short tag, Et ---- 101: Unmet dependencies: 29 2 101: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-384 ............ ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-384, CID 4+4 ... ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-384, CID 4+0 ... ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-384, EtM ....... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-384, EtM, CID 4 ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-384, EtM, CID 4 ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-384, short tag . ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-384, short tag, ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-384, short tag, ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-384, short tag, ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-384, short tag, ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-384, short tag, ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-256 ............ ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-256, CID 4+4 ... ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-256, CID 4+0 ... ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-256, EtM ....... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-256, EtM, CID 4 ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-256, EtM, CID 4 ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-256, short tag . ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-256, short tag, ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-256, short tag, ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-256, short tag, ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-256, short tag, ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-256, short tag, ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-1 .............. ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-1, CID 4+4 ..... ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-1, CID 4+0 ..... ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-1, EtM ......... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-1, EtM, CID 4+4 ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-1, EtM, CID 4+0 ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-1, short tag ... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-1, short tag, C ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-1, short tag, C ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-1, short tag, E ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-1, short tag, E ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-256-CBC, 1.2, SHA-1, short tag, E ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-256-CBC, 1.2, MD5 ................ ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-256-CBC, 1.2, MD5, CID 4+4 ....... ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-256-CBC, 1.2, MD5, CID 4+0 ....... ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-256-CBC, 1.2, MD5, EtM ........... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-256-CBC, 1.2, MD5, EtM, CID 4+4 .. ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-256-CBC, 1.2, MD5, EtM, CID 4+0 .. ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-256-CBC, 1.2, MD5, short tag ..... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-256-CBC, 1.2, MD5, short tag, CID ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-256-CBC, 1.2, MD5, short tag, CID ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-256-CBC, 1.2, MD5, short tag, EtM ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-256-CBC, 1.2, MD5, short tag, EtM ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-256-CBC, 1.2, MD5, short tag, EtM ---- 101: Unmet dependencies: 26 29 101: Record crypt, little space, ARIA-256-CBC, 1.1, SHA-384 ............ ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-256-CBC, 1.1, SHA-384, EtM ....... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-256-CBC, 1.1, SHA-384, short tag . ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-256-CBC, 1.1, SHA-384, short tag, ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-256-CBC, 1.1, SHA-256 ............ ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-256-CBC, 1.1, SHA-256, EtM ....... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-256-CBC, 1.1, SHA-256, short tag . ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-256-CBC, 1.1, SHA-256, short tag, ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-256-CBC, 1.1, SHA-1 .............. ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-256-CBC, 1.1, SHA-1, EtM ......... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-256-CBC, 1.1, SHA-1, short tag ... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-256-CBC, 1.1, SHA-1, short tag, E ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-256-CBC, 1.1, MD5 ................ ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-256-CBC, 1.1, MD5, EtM ........... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-256-CBC, 1.1, MD5, short tag ..... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-256-CBC, 1.1, MD5, short tag, EtM ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-256-CBC, 1.0, SHA-384 ............ ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-256-CBC, 1.0, SHA-384, EtM ....... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-256-CBC, 1.0, SHA-384, short tag . ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-256-CBC, 1.0, SHA-384, short tag, ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-256-CBC, 1.0, SHA-256 ............ ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-256-CBC, 1.0, SHA-256, EtM ....... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-256-CBC, 1.0, SHA-256, short tag . ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-256-CBC, 1.0, SHA-256, short tag, ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-256-CBC, 1.0, SHA-1 .............. ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-256-CBC, 1.0, SHA-1, EtM ......... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-256-CBC, 1.0, SHA-1, short tag ... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-256-CBC, 1.0, SHA-1, short tag, E ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-256-CBC, 1.0, MD5 ................ ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-256-CBC, 1.0, MD5, EtM ........... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-256-CBC, 1.0, MD5, short tag ..... ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-256-CBC, 1.0, MD5, short tag, EtM ---- 101: Unmet dependencies: 29 101: Record crypt, little space, ARIA-256-CBC, SSL3, SHA-1 ............. ---- 101: Unmet dependencies: 29 2 101: Record crypt, little space, ARIA-256-CBC, SSL3, SHA-1, EtM ........ ---- 101: Unmet dependencies: 29 2 101: Record crypt, little space, ARIA-256-CBC, SSL3, SHA-1, short tag .. ---- 101: Unmet dependencies: 29 2 101: Record crypt, little space, ARIA-256-CBC, SSL3, SHA-1, short tag, ---- 101: Unmet dependencies: 29 2 101: Record crypt, little space, ARIA-256-CBC, SSL3, MD5 ............... ---- 101: Unmet dependencies: 29 2 101: Record crypt, little space, ARIA-256-CBC, SSL3, MD5, EtM .......... ---- 101: Unmet dependencies: 29 2 101: Record crypt, little space, ARIA-256-CBC, SSL3, MD5, short tag .... ---- 101: Unmet dependencies: 29 2 101: Record crypt, little space, ARIA-256-CBC, SSL3, MD5, short tag, Et ---- 101: Unmet dependencies: 29 2 101: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-384 ........ PASS 101: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-384, CID 4+ ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-384, CID 4+ ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-384, EtM ... PASS 101: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-384, EtM, C ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-384, EtM, C ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-384, short PASS 101: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-384, short ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-384, short ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-384, short PASS 101: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-384, short ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-384, short ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-256 ........ PASS 101: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-256, CID 4+ ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-256, CID 4+ ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-256, EtM ... PASS 101: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-256, EtM, C ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-256, EtM, C ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-256, short PASS 101: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-256, short ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-256, short ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-256, short PASS 101: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-256, short ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-256, short ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-1 .......... PASS 101: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-1, CID 4+4 . ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-1, CID 4+0 . ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-1, EtM ..... PASS 101: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-1, EtM, CID ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-1, EtM, CID ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-1, short ta PASS 101: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-1, short ta ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-1, short ta ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-1, short ta PASS 101: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-1, short ta ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-128-CBC, 1.2, SHA-1, short ta ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-128-CBC, 1.2, MD5 ............ PASS 101: Record crypt, little space, CAMELLIA-128-CBC, 1.2, MD5, CID 4+4 ... ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-128-CBC, 1.2, MD5, CID 4+0 ... ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-128-CBC, 1.2, MD5, EtM ....... PASS 101: Record crypt, little space, CAMELLIA-128-CBC, 1.2, MD5, EtM, CID 4 ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-128-CBC, 1.2, MD5, EtM, CID 4 ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-128-CBC, 1.2, MD5, short tag . PASS 101: Record crypt, little space, CAMELLIA-128-CBC, 1.2, MD5, short tag, ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-128-CBC, 1.2, MD5, short tag, ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-128-CBC, 1.2, MD5, short tag, PASS 101: Record crypt, little space, CAMELLIA-128-CBC, 1.2, MD5, short tag, ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-128-CBC, 1.2, MD5, short tag, ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-128-CBC, 1.1, SHA-384 ........ PASS 101: Record crypt, little space, CAMELLIA-128-CBC, 1.1, SHA-384, EtM ... PASS 101: Record crypt, little space, CAMELLIA-128-CBC, 1.1, SHA-384, short PASS 101: Record crypt, little space, CAMELLIA-128-CBC, 1.1, SHA-384, short PASS 101: Record crypt, little space, CAMELLIA-128-CBC, 1.1, SHA-256 ........ PASS 101: Record crypt, little space, CAMELLIA-128-CBC, 1.1, SHA-256, EtM ... PASS 101: Record crypt, little space, CAMELLIA-128-CBC, 1.1, SHA-256, short PASS 101: Record crypt, little space, CAMELLIA-128-CBC, 1.1, SHA-256, short PASS 101: Record crypt, little space, CAMELLIA-128-CBC, 1.1, SHA-1 .......... PASS 101: Record crypt, little space, CAMELLIA-128-CBC, 1.1, SHA-1, EtM ..... PASS 101: Record crypt, little space, CAMELLIA-128-CBC, 1.1, SHA-1, short ta PASS 101: Record crypt, little space, CAMELLIA-128-CBC, 1.1, SHA-1, short ta PASS 101: Record crypt, little space, CAMELLIA-128-CBC, 1.1, MD5 ............ PASS 101: Record crypt, little space, CAMELLIA-128-CBC, 1.1, MD5, EtM ....... PASS 101: Record crypt, little space, CAMELLIA-128-CBC, 1.1, MD5, short tag . PASS 101: Record crypt, little space, CAMELLIA-128-CBC, 1.1, MD5, short tag, PASS 101: Record crypt, little space, CAMELLIA-128-CBC, 1.0, SHA-384 ........ PASS 101: Record crypt, little space, CAMELLIA-128-CBC, 1.0, SHA-384, EtM ... PASS 101: Record crypt, little space, CAMELLIA-128-CBC, 1.0, SHA-384, short PASS 101: Record crypt, little space, CAMELLIA-128-CBC, 1.0, SHA-384, short PASS 101: Record crypt, little space, CAMELLIA-128-CBC, 1.0, SHA-256 ........ PASS 101: Record crypt, little space, CAMELLIA-128-CBC, 1.0, SHA-256, EtM ... PASS 101: Record crypt, little space, CAMELLIA-128-CBC, 1.0, SHA-256, short PASS 101: Record crypt, little space, CAMELLIA-128-CBC, 1.0, SHA-256, short PASS 101: Record crypt, little space, CAMELLIA-128-CBC, 1.0, SHA-1 .......... PASS 101: Record crypt, little space, CAMELLIA-128-CBC, 1.0, SHA-1, EtM ..... PASS 101: Record crypt, little space, CAMELLIA-128-CBC, 1.0, SHA-1, short ta PASS 101: Record crypt, little space, CAMELLIA-128-CBC, 1.0, SHA-1, short ta PASS 101: Record crypt, little space, CAMELLIA-128-CBC, 1.0, MD5 ............ PASS 101: Record crypt, little space, CAMELLIA-128-CBC, 1.0, MD5, EtM ....... PASS 101: Record crypt, little space, CAMELLIA-128-CBC, 1.0, MD5, short tag . PASS 101: Record crypt, little space, CAMELLIA-128-CBC, 1.0, MD5, short tag, PASS 101: Record crypt, little space, CAMELLIA-128-CBC, SSL3, SHA-1 ......... ---- 101: Unmet dependencies: 2 101: Record crypt, little space, CAMELLIA-128-CBC, SSL3, SHA-1, EtM .... ---- 101: Unmet dependencies: 2 101: Record crypt, little space, CAMELLIA-128-CBC, SSL3, SHA-1, short t ---- 101: Unmet dependencies: 2 101: Record crypt, little space, CAMELLIA-128-CBC, SSL3, SHA-1, short t ---- 101: Unmet dependencies: 2 101: Record crypt, little space, CAMELLIA-128-CBC, SSL3, MD5 ........... ---- 101: Unmet dependencies: 2 101: Record crypt, little space, CAMELLIA-128-CBC, SSL3, MD5, EtM ...... ---- 101: Unmet dependencies: 2 101: Record crypt, little space, CAMELLIA-128-CBC, SSL3, MD5, short tag ---- 101: Unmet dependencies: 2 101: Record crypt, little space, CAMELLIA-128-CBC, SSL3, MD5, short tag ---- 101: Unmet dependencies: 2 101: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-384 ........ PASS 101: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-384, CID 4+ ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-384, CID 4+ ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-384, EtM ... PASS 101: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-384, EtM, C ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-384, EtM, C ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-384, short PASS 101: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-384, short ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-384, short ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-384, short PASS 101: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-384, short ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-384, short ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-256 ........ PASS 101: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-256, CID 4+ ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-256, CID 4+ ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-256, EtM ... PASS 101: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-256, EtM, C ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-256, EtM, C ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-256, short PASS 101: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-256, short ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-256, short ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-256, short PASS 101: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-256, short ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-256, short ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-1 .......... PASS 101: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-1, CID 4+4 . ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-1, CID 4+0 . ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-1, EtM ..... PASS 101: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-1, EtM, CID ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-1, EtM, CID ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-1, short ta PASS 101: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-1, short ta ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-1, short ta ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-1, short ta PASS 101: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-1, short ta ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-192-CBC, 1.2, SHA-1, short ta ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-192-CBC, 1.2, MD5 ............ PASS 101: Record crypt, little space, CAMELLIA-192-CBC, 1.2, MD5, CID 4+4 ... ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-192-CBC, 1.2, MD5, CID 4+0 ... ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-192-CBC, 1.2, MD5, EtM ....... PASS 101: Record crypt, little space, CAMELLIA-192-CBC, 1.2, MD5, EtM, CID 4 ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-192-CBC, 1.2, MD5, EtM, CID 4 ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-192-CBC, 1.2, MD5, short tag . PASS 101: Record crypt, little space, CAMELLIA-192-CBC, 1.2, MD5, short tag, ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-192-CBC, 1.2, MD5, short tag, ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-192-CBC, 1.2, MD5, short tag, PASS 101: Record crypt, little space, CAMELLIA-192-CBC, 1.2, MD5, short tag, ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-192-CBC, 1.2, MD5, short tag, ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-192-CBC, 1.1, SHA-384 ........ PASS 101: Record crypt, little space, CAMELLIA-192-CBC, 1.1, SHA-384, EtM ... PASS 101: Record crypt, little space, CAMELLIA-192-CBC, 1.1, SHA-384, short PASS 101: Record crypt, little space, CAMELLIA-192-CBC, 1.1, SHA-384, short PASS 101: Record crypt, little space, CAMELLIA-192-CBC, 1.1, SHA-256 ........ PASS 101: Record crypt, little space, CAMELLIA-192-CBC, 1.1, SHA-256, EtM ... PASS 101: Record crypt, little space, CAMELLIA-192-CBC, 1.1, SHA-256, short PASS 101: Record crypt, little space, CAMELLIA-192-CBC, 1.1, SHA-256, short PASS 101: Record crypt, little space, CAMELLIA-192-CBC, 1.1, SHA-1 .......... PASS 101: Record crypt, little space, CAMELLIA-192-CBC, 1.1, SHA-1, EtM ..... PASS 101: Record crypt, little space, CAMELLIA-192-CBC, 1.1, SHA-1, short ta PASS 101: Record crypt, little space, CAMELLIA-192-CBC, 1.1, SHA-1, short ta PASS 101: Record crypt, little space, CAMELLIA-192-CBC, 1.1, MD5 ............ PASS 101: Record crypt, little space, CAMELLIA-192-CBC, 1.1, MD5, EtM ....... PASS 101: Record crypt, little space, CAMELLIA-192-CBC, 1.1, MD5, short tag . PASS 101: Record crypt, little space, CAMELLIA-192-CBC, 1.1, MD5, short tag, PASS 101: Record crypt, little space, CAMELLIA-192-CBC, 1.0, SHA-384 ........ PASS 101: Record crypt, little space, CAMELLIA-192-CBC, 1.0, SHA-384, EtM ... PASS 101: Record crypt, little space, CAMELLIA-192-CBC, 1.0, SHA-384, short PASS 101: Record crypt, little space, CAMELLIA-192-CBC, 1.0, SHA-384, short PASS 101: Record crypt, little space, CAMELLIA-192-CBC, 1.0, SHA-256 ........ PASS 101: Record crypt, little space, CAMELLIA-192-CBC, 1.0, SHA-256, EtM ... PASS 101: Record crypt, little space, CAMELLIA-192-CBC, 1.0, SHA-256, short PASS 101: Record crypt, little space, CAMELLIA-192-CBC, 1.0, SHA-256, short PASS 101: Record crypt, little space, CAMELLIA-192-CBC, 1.0, SHA-1 .......... PASS 101: Record crypt, little space, CAMELLIA-192-CBC, 1.0, SHA-1, EtM ..... PASS 101: Record crypt, little space, CAMELLIA-192-CBC, 1.0, SHA-1, short ta PASS 101: Record crypt, little space, CAMELLIA-192-CBC, 1.0, SHA-1, short ta PASS 101: Record crypt, little space, CAMELLIA-192-CBC, 1.0, MD5 ............ PASS 101: Record crypt, little space, CAMELLIA-192-CBC, 1.0, MD5, EtM ....... PASS 101: Record crypt, little space, CAMELLIA-192-CBC, 1.0, MD5, short tag . PASS 101: Record crypt, little space, CAMELLIA-192-CBC, 1.0, MD5, short tag, PASS 101: Record crypt, little space, CAMELLIA-192-CBC, SSL3, SHA-1 ......... ---- 101: Unmet dependencies: 2 101: Record crypt, little space, CAMELLIA-192-CBC, SSL3, SHA-1, EtM .... ---- 101: Unmet dependencies: 2 101: Record crypt, little space, CAMELLIA-192-CBC, SSL3, SHA-1, short t ---- 101: Unmet dependencies: 2 101: Record crypt, little space, CAMELLIA-192-CBC, SSL3, SHA-1, short t ---- 101: Unmet dependencies: 2 101: Record crypt, little space, CAMELLIA-192-CBC, SSL3, MD5 ........... ---- 101: Unmet dependencies: 2 101: Record crypt, little space, CAMELLIA-192-CBC, SSL3, MD5, EtM ...... ---- 101: Unmet dependencies: 2 101: Record crypt, little space, CAMELLIA-192-CBC, SSL3, MD5, short tag ---- 101: Unmet dependencies: 2 101: Record crypt, little space, CAMELLIA-192-CBC, SSL3, MD5, short tag ---- 101: Unmet dependencies: 2 101: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-384 ........ PASS 101: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-384, CID 4+ ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-384, CID 4+ ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-384, EtM ... PASS 101: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-384, EtM, C ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-384, EtM, C ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-384, short PASS 101: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-384, short ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-384, short ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-384, short PASS 101: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-384, short ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-384, short ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-256 ........ PASS 101: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-256, CID 4+ ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-256, CID 4+ ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-256, EtM ... PASS 101: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-256, EtM, C ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-256, EtM, C ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-256, short PASS 101: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-256, short ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-256, short ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-256, short PASS 101: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-256, short ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-256, short ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-1 .......... PASS 101: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-1, CID 4+4 . ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-1, CID 4+0 . ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-1, EtM ..... PASS 101: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-1, EtM, CID ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-1, EtM, CID ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-1, short ta PASS 101: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-1, short ta ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-1, short ta ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-1, short ta PASS 101: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-1, short ta ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-256-CBC, 1.2, SHA-1, short ta ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-256-CBC, 1.2, MD5 ............ PASS 101: Record crypt, little space, CAMELLIA-256-CBC, 1.2, MD5, CID 4+4 ... ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-256-CBC, 1.2, MD5, CID 4+0 ... ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-256-CBC, 1.2, MD5, EtM ....... PASS 101: Record crypt, little space, CAMELLIA-256-CBC, 1.2, MD5, EtM, CID 4 ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-256-CBC, 1.2, MD5, EtM, CID 4 ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-256-CBC, 1.2, MD5, short tag . PASS 101: Record crypt, little space, CAMELLIA-256-CBC, 1.2, MD5, short tag, ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-256-CBC, 1.2, MD5, short tag, ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-256-CBC, 1.2, MD5, short tag, PASS 101: Record crypt, little space, CAMELLIA-256-CBC, 1.2, MD5, short tag, ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-256-CBC, 1.2, MD5, short tag, ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-256-CBC, 1.1, SHA-384 ........ PASS 101: Record crypt, little space, CAMELLIA-256-CBC, 1.1, SHA-384, EtM ... PASS 101: Record crypt, little space, CAMELLIA-256-CBC, 1.1, SHA-384, short PASS 101: Record crypt, little space, CAMELLIA-256-CBC, 1.1, SHA-384, short PASS 101: Record crypt, little space, CAMELLIA-256-CBC, 1.1, SHA-256 ........ PASS 101: Record crypt, little space, CAMELLIA-256-CBC, 1.1, SHA-256, EtM ... PASS 101: Record crypt, little space, CAMELLIA-256-CBC, 1.1, SHA-256, short PASS 101: Record crypt, little space, CAMELLIA-256-CBC, 1.1, SHA-256, short PASS 101: Record crypt, little space, CAMELLIA-256-CBC, 1.1, SHA-1 .......... PASS 101: Record crypt, little space, CAMELLIA-256-CBC, 1.1, SHA-1, EtM ..... PASS 101: Record crypt, little space, CAMELLIA-256-CBC, 1.1, SHA-1, short ta PASS 101: Record crypt, little space, CAMELLIA-256-CBC, 1.1, SHA-1, short ta PASS 101: Record crypt, little space, CAMELLIA-256-CBC, 1.1, MD5 ............ PASS 101: Record crypt, little space, CAMELLIA-256-CBC, 1.1, MD5, EtM ....... PASS 101: Record crypt, little space, CAMELLIA-256-CBC, 1.1, MD5, short tag . PASS 101: Record crypt, little space, CAMELLIA-256-CBC, 1.1, MD5, short tag, PASS 101: Record crypt, little space, CAMELLIA-256-CBC, 1.0, SHA-384 ........ PASS 101: Record crypt, little space, CAMELLIA-256-CBC, 1.0, SHA-384, EtM ... PASS 101: Record crypt, little space, CAMELLIA-256-CBC, 1.0, SHA-384, short PASS 101: Record crypt, little space, CAMELLIA-256-CBC, 1.0, SHA-384, short PASS 101: Record crypt, little space, CAMELLIA-256-CBC, 1.0, SHA-256 ........ PASS 101: Record crypt, little space, CAMELLIA-256-CBC, 1.0, SHA-256, EtM ... PASS 101: Record crypt, little space, CAMELLIA-256-CBC, 1.0, SHA-256, short PASS 101: Record crypt, little space, CAMELLIA-256-CBC, 1.0, SHA-256, short PASS 101: Record crypt, little space, CAMELLIA-256-CBC, 1.0, SHA-1 .......... PASS 101: Record crypt, little space, CAMELLIA-256-CBC, 1.0, SHA-1, EtM ..... PASS 101: Record crypt, little space, CAMELLIA-256-CBC, 1.0, SHA-1, short ta PASS 101: Record crypt, little space, CAMELLIA-256-CBC, 1.0, SHA-1, short ta PASS 101: Record crypt, little space, CAMELLIA-256-CBC, 1.0, MD5 ............ PASS 101: Record crypt, little space, CAMELLIA-256-CBC, 1.0, MD5, EtM ....... PASS 101: Record crypt, little space, CAMELLIA-256-CBC, 1.0, MD5, short tag . PASS 101: Record crypt, little space, CAMELLIA-256-CBC, 1.0, MD5, short tag, PASS 101: Record crypt, little space, CAMELLIA-256-CBC, SSL3, SHA-1 ......... ---- 101: Unmet dependencies: 2 101: Record crypt, little space, CAMELLIA-256-CBC, SSL3, SHA-1, EtM .... ---- 101: Unmet dependencies: 2 101: Record crypt, little space, CAMELLIA-256-CBC, SSL3, SHA-1, short t ---- 101: Unmet dependencies: 2 101: Record crypt, little space, CAMELLIA-256-CBC, SSL3, SHA-1, short t ---- 101: Unmet dependencies: 2 101: Record crypt, little space, CAMELLIA-256-CBC, SSL3, MD5 ........... ---- 101: Unmet dependencies: 2 101: Record crypt, little space, CAMELLIA-256-CBC, SSL3, MD5, EtM ...... ---- 101: Unmet dependencies: 2 101: Record crypt, little space, CAMELLIA-256-CBC, SSL3, MD5, short tag ---- 101: Unmet dependencies: 2 101: Record crypt, little space, CAMELLIA-256-CBC, SSL3, MD5, short tag ---- 101: Unmet dependencies: 2 101: Record crypt, little space, AES-128-GCM, 1.2 ...................... PASS 101: Record crypt, little space, AES-128-GCM, 1.3 ...................... ---- 101: Unmet dependencies: 30 101: Record crypt, little space, AES-128-GCM, 1.2, CID 4+4 ............. ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-128-GCM, 1.2, CID 4+0 ............. ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-128-GCM, 1.2, short tag ........... PASS 101: Record crypt, little space, AES-128-GCM, 1.2, short tag, CID 4+4 .. ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-128-GCM, 1.2, short tag, CID 4+0 .. ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-192-GCM, 1.2 ...................... PASS 101: Record crypt, little space, AES-192-GCM, 1.3 ...................... ---- 101: Unmet dependencies: 30 101: Record crypt, little space, AES-192-GCM, 1.2, CID 4+4 ............. ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-192-GCM, 1.2, CID 4+0 ............. ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-192-GCM, 1.2, short tag ........... PASS 101: Record crypt, little space, AES-192-GCM, 1.2, short tag, CID 4+4 .. ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-192-GCM, 1.2, short tag, CID 4+0 .. ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-256-GCM, 1.2 ...................... PASS 101: Record crypt, little space, AES-256-GCM, 1.3 ...................... ---- 101: Unmet dependencies: 30 101: Record crypt, little space, AES-256-GCM, 1.2, CID 4+4 ............. ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-256-GCM, 1.2, CID 4+0 ............. ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-256-GCM, 1.2, short tag ........... PASS 101: Record crypt, little space, AES-256-GCM, 1.2, short tag, CID 4+4 .. ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-256-GCM, 1.2, short tag, CID 4+0 .. ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-128-GCM, 1.2 ................. PASS 101: Record crypt, little space, CAMELLIA-128-GCM, 1.2, CID 4+4 ........ ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-128-GCM, 1.2, CID 4+0 ........ ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-128-GCM, 1.2, short tag ...... PASS 101: Record crypt, little space, CAMELLIA-128-GCM, 1.2, short tag, CID ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-128-GCM, 1.2, short tag, CID ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-192-GCM, 1.2 ................. PASS 101: Record crypt, little space, CAMELLIA-192-GCM, 1.2, CID 4+4 ........ ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-192-GCM, 1.2, CID 4+0 ........ ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-192-GCM, 1.2, short tag ...... PASS 101: Record crypt, little space, CAMELLIA-192-GCM, 1.2, short tag, CID ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-192-GCM, 1.2, short tag, CID ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-256-GCM, 1.2 ................. PASS 101: Record crypt, little space, CAMELLIA-256-GCM, 1.2, CID 4+4 ........ ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-256-GCM, 1.2, CID 4+0 ........ ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-256-GCM, 1.2, short tag ...... PASS 101: Record crypt, little space, CAMELLIA-256-GCM, 1.2, short tag, CID ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-256-GCM, 1.2, short tag, CID ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-128-CCM, 1.2 ...................... PASS 101: Record crypt, little space, AES-128-CCM, 1.3 ...................... ---- 101: Unmet dependencies: 30 101: Record crypt, little space, AES-128-CCM, 1.2, CID 4+4 ............. ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-128-CCM, 1.2, CID 4+0 ............. ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-128-CCM, 1.2, short tag ........... PASS 101: Record crypt, little space, AES-128-CCM, 1.2, short tag, CID 4+4 .. ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-128-CCM, 1.2, short tag, CID 4+0 .. ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-192-CCM, 1.2 ...................... PASS 101: Record crypt, little space, AES-192-CCM, 1.3 ...................... ---- 101: Unmet dependencies: 30 101: Record crypt, little space, AES-192-CCM, 1.2, CID 4+4 ............. ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-192-CCM, 1.2, CID 4+0 ............. ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-192-CCM, 1.2, short tag ........... PASS 101: Record crypt, little space, AES-192-CCM, 1.2, short tag, CID 4+4 .. ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-192-CCM, 1.2, short tag, CID 4+0 .. ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-256-CCM, 1.2 ...................... PASS 101: Record crypt, little space, AES-256-CCM, 1.3 ...................... ---- 101: Unmet dependencies: 30 101: Record crypt, little space, AES-256-CCM, 1.2, CID 4+4 ............. ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-256-CCM, 1.2, CID 4+0 ............. ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-256-CCM, 1.2, short tag ........... PASS 101: Record crypt, little space, AES-256-CCM, 1.2, short tag, CID 4+4 .. ---- 101: Unmet dependencies: 26 101: Record crypt, little space, AES-256-CCM, 1.2, short tag, CID 4+0 .. ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-128-CCM, 1.2 ................. PASS 101: Record crypt, little space, CAMELLIA-128-CCM, 1.2, CID 4+4 ........ ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-128-CCM, 1.2, CID 4+0 ........ ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-128-CCM, 1.2, short tag ...... PASS 101: Record crypt, little space, CAMELLIA-128-CCM, 1.2, short tag, CID ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-128-CCM, 1.2, short tag, CID ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-192-CCM, 1.2 ................. PASS 101: Record crypt, little space, CAMELLIA-192-CCM, 1.2, CID 4+4 ........ ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-192-CCM, 1.2, CID 4+0 ........ ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-192-CCM, 1.2, short tag ...... PASS 101: Record crypt, little space, CAMELLIA-192-CCM, 1.2, short tag, CID ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-192-CCM, 1.2, short tag, CID ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-256-CCM, 1.2 ................. PASS 101: Record crypt, little space, CAMELLIA-256-CCM, 1.2, CID 4+4 ........ ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-256-CCM, 1.2, CID 4+0 ........ ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-256-CCM, 1.2, short tag ...... PASS 101: Record crypt, little space, CAMELLIA-256-CCM, 1.2, short tag, CID ---- 101: Unmet dependencies: 26 101: Record crypt, little space, CAMELLIA-256-CCM, 1.2, short tag, CID ---- 101: Unmet dependencies: 26 101: Record crypt, little space, ARC4-128, 1.2, SHA-384 ................ PASS 101: Record crypt, little space, ARC4-128, 1.2, SHA-384, EtM ........... PASS 101: Record crypt, little space, ARC4-128, 1.2, SHA-384, short tag ..... PASS 101: Record crypt, little space, ARC4-128, 1.2, SHA-384, short tag, EtM PASS 101: Record crypt, little space, ARC4-128, 1.2, SHA-256 ................ PASS 101: Record crypt, little space, ARC4-128, 1.2, SHA-256, EtM ........... PASS 101: Record crypt, little space, ARC4-128, 1.2, SHA-256, short tag ..... PASS 101: Record crypt, little space, ARC4-128, 1.2, SHA-256, short tag, EtM PASS 101: Record crypt, little space, ARC4-128, 1.2, SHA-1 .................. PASS 101: Record crypt, little space, ARC4-128, 1.2, SHA-1, EtM ............. PASS 101: Record crypt, little space, ARC4-128, 1.2, SHA-1, short tag ....... PASS 101: Record crypt, little space, ARC4-128, 1.2, SHA-1, short tag, EtM .. PASS 101: Record crypt, little space, ARC4-128, 1.2, MD5 .................... PASS 101: Record crypt, little space, ARC4-128, 1.2, MD5, EtM ............... PASS 101: Record crypt, little space, ARC4-128, 1.2, MD5, short tag ......... PASS 101: Record crypt, little space, ARC4-128, 1.2, MD5, short tag, EtM .... PASS 101: Record crypt, little space, ARC4-128, 1.1, SHA-384 ................ PASS 101: Record crypt, little space, ARC4-128, 1.1, SHA-384, EtM ........... PASS 101: Record crypt, little space, ARC4-128, 1.1, SHA-384, short tag ..... PASS 101: Record crypt, little space, ARC4-128, 1.1, SHA-384, short tag, EtM PASS 101: Record crypt, little space, ARC4-128, 1.1, SHA-256 ................ PASS 101: Record crypt, little space, ARC4-128, 1.1, SHA-256, EtM ........... PASS 101: Record crypt, little space, ARC4-128, 1.1, SHA-256, short tag ..... PASS 101: Record crypt, little space, ARC4-128, 1.1, SHA-256, short tag, EtM PASS 101: Record crypt, little space, ARC4-128, 1.1, SHA-1 .................. PASS 101: Record crypt, little space, ARC4-128, 1.1, SHA-1, EtM ............. PASS 101: Record crypt, little space, ARC4-128, 1.1, SHA-1, short tag ....... PASS 101: Record crypt, little space, ARC4-128, 1.1, SHA-1, short tag, EtM .. PASS 101: Record crypt, little space, ARC4-128, 1.1, MD5 .................... PASS 101: Record crypt, little space, ARC4-128, 1.1, MD5, EtM ............... PASS 101: Record crypt, little space, ARC4-128, 1.1, MD5, short tag ......... PASS 101: Record crypt, little space, ARC4-128, 1.1, MD5, short tag, EtM .... PASS 101: Record crypt, little space, ARC4-128, 1.0, SHA-384 ................ PASS 101: Record crypt, little space, ARC4-128, 1.0, SHA-384, EtM ........... PASS 101: Record crypt, little space, ARC4-128, 1.0, SHA-384, short tag ..... PASS 101: Record crypt, little space, ARC4-128, 1.0, SHA-384, short tag, EtM PASS 101: Record crypt, little space, ARC4-128, 1.0, SHA-256 ................ PASS 101: Record crypt, little space, ARC4-128, 1.0, SHA-256, EtM ........... PASS 101: Record crypt, little space, ARC4-128, 1.0, SHA-256, short tag ..... PASS 101: Record crypt, little space, ARC4-128, 1.0, SHA-256, short tag, EtM PASS 101: Record crypt, little space, ARC4-128, 1.0, SHA-1 .................. PASS 101: Record crypt, little space, ARC4-128, 1.0, SHA-1, EtM ............. PASS 101: Record crypt, little space, ARC4-128, 1.0, SHA-1, short tag ....... PASS 101: Record crypt, little space, ARC4-128, 1.0, SHA-1, short tag, EtM .. PASS 101: Record crypt, little space, ARC4-128, 1.0, MD5 .................... PASS 101: Record crypt, little space, ARC4-128, 1.0, MD5, EtM ............... PASS 101: Record crypt, little space, ARC4-128, 1.0, MD5, short tag ......... PASS 101: Record crypt, little space, ARC4-128, 1.0, MD5, short tag, EtM .... PASS 101: Record crypt, little space, ARC4-128, SSL3, SHA-1 ................. ---- 101: Unmet dependencies: 2 101: Record crypt, little space, ARC4-128, SSL3, SHA-1, EtM ............ ---- 101: Unmet dependencies: 2 101: Record crypt, little space, ARC4-128, SSL3, SHA-1, short tag ...... ---- 101: Unmet dependencies: 2 101: Record crypt, little space, ARC4-128, SSL3, SHA-1, short tag, EtM . ---- 101: Unmet dependencies: 2 101: Record crypt, little space, ARC4-128, SSL3, MD5 ................... ---- 101: Unmet dependencies: 2 101: Record crypt, little space, ARC4-128, SSL3, MD5, EtM .............. ---- 101: Unmet dependencies: 2 101: Record crypt, little space, ARC4-128, SSL3, MD5, short tag ........ ---- 101: Unmet dependencies: 2 101: Record crypt, little space, ARC4-128, SSL3, MD5, short tag, EtM ... ---- 101: Unmet dependencies: 2 101: Record crypt, little space, NULL cipher, 1.2, SHA-384 ............. ---- 101: Unmet dependencies: 32 101: Record crypt, little space, NULL cipher, 1.2, SHA-384, EtM ........ ---- 101: Unmet dependencies: 32 101: Record crypt, little space, NULL cipher, 1.2, SHA-384, short tag .. ---- 101: Unmet dependencies: 32 101: Record crypt, little space, NULL cipher, 1.2, SHA-384, short tag, ---- 101: Unmet dependencies: 32 101: Record crypt, little space, NULL cipher, 1.2, SHA-256 ............. ---- 101: Unmet dependencies: 32 101: Record crypt, little space, NULL cipher, 1.2, SHA-256, EtM ........ ---- 101: Unmet dependencies: 32 101: Record crypt, little space, NULL cipher, 1.2, SHA-256, short tag .. ---- 101: Unmet dependencies: 32 101: Record crypt, little space, NULL cipher, 1.2, SHA-256, short tag, ---- 101: Unmet dependencies: 32 101: Record crypt, little space, NULL cipher, 1.2, SHA-1 ............... ---- 101: Unmet dependencies: 32 101: Record crypt, little space, NULL cipher, 1.2, SHA-1, EtM .......... ---- 101: Unmet dependencies: 32 101: Record crypt, little space, NULL cipher, 1.2, SHA-1, short tag .... ---- 101: Unmet dependencies: 32 101: Record crypt, little space, NULL cipher, 1.2, SHA-1, short tag, Et ---- 101: Unmet dependencies: 32 101: Record crypt, little space, NULL cipher, 1.2, MD5 ................. ---- 101: Unmet dependencies: 32 101: Record crypt, little space, NULL cipher, 1.2, MD5, EtM ............ ---- 101: Unmet dependencies: 32 101: Record crypt, little space, NULL cipher, 1.2, MD5, short tag ...... ---- 101: Unmet dependencies: 32 101: Record crypt, little space, NULL cipher, 1.2, MD5, short tag, EtM . ---- 101: Unmet dependencies: 32 101: Record crypt, little space, NULL cipher, 1.1, SHA-384 ............. ---- 101: Unmet dependencies: 32 101: Record crypt, little space, NULL cipher, 1.1, SHA-384, EtM ........ ---- 101: Unmet dependencies: 32 101: Record crypt, little space, NULL cipher, 1.1, SHA-384, short tag .. ---- 101: Unmet dependencies: 32 101: Record crypt, little space, NULL cipher, 1.1, SHA-384, short tag, ---- 101: Unmet dependencies: 32 101: Record crypt, little space, NULL cipher, 1.1, SHA-256 ............. ---- 101: Unmet dependencies: 32 101: Record crypt, little space, NULL cipher, 1.1, SHA-256, EtM ........ ---- 101: Unmet dependencies: 32 101: Record crypt, little space, NULL cipher, 1.1, SHA-256, short tag .. ---- 101: Unmet dependencies: 32 101: Record crypt, little space, NULL cipher, 1.1, SHA-256, short tag, ---- 101: Unmet dependencies: 32 101: Record crypt, little space, NULL cipher, 1.1, SHA-1 ............... ---- 101: Unmet dependencies: 32 101: Record crypt, little space, NULL cipher, 1.1, SHA-1, EtM .......... ---- 101: Unmet dependencies: 32 101: Record crypt, little space, NULL cipher, 1.1, SHA-1, short tag .... ---- 101: Unmet dependencies: 32 101: Record crypt, little space, NULL cipher, 1.1, SHA-1, short tag, Et ---- 101: Unmet dependencies: 32 101: Record crypt, little space, NULL cipher, 1.1, MD5 ................. ---- 101: Unmet dependencies: 32 101: Record crypt, little space, NULL cipher, 1.1, MD5, EtM ............ ---- 101: Unmet dependencies: 32 101: Record crypt, little space, NULL cipher, 1.1, MD5, short tag ...... ---- 101: Unmet dependencies: 32 101: Record crypt, little space, NULL cipher, 1.1, MD5, short tag, EtM . ---- 101: Unmet dependencies: 32 101: Record crypt, little space, NULL cipher, 1.0, SHA-384 ............. ---- 101: Unmet dependencies: 32 101: Record crypt, little space, NULL cipher, 1.0, SHA-384, EtM ........ ---- 101: Unmet dependencies: 32 101: Record crypt, little space, NULL cipher, 1.0, SHA-384, short tag .. ---- 101: Unmet dependencies: 32 101: Record crypt, little space, NULL cipher, 1.0, SHA-384, short tag, ---- 101: Unmet dependencies: 32 101: Record crypt, little space, NULL cipher, 1.0, SHA-256 ............. ---- 101: Unmet dependencies: 32 101: Record crypt, little space, NULL cipher, 1.0, SHA-256, EtM ........ ---- 101: Unmet dependencies: 32 101: Record crypt, little space, NULL cipher, 1.0, SHA-256, short tag .. ---- 101: Unmet dependencies: 32 101: Record crypt, little space, NULL cipher, 1.0, SHA-256, short tag, ---- 101: Unmet dependencies: 32 101: Record crypt, little space, NULL cipher, 1.0, SHA-1 ............... ---- 101: Unmet dependencies: 32 101: Record crypt, little space, NULL cipher, 1.0, SHA-1, EtM .......... ---- 101: Unmet dependencies: 32 101: Record crypt, little space, NULL cipher, 1.0, SHA-1, short tag .... ---- 101: Unmet dependencies: 32 101: Record crypt, little space, NULL cipher, 1.0, SHA-1, short tag, Et ---- 101: Unmet dependencies: 32 101: Record crypt, little space, NULL cipher, 1.0, MD5 ................. ---- 101: Unmet dependencies: 32 101: Record crypt, little space, NULL cipher, 1.0, MD5, EtM ............ ---- 101: Unmet dependencies: 32 101: Record crypt, little space, NULL cipher, 1.0, MD5, short tag ...... ---- 101: Unmet dependencies: 32 101: Record crypt, little space, NULL cipher, 1.0, MD5, short tag, EtM . ---- 101: Unmet dependencies: 32 101: Record crypt, little space, NULL cipher, SSL3, SHA-1 .............. ---- 101: Unmet dependencies: 32 2 101: Record crypt, little space, NULL cipher, SSL3, SHA-1, EtM ......... ---- 101: Unmet dependencies: 32 2 101: Record crypt, little space, NULL cipher, SSL3, SHA-1, short tag ... ---- 101: Unmet dependencies: 32 2 101: Record crypt, little space, NULL cipher, SSL3, SHA-1, short tag, E ---- 101: Unmet dependencies: 32 2 101: Record crypt, little space, NULL cipher, SSL3, MD5 ................ ---- 101: Unmet dependencies: 32 2 101: Record crypt, little space, NULL cipher, SSL3, MD5, EtM ........... ---- 101: Unmet dependencies: 32 2 101: Record crypt, little space, NULL cipher, SSL3, MD5, short tag ..... ---- 101: Unmet dependencies: 32 2 101: Record crypt, little space, NULL cipher, SSL3, MD5, short tag, EtM ---- 101: Unmet dependencies: 32 2 101: SSL TLS 1.3 Key schedule: Secret evolution #1 ..................... ---- 101: Unmet dependencies: 30 101: SSL TLS 1.3 Key schedule: Secret evolution #2 ..................... ---- 101: Test Suite not enabled 101: SSL TLS 1.3 Key schedule: Secret evolution #3 ..................... ---- 101: Test Suite not enabled 101: SSL TLS 1.3 Key schedule: HKDF Expand Label #1 .................... ---- 101: Test Suite not enabled 101: SSL TLS 1.3 Key schedule: HKDF Expand Label #2 .................... ---- 101: Test Suite not enabled 101: SSL TLS 1.3 Key schedule: HKDF Expand Label #3 .................... ---- 101: Test Suite not enabled 101: SSL TLS 1.3 Key schedule: HKDF Expand Label #4 .................... ---- 101: Test Suite not enabled 101: SSL TLS 1.3 Key schedule: HKDF Expand Label #5 (RFC 8448) ......... ---- 101: Test Suite not enabled 101: SSL TLS 1.3 Key schedule: HKDF Expand Label #6 (RFC 8448) ......... ---- 101: Test Suite not enabled 101: SSL TLS 1.3 Key schedule: HKDF Expand Label #7 (RFC 8448) ......... ---- 101: Test Suite not enabled 101: SSL TLS 1.3 Key schedule: HKDF Expand Label #8 (RFC 8448) ......... ---- 101: Test Suite not enabled 101: SSL TLS 1.3 Key schedule: HKDF Expand Label #9 (RFC 8448) ......... ---- 101: Test Suite not enabled 101: SSL TLS 1.3 Key schedule: HKDF Expand Label #10 (RFC 8448) ........ ---- 101: Test Suite not enabled 101: SSL TLS 1.3 Key schedule: Traffic key generation #1 ............... ---- 101: Test Suite not enabled 101: SSL TLS 1.3 Key schedule: Traffic key generation #2 (RFC 8448) .... ---- 101: Test Suite not enabled 101: SSL TLS 1.3 Key schedule: Derive-Secret( ., "derived", "") ........ ---- 101: Test Suite not enabled 101: SSL TLS 1.3 Key schedule: Derive-Secret( ., "s ap traffic", hash) ---- 101: Test Suite not enabled 101: SSL TLS 1.3 Key schedule: Derive-Secret( ., "c e traffic", hash) .. ---- 101: Test Suite not enabled 101: SSL TLS 1.3 Key schedule: Derive-Secret( ., "e exp master", hash) . ---- 101: Test Suite not enabled 101: SSL TLS 1.3 Key schedule: Derive-Secret( ., "c hs traffic", hash) . ---- 101: Test Suite not enabled 101: SSL TLS 1.3 Key schedule: Derive-Secret( ., "s hs traffic", hash) . ---- 101: Test Suite not enabled 101: SSL TLS 1.3 Key schedule: Derive-Secret( ., "c ap traffic", hash) . ---- 101: Test Suite not enabled 101: SSL TLS 1.3 Key schedule: Derive-Secret( ., "s ap traffic", hash) ---- 101: Test Suite not enabled 101: SSL TLS 1.3 Key schedule: Derive-Secret( ., "exp master", hash) ... ---- 101: Test Suite not enabled 101: SSL TLS 1.3 Key schedule: Derive-Secret( ., "res master", hash) ... ---- 101: Test Suite not enabled 101: SSL TLS_PRF MBEDTLS_SSL_TLS_PRF_NONE .............................. PASS 101: SSL TLS_PRF MBEDTLS_SSL_TLS_PRF_SSL3 .............................. ---- 101: Unmet dependencies: 2 101: SSL TLS_PRF MBEDTLS_SSL_TLS_PRF_TLS1 TLS 1.0 enabled .............. PASS 101: SSL TLS_PRF MBEDTLS_SSL_TLS_PRF_TLS1 TLS 1.1 enabled .............. PASS 101: SSL TLS_PRF MBEDTLS_SSL_TLS_PRF_SHA384 ............................ PASS 101: SSL TLS_PRF MBEDTLS_SSL_TLS_PRF_SHA256 ............................ PASS 101: SSL TLS_PRF MBEDTLS_SSL_TLS_PRF_SSL3 not enabled .................. PASS 101: SSL TLS_PRF MBEDTLS_SSL_TLS_PRF_TLS1 TLS 1.X not enabled .......... ---- 101: Unmet dependencies: 36 37 101: SSL TLS_PRF MBEDTLS_SSL_TLS_PRF_SHA384 SHA-512 not enabled ........ ---- 101: Unmet dependencies: 38 101: SSL TLS_PRF MBEDTLS_SSL_TLS_PRF_SHA256 SHA-256 not enabled ........ ---- 101: Unmet dependencies: 39 101: Session serialization, save-load: no ticket, no cert .............. PASS 101: Session serialization, save-load: small ticket, no cert ........... PASS 101: Session serialization, save-load: large ticket, no cert ........... PASS 101: Session serialization, save-load: no ticket, cert ................. PASS 101: Session serialization, save-load: small ticket, cert .............. PASS 101: Session serialization, save-load: large ticket, cert .............. PASS 101: Session serialization, load-save: no ticket, no cert .............. PASS 101: Session serialization, load-save: small ticket, no cert ........... PASS 101: Session serialization, load-save: large ticket, no cert ........... PASS 101: Session serialization, load-save: no ticket, cert ................. PASS 101: Session serialization, load-save: small ticket, cert .............. PASS 101: Session serialization, load-save: large ticket, cert .............. PASS 101: Session serialization, save buffer size: no ticket, no cert ....... PASS 101: Session serialization, save buffer size: small ticket, no cert .... PASS 101: Session serialization, save buffer size: large ticket, no cert .... PASS 101: Session serialization, save buffer size: no ticket, cert .......... PASS 101: Session serialization, save buffer size: small ticket, cert ....... PASS 101: Session serialization, save buffer size: large ticket, cert ....... PASS 101: Session serialization, load buffer size: no ticket, no cert ....... PASS 101: Session serialization, load buffer size: small ticket, no cert .... PASS 101: Session serialization, load buffer size: large ticket, no cert .... PASS 101: Session serialization, load buffer size: no ticket, cert .......... PASS 101: Session serialization, load buffer size: small ticket, cert ....... PASS 101: Session serialization, load buffer size: large ticket, cert ....... PASS 101: Raw key agreement: nominal ........................................ ---- 101: Test Suite not enabled 101: Raw key agreement: bad server key ................................. ---- 101: Test Suite not enabled 101: Cookie parsing: nominal run ....................................... ---- 101: Test Suite not enabled 101: Cookie parsing: cookie_len overflow ............................... ---- 101: Test Suite not enabled 101: Cookie parsing: non-zero fragment offset .......................... ---- 101: Test Suite not enabled 101: Cookie parsing: sid_len overflow .................................. ---- 101: Test Suite not enabled 101: Cookie parsing: record too short .................................. ---- 101: Test Suite not enabled 101: Cookie parsing: one byte overread ................................. ---- 101: Test Suite not enabled 101: 101: ---------------------------------------------------------------------------- 101: 101: PASSED (2264 / 2264 tests (1370 skipped)) 101/108 Test #101: ssl-suite .................................. Passed 6.34 sec test 102 Start 102: ssl_decrypt.misc-suite 102: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_ssl_decrypt.misc "--verbose" 102: Working Directory: /<>/obj-aarch64-linux-gnu/tests 102: Test timeout computed to be: 10000000 102: Decrypt null cipher, MD5 .......................................... ---- 102: Unmet dependencies: 0 102: Decrypt null cipher, MD5 trunc .................................... ---- 102: Unmet dependencies: 0 102: Decrypt null cipher, SHA-1 ........................................ ---- 102: Unmet dependencies: 0 102: Decrypt null cipher, SHA-1 trunc .................................. ---- 102: Unmet dependencies: 0 102: Decrypt null cipher, SHA-256 ...................................... ---- 102: Unmet dependencies: 0 102: Decrypt null cipher, SHA-256 trunc ................................ ---- 102: Unmet dependencies: 0 102: Decrypt null cipher, SHA-384 ...................................... ---- 102: Unmet dependencies: 0 102: Decrypt null cipher, SHA-384 trunc ................................ ---- 102: Unmet dependencies: 0 102: Decrypt RC4, MD5 .................................................. PASS 102: Decrypt RC4, MD5 trunc ............................................ PASS 102: Decrypt RC4, SHA-1 ................................................ PASS 102: Decrypt RC4, SHA-1 trunc .......................................... PASS 102: Decrypt RC4, SHA-256 .............................................. PASS 102: Decrypt RC4, SHA-256 trunc ........................................ PASS 102: Decrypt RC4, SHA-384 .............................................. PASS 102: Decrypt RC4, SHA-384 trunc ........................................ PASS 102: Decrypt CBC !EtM, AES MD5 !trunc, empty plaintext, minpad ......... PASS 102: Decrypt CBC !EtM, AES MD5 !trunc, empty plaintext, maxpad ......... PASS 102: Decrypt CBC !EtM, AES MD5 trunc, empty plaintext, minpad .......... PASS 102: Decrypt CBC !EtM, AES MD5 trunc, empty plaintext, maxpad .......... PASS 102: Decrypt CBC !EtM, AES MD5 !trunc, padlen=0 ........................ PASS 102: Decrypt CBC !EtM, AES MD5 !trunc, padlen=240 ...................... PASS 102: Decrypt CBC !EtM, AES MD5 trunc, padlen=0 ......................... PASS 102: Decrypt CBC !EtM, AES MD5 trunc, padlen=240 ....................... PASS 102: Decrypt CBC !EtM, AES MD5 !trunc, padlen=1 ........................ PASS 102: Decrypt CBC !EtM, AES MD5 !trunc, padlen=241 ...................... PASS 102: Decrypt CBC !EtM, AES MD5 trunc, padlen=1 ......................... PASS 102: Decrypt CBC !EtM, AES MD5 trunc, padlen=241 ....................... PASS 102: Decrypt CBC !EtM, AES MD5 !trunc, padlen=15 ....................... PASS 102: Decrypt CBC !EtM, AES MD5 !trunc, padlen=255 ...................... PASS 102: Decrypt CBC !EtM, AES MD5 trunc, padlen=15 ........................ PASS 102: Decrypt CBC !EtM, AES MD5 trunc, padlen=255 ....................... PASS 102: Decrypt CBC !EtM, AES SHA1 !trunc, empty plaintext, minpad ........ PASS 102: Decrypt CBC !EtM, AES SHA1 !trunc, empty plaintext, maxpad ........ PASS 102: Decrypt CBC !EtM, AES SHA1 trunc, empty plaintext, minpad ......... PASS 102: Decrypt CBC !EtM, AES SHA1 trunc, empty plaintext, maxpad ......... PASS 102: Decrypt CBC !EtM, AES SHA1 !trunc, padlen=0 ....................... PASS 102: Decrypt CBC !EtM, AES SHA1 !trunc, padlen=240 ..................... PASS 102: Decrypt CBC !EtM, AES SHA1 trunc, padlen=0 ........................ PASS 102: Decrypt CBC !EtM, AES SHA1 trunc, padlen=240 ...................... PASS 102: Decrypt CBC !EtM, AES SHA1 !trunc, padlen=1 ....................... PASS 102: Decrypt CBC !EtM, AES SHA1 !trunc, padlen=241 ..................... PASS 102: Decrypt CBC !EtM, AES SHA1 trunc, padlen=1 ........................ PASS 102: Decrypt CBC !EtM, AES SHA1 trunc, padlen=241 ...................... PASS 102: Decrypt CBC !EtM, AES SHA1 !trunc, padlen=15 ...................... PASS 102: Decrypt CBC !EtM, AES SHA1 !trunc, padlen=255 ..................... PASS 102: Decrypt CBC !EtM, AES SHA1 trunc, padlen=15 ....................... PASS 102: Decrypt CBC !EtM, AES SHA1 trunc, padlen=255 ...................... PASS 102: Decrypt CBC !EtM, AES SHA256 !trunc, empty plaintext, minpad ...... PASS 102: Decrypt CBC !EtM, AES SHA256 !trunc, empty plaintext, maxpad ...... PASS 102: Decrypt CBC !EtM, AES SHA256 trunc, empty plaintext, minpad ....... PASS 102: Decrypt CBC !EtM, AES SHA256 trunc, empty plaintext, maxpad ....... PASS 102: Decrypt CBC !EtM, AES SHA256 !trunc, padlen=0 ..................... PASS 102: Decrypt CBC !EtM, AES SHA256 !trunc, padlen=240 ................... PASS 102: Decrypt CBC !EtM, AES SHA256 trunc, padlen=0 ...................... PASS 102: Decrypt CBC !EtM, AES SHA256 trunc, padlen=240 .................... PASS 102: Decrypt CBC !EtM, AES SHA256 !trunc, padlen=1 ..................... PASS 102: Decrypt CBC !EtM, AES SHA256 !trunc, padlen=241 ................... PASS 102: Decrypt CBC !EtM, AES SHA256 trunc, padlen=1 ...................... PASS 102: Decrypt CBC !EtM, AES SHA256 trunc, padlen=241 .................... PASS 102: Decrypt CBC !EtM, AES SHA256 !trunc, padlen=15 .................... PASS 102: Decrypt CBC !EtM, AES SHA256 !trunc, padlen=255 ................... PASS 102: Decrypt CBC !EtM, AES SHA256 trunc, padlen=15 ..................... PASS 102: Decrypt CBC !EtM, AES SHA256 trunc, padlen=255 .................... PASS 102: Decrypt CBC !EtM, AES SHA384 !trunc, empty plaintext, minpad ...... PASS 102: Decrypt CBC !EtM, AES SHA384 !trunc, empty plaintext, maxpad ...... PASS 102: Decrypt CBC !EtM, AES SHA384 trunc, empty plaintext, minpad ....... PASS 102: Decrypt CBC !EtM, AES SHA384 trunc, empty plaintext, maxpad ....... PASS 102: Decrypt CBC !EtM, AES SHA384 !trunc, padlen=0 ..................... PASS 102: Decrypt CBC !EtM, AES SHA384 !trunc, padlen=240 ................... PASS 102: Decrypt CBC !EtM, AES SHA384 trunc, padlen=0 ...................... PASS 102: Decrypt CBC !EtM, AES SHA384 trunc, padlen=240 .................... PASS 102: Decrypt CBC !EtM, AES SHA384 !trunc, padlen=1 ..................... PASS 102: Decrypt CBC !EtM, AES SHA384 !trunc, padlen=241 ................... PASS 102: Decrypt CBC !EtM, AES SHA384 trunc, padlen=1 ...................... PASS 102: Decrypt CBC !EtM, AES SHA384 trunc, padlen=241 .................... PASS 102: Decrypt CBC !EtM, AES SHA384 !trunc, padlen=15 .................... PASS 102: Decrypt CBC !EtM, AES SHA384 !trunc, padlen=255 ................... PASS 102: Decrypt CBC !EtM, AES SHA384 trunc, padlen=15 ..................... PASS 102: Decrypt CBC !EtM, AES SHA384 trunc, padlen=255 .................... PASS 102: Decrypt CBC !EtM, ARIA MD5 !trunc, empty plaintext, minpad ........ ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA MD5 !trunc, empty plaintext, maxpad ........ ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA MD5 trunc, empty plaintext, minpad ......... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA MD5 trunc, empty plaintext, maxpad ......... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA MD5 !trunc, padlen=0 ....................... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA MD5 !trunc, padlen=240 ..................... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA MD5 trunc, padlen=0 ........................ ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA MD5 trunc, padlen=240 ...................... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA MD5 !trunc, padlen=1 ....................... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA MD5 !trunc, padlen=241 ..................... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA MD5 trunc, padlen=1 ........................ ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA MD5 trunc, padlen=241 ...................... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA MD5 !trunc, padlen=15 ...................... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA MD5 !trunc, padlen=255 ..................... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA MD5 trunc, padlen=15 ....................... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA MD5 trunc, padlen=255 ...................... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA SHA1 !trunc, empty plaintext, minpad ....... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA SHA1 !trunc, empty plaintext, maxpad ....... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA SHA1 trunc, empty plaintext, minpad ........ ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA SHA1 trunc, empty plaintext, maxpad ........ ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA SHA1 !trunc, padlen=0 ...................... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA SHA1 !trunc, padlen=240 .................... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA SHA1 trunc, padlen=0 ....................... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA SHA1 trunc, padlen=240 ..................... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA SHA1 !trunc, padlen=1 ...................... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA SHA1 !trunc, padlen=241 .................... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA SHA1 trunc, padlen=1 ....................... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA SHA1 trunc, padlen=241 ..................... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA SHA1 !trunc, padlen=15 ..................... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA SHA1 !trunc, padlen=255 .................... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA SHA1 trunc, padlen=15 ...................... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA SHA1 trunc, padlen=255 ..................... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA SHA256 !trunc, empty plaintext, minpad ..... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA SHA256 !trunc, empty plaintext, maxpad ..... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA SHA256 trunc, empty plaintext, minpad ...... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA SHA256 trunc, empty plaintext, maxpad ...... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA SHA256 !trunc, padlen=0 .................... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA SHA256 !trunc, padlen=240 .................. ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA SHA256 trunc, padlen=0 ..................... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA SHA256 trunc, padlen=240 ................... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA SHA256 !trunc, padlen=1 .................... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA SHA256 !trunc, padlen=241 .................. ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA SHA256 trunc, padlen=1 ..................... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA SHA256 trunc, padlen=241 ................... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA SHA256 !trunc, padlen=15 ................... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA SHA256 !trunc, padlen=255 .................. ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA SHA256 trunc, padlen=15 .................... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA SHA256 trunc, padlen=255 ................... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA SHA384 !trunc, empty plaintext, minpad ..... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA SHA384 !trunc, empty plaintext, maxpad ..... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA SHA384 trunc, empty plaintext, minpad ...... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA SHA384 trunc, empty plaintext, maxpad ...... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA SHA384 !trunc, padlen=0 .................... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA SHA384 !trunc, padlen=240 .................. ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA SHA384 trunc, padlen=0 ..................... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA SHA384 trunc, padlen=240 ................... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA SHA384 !trunc, padlen=1 .................... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA SHA384 !trunc, padlen=241 .................. ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA SHA384 trunc, padlen=1 ..................... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA SHA384 trunc, padlen=241 ................... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA SHA384 !trunc, padlen=15 ................... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA SHA384 !trunc, padlen=255 .................. ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA SHA384 trunc, padlen=15 .................... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, ARIA SHA384 trunc, padlen=255 ................... ---- 102: Unmet dependencies: 8 102: Decrypt CBC !EtM, CAMELLIA MD5 !trunc, empty plaintext, minpad .... PASS 102: Decrypt CBC !EtM, CAMELLIA MD5 !trunc, empty plaintext, maxpad .... PASS 102: Decrypt CBC !EtM, CAMELLIA MD5 trunc, empty plaintext, minpad ..... PASS 102: Decrypt CBC !EtM, CAMELLIA MD5 trunc, empty plaintext, maxpad ..... PASS 102: Decrypt CBC !EtM, CAMELLIA MD5 !trunc, padlen=0 ................... PASS 102: Decrypt CBC !EtM, CAMELLIA MD5 !trunc, padlen=240 ................. PASS 102: Decrypt CBC !EtM, CAMELLIA MD5 trunc, padlen=0 .................... PASS 102: Decrypt CBC !EtM, CAMELLIA MD5 trunc, padlen=240 .................. PASS 102: Decrypt CBC !EtM, CAMELLIA MD5 !trunc, padlen=1 ................... PASS 102: Decrypt CBC !EtM, CAMELLIA MD5 !trunc, padlen=241 ................. PASS 102: Decrypt CBC !EtM, CAMELLIA MD5 trunc, padlen=1 .................... PASS 102: Decrypt CBC !EtM, CAMELLIA MD5 trunc, padlen=241 .................. PASS 102: Decrypt CBC !EtM, CAMELLIA MD5 !trunc, padlen=15 .................. PASS 102: Decrypt CBC !EtM, CAMELLIA MD5 !trunc, padlen=255 ................. PASS 102: Decrypt CBC !EtM, CAMELLIA MD5 trunc, padlen=15 ................... PASS 102: Decrypt CBC !EtM, CAMELLIA MD5 trunc, padlen=255 .................. PASS 102: Decrypt CBC !EtM, CAMELLIA SHA1 !trunc, empty plaintext, minpad ... PASS 102: Decrypt CBC !EtM, CAMELLIA SHA1 !trunc, empty plaintext, maxpad ... PASS 102: Decrypt CBC !EtM, CAMELLIA SHA1 trunc, empty plaintext, minpad .... PASS 102: Decrypt CBC !EtM, CAMELLIA SHA1 trunc, empty plaintext, maxpad .... PASS 102: Decrypt CBC !EtM, CAMELLIA SHA1 !trunc, padlen=0 .................. PASS 102: Decrypt CBC !EtM, CAMELLIA SHA1 !trunc, padlen=240 ................ PASS 102: Decrypt CBC !EtM, CAMELLIA SHA1 trunc, padlen=0 ................... PASS 102: Decrypt CBC !EtM, CAMELLIA SHA1 trunc, padlen=240 ................. PASS 102: Decrypt CBC !EtM, CAMELLIA SHA1 !trunc, padlen=1 .................. PASS 102: Decrypt CBC !EtM, CAMELLIA SHA1 !trunc, padlen=241 ................ PASS 102: Decrypt CBC !EtM, CAMELLIA SHA1 trunc, padlen=1 ................... PASS 102: Decrypt CBC !EtM, CAMELLIA SHA1 trunc, padlen=241 ................. PASS 102: Decrypt CBC !EtM, CAMELLIA SHA1 !trunc, padlen=15 ................. PASS 102: Decrypt CBC !EtM, CAMELLIA SHA1 !trunc, padlen=255 ................ PASS 102: Decrypt CBC !EtM, CAMELLIA SHA1 trunc, padlen=15 .................. PASS 102: Decrypt CBC !EtM, CAMELLIA SHA1 trunc, padlen=255 ................. PASS 102: Decrypt CBC !EtM, CAMELLIA SHA256 !trunc, empty plaintext, minpad . PASS 102: Decrypt CBC !EtM, CAMELLIA SHA256 !trunc, empty plaintext, maxpad . PASS 102: Decrypt CBC !EtM, CAMELLIA SHA256 trunc, empty plaintext, minpad .. PASS 102: Decrypt CBC !EtM, CAMELLIA SHA256 trunc, empty plaintext, maxpad .. PASS 102: Decrypt CBC !EtM, CAMELLIA SHA256 !trunc, padlen=0 ................ PASS 102: Decrypt CBC !EtM, CAMELLIA SHA256 !trunc, padlen=240 .............. PASS 102: Decrypt CBC !EtM, CAMELLIA SHA256 trunc, padlen=0 ................. PASS 102: Decrypt CBC !EtM, CAMELLIA SHA256 trunc, padlen=240 ............... PASS 102: Decrypt CBC !EtM, CAMELLIA SHA256 !trunc, padlen=1 ................ PASS 102: Decrypt CBC !EtM, CAMELLIA SHA256 !trunc, padlen=241 .............. PASS 102: Decrypt CBC !EtM, CAMELLIA SHA256 trunc, padlen=1 ................. PASS 102: Decrypt CBC !EtM, CAMELLIA SHA256 trunc, padlen=241 ............... PASS 102: Decrypt CBC !EtM, CAMELLIA SHA256 !trunc, padlen=15 ............... PASS 102: Decrypt CBC !EtM, CAMELLIA SHA256 !trunc, padlen=255 .............. PASS 102: Decrypt CBC !EtM, CAMELLIA SHA256 trunc, padlen=15 ................ PASS 102: Decrypt CBC !EtM, CAMELLIA SHA256 trunc, padlen=255 ............... PASS 102: Decrypt CBC !EtM, CAMELLIA SHA384 !trunc, empty plaintext, minpad . PASS 102: Decrypt CBC !EtM, CAMELLIA SHA384 !trunc, empty plaintext, maxpad . PASS 102: Decrypt CBC !EtM, CAMELLIA SHA384 trunc, empty plaintext, minpad .. PASS 102: Decrypt CBC !EtM, CAMELLIA SHA384 trunc, empty plaintext, maxpad .. PASS 102: Decrypt CBC !EtM, CAMELLIA SHA384 !trunc, padlen=0 ................ PASS 102: Decrypt CBC !EtM, CAMELLIA SHA384 !trunc, padlen=240 .............. PASS 102: Decrypt CBC !EtM, CAMELLIA SHA384 trunc, padlen=0 ................. PASS 102: Decrypt CBC !EtM, CAMELLIA SHA384 trunc, padlen=240 ............... PASS 102: Decrypt CBC !EtM, CAMELLIA SHA384 !trunc, padlen=1 ................ PASS 102: Decrypt CBC !EtM, CAMELLIA SHA384 !trunc, padlen=241 .............. PASS 102: Decrypt CBC !EtM, CAMELLIA SHA384 trunc, padlen=1 ................. PASS 102: Decrypt CBC !EtM, CAMELLIA SHA384 trunc, padlen=241 ............... PASS 102: Decrypt CBC !EtM, CAMELLIA SHA384 !trunc, padlen=15 ............... PASS 102: Decrypt CBC !EtM, CAMELLIA SHA384 !trunc, padlen=255 .............. PASS 102: Decrypt CBC !EtM, CAMELLIA SHA384 trunc, padlen=15 ................ PASS 102: Decrypt CBC !EtM, CAMELLIA SHA384 trunc, padlen=255 ............... PASS 102: Decrypt CBC !EtM, 3DES MD5 !trunc, empty plaintext, minpad ........ PASS 102: Decrypt CBC !EtM, 3DES MD5 !trunc, empty plaintext, maxpad ........ PASS 102: Decrypt CBC !EtM, 3DES MD5 trunc, empty plaintext, minpad ......... PASS 102: Decrypt CBC !EtM, 3DES MD5 trunc, empty plaintext, maxpad ......... PASS 102: Decrypt CBC !EtM, 3DES MD5 !trunc, padlen=0 ....................... PASS 102: Decrypt CBC !EtM, 3DES MD5 !trunc, padlen=248 ..................... PASS 102: Decrypt CBC !EtM, 3DES MD5 trunc, padlen=0 ........................ PASS 102: Decrypt CBC !EtM, 3DES MD5 trunc, padlen=248 ...................... PASS 102: Decrypt CBC !EtM, 3DES MD5 !trunc, padlen=1 ....................... PASS 102: Decrypt CBC !EtM, 3DES MD5 !trunc, padlen=249 ..................... PASS 102: Decrypt CBC !EtM, 3DES MD5 trunc, padlen=1 ........................ PASS 102: Decrypt CBC !EtM, 3DES MD5 trunc, padlen=249 ...................... PASS 102: Decrypt CBC !EtM, 3DES MD5 !trunc, padlen=7 ....................... PASS 102: Decrypt CBC !EtM, 3DES MD5 !trunc, padlen=255 ..................... PASS 102: Decrypt CBC !EtM, 3DES MD5 trunc, padlen=7 ........................ PASS 102: Decrypt CBC !EtM, 3DES MD5 trunc, padlen=255 ...................... PASS 102: Decrypt CBC !EtM, 3DES SHA1 !trunc, empty plaintext, minpad ....... PASS 102: Decrypt CBC !EtM, 3DES SHA1 !trunc, empty plaintext, maxpad ....... PASS 102: Decrypt CBC !EtM, 3DES SHA1 trunc, empty plaintext, minpad ........ PASS 102: Decrypt CBC !EtM, 3DES SHA1 trunc, empty plaintext, maxpad ........ PASS 102: Decrypt CBC !EtM, 3DES SHA1 !trunc, padlen=0 ...................... PASS 102: Decrypt CBC !EtM, 3DES SHA1 !trunc, padlen=248 .................... PASS 102: Decrypt CBC !EtM, 3DES SHA1 trunc, padlen=0 ....................... PASS 102: Decrypt CBC !EtM, 3DES SHA1 trunc, padlen=248 ..................... PASS 102: Decrypt CBC !EtM, 3DES SHA1 !trunc, padlen=1 ...................... PASS 102: Decrypt CBC !EtM, 3DES SHA1 !trunc, padlen=249 .................... PASS 102: Decrypt CBC !EtM, 3DES SHA1 trunc, padlen=1 ....................... PASS 102: Decrypt CBC !EtM, 3DES SHA1 trunc, padlen=249 ..................... PASS 102: Decrypt CBC !EtM, 3DES SHA1 !trunc, padlen=7 ...................... PASS 102: Decrypt CBC !EtM, 3DES SHA1 !trunc, padlen=255 .................... PASS 102: Decrypt CBC !EtM, 3DES SHA1 trunc, padlen=7 ....................... PASS 102: Decrypt CBC !EtM, 3DES SHA1 trunc, padlen=255 ..................... PASS 102: Decrypt CBC !EtM, 3DES SHA256 !trunc, empty plaintext, minpad ..... PASS 102: Decrypt CBC !EtM, 3DES SHA256 !trunc, empty plaintext, maxpad ..... PASS 102: Decrypt CBC !EtM, 3DES SHA256 trunc, empty plaintext, minpad ...... PASS 102: Decrypt CBC !EtM, 3DES SHA256 trunc, empty plaintext, maxpad ...... PASS 102: Decrypt CBC !EtM, 3DES SHA256 !trunc, padlen=0 .................... PASS 102: Decrypt CBC !EtM, 3DES SHA256 !trunc, padlen=248 .................. PASS 102: Decrypt CBC !EtM, 3DES SHA256 trunc, padlen=0 ..................... PASS 102: Decrypt CBC !EtM, 3DES SHA256 trunc, padlen=248 ................... PASS 102: Decrypt CBC !EtM, 3DES SHA256 !trunc, padlen=1 .................... PASS 102: Decrypt CBC !EtM, 3DES SHA256 !trunc, padlen=249 .................. PASS 102: Decrypt CBC !EtM, 3DES SHA256 trunc, padlen=1 ..................... PASS 102: Decrypt CBC !EtM, 3DES SHA256 trunc, padlen=249 ................... PASS 102: Decrypt CBC !EtM, 3DES SHA256 !trunc, padlen=7 .................... PASS 102: Decrypt CBC !EtM, 3DES SHA256 !trunc, padlen=255 .................. PASS 102: Decrypt CBC !EtM, 3DES SHA256 trunc, padlen=7 ..................... PASS 102: Decrypt CBC !EtM, 3DES SHA256 trunc, padlen=255 ................... PASS 102: Decrypt CBC !EtM, 3DES SHA384 !trunc, empty plaintext, minpad ..... PASS 102: Decrypt CBC !EtM, 3DES SHA384 !trunc, empty plaintext, maxpad ..... PASS 102: Decrypt CBC !EtM, 3DES SHA384 trunc, empty plaintext, minpad ...... PASS 102: Decrypt CBC !EtM, 3DES SHA384 trunc, empty plaintext, maxpad ...... PASS 102: Decrypt CBC !EtM, 3DES SHA384 !trunc, padlen=0 .................... PASS 102: Decrypt CBC !EtM, 3DES SHA384 !trunc, padlen=248 .................. PASS 102: Decrypt CBC !EtM, 3DES SHA384 trunc, padlen=0 ..................... PASS 102: Decrypt CBC !EtM, 3DES SHA384 trunc, padlen=248 ................... PASS 102: Decrypt CBC !EtM, 3DES SHA384 !trunc, padlen=1 .................... PASS 102: Decrypt CBC !EtM, 3DES SHA384 !trunc, padlen=249 .................. PASS 102: Decrypt CBC !EtM, 3DES SHA384 trunc, padlen=1 ..................... PASS 102: Decrypt CBC !EtM, 3DES SHA384 trunc, padlen=249 ................... PASS 102: Decrypt CBC !EtM, 3DES SHA384 !trunc, padlen=7 .................... PASS 102: Decrypt CBC !EtM, 3DES SHA384 !trunc, padlen=255 .................. PASS 102: Decrypt CBC !EtM, 3DES SHA384 trunc, padlen=7 ..................... PASS 102: Decrypt CBC !EtM, 3DES SHA384 trunc, padlen=255 ................... PASS 102: 102: ---------------------------------------------------------------------------- 102: 102: PASSED (272 / 272 tests (72 skipped)) 102/108 Test #102: ssl_decrypt.misc-suite ..................... Passed 5.20 sec test 103 Start 103: test_helpers-suite 103: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_test_helpers "--verbose" 103: Working Directory: /<>/obj-aarch64-linux-gnu/tests 103: Test timeout computed to be: 10000000 103: Memory poison+unpoison: offset=0 len=42 ........................... ---- 103: Test Suite not enabled 103: Memory poison+unpoison: offset=0 len=1 ............................ ---- 103: Test Suite not enabled 103: Memory poison+unpoison: offset=0 len=2 ............................ ---- 103: Test Suite not enabled 103: Memory poison+unpoison: offset=1 len=1 ............................ ---- 103: Test Suite not enabled 103: Memory poison+unpoison: offset=1 len=2 ............................ ---- 103: Test Suite not enabled 103: Memory poison+unpoison: offset=7 len=1 ............................ ---- 103: Test Suite not enabled 103: Memory poison+unpoison: offset=7 len=2 ............................ ---- 103: Test Suite not enabled 103: Memory poison+unpoison: offset=0 len=0 ............................ ---- 103: Test Suite not enabled 103: 103: ---------------------------------------------------------------------------- 103: 103: PASSED (8 / 8 tests (8 skipped)) 103/108 Test #103: test_helpers-suite ......................... Passed 0.00 sec test 104 Start 104: timing-suite 104: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_timing "--verbose" 104: Working Directory: /<>/obj-aarch64-linux-gnu/tests 104: Test timeout computed to be: 10000000 104: Timing: hardclock ................................................. PASS 104: Timing: get timer ................................................. PASS 104: Timing: set alarm with no delay ................................... PASS 104: Timing: set alarm with 1s delay ................................... PASS 104: Timing: delay 0ms ................................................. PASS 104: Timing: delay 100ms ............................................... PASS 104: 104: ---------------------------------------------------------------------------- 104: 104: PASSED (6 / 6 tests (0 skipped)) 104/108 Test #104: timing-suite ............................... Passed 0.00 sec test 105 Start 105: version-suite 105: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_version "--verbose" 105: Working Directory: /<>/obj-aarch64-linux-gnu/tests 105: Test timeout computed to be: 10000000 105: Check compile time library version ................................ PASS 105: Check runtime library version ..................................... PASS 105: Check for MBEDTLS_VERSION_C ....................................... PASS 105: Check for MBEDTLS_AES_C when already present ...................... PASS 105: Check for unknown define .......................................... PASS 105: 105: ---------------------------------------------------------------------------- 105: 105: PASSED (5 / 5 tests (0 skipped)) 105/108 Test #105: version-suite .............................. Passed 0.00 sec test 106 Start 106: x509parse-suite 106: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_x509parse "--verbose" 106: Working Directory: /<>/obj-aarch64-linux-gnu/tests 106: Test timeout computed to be: 10000000 106: X509 CRT information #1 ........................................... PASS 106: X509 CRT information #1 (DER) ..................................... PASS 106: X509 CRT information #2 ........................................... PASS 106: X509 CRT information #2 (DER) ..................................... PASS 106: X509 CRT information #3 ........................................... PASS 106: X509 CRT information #3 (DER) ..................................... PASS 106: X509 CRT information MD2 Digest ................................... PASS 106: X509 CRT information MD4 Digest ................................... PASS 106: X509 CRT information MD5 Digest ................................... PASS 106: X509 CRT information SHA1 Digest .................................. PASS 106: X509 CRT information SHA224 Digest ................................ PASS 106: X509 CRT information SHA256 Digest ................................ PASS 106: X509 CRT information SHA384 Digest ................................ PASS 106: X509 CRT information SHA512 Digest ................................ PASS 106: X509 CRT information RSA-PSS, SHA1 Digest ......................... PASS 106: X509 CRT information RSA-PSS, SHA224 Digest ....................... PASS 106: X509 CRT information RSA-PSS, SHA256 Digest ....................... PASS 106: X509 CRT information RSA-PSS, SHA384 Digest ....................... PASS 106: X509 CRT information RSA-PSS, SHA512 Digest ....................... PASS 106: X509 CRT information EC, SHA1 Digest .............................. PASS 106: X509 CRT information EC, SHA224 Digest ............................ PASS 106: X509 CRT information EC, SHA256 Digest ............................ PASS 106: X509 CRT information EC, SHA384 Digest ............................ PASS 106: X509 CRT information EC, SHA512 Digest ............................ PASS 106: X509 CRT information EC, SHA256 Digest, hardware module name SAN .. PASS 106: X509 CRT information EC, SHA256 Digest, binary hardware module nam PASS 106: X509 CRT information EC, SHA256 Digest, Wisun Fan device .......... PASS 106: X509 CRT information, NS Cert Type ................................ PASS 106: X509 CRT information, Key Usage ................................... PASS 106: X509 CRT information, Key Usage with decipherOnly ................. PASS 106: X509 CRT information, Subject Alt Name ............................ PASS 106: X509 CRT information, Multiple different Subject Alt Name ......... PASS 106: X509 CRT information, Subject Alt Name + Key Usage ................ PASS 106: X509 CRT information, RSA Certificate Policy any .................. PASS 106: X509 CRT information, ECDSA Certificate Policy any ................ PASS 106: X509 CRT information, RSA Certificate Policy any with qualifier ... PASS 106: X509 CRT information, ECDSA Certificate Policy any with qualifier . PASS 106: X509 CRT information, RSA Certificate multiple Policies ........... PASS 106: X509 CRT information, ECDSA Certificate multiple Policies ......... PASS 106: X509 CRT information, RSA Certificate unsupported policy .......... PASS 106: X509 CRT information, ECDSA Certificate unsupported policy ........ PASS 106: X509 CRT information, Key Usage + Extended Key Usage .............. PASS 106: X509 CRT information RSA signed by EC ............................. PASS 106: X509 CRT information EC signed by RSA ............................. PASS 106: X509 CRT information Bitstring in subject name .................... PASS 106: X509 CRT information Non-ASCII string in issuer name and subject n PASS 106: X509 certificate v1 with extension ................................ ---- 106: Unmet dependencies: 14 106: X509 SAN parsing otherName ........................................ PASS 106: X509 SAN parsing binary otherName ................................. PASS 106: X509 SAN parsing dNSName .......................................... PASS 106: X509 SAN parsing Multiple different types ........................ PASS 106: X509 SAN parsing, no subject alt name ............................. PASS 106: X509 SAN parsing, unsupported otherName name ...................... PASS 106: X509 CRL information #1 ........................................... PASS 106: X509 CRL Information MD2 Digest ................................... PASS 106: X509 CRL Information MD4 Digest ................................... PASS 106: X509 CRL Information MD5 Digest ................................... PASS 106: X509 CRL Information SHA1 Digest .................................. PASS 106: X509 CRL Information SHA224 Digest ................................ PASS 106: X509 CRL Information SHA256 Digest ................................ PASS 106: X509 CRL Information SHA384 Digest ................................ PASS 106: X509 CRL Information SHA512 Digest ................................ PASS 106: X509 CRL information RSA-PSS, SHA1 Digest ......................... PASS 106: X509 CRL information RSA-PSS, SHA224 Digest ....................... PASS 106: X509 CRL information RSA-PSS, SHA256 Digest ....................... PASS 106: X509 CRL information RSA-PSS, SHA384 Digest ....................... PASS 106: X509 CRL information RSA-PSS, SHA512 Digest ....................... PASS 106: X509 CRL Information EC, SHA1 Digest .............................. PASS 106: X509 CRL Information EC, SHA224 Digest ............................ PASS 106: X509 CRL Information EC, SHA256 Digest ............................ PASS 106: X509 CRL Information EC, SHA384 Digest ............................ PASS 106: X509 CRL Information EC, SHA512 Digest ............................ PASS 106: X509 CRL Malformed Input (trailing spaces at end of file) ......... PASS 106: X509 CRL Unsupported critical extension (issuingDistributionPoint) PASS 106: X509 CRL Unsupported non-critical extension (issuingDistributionPo PASS 106: X509 CSR Information RSA with MD4 ................................. PASS 106: X509 CSR Information RSA with MD5 ................................. PASS 106: X509 CSR Information RSA with SHA1 ................................ PASS 106: X509 CSR Information RSA with SHA224 .............................. PASS 106: X509 CSR Information RSA with SHA-256 ............................. PASS 106: X509 CSR Information RSA with SHA384 .............................. PASS 106: X509 CSR Information RSA with SHA512 .............................. PASS 106: X509 CSR Information RSA with SHA-256, containing commas .......... ---- 106: Unmet dependencies: 15 106: X509 CSR Information EC with SHA1 ................................. PASS 106: X509 CSR Information EC with SHA224 ............................... PASS 106: X509 CSR Information EC with SHA256 ............................... PASS 106: X509 CSR Information EC with SHA384 ............................... PASS 106: X509 CSR Information EC with SHA512 ............................... PASS 106: X509 CSR Information RSA-PSS with SHA1 ............................ PASS 106: X509 CSR Information RSA-PSS with SHA224 .......................... PASS 106: X509 CSR Information RSA-PSS with SHA256 .......................... PASS 106: X509 CSR Information RSA-PSS with SHA384 .......................... PASS 106: X509 CSR Information RSA-PSS with SHA512 .......................... PASS 106: X509 CSR Information RSA with SHA-256 - Microsoft header .......... PASS 106: X509 Verify Information: empty .................................... PASS 106: X509 Verify Information: one issue ................................ PASS 106: X509 Verify Information: two issues ............................... PASS 106: X509 Verify Information: two issues, one unknown .................. PASS 106: X509 Verify Information: empty, with prefix ....................... PASS 106: X509 Verify Information: one issue, with prefix ................... PASS 106: X509 Verify Information: two issues, with prefix .................. PASS 106: X509 Get Distinguished Name #1 .................................... PASS 106: X509 Get Distinguished Name #2 .................................... PASS 106: X509 Get Distinguished Name #3 .................................... PASS 106: X509 Get Distinguished Name #4 .................................... PASS 106: X509 Get Distinguished Name #5 .................................... PASS 106: X509 Get Modified DN #1 ........................................... PASS 106: X509 Get Modified DN #2 Name exactly 255 bytes .................... PASS 106: X509 Get Modified DN #3 Name exceeds 255 bytes .................... PASS 106: X509 Get Modified DN #4 Name exactly 255 bytes, with comma requiri PASS 106: X509 Get Modified DN #5 Name exactly 255 bytes, ending with comma PASS 106: X509 Get Name Valid DN ............................................ PASS 106: X509 Get Name Corrupted DN Mem Leak ............................... PASS 106: X509 Time Expired #1 .............................................. PASS 106: X509 Time Expired #2 .............................................. PASS 106: X509 Time Expired #3 .............................................. PASS 106: X509 Time Expired #4 .............................................. PASS 106: X509 Time Expired #5 .............................................. PASS 106: X509 Time Expired #6 .............................................. PASS 106: X509 Time Future #1 ............................................... PASS 106: X509 Time Future #2 ............................................... PASS 106: X509 Time Future #3 ............................................... PASS 106: X509 Time Future #4 ............................................... PASS 106: X509 Time Future #5 ............................................... PASS 106: X509 Time Future #6 ............................................... PASS 106: X509 CRT verification #1 (Revoked Cert, Expired CRL, no CN) ....... PASS 106: X509 CRT verification #1a (Revoked Cert, Future CRL, no CN) ....... PASS 106: X509 CRT verification #2 (Revoked Cert, Expired CRL) .............. PASS 106: X509 CRT verification #2a (Revoked Cert, Future CRL) .............. PASS 106: X509 CRT verification #3 (Revoked Cert, Future CRL, CN Mismatch) .. PASS 106: X509 CRT verification #3a (Revoked Cert, Expired CRL, CN Mismatch) PASS 106: X509 CRT verification #4 (Valid Cert, Expired CRL) ................ PASS 106: X509 CRT verification #4a (Revoked Cert, Future CRL) .............. PASS 106: X509 CRT verification #5 (Revoked Cert) ........................... PASS 106: X509 CRT verification #5' (Revoked Cert, differing DN string forma PASS 106: X509 CRT verification #5'' (Revoked Cert, differing DN string form PASS 106: X509 CRT verification #5''' (Revoked Cert, differing upper and low PASS 106: X509 CRT verification #6 (Revoked Cert) ........................... PASS 106: X509 CRT verification #7 (Revoked Cert, CN Mismatch) .............. PASS 106: X509 CRT verification #8 (Valid Cert) ............................. PASS 106: X509 CRT verification #8a (Expired Cert) .......................... PASS 106: X509 CRT verification #8b (Future Cert) ........................... PASS 106: X509 CRT verification #8c (Expired Cert, longer chain) ............ PASS 106: X509 CRT verification #8d (Future Cert, longer chain) ............. PASS 106: X509 CRT verification #9 (Not trusted Cert) ....................... PASS 106: X509 CRT verification #10 (Not trusted Cert, Expired CRL) ......... PASS 106: X509 CRT verification #12 (Valid Cert MD2 Digest, MD2 forbidden) .. PASS 106: X509 CRT verification #12 (Valid Cert MD4 Digest, MD4 forbidden) .. PASS 106: X509 CRT verification #13 (Valid Cert MD5 Digest, MD5 forbidden) .. PASS 106: X509 CRT verification #12 (Valid Cert MD2 Digest, MD2 allowed) .... PASS 106: X509 CRT verification #12 (Valid Cert MD4 Digest, MD4 allowed) .... PASS 106: X509 CRT verification #13 (Valid Cert MD5 Digest, MD5 allowed) .... PASS 106: X509 CRT verification #14 (Valid Cert SHA1 Digest explicitly allow PASS 106: X509 CRT verification #14 (Valid Cert SHA1 Digest forbidden in def PASS 106: X509 CRT verification #15 (Valid Cert SHA224 Digest) .............. PASS 106: X509 CRT verification #16 (Valid Cert SHA256 Digest) .............. PASS 106: X509 CRT verification #17 (Valid Cert SHA384 Digest) .............. PASS 106: X509 CRT verification #18 (Valid Cert SHA512 Digest) .............. PASS 106: X509 CRT verification #19 (Valid Cert, denying callback) .......... PASS 106: X509 CRT verification #19 (Not trusted Cert, allowing callback) ... PASS 106: X509 CRT verification #21 (domain matching wildcard certificate, c PASS 106: X509 CRT verification #22 (domain not matching wildcard certificat PASS 106: X509 CRT verification #23 (domain not matching wildcard certificat PASS 106: X509 CRT verification #24 (domain matching CN of multi certificate PASS 106: X509 CRT verification #25 (domain matching multi certificate) ..... PASS 106: X509 CRT verification #26 (domain not matching multi certificate) . PASS 106: X509 CRT verification #27.1 (domain not matching multi certificate PASS 106: X509 CRT verification #27.2 (domain not matching multi certificate PASS 106: X509 CRT verification #28 (domain not matching wildcard in multi c PASS 106: X509 CRT verification #29 (domain matching wildcard in multi certi PASS 106: X509 CRT verification #30 (domain matching multi certificate witho PASS 106: X509 CRT verification #31 (domain not matching multi certificate w PASS 106: X509 CRT verification #32 (Valid, EC cert, RSA CA) ................ PASS 106: X509 CRT verification #33 (Valid, RSA cert, EC CA) ................ PASS 106: X509 CRT verification #34 (Valid, EC cert, EC CA) ................. PASS 106: X509 CRT verification #35 (Revoked, EC CA) ........................ PASS 106: X509 CRT verification #36 (Valid, EC CA, SHA1 Digest) ............. PASS 106: X509 CRT verification #37 (Valid, EC CA, SHA224 Digest) ........... PASS 106: X509 CRT verification #38 (Valid, EC CA, SHA384 Digest) ........... PASS 106: X509 CRT verification #39 (Valid, EC CA, SHA512 Digest) ........... PASS 106: X509 CRT verification #40 (Valid, depth 0, RSA, CA) ............... PASS 106: X509 CRT verification #41 (Valid, depth 0, EC, CA) ................ PASS 106: X509 CRT verification #42 (Depth 0, not CA, RSA) .................. PASS 106: X509 CRT verification #43 (Depth 0, not CA, EC) ................... PASS 106: X509 CRT verification #44 (Corrupted signature, EC) ............... PASS 106: X509 CRT verification #45 (Corrupted signature, RSA) .............. PASS 106: X509 CRT verification #45b (Corrupted signature, intermediate CA) . PASS 106: X509 CRT verification #46 (Valid, depth 2, EC-RSA-EC) ............. PASS 106: X509 CRT verification #47 (Untrusted, depth 2, EC-RSA-EC) ......... PASS 106: X509 CRT verification #48 (Missing intermediate CA, EC-RSA-EC) .... PASS 106: X509 CRT verification #49 (Valid, depth 2, RSA-EC-RSA) ............ PASS 106: X509 CRT verification #50 (Valid, multiple CAs) ................... PASS 106: X509 CRT verification #51 (Valid, multiple CAs, reverse order) .... PASS 106: X509 CRT verification #52 (CA keyUsage valid) ..................... PASS 106: X509 CRT verification #53 (CA keyUsage missing cRLSign) ........... PASS 106: X509 CRT verification #54 (CA keyUsage missing cRLSign, no CRL) ... PASS 106: X509 CRT verification #55 (CA keyUsage missing keyCertSign) ....... PASS 106: X509 CRT verification #56 (CA keyUsage plain wrong) ............... PASS 106: X509 CRT verification #57 (Valid, RSASSA-PSS, SHA-1) .............. PASS 106: X509 CRT verification #58 (Valid, RSASSA-PSS, SHA-224) ............ PASS 106: X509 CRT verification #59 (Valid, RSASSA-PSS, SHA-256) ............ PASS 106: X509 CRT verification #60 (Valid, RSASSA-PSS, SHA-384) ............ PASS 106: X509 CRT verification #61 (Valid, RSASSA-PSS, SHA-512) ............ PASS 106: X509 CRT verification #62 (Revoked, RSASSA-PSS, SHA-1) ............ PASS 106: X509 CRT verification #63 (Revoked, RSASSA-PSS, SHA-1, CRL badsign PASS 106: X509 CRT verification #64 (Valid, RSASSA-PSS, SHA-1, not top) ..... PASS 106: X509 CRT verification #65 (RSASSA-PSS, SHA1, bad cert signature) .. PASS 106: X509 CRT verification #66 (RSASSA-PSS, SHA1, no RSA CA) ........... PASS 106: X509 CRT verification #67 (Valid, RSASSA-PSS, all defaults) ....... PASS 106: X509 CRT verification #68 (RSASSA-PSS, wrong salt_len) ............ PASS 106: X509 CRT verification #69 (RSASSA-PSS, wrong mgf_hash) ............ PASS 106: X509 CRT verification #70 (v1 trusted CA) ......................... PASS 106: X509 CRT verification #71 (v1 trusted CA, other) .................. PASS 106: X509 CRT verification #72 (v1 chain) .............................. PASS 106: X509 CRT verification #73 (selfsigned trusted without CA bit) ..... PASS 106: X509 CRT verification #74 (signed by selfsigned trusted without CA PASS 106: X509 CRT verification #75 (encoding mismatch) ..................... PASS 106: X509 CRT verification #76 (multiple CRLs, not revoked) ............ PASS 106: X509 CRT verification #77 (multiple CRLs, revoked) ................ PASS 106: X509 CRT verification #78 (multiple CRLs, revoked by second) ...... PASS 106: X509 CRT verification #79 (multiple CRLs, revoked by future) ...... PASS 106: X509 CRT verification #80 (multiple CRLs, first future, revoked by PASS 106: X509 CRT verification #81 (multiple CRLs, none relevant) .......... PASS 106: X509 CRT verification #82 (Not yet valid CA and valid CA) ......... PASS 106: X509 CRT verification #83 (valid CA and Not yet valid CA) ......... PASS 106: X509 CRT verification #84 (valid CA and Not yet valid CA) ......... PASS 106: X509 CRT verification #85 (Not yet valid CA and valid CA) ......... PASS 106: X509 CRT verification #86 (Not yet valid CA and invalid CA) ....... PASS 106: X509 CRT verification #87 (Expired CA and invalid CA) ............. PASS 106: X509 CRT verification #88 (Spurious cert in the chain) ............ PASS 106: X509 CRT verification #89 (Spurious cert later in the chain) ...... PASS 106: X509 CRT verification #90 (EE with same name as trusted root) ..... PASS 106: X509 CRT verification #91 (same CA with good then bad key) ........ PASS 106: X509 CRT verification #91 (same CA with bad then good key) ........ PASS 106: X509 CRT verification #92 (bad name, allowing callback) ........... PASS 106: X509 CRT verification #93 (Suite B invalid, EC cert, RSA CA) ...... PASS 106: X509 CRT verification #94 (Suite B invalid, RSA cert, EC CA) ...... PASS 106: X509 CRT verification #95 (Suite B Valid, EC cert, EC CA) ......... PASS 106: X509 CRT verification #96 (next profile Invalid Cert SHA224 Digest PASS 106: X509 CRT verification #97 (next profile Valid Cert SHA256 Digest) . PASS 106: X509 CRT verification #98 (Revoked Cert, revocation date in the fu PASS 106: X509 CRT verification #99 (Revoked Cert, revocation date in the fu ---- 106: Unmet dependencies: 20 106: X509 CRT verification: domain identical to IPv4 in SubjectAltName . PASS 106: X509 CRT verification: domain identical to IPv6 in SubjectAltName . PASS 106: X509 CRT verification with ca callback: failure ................... ---- 106: Unmet dependencies: 21 106: X509 CRT verification callback: bad name .......................... PASS 106: X509 CRT verification callback: trusted EE cert ................... PASS 106: X509 CRT verification callback: trusted EE cert, expired .......... PASS 106: X509 CRT verification callback: simple ............................ PASS 106: X509 CRT verification callback: simple, EE expired ................ PASS 106: X509 CRT verification callback: simple, root expired .............. PASS 106: X509 CRT verification callback: two trusted roots ................. PASS 106: X509 CRT verification callback: two trusted roots, reversed order . PASS 106: X509 CRT verification callback: root included ..................... PASS 106: X509 CRT verification callback: intermediate ca ................... PASS 106: X509 CRT verification callback: intermediate ca, root included .... PASS 106: X509 CRT verification callback: intermediate ca trusted ........... PASS 106: X509 CRT verification callback: intermediate ca, EE expired ....... PASS 106: X509 CRT verification callback: intermediate ca, int expired ...... PASS 106: X509 CRT verification callback: intermediate ca, root expired ..... PASS 106: X509 CRT verification callback: two intermediates ................. PASS 106: X509 CRT verification callback: two intermediates, root included .. PASS 106: X509 CRT verification callback: two intermediates, top int trusted PASS 106: X509 CRT verification callback: two intermediates, low int trusted PASS 106: X509 CRT verification callback: no intermediate, bad signature .... PASS 106: X509 CRT verification callback: one intermediate, bad signature ... PASS 106: X509 Parse Selftest ............................................... X.509 certificate load: passed 106: X.509 signature verify: passed 106: 106: PASS 106: X509 CRT ASN1 (Empty Certificate) ................................. PASS 106: X509 CRT ASN1 (inv Certificate, bad tag) .......................... PASS 106: X509 CRT ASN1 (inv Certificate, no length) ........................ PASS 106: X509 CRT ASN1 (inv Certificate, bad length encoding) .............. PASS 106: X509 CRT ASN1 (inv Certificate, length data incomplete) ........... PASS 106: X509 CRT ASN1 (inv Certificate, length out of bounds) ............. PASS 106: X509 CRT ASN1 (inv TBS, invalid tag) .............................. PASS 106: X509 CRT ASN1 (inv TBS, length missing) ........................... PASS 106: X509 CRT ASN1 (inv TBS, invalid length encoding) .................. PASS 106: X509 CRT ASN1 (inv TBS, length data incomplete) ................... PASS 106: X509 CRT ASN1 (inv TBS, length out of bounds) ..................... PASS 106: X509 CRT ASN1 (TBS empty) ......................................... PASS 106: X509 CRT ASN1 (TBS, invalid version tag, serial missing) .......... PASS 106: X509 CRT ASN1 (TBS, valid outer version tag, no outer length) ..... PASS 106: X509 CRT ASN1 (TBS, inv inner version tag) ........................ PASS 106: X509 CRT ASN1 (TBS, valid inner version tag, no inner length) ..... PASS 106: X509 CRT ASN1 (TBS, valid inner version tag, inv inner length enco PASS 106: X509 CRT ASN1 (TBS, valid inner version tag, inner length too larg PASS 106: X509 CRT ASN1 (TBS, valid inner version tag, inner vs. outer lengt PASS 106: X509 CRT ASN1 (TBS, valid version tag, length exceeds TBS) ........ PASS 106: X509 CRT ASN1 (TBS, valid version tag + length, unknown version nu PASS 106: X509 CRT ASN1 (TBS, valid version tag + length, unknown version nu PASS 106: X509 CRT ASN1 (TBS, valid version tag + length, version number ove PASS 106: X509 CRT ASN1 (TBS, serial missing) ............................... PASS 106: X509 CRT ASN1 (TBS, inv serial, tag wrong) ........................ PASS 106: X509 CRT ASN1 (TBS, inv serial, length missing) ................... PASS 106: X509 CRT ASN1 (TBS, inv serial, inv length encoding) .............. PASS 106: X509 CRT ASN1 (TBS, inv serial, length out of bounds) ............. PASS 106: X509 CRT ASN1 (TBS, AlgID missing) ................................ PASS 106: X509 CRT ASN1 (TBS, inv AlgID, tag wrong) ......................... PASS 106: X509 CRT ASN1 (TBS, inv AlgID, OID missing) ....................... PASS 106: X509 CRT ASN1 (TBS, inv AlgID, OID tag wrong) ..................... PASS 106: X509 CRT ASN1 (TBS, inv AlgID, OID inv length encoding) ........... PASS 106: X509 CRT ASN1 (TBS, inv AlgID, OID length out of bounds) .......... PASS 106: X509 CRT ASN1 (TBS, inv AlgID, OID empty) ......................... PASS 106: X509 CRT ASN1 (TBS, inv AlgID, OID unknown) ....................... PASS 106: X509 CRT ASN1 (TBS, inv AlgID, param inv length encoding) ......... PASS 106: X509 CRT ASN1 (TBS, inv AlgID, param length out of bounds) ........ PASS 106: X509 CRT ASN1 (TBS, inv AlgID, param length mismatch) ............. PASS 106: X509 CRT ASN1 (TBS, inv AlgID, params present but empty) .......... PASS 106: X509 CRT ASN1 (TBS, inv AlgID, bad RSASSA-PSS params) ............. PASS 106: X509 CRT ASN1 (TBS, Issuer missing) ............................... PASS 106: X509 CRT ASN1 (TBS, inv Issuer, RDNSequence inv tag) .............. PASS 106: X509 CRT ASN1 (TBS, inv Issuer, RDNSequence length missing) ....... PASS 106: X509 CRT ASN1 (TBS, inv Issuer, RDNSequence inv length encoding) .. PASS 106: X509 CRT ASN1 (TBS, inv Issuer, RDNSequence length out of bounds) . PASS 106: X509 CRT ASN1 (TBS, inv Issuer, RDNSequence empty) ................ PASS 106: X509 CRT ASN1 (TBS, inv Issuer, RDN inv tag) ...................... PASS 106: X509 CRT ASN1 (TBS, inv Issuer, RDN inv length encoding) .......... PASS 106: X509 CRT ASN1 (TBS, inv Issuer, RDN length out of bounds) ......... PASS 106: X509 CRT ASN1 (TBS, inv Issuer, RDN empty) ........................ PASS 106: X509 CRT ASN1 (TBS, inv Issuer, AttrTypeAndValue inv tag) ......... PASS 106: X509 CRT ASN1 (TBS, inv Issuer, AttrTypeAndValue inv length encodi PASS 106: X509 CRT ASN1 (TBS, inv Issuer, AttrTypeAndValue length out of bou PASS 106: X509 CRT ASN1 (TBS, inv Issuer, AttrTypeAndValue empty) ........... PASS 106: X509 CRT ASN1 (TBS, inv Issuer, AttrTypeAndValue type inv tag) .... PASS 106: X509 CRT ASN1 (TBS, inv Issuer, AttrTypeAndValue type inv no lengt PASS 106: X509 CRT ASN1 (TBS, inv Issuer, AttrTypeAndValue type inv length e PASS 106: X509 CRT ASN1 (TBS, inv Issuer, AttrTypeAndValue type length out o PASS 106: X509 CRT ASN1 (TBS, inv Issuer, AttrTypeAndValue value missing) ... PASS 106: X509 CRT ASN1 (TBS, inv Issuer, AttrTypeAndValue value inv tag) ... PASS 106: X509 CRT ASN1 (TBS, inv Issuer, AttrTypeAndValue value length miss PASS 106: X509 CRT ASN1 (TBS, inv Issuer, AttrTypeAndValue value inv length PASS 106: X509 CRT ASN1 (TBS, inv Issuer, AttrTypeAndValue value length out PASS 106: X509 CRT ASN1 (TBS, inv Issuer, AttrTypeAndValue value length mism PASS 106: X509 CRT ASN1 (TBS, inv Issuer, 2nd AttributeTypeValue empty) ..... PASS 106: X509 CRT ASN1 (TBS, Validity missing) ............................. PASS 106: X509 CRT ASN1 (TBS, inv Validity, inv tag) ........................ PASS 106: X509 CRT ASN1 (TBS, inv Validity, length field missing) ........... PASS 106: X509 CRT ASN1 (TBS, inv Validity, inv length encoding) ............ PASS 106: X509 CRT ASN1 (TBS, inv Validity, length out of bounds) ........... PASS 106: X509 CRT ASN1 (TBS, inv Validity, notBefore missing) .............. PASS 106: X509 CRT ASN1 (TBS, inv Validity, notBefore inv tag) .............. PASS 106: X509 CRT ASN1 (TBS, inv Validity, notBefore no length) ............ PASS 106: X509 CRT ASN1 (TBS, inv Validity, notBefore inv length encoding) .. PASS 106: X509 CRT ASN1 (TBS, inv Validity, notBefore length out of bounds) . PASS 106: X509 CRT ASN1 (TBS, inv Validity, notBefore empty) ................ PASS 106: X509 CRT ASN1 (TBS, inv Validity, notBefore invalid) .............. PASS 106: X509 CRT ASN1 (TBS, inv Validity, notAfter missing) ............... PASS 106: X509 CRT ASN1 (TBS, inv Validity, notAfter inv tag) ............... PASS 106: X509 CRT ASN1 (TBS, inv Validity, notAfter length missing) ........ PASS 106: X509 CRT ASN1 (TBS, inv Validity, notAfter inv length encoding) ... PASS 106: X509 CRT ASN1 (TBS, inv Validity, notAfter length out of bounds) .. PASS 106: X509 CRT ASN1 (TBS, inv Validity, notAfter empty) ................. PASS 106: X509 CRT ASN1 (TBS, inv Validity, notAfter invalid) ............... PASS 106: X509 CRT ASN1 (TBS, inv Validity, data remaining after 'notAfter') PASS 106: X509 CRT ASN1 (TBS, Subject missing) .............................. PASS 106: X509 CRT ASN1 (TBS, inv Subject, RDNSequence inv tag) ............. PASS 106: X509 CRT ASN1 (TBS, inv Subject, RDNSequence length missing) ...... PASS 106: X509 CRT ASN1 (TBS, inv Subject, RDNSequence inv length encoding) . PASS 106: X509 CRT ASN1 (TBS, inv Subject, RDNSequence length out of bounds) PASS 106: X509 CRT ASN1 (TBS, inv Subject, RDN inv tag) ..................... PASS 106: X509 CRT ASN1 (TBS, inv Subject, RDN inv length encoding) ......... PASS 106: X509 CRT ASN1 (TBS, inv Subject, RDN length out of bounds) ........ PASS 106: X509 CRT ASN1 (TBS, inv Subject, RDN empty) ....................... PASS 106: X509 CRT ASN1 (TBS, inv Subject, AttrTypeAndValue inv tag) ........ PASS 106: X509 CRT ASN1 (TBS, inv Subject, AttrTypeAndValue inv length encod PASS 106: X509 CRT ASN1 (TBS, inv Subject, AttrTypeAndValue length out of bo PASS 106: X509 CRT ASN1 (TBS, inv Subject, AttrTypeAndValue empty) .......... PASS 106: X509 CRT ASN1 (TBS, inv Subject, AttrTypeAndValue type inv tag) ... PASS 106: X509 CRT ASN1 (TBS, inv Subject, AttrTypeAndValue type inv no leng PASS 106: X509 CRT ASN1 (TBS, inv Subject, AttrTypeAndValue type inv length PASS 106: X509 CRT ASN1 (TBS, inv Subject, AttrTypeAndValue type length out PASS 106: X509 CRT ASN1 (TBS, inv Subject, AttrTypeAndValue value missing) .. PASS 106: X509 CRT ASN1 (TBS, inv Subject, AttrTypeAndValue value inv tag) .. PASS 106: X509 CRT ASN1 (TBS, inv Subject, AttrTypeAndValue value length mis PASS 106: X509 CRT ASN1 (TBS, inv Subject, AttrTypeAndValue value inv length PASS 106: X509 CRT ASN1 (TBS, inv Subject, AttrTypeAndValue value length out PASS 106: X509 CRT ASN1 (TBS, inv Subject, AttrTypeAndValue value length mis PASS 106: X509 CRT ASN1 (TBS, inv Subject, 2nd AttributeTypeValue empty) .... PASS 106: X509 CRT ASN1 (TBS, SubPubKeyInfo missing) ........................ PASS 106: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, inv tag) ................... PASS 106: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, length missing) ............ PASS 106: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, inv length encoding) ....... PASS 106: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, length out of bounds) ...... PASS 106: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, empty) ..................... PASS 106: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, inv algorithm tag) ......... PASS 106: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, algorithm length missing) .. PASS 106: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, algorithm inv length encodi PASS 106: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, algorithm length out of bou PASS 106: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, algorithm empty) ........... PASS 106: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, algorithm unknown) ......... PASS 106: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, bitstring missing) ......... PASS 106: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, bitstring inv tag) ......... PASS 106: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, bitstring length missing) .. PASS 106: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, bitstring inv length encodi PASS 106: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, bitstring length out of bou PASS 106: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, no bitstring data) ......... PASS 106: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, inv bitstring start) ....... PASS 106: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, inv internal bitstring leng PASS 106: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, inv internal bitstring tag) PASS 106: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, inv RSA modulus) ........... PASS 106: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, total length mismatch) ..... PASS 106: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, check failed) .............. PASS 106: X509 CRT ASN1 (TBS, inv SubPubKeyInfo, check failed, expanded leng PASS 106: X509 CRT ASN1 (TBS, inv IssuerID, inv tag) ........................ PASS 106: X509 CRT ASN1 (TBS, inv IssuerID, length missing) ................. PASS 106: X509 CRT ASN1 (TBS, inv IssuerID, inv length encoding) ............ PASS 106: X509 CRT ASN1 (TBS, inv IssuerID, length out of bounds) ........... PASS 106: X509 CRT ASN1 (TBS, no IssuerID, inv SubjectID, length missing) ... PASS 106: X509 CRT ASN1 (TBS, no IssuerID, inv SubjectID, inv length encodin PASS 106: X509 CRT ASN1 (TBS, no IssuerID, inv SubjectID, length out of boun PASS 106: X509 CRT ASN1 (TBS, valid IssuerID, inv SubjectID, inv tag) ....... PASS 106: X509 CRT ASN1 (TBS, valid IssuerID, inv SubjectID, length missing) PASS 106: X509 CRT ASN1 (TBS, valid IssuerID, inv SubjectID, inv length enco PASS 106: X509 CRT ASN1 (TBS, valid IssuerID, inv SubjectID, length out of b PASS 106: X509 CRT ASN1 (TBS, IssuerID unsupported in v1 CRT) ............... PASS 106: X509 CRT ASN1 (TBS, IssuerID unsupported in v1 CRT, ALLOW_EXTENSIO ---- 106: Unmet dependencies: 14 106: X509 CRT ASN1 (TBS, SubjectID unsupported in v1 CRT) .............. PASS 106: X509 CRT ASN1 (TBS, SubjectID unsupported in v1 CRT, ALLOW_EXTENSI ---- 106: Unmet dependencies: 14 106: X509 CRT ASN1 (TBS, inv v3Ext, inv tag) ........................... PASS 106: X509 CRT ASN1 (TBS, inv v3Ext, outer length missing) .............. PASS 106: X509 CRT ASN1 (TBS, inv v3Ext, outer length inv encoding) ......... PASS 106: X509 CRT ASN1 (TBS, inv v3Ext, outer length out of bounds) ........ PASS 106: X509 CRT ASN1 (TBS, inv v3Ext, outer length 0) .................... PASS 106: X509 CRT ASN1 (TBS, inv v3Ext, inner tag invalid) ................. PASS 106: X509 CRT ASN1 (TBS, inv v3Ext, inner length missing) .............. PASS 106: X509 CRT ASN1 (TBS, inv v3Ext, inner length inv encoding) ......... PASS 106: X509 CRT ASN1 (TBS, inv v3Ext, inner length out of bounds) ........ PASS 106: X509 CRT ASN1 (TBS, inv v3Ext, inner/outer length mismatch) ....... PASS 106: X509 CRT ASN1 (TBS, inv v3Ext, first ext inv tag) ................. PASS 106: X509 CRT ASN1 (TBS, inv v3Ext, first ext length missing) .......... PASS 106: X509 CRT ASN1 (TBS, inv v3Ext, inv first ext length encoding) ..... PASS 106: X509 CRT ASN1 (TBS, inv v3Ext, first ext length out of bounds) .... PASS 106: X509 CRT ASN1 (TBS, inv v3Ext, first ext empty) ................... PASS 106: X509 CRT ASN1 (TBS, inv v3Ext, first ext extnID inv tag) .......... PASS 106: X509 CRT ASN1 (TBS, inv v3Ext, first ext extnID length missing) ... PASS 106: X509 CRT ASN1 (TBS, inv v3Ext, first ext extnID inv length encodin PASS 106: X509 CRT ASN1 (TBS, inv v3Ext, first ext extnID length out of boun PASS 106: X509 CRT ASN1 (TBS, inv v3Ext, no extnValue) ...................... PASS 106: X509 CRT ASN1 (TBS, inv v3Ext, inv critical tag) .................. PASS 106: X509 CRT ASN1 (TBS, inv v3Ext, critical length missing) ........... PASS 106: X509 CRT ASN1 (TBS, inv v3Ext, critical inv length encoding) ...... PASS 106: X509 CRT ASN1 (TBS, inv v3Ext, critical length out of bounds) ..... PASS 106: X509 CRT ASN1 (TBS, inv v3Ext, critical length 0) ................. PASS 106: X509 CRT ASN1 (TBS, inv v3Ext, critical length 2) ................. PASS 106: X509 CRT ASN1 (TBS, inv v3Ext, extnValue inv tag) ................. PASS 106: X509 CRT ASN1 (TBS, inv v3Ext, extnValue length missing) .......... PASS 106: X509 CRT ASN1 (TBS, inv v3Ext, extnValue length inv encoding) ..... PASS 106: X509 CRT ASN1 (TBS, inv v3Ext, extnValue length out of bounds) .... PASS 106: X509 CRT ASN1 (TBS, inv v3Ext, data remaining after extnValue) .... PASS 106: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, data mi PASS 106: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, invalid PASS 106: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, outer l PASS 106: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, outer l PASS 106: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, outer l PASS 106: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, no poli PASS 106: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, policy PASS 106: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, policy PASS 106: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, policy PASS 106: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, policy PASS 106: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, empty p PASS 106: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, policy PASS 106: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, policy PASS 106: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, policy PASS 106: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, policy PASS 106: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, unknown PASS 106: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, policy PASS 106: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, policy PASS 106: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, policy PASS 106: X509 CRT ASN1 (TBSCertificate v3, inv CertificatePolicies, policy PASS 106: X509 CRT ASN1 (TBS, inv extBasicConstraint, no pathlen length) .... PASS 106: X509 CRT ASN1 (inv extBasicConstraint, pathlen is INT_MAX) ........ PASS 106: X509 CRT ASN1 (pathlen is INT_MAX-1) .............................. PASS 106: X509 CRT ASN1 (TBS, inv extBasicConstraint, pathlen inv length enc PASS 106: X509 CRT ASN1 (TBS, inv extBasicConstraint, pathlen length out of PASS 106: X509 CRT ASN1 (TBS, inv extBasicConstraint, pathlen empty) ........ PASS 106: X509 CRT ASN1 (TBS, inv extBasicConstraint, pathlen length mismatc PASS 106: X509 CRT ASN1 (TBS, inv v3Ext, ExtKeyUsage bad second tag) ........ PASS 106: X509 CRT ASN1 (TBS, inv SubjectAltName, empty) .................... PASS 106: X509 CRT ASN1 (TBS, inv SubjectAltName, inv tag) .................. PASS 106: X509 CRT ASN1 (TBS, inv SubjectAltName, length missing) ........... PASS 106: X509 CRT ASN1 (TBS, inv SubjectAltName, inv length encoding) ...... PASS 106: X509 CRT ASN1 (TBS, inv SubjectAltName, length out of bounds) ..... PASS 106: X509 CRT ASN1 (TBS, inv SubjectAltName, data remaining after name PASS 106: X509 CRT ASN1 (TBS, inv SubjectAltName, name component length miss PASS 106: X509 CRT ASN1 (TBS, inv SubjectAltName, name component inv length PASS 106: X509 CRT ASN1 (TBS, inv SubjectAltName, name component length out PASS 106: X509 CRT ASN1 (TBS, inv SubjectAltName, name component unexpected PASS 106: X509 CRT ASN1 (TBS, inv SubjectAltName, otherName component empty) PASS 106: X509 CRT ASN1 (TBS, inv SubjectAltName, otherName invalid OID tag) PASS 106: X509 CRT ASN1 (TBS, inv SubjectAltName, otherName OID length missi PASS 106: X509 CRT ASN1 (TBS, inv SubjectAltName, otherName OID inv length e PASS 106: X509 CRT ASN1 (TBS, inv SubjectAltName, otherName OID length out o PASS 106: X509 CRT ASN1 (TBS, inv SubjectAltName, HWModuleName EXPLICIT tag PASS 106: X509 CRT ASN1 (TBS, inv SubjectAltName, HWModuleName unexpected EX PASS 106: X509 CRT ASN1 (TBS, inv SubjectAltName, HWModuleName outer length PASS 106: X509 CRT ASN1 (TBS, inv SubjectAltName, HWModuleName inv outer len PASS 106: X509 CRT ASN1 (TBS, inv SubjectAltName, HWModuleName outer length PASS 106: X509 CRT ASN1 (TBS, inv SubjectAltName, HWModuleName outer length PASS 106: X509 CRT ASN1 (TBS, inv SubjectAltName, HWModuleName inner tag inv PASS 106: X509 CRT ASN1 (TBS, inv SubjectAltName, HWModuleName inner length PASS 106: X509 CRT ASN1 (TBS, inv SubjectAltName, HWModuleName inner length PASS 106: X509 CRT ASN1 (TBS, inv SubjectAltName, HWModuleName inner length PASS 106: X509 CRT ASN1 (TBS, inv SubjectAltName, HWModuleName empty) ....... PASS 106: X509 CRT ASN1 (TBS, inv SubjectAltName, HWModuleName unexpected OI PASS 106: X509 CRT ASN1 (TBS, inv SubjectAltName, HWModuleName OID no length PASS 106: X509 CRT ASN1 (TBS, inv SubjectAltName, HWModuleName OID inv lengt PASS 106: X509 CRT ASN1 (TBS, inv SubjectAltName, HWModuleName OID length ou PASS 106: X509 CRT ASN1 (TBS, inv SubjectAltName, HWModuleName data missing) PASS 106: X509 CRT ASN1 (TBS, inv SubjectAltName, HWModuleName data invalid PASS 106: X509 CRT ASN1 (TBS, inv SubjectAltName, HWModuleName data length m PASS 106: X509 CRT ASN1 (TBS, inv SubjectAltName, HWModuleName data inv leng PASS 106: X509 CRT ASN1 (TBS, inv SubjectAltName, HWModuleName data length o PASS 106: X509 CRT ASN1 (TBS, inv SubjectAltName, HWModuleName data remainin PASS 106: X509 CRT ASN1 (TBS, inv SubjectAltName, HWModuleName data remainin PASS 106: X509 CRT ASN1 (TBS, inv SubjectAltName, HWModuleName data remainin PASS 106: X509 CRT ASN1 (TBS, inv v3Ext, SubjectAltName repeated) ........... PASS 106: X509 CRT ASN1 (TBS, inv v3Ext, ExtKeyUsage repeated) .............. PASS 106: X509 CRT ASN1 (TBS, inv v3Ext, SubjectAltName repeated outside Ext PASS 106: X509 CRT (TBS, valid v3Ext in v1 CRT, ALLOW_EXTENSIONS_NON_V3) .... ---- 106: Unmet dependencies: 14 106: X509 CRT (TBS, valid v3Ext in v2 CRT, ALLOW_EXTENSIONS_NON_V3) .... ---- 106: Unmet dependencies: 14 106: X509 CRT (TBS, valid v3Ext in v3 CRT) ............................. PASS 106: X509 CRT ASN1 (TBS, valid v3Ext in v1 CRT) ........................ PASS 106: X509 CRT ASN1 (TBS, valid v3Ext in v2 CRT) ........................ PASS 106: X509 CRT ASN1 (TBS, valid SubjectID, valid IssuerID, inv v3Ext, Su PASS 106: X509 CRT ASN1 (SignatureAlgorithm missing) ........................ PASS 106: X509 CRT ASN1 (inv SignatureAlgorithm, bad tag) ................... PASS 106: X509 CRT ASN1 (inv SignatureAlgorithm, length missing) ............ PASS 106: X509 CRT ASN1 (inv SignatureAlgorithm, inv length encoding) ....... PASS 106: X509 CRT ASN1 (inv SignatureAlgorithm, length out of bounds) ...... PASS 106: X509 CRT ASN1 (inv SignatureAlgorithm, not the same as SignatureAl PASS 106: X509 CRT ASN1 (Signature missing) ................................. PASS 106: X509 CRT ASN1 (inv Signature, bad tag) ............................ PASS 106: X509 CRT ASN1 (inv Signature, length missing) ..................... PASS 106: X509 CRT ASN1 (inv Signature, inv length encoding) ................ PASS 106: X509 CRT ASN1 (inv Signature, length out of bounds) ............... PASS 106: X509 CRT ASN1 (inv Signature, inv data #1) ........................ PASS 106: X509 CRT ASN1 (inv Signature, inv data #2) ........................ PASS 106: X509 CRT ASN1 (empty Signature) ................................... PASS 106: X509 CRT ASN1 (dummy 24-bit Signature) ............................ PASS 106: X509 CRT ASN1 (inv Signature: not octet-aligned) .................. PASS 106: X509 CRT ASN1 (inv Signature, length mismatch) .................... PASS 106: X509 CRT ASN1 (well-formed) ....................................... PASS 106: X509 CRT ASN1 (GeneralizedTime in notBefore, UTCTime in notAfter) . PASS 106: X509 CRT ASN1 (UTCTime in notBefore, GeneralizedTime in notAfter) . PASS 106: X509 CRT ASN1 (Name with X520 CN) ................................. PASS 106: X509 CRT ASN1 (Name with X520 C) .................................. PASS 106: X509 CRT ASN1 (Name with X520 L) .................................. PASS 106: X509 CRT ASN1 (Name with X520 ST) ................................. PASS 106: X509 CRT ASN1 (Name with X520 O) .................................. PASS 106: X509 CRT ASN1 (Name with X520 OU) ................................. PASS 106: X509 CRT ASN1 (Name with unknown X520 part) ....................... PASS 106: X509 CRT ASN1 (Name with composite RDN) ........................... PASS 106: X509 CRT ASN1 (Name with PKCS9 email) ............................. PASS 106: X509 CRT ASN1 (Name with unknown PKCS9 part) ...................... PASS 106: X509 CRT ASN1 (ECDSA signature, RSA key) .......................... PASS 106: X509 CRT ASN1 (ECDSA signature, EC key) ........................... PASS 106: X509 CRT ASN1 (RSA signature, EC key) ............................. PASS 106: X509 CRT ASN1 (Unsupported critical extension) .................... PASS 106: X509 CRT ASN1 (Unsupported critical extension recognized by callba PASS 106: X509 CRT ASN1 (Unsupported critical extension not recognized by ca PASS 106: X509 CRT ASN1 (Unsupported non critical extension recognized by ca PASS 106: X509 CRT ASN1 (Unsupported non critical extension not recognized b PASS 106: X509 CRT ASN1 (Unsupported critical policy recognized by callback) PASS 106: X509 CRT ASN1 (Unsupported critical policy not recognized by callb PASS 106: X509 CRT ASN1 (Unsupported non critical policy recognized by callb PASS 106: X509 CRT ASN1 (Unsupported non critical policy not recognized by c PASS 106: X509 CRL ASN1 (Incorrect first tag) ............................... PASS 106: X509 CRL ASN1 (Correct first tag, data length does not match) ..... PASS 106: X509 CRL ASN1 (TBSCertList, tag missing) .......................... PASS 106: X509 CRL ASN1 (TBSCertList, version tag len missing) .............. PASS 106: X509 CRL ASN1 (TBSCertList, version correct, alg missing) ......... PASS 106: X509 CRL ASN1 (TBSCertList, alg correct, incorrect version) ....... PASS 106: X509 CRL ASN1 (TBSCertList, correct version, sig_oid1 unknown) .... PASS 106: X509 CRL ASN1 (TBSCertList, sig_oid1 id unknown) .................. PASS 106: X509 CRL ASN1 (TBSCertList, sig_oid1 correct, issuer missing) ..... PASS 106: X509 CRL ASN1 (TBSCertList, issuer set missing) ................... PASS 106: X509 CRL ASN1 (TBSCertList, correct issuer, thisUpdate missing) ... PASS 106: X509 CRL ASN1 (TBSCertList, correct thisUpdate, nextUpdate missing PASS 106: X509 CRL ASN1 (TBSCertList, entries present, invalid sig_alg) ..... PASS 106: X509 CRL ASN1 (TBSCertList, entries present, date in entry invalid PASS 106: X509 CRL ASN1 (TBSCertList, sig_alg present, sig_alg does not matc PASS 106: X509 CRL ASN1 (TBSCertList, sig present, len mismatch) ............ PASS 106: X509 CRL ASN1 (TBSCertList, sig present) .......................... PASS 106: X509 CRL ASN1 (TBSCertList, signatureValue missing) ............... PASS 106: X509 CRL ASN1 (TBSCertList, signatureAlgorithm missing) ........... PASS 106: X509 CRL ASN1 (TBSCertList, single empty entry at end) ............ PASS 106: X509 CRL ASN1 (TBSCertList, good entry then empty entry at end) ... PASS 106: X509 CRL ASN1 (TBSCertList, missing time in entry) ................ PASS 106: X509 CRL ASN1 (TBSCertList, missing time in entry at end) ......... PASS 106: X509 CRL ASN1 (TBSCertList, invalid tag for time in entry) ........ PASS 106: X509 CRL ASN1 (TBSCertList, invalid tag for serial) ............... PASS 106: X509 CRL ASN1 (TBSCertList, no entries) ........................... PASS 106: X509 CRL ASN1 (invalid version 2) ................................. PASS 106: X509 CRL ASN1 (invalid version overflow) .......................... PASS 106: X509 CRL ASN1 (extension seq too long, crl-idp.pem byte 121) ...... PASS 106: X509 CRL ASN1 (extension oid too long, crl-idp.pem byte 123) ...... PASS 106: X509 CRL ASN1 (extension critical invalid length, crl-idp.pem byte PASS 106: X509 CRL ASN1 (extension data too long, crl-idp.pem byte 131) ..... PASS 106: X509 CRL ASN1 (extension data too short, crl-idp.pem byte 131) .... PASS 106: X509 CRL ASN1 (extension not critical explicit, crl-idp.pem byte 1 PASS 106: X509 CRT parse file dir3/Readme ................................... PASS 106: X509 CRT parse file dir3/test-ca.crt .............................. PASS 106: X509 CRT parse file dir3/test-ca2.crt ............................. PASS 106: X509 CRT parse path #1 (one cert) ................................. PASS 106: X509 CRT parse path #2 (two certs) ................................ PASS 106: X509 CRT parse path #3 (two certs, one non-cert) .................. PASS 106: X509 CRT verify long chain (max intermediate CA, trusted) ......... PASS 106: X509 CRT verify long chain (max intermediate CA, untrusted) ....... PASS 106: X509 CRT verify long chain (max intermediate CA + 1) .............. PASS 106: X509 CRT verify chain #1 (zero pathlen intermediate) .............. PASS 106: X509 CRT verify chain #2 (zero pathlen root) ...................... PASS 106: X509 CRT verify chain #3 (nonzero pathlen root) ................... PASS 106: X509 CRT verify chain #4 (nonzero pathlen intermediate) ........... PASS 106: X509 CRT verify chain #5 (nonzero maxpathlen intermediate) ........ PASS 106: X509 CRT verify chain #6 (nonzero maxpathlen root) ................ PASS 106: X509 CRT verify chain #7 (maxpathlen root, self signed in path) ... PASS 106: X509 CRT verify chain #8 (self signed maxpathlen root) ............ PASS 106: X509 CRT verify chain #9 (zero pathlen first intermediate, valid) . PASS 106: X509 CRT verify chain #10 (zero pathlen root, valid) .............. PASS 106: X509 CRT verify chain #11 (valid chain, missing profile) .......... PASS 106: X509 CRT verify chain #12 (suiteb profile, RSA root) .............. PASS 106: X509 CRT verify chain #13 (RSA only profile, EC root) ............. PASS 106: X509 CRT verify chain #13 (RSA only profile, EC trusted EE) ....... PASS 106: X509 CRT verify chain #14 (RSA-3072 profile, root key too small) .. PASS 106: X509 CRT verify chain #15 (suiteb profile, rsa intermediate) ...... PASS 106: X509 CRT verify chain #16 (RSA-only profile, EC intermediate) ..... PASS 106: X509 CRT verify chain #17 (SHA-512 profile) ....................... PASS 106: X509 CRT verify chain #18 (len=1, vrfy fatal on depth 1) .......... PASS 106: X509 CRT verify chain #19 (len=0, vrfy fatal on depth 0) .......... PASS 106: X509 CRT verify chain #20 (len=1, vrfy fatal on depth 0) .......... PASS 106: X509 CRT verify chain #21 (len=3, vrfy fatal on depth 3) .......... PASS 106: X509 CRT verify chain #22 (len=3, vrfy fatal on depth 2) .......... PASS 106: X509 CRT verify chain #23 (len=3, vrfy fatal on depth 1) .......... PASS 106: X509 CRT verify chain #24 (len=3, vrfy fatal on depth 0) .......... PASS 106: X509 CRT verify chain #25 (len=3, vrfy fatal on depth 3, untrusted PASS 106: X509 OID description #1 ........................................... PASS 106: X509 OID description #2 ........................................... PASS 106: X509 OID description #3 ........................................... PASS 106: X509 OID numstring #1 (wide buffer) ............................... PASS 106: X509 OID numstring #2 (buffer just fits) .......................... PASS 106: X509 OID numstring #3 (buffer too small) .......................... PASS 106: X509 OID numstring #4 (larger number) ............................. PASS 106: X509 OID numstring #5 (arithmetic overflow) ....................... PASS 106: X509 CRT keyUsage #1 (no extension, expected KU) .................. PASS 106: X509 CRT keyUsage #2 (no extension, surprising KU) ................ PASS 106: X509 CRT keyUsage #3 (extension present, no KU) ................... PASS 106: X509 CRT keyUsage #4 (extension present, single KU present) ....... PASS 106: X509 CRT keyUsage #5 (extension present, single KU absent) ........ PASS 106: X509 CRT keyUsage #6 (extension present, combined KU present) ..... PASS 106: X509 CRT keyUsage #7 (extension present, combined KU both absent) . PASS 106: X509 CRT keyUsage #8 (extension present, combined KU one absent) .. PASS 106: X509 CRT keyUsage #9 (extension present, decOnly allowed absent) .. PASS 106: X509 CRT keyUsage #10 (extension present, decOnly non-allowed pres PASS 106: X509 CRT keyUsage #11 (extension present, decOnly allowed present) PASS 106: X509 CRT extendedKeyUsage #1 (no extension, serverAuth) ........... PASS 106: X509 CRT extendedKeyUsage #2 (single value, present) .............. PASS 106: X509 CRT extendedKeyUsage #3 (single value, absent) ............... PASS 106: X509 CRT extendedKeyUsage #4 (two values, first) .................. PASS 106: X509 CRT extendedKeyUsage #5 (two values, second) ................. PASS 106: X509 CRT extendedKeyUsage #6 (two values, other) .................. PASS 106: X509 CRT extendedKeyUsage #7 (any, random) ........................ PASS 106: X509 RSASSA-PSS parameters ASN1 (good, all defaults) .............. PASS 106: X509 RSASSA-PSS parameters ASN1 (wrong initial tag) ............... PASS 106: X509 RSASSA-PSS parameters ASN1 (unknown tag in top-level sequence PASS 106: X509 RSASSA-PSS parameters ASN1 (good, HashAlg SHA256) ............ PASS 106: X509 RSASSA-PSS parameters ASN1 (good, explicit HashAlg = default) PASS 106: X509 RSASSA-PSS parameters ASN1 (HashAlg wrong len #1) ............ PASS 106: X509 RSASSA-PSS parameters ASN1 (HashAlg wrong len #2) ............ PASS 106: X509 RSASSA-PSS parameters ASN1 (HashAlg with parameters) ......... PASS 106: X509 RSASSA-PSS parameters ASN1 (HashAlg unknown OID) ............. PASS 106: X509 RSASSA-PSS parameters ASN1 (good, MGAlg = MGF1-SHA256) ....... PASS 106: X509 RSASSA-PSS parameters ASN1 (good, explicit MGAlg = default) .. PASS 106: X509 RSASSA-PSS parameters ASN1 (MGAlg wrong len #1) .............. PASS 106: X509 RSASSA-PSS parameters ASN1 (MGAlg wrong len #2) .............. PASS 106: X509 RSASSA-PSS parameters ASN1 (MGAlg AlgId wrong len #1) ........ PASS 106: X509 RSASSA-PSS parameters ASN1 (MGAlg OID != MGF1) ............... PASS 106: X509 RSASSA-PSS parameters ASN1 (MGAlg.params wrong tag) .......... PASS 106: X509 RSASSA-PSS parameters ASN1 (MGAlg.params wrong len #1a) ...... PASS 106: X509 RSASSA-PSS parameters ASN1 (MGAlg.params wrong len #1b) ...... PASS 106: X509 RSASSA-PSS parameters ASN1 (MGAlg.params.alg not an OID) ..... PASS 106: X509 RSASSA-PSS parameters ASN1 (MGAlg.params.alg unknown OID) .... PASS 106: X509 RSASSA-PSS parameters ASN1 (MGAlg.params.params NULL) ........ PASS 106: X509 RSASSA-PSS parameters ASN1 (MGAlg.params.params wrong tag) ... PASS 106: X509 RSASSA-PSS parameters ASN1 (MGAlg.params wrong len #1c) ...... PASS 106: X509 RSASSA-PSS parameters ASN1 (MGAlg.params wrong len #2) ....... PASS 106: X509 RSASSA-PSS parameters ASN1 (good, saltLen = 94) .............. PASS 106: X509 RSASSA-PSS parameters ASN1 (good, explicit saltLen = default) PASS 106: X509 RSASSA-PSS parameters ASN1 (saltLen wrong len #1) ............ PASS 106: X509 RSASSA-PSS parameters ASN1 (saltLen wrong len #2) ............ PASS 106: X509 RSASSA-PSS parameters ASN1 (saltLen not an int) .............. PASS 106: X509 RSASSA-PSS parameters ASN1 (good, explicit trailerField = def PASS 106: X509 RSASSA-PSS parameters ASN1 (trailerField wrong len #1) ....... PASS 106: X509 RSASSA-PSS parameters ASN1 (trailerField wrong len #2) ....... PASS 106: X509 RSASSA-PSS parameters ASN1 (trailerField not an int) ......... PASS 106: X509 RSASSA-PSS parameters ASN1 (trailerField not 1) .............. PASS 106: X509 CSR ASN.1 (OK) ............................................... PASS 106: X509 CSR ASN.1 (Unsupported critical extension, critical=true, ign PASS 106: X509 CSR ASN.1 (Unsupported non-critical extension, critical=false PASS 106: X509 CSR ASN.1 (Unsupported non-critical extension, critical undef PASS 106: X509 CSR ASN.1 (bad first tag) .................................... PASS 106: X509 CSR ASN.1 (bad sequence: overlong) ........................... PASS 106: X509 CSR ASN.1 (total length mistmatch) ........................... PASS 106: X509 CSR ASN.1 (bad CRI: not a sequence) .......................... PASS 106: X509 CSR ASN.1 (bad CRI: overlong) ................................ PASS 106: X509 CSR ASN.1 (bad CRI.Version: overlong) ........................ PASS 106: X509 CSR ASN.1 (bad CRI.Version: not v1) .......................... PASS 106: X509 CSR ASN.1 (bad CRI.Name: not a sequence) ..................... PASS 106: X509 CSR ASN.1 (bad CRI.Name: overlong) ........................... PASS 106: X509 CSR ASN.1 (bad CRI.Name payload: not a set) .................. PASS 106: X509 CSR ASN.1 (bad CRI.Name payload: overlong) ................... PASS 106: X509 CSR ASN.1 (bad SubjectPublicKeyInfo: missing) ................ PASS 106: X509 CSR ASN.1 (bad SubjectPublicKeyInfo: not a sequence) ......... PASS 106: X509 CSR ASN.1 (bad SubjectPublicKeyInfo: overlong) ............... PASS 106: X509 CSR ASN.1 (bad attributes: missing) .......................... PASS 106: X509 CSR ASN.1 (bad attributes: bad tag) .......................... PASS 106: X509 CSR ASN.1 (bad attributes: overlong) ......................... PASS 106: X509 CSR ASN.1 (bad sigAlg: missing) .............................. PASS 106: X509 CSR ASN.1 (bad sigAlg: not a sequence) ....................... PASS 106: X509 CSR ASN.1 (bad sigAlg: overlong) ............................. PASS 106: X509 CSR ASN.1 (bad sigAlg: unknown) .............................. PASS 106: X509 CSR ASN.1 (bad sig: missing) ................................. PASS 106: X509 CSR ASN.1 (bad sig: not a bit string) ........................ PASS 106: X509 CSR ASN.1 (bad sig: overlong) ................................ PASS 106: X509 CSR ASN.1 (extra data after signature) ....................... PASS 106: X509 CSR ASN.1 (invalid version overflow) ......................... PASS 106: X509 File parse (no issues) ....................................... PASS 106: X509 File parse (extra space in one certificate) .................. PASS 106: X509 File parse (all certificates fail) ........................... PASS 106: X509 File parse (trailing spaces, OK) ............................. PASS 106: X509 File parse (Algorithm Params Tag mismatch) ................... PASS 106: X509 File parse (does not conform to RFC 5480 / RFC 5758 - Algorit PASS 106: X509 File parse (conforms to RFC 5480 / RFC 5758 - AlgorithmIdenti PASS 106: X509 Get time (UTC no issues) ..................................... PASS 106: X509 Get time (Generalized Time no issues) ........................ PASS 106: X509 Get time (UTC year without leap day) ......................... PASS 106: X509 Get time (UTC year with leap day) ............................ PASS 106: X509 Get time (UTC invalid day of month #1) ....................... PASS 106: X509 Get time (UTC invalid day of month #2) ....................... PASS 106: X509 Get time (UTC invalid hour) .................................. PASS 106: X509 Get time (UTC invalid min) ................................... PASS 106: X509 Get time (UTC invalid sec) ................................... PASS 106: X509 Get time (UTC without time zone) ............................. PASS 106: X509 Get time (UTC with invalid time zone #1) ..................... PASS 106: X509 Get time (UTC with invalid time zone #2) ..................... PASS 106: X509 Get time (Date with invalid tag) ............................. PASS 106: X509 Get time (UTC, truncated) .................................... PASS 106: X509 Get time (Generalized Time, truncated) ....................... PASS 106: X509 Get time (UTC without seconds) ............................... PASS 106: X509 Get time (UTC without seconds and with invalid time zone #1) . PASS 106: X509 Get time (UTC without second and with invalid time zone #2) .. PASS 106: X509 Get time (UTC invalid character in year) ..................... PASS 106: X509 Get time (UTC invalid character in month) .................... PASS 106: X509 Get time (UTC invalid character in day) ...................... PASS 106: X509 Get time (UTC invalid character in hour) ..................... PASS 106: X509 Get time (UTC invalid character in min) ...................... PASS 106: X509 Get time (UTC invalid character in sec) ...................... PASS 106: X509 Get time (Generalized Time, year multiple of 100 but not 400 PASS 106: X509 Get time (Generalized Time, year multiple of 4 but not 100 is PASS 106: X509 Get time (Generalized Time, year multiple of 400 is a leap ye PASS 106: X509 Get time (Generalized Time invalid leap year not multiple of PASS 106: X509 CRT verify restart: trusted EE, max_ops=0 (disabled) ......... ---- 106: Test Suite not enabled 106: X509 CRT verify restart: trusted EE, max_ops=1 .................... ---- 106: Test Suite not enabled 106: X509 CRT verify restart: no intermediate, max_ops=0 (disabled) .... ---- 106: Test Suite not enabled 106: X509 CRT verify restart: no intermediate, max_ops=1 ............... ---- 106: Test Suite not enabled 106: X509 CRT verify restart: no intermediate, max_ops=40000 ........... ---- 106: Test Suite not enabled 106: X509 CRT verify restart: no intermediate, max_ops=500 ............. ---- 106: Test Suite not enabled 106: X509 CRT verify restart: no intermediate, badsign, max_ops=0 (disa ---- 106: Test Suite not enabled 106: X509 CRT verify restart: no intermediate, badsign, max_ops=1 ...... ---- 106: Test Suite not enabled 106: X509 CRT verify restart: no intermediate, badsign, max_ops=40000 .. ---- 106: Test Suite not enabled 106: X509 CRT verify restart: no intermediate, badsign, max_ops=500 .... ---- 106: Test Suite not enabled 106: X509 CRT verify restart: one int, max_ops=0 (disabled) ............ ---- 106: Test Suite not enabled 106: X509 CRT verify restart: one int, max_ops=1 ....................... ---- 106: Test Suite not enabled 106: X509 CRT verify restart: one int, max_ops=30000 ................... ---- 106: Test Suite not enabled 106: X509 CRT verify restart: one int, max_ops=500 ..................... ---- 106: Test Suite not enabled 106: X509 CRT verify restart: one int, EE badsign, max_ops=0 (disabled) ---- 106: Test Suite not enabled 106: X509 CRT verify restart: one int, EE badsign, max_ops=1 ........... ---- 106: Test Suite not enabled 106: X509 CRT verify restart: one int, EE badsign, max_ops=30000 ....... ---- 106: Test Suite not enabled 106: X509 CRT verify restart: one int, EE badsign, max_ops=500 ......... ---- 106: Test Suite not enabled 106: X509 CRT verify restart: one int, int badsign, max_ops=0 (disabled ---- 106: Test Suite not enabled 106: X509 CRT verify restart: one int, int badsign, max_ops=1 .......... ---- 106: Test Suite not enabled 106: X509 CRT verify restart: one int, int badsign, max_ops=30000 ...... ---- 106: Test Suite not enabled 106: X509 CRT verify restart: one int, int badsign, max_ops=500 ........ ---- 106: Test Suite not enabled 106: 106: ---------------------------------------------------------------------------- 106: 106: PASSED (781 / 781 tests (30 skipped)) 106/108 Test #106: x509parse-suite ............................ Passed 0.87 sec test 107 Start 107: x509write-suite 107: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_x509write "--verbose" 107: Working Directory: /<>/obj-aarch64-linux-gnu/tests 107: Test timeout computed to be: 10000000 107: Certificate Request check Server1 SHA1 ............................ PASS 107: Certificate Request check Server1 SHA224 .......................... PASS 107: Certificate Request check Server1 SHA256 .......................... PASS 107: Certificate Request check Server1 SHA384 .......................... PASS 107: Certificate Request check Server1 SHA512 .......................... PASS 107: Certificate Request check Server1 MD4 ............................. PASS 107: Certificate Request check Server1 MD5 ............................. PASS 107: Certificate Request check Server1 key_usage ....................... PASS 107: Certificate Request check Server1 key_usage empty ................. PASS 107: Certificate Request check Server1 ns_cert_type .................... PASS 107: Certificate Request check Server1 ns_cert_type empty .............. PASS 107: Certificate Request check Server1 key_usage + ns_cert_type ........ PASS 107: Certificate Request check Server5 ECDSA, key_usage ................ PASS 107: Certificate Request check Server1, set_extension .................. PASS 107: Certificate Request check opaque Server5 ECDSA, key_usage ......... ---- 107: Test Suite not enabled 107: Certificate write check Server1 SHA1 .............................. PASS 107: Certificate write check Server1 SHA1, not before 1970 ............. PASS 107: Certificate write check Server1 SHA1, not after 2050 .............. PASS 107: Certificate write check Server1 SHA1, not before 1970, not after 2 PASS 107: Certificate write check Server1 SHA1, not before 2050, not after 2 PASS 107: Certificate write check Server1 SHA1, key_usage ................... PASS 107: Certificate write check Server1 SHA1, ns_cert_type ................ PASS 107: Certificate write check Server1 SHA1, version 1 ................... PASS 107: Certificate write check Server1 SHA1, CA .......................... PASS 107: Certificate write check Server1 SHA1, RSA_ALT ..................... PASS 107: Certificate write check Server1 SHA1, RSA_ALT, key_usage .......... PASS 107: Certificate write check Server1 SHA1, RSA_ALT, ns_cert_type ....... PASS 107: Certificate write check Server1 SHA1, RSA_ALT, version 1 .......... PASS 107: Certificate write check Server1 SHA1, RSA_ALT, CA ................. PASS 107: X509 String to Names #1 ........................................... PASS 107: X509 String to Names #2 ........................................... PASS 107: X509 String to Names #3 (Name precisely 255 bytes) ................ PASS 107: X509 String to Names #4 (Name larger than 255 bytes) .............. PASS 107: X509 String to Names #5 (Escape non-allowed characters) ........... PASS 107: X509 String to Names #6 (Escape at end) ........................... PASS 107: X509 String to Names #6 (Invalid, no '=' or ',') .................. PASS 107: Check max serial length ........................................... PASS 107: Check max extension length ........................................ PASS 107: 107: ---------------------------------------------------------------------------- 107: 107: PASSED (38 / 38 tests (1 skipped)) 107/108 Test #107: x509write-suite ............................ Passed 0.43 sec test 108 Start 108: xtea-suite 108: Test command: /<>/obj-aarch64-linux-gnu/tests/test_suite_xtea "--verbose" 108: Working Directory: /<>/obj-aarch64-linux-gnu/tests 108: Test timeout computed to be: 10000000 108: XTEA Encrypt_ecb #1 ............................................... PASS 108: XTEA Encrypt_ecb #2 ............................................... PASS 108: XTEA Encrypt_ecb #3 ............................................... PASS 108: XTEA Encrypt_ecb #4 ............................................... PASS 108: XTEA Encrypt_ecb #5 ............................................... PASS 108: XTEA Encrypt_ecb #6 ............................................... PASS 108: XTEA Decrypt_ecb #1 ............................................... PASS 108: XTEA Decrypt_ecb #2 ............................................... PASS 108: XTEA Decrypt_ecb #3 ............................................... PASS 108: XTEA Decrypt_ecb #4 ............................................... PASS 108: XTEA Decrypt_ecb #5 ............................................... PASS 108: XTEA Decrypt_ecb #6 ............................................... PASS 108: XTEA Encrypt CBC #1 ............................................... PASS 108: XTEA Encrypt CBC #2 ............................................... PASS 108: XTEA Encrypt CBC #3 ............................................... PASS 108: XTEA Encrypt CBC #4 ............................................... PASS 108: XTEA Encrypt CBC #5 ............................................... PASS 108: XTEA Encrypt CBC #6 ............................................... PASS 108: XTEA Decrypt CBC #1 ............................................... PASS 108: XTEA Decrypt CBC #2 ............................................... PASS 108: XTEA Decrypt CBC #3 ............................................... PASS 108: XTEA Decrypt CBC #4 ............................................... PASS 108: XTEA Decrypt CBC #5 ............................................... PASS 108: XTEA Decrypt CBC #6 ............................................... PASS 108: XTEA Selftest ..................................................... XTEA test #1: passed 108: XTEA test #2: passed 108: XTEA test #3: passed 108: XTEA test #4: passed 108: XTEA test #5: passed 108: XTEA test #6: passed 108: 108: PASS 108: 108: ---------------------------------------------------------------------------- 108: 108: PASSED (25 / 25 tests (0 skipped)) 108/108 Test #108: xtea-suite ................................. Passed 0.00 sec 100% tests passed, 0 tests failed out of 108 Total Test time (real) = 34.12 sec make[2]: Leaving directory '/<>/obj-aarch64-linux-gnu' make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp dh_testroot -a -O--buildsystem=cmake dh_prep -a -O--buildsystem=cmake dh_auto_install -a -O--buildsystem=cmake cd obj-aarch64-linux-gnu && make -j4 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" make[1]: Entering directory '/<>/obj-aarch64-linux-gnu' /usr/bin/cmake -S/<> -B/<>/obj-aarch64-linux-gnu --check-build-system CMakeFiles/Makefile.cmake 0 make -f CMakeFiles/Makefile2 preinstall make[2]: Entering directory '/<>/obj-aarch64-linux-gnu' make[2]: Nothing to be done for 'preinstall'. make[2]: Leaving directory '/<>/obj-aarch64-linux-gnu' Install the project... /usr/bin/cmake -P cmake_install.cmake -- Install configuration: "None" -- Installing: /<>/debian/tmp/usr/include/mbedtls/aes.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/aesni.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/arc4.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/aria.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/asn1.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/asn1write.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/base64.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/bignum.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/blowfish.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/bn_mul.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/camellia.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/ccm.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/certs.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/chacha20.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/chachapoly.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/check_config.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/cipher.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/cipher_internal.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/cmac.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/compat-1.3.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/config.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/config_psa.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/constant_time.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/ctr_drbg.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/debug.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/des.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/dhm.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/ecdh.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/ecdsa.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/ecjpake.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/ecp.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/ecp_internal.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/entropy.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/entropy_poll.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/error.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/gcm.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/havege.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/hkdf.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/hmac_drbg.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/md.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/md2.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/md4.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/md5.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/md_internal.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/memory_buffer_alloc.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/net.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/net_sockets.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/nist_kw.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/oid.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/padlock.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/pem.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/pk.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/pk_internal.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/pkcs11.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/pkcs12.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/pkcs5.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/platform.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/platform_time.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/platform_util.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/poly1305.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/psa_util.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/ripemd160.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/rsa.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/rsa_internal.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/sha1.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/sha256.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/sha512.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/ssl.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/ssl_cache.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/ssl_ciphersuites.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/ssl_cookie.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/ssl_internal.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/ssl_ticket.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/threading.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/timing.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/version.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/x509.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/x509_crl.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/x509_crt.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/x509_csr.h -- Installing: /<>/debian/tmp/usr/include/mbedtls/xtea.h -- Installing: /<>/debian/tmp/usr/include/psa/crypto.h -- Installing: /<>/debian/tmp/usr/include/psa/crypto_builtin_composites.h -- Installing: /<>/debian/tmp/usr/include/psa/crypto_builtin_primitives.h -- Installing: /<>/debian/tmp/usr/include/psa/crypto_compat.h -- Installing: /<>/debian/tmp/usr/include/psa/crypto_config.h -- Installing: /<>/debian/tmp/usr/include/psa/crypto_driver_common.h -- Installing: /<>/debian/tmp/usr/include/psa/crypto_driver_contexts_composites.h -- Installing: /<>/debian/tmp/usr/include/psa/crypto_driver_contexts_primitives.h -- Installing: /<>/debian/tmp/usr/include/psa/crypto_extra.h -- Installing: /<>/debian/tmp/usr/include/psa/crypto_platform.h -- Installing: /<>/debian/tmp/usr/include/psa/crypto_se_driver.h -- Installing: /<>/debian/tmp/usr/include/psa/crypto_sizes.h -- Installing: /<>/debian/tmp/usr/include/psa/crypto_struct.h -- Installing: /<>/debian/tmp/usr/include/psa/crypto_types.h -- Installing: /<>/debian/tmp/usr/include/psa/crypto_values.h -- Installing: /<>/debian/tmp/usr/include/everest -- Installing: /<>/debian/tmp/usr/include/everest/vs2010 -- Installing: /<>/debian/tmp/usr/include/everest/vs2010/inttypes.h -- Installing: /<>/debian/tmp/usr/include/everest/vs2010/Hacl_Curve25519.h -- Installing: /<>/debian/tmp/usr/include/everest/vs2010/stdbool.h -- Installing: /<>/debian/tmp/usr/include/everest/everest.h -- Installing: /<>/debian/tmp/usr/include/everest/kremlib.h -- Installing: /<>/debian/tmp/usr/include/everest/kremlin -- Installing: /<>/debian/tmp/usr/include/everest/kremlin/internal -- Installing: /<>/debian/tmp/usr/include/everest/kremlin/internal/wasmsupport.h -- Installing: /<>/debian/tmp/usr/include/everest/kremlin/internal/types.h -- Installing: /<>/debian/tmp/usr/include/everest/kremlin/internal/debug.h -- Installing: /<>/debian/tmp/usr/include/everest/kremlin/internal/target.h -- Installing: /<>/debian/tmp/usr/include/everest/kremlin/internal/builtin.h -- Installing: /<>/debian/tmp/usr/include/everest/kremlin/internal/callconv.h -- Installing: /<>/debian/tmp/usr/include/everest/kremlin/internal/compat.h -- Installing: /<>/debian/tmp/usr/include/everest/kremlin/c_endianness.h -- Installing: /<>/debian/tmp/usr/include/everest/Hacl_Curve25519.h -- Installing: /<>/debian/tmp/usr/include/everest/x25519.h -- Installing: /<>/debian/tmp/usr/include/everest/kremlib -- Installing: /<>/debian/tmp/usr/include/everest/kremlib/FStar_UInt128.h -- Installing: /<>/debian/tmp/usr/include/everest/kremlib/FStar_UInt64_FStar_UInt32_FStar_UInt16_FStar_UInt8.h -- Installing: /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libmbedcrypto.so.2.28.8 -- Installing: /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libmbedcrypto.so.7 -- Installing: /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libmbedcrypto.so -- Installing: /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libmbedx509.so.2.28.8 -- Installing: /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libmbedx509.so.1 -- Set non-toolchain portion of runtime path of "/<>/debian/tmp/usr/lib/aarch64-linux-gnu/libmbedx509.so.2.28.8" to "" -- Installing: /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libmbedx509.so -- Installing: /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libmbedtls.so.2.28.8 -- Installing: /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libmbedtls.so.14 -- Set non-toolchain portion of runtime path of "/<>/debian/tmp/usr/lib/aarch64-linux-gnu/libmbedtls.so.2.28.8" to "" -- Installing: /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libmbedtls.so -- Installing: /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libmbedcrypto.a -- Installing: /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libmbedx509.a -- Installing: /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libmbedtls.a -- Installing: /<>/debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig/mbedcrypto.pc -- Installing: /<>/debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig/mbedtls.pc -- Installing: /<>/debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig/mbedx509.pc make[1]: Leaving directory '/<>/obj-aarch64-linux-gnu' dh_install -a -O--buildsystem=cmake dh_installdocs -a -O--buildsystem=cmake dh_installchangelogs -a -O--buildsystem=cmake dh_installsystemduser -a -O--buildsystem=cmake dh_lintian -a -O--buildsystem=cmake dh_perl -a -O--buildsystem=cmake dh_link -a -O--buildsystem=cmake dh_strip_nondeterminism -a -O--buildsystem=cmake dh_compress -a -O--buildsystem=cmake dh_fixperms -a -O--buildsystem=cmake dh_missing -a -O--buildsystem=cmake dh_dwz -a -O--buildsystem=cmake dh_strip -a -O--buildsystem=cmake a24f9ecb4278da9809b5d3bacebdcb61fcffd6f4 52ad4effc7b00725f68451e940cde06e423f2515 8bfdfcb1ccd56f9e3ddd42c2813f2bce178df568 dh_makeshlibs -a -O--buildsystem=cmake dh_shlibdeps -a -O--buildsystem=cmake dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 from: /lib/ld-linux-aarch64.so.1 dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 to: /lib/ld-linux-aarch64.so.1.usr-is-merged dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 from: /lib/ld-linux-aarch64.so.1 dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 to: /lib/ld-linux-aarch64.so.1.usr-is-merged dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 from: /lib/ld-linux-aarch64.so.1 dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 to: /lib/ld-linux-aarch64.so.1.usr-is-merged dh_installdeb -a -O--buildsystem=cmake dh_gencontrol -a -O--buildsystem=cmake dh_md5sums -a -O--buildsystem=cmake dh_builddeb -a -O--buildsystem=cmake INFO: pkgstriptranslations version 154 INFO: pkgstriptranslations version 154 INFO: pkgstriptranslations version 154 INFO: pkgstriptranslations version 154 pkgstriptranslations: processing libmbedtls14t64 (in debian/libmbedtls14t64); do_strip: , oemstrip: pkgstriptranslations: processing libmbedcrypto7t64 (in debian/libmbedcrypto7t64); do_strip: , oemstrip: pkgstriptranslations: processing libmbedx509-1t64 (in debian/libmbedx509-1t64); do_strip: , oemstrip: pkgstriptranslations: processing libmbedtls-dev (in debian/libmbedtls-dev); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/libmbedcrypto7t64/DEBIAN/control, package libmbedcrypto7t64, directory debian/libmbedcrypto7t64 pkgstripfiles: processing control file: debian/libmbedtls14t64/DEBIAN/control, package libmbedtls14t64, directory debian/libmbedtls14t64 INFO: pkgstripfiles: waiting for lock (libmbedcrypto7t64) ... INFO: pkgstripfiles: waiting for lock (libmbedtls14t64) ... pkgstripfiles: processing control file: debian/libmbedtls-dev/DEBIAN/control, package libmbedtls-dev, directory debian/libmbedtls-dev Searching for duplicated docs in dependency libmbedcrypto7t64... pkgstripfiles: processing control file: debian/libmbedx509-1t64/DEBIAN/control, package libmbedx509-1t64, directory debian/libmbedx509-1t64 INFO: pkgstripfiles: waiting for lock (libmbedx509-1t64) ... symlinking changelog.Debian.gz in libmbedtls-dev to file in libmbedcrypto7t64 Searching for duplicated docs in dependency libmbedtls14t64... Searching for duplicated docs in dependency libmbedx509-1t64... pkgstripfiles: Running PNG optimization (using 4 cpus) for package libmbedtls-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libmbedtls-dev' in '../libmbedtls-dev_2.28.8-1_arm64.deb'. INFO: pkgstripfiles: waiting for lock (libmbedtls14t64) ... pkgstripfiles: Running PNG optimization (using 4 cpus) for package libmbedcrypto7t64 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libmbedcrypto7t64' in '../libmbedcrypto7t64_2.28.8-1_arm64.deb'. INFO: pkgstripfiles: waiting for lock (libmbedx509-1t64) ... Searching for duplicated docs in dependency libmbedcrypto7t64... symlinking changelog.Debian.gz in libmbedtls14t64 to file in libmbedcrypto7t64 Searching for duplicated docs in dependency libmbedx509-1t64... pkgstripfiles: Running PNG optimization (using 4 cpus) for package libmbedtls14t64 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libmbedtls14t64' in '../libmbedtls14t64_2.28.8-1_arm64.deb'. Searching for duplicated docs in dependency libmbedcrypto7t64... symlinking changelog.Debian.gz in libmbedx509-1t64 to file in libmbedcrypto7t64 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libmbedx509-1t64 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libmbedx509-1t64' in '../libmbedx509-1t64_2.28.8-1_arm64.deb'. dpkg-genbuildinfo --build=any -O../mbedtls_2.28.8-1_arm64.buildinfo dpkg-genchanges --build=any -mLaunchpad Build Daemon -O../mbedtls_2.28.8-1_arm64.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2024-05-17T06:18:14Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ mbedtls_2.28.8-1_arm64.changes: ------------------------------- Format: 1.8 Date: Sun, 31 Mar 2024 20:02:32 +0200 Source: mbedtls Binary: libmbedcrypto7t64 libmbedtls-dev libmbedtls14t64 libmbedx509-1t64 Built-For-Profiles: noudeb Architecture: arm64 Version: 2.28.8-1 Distribution: noble Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Andrea Pappacoda Description: libmbedcrypto7t64 - lightweight crypto and SSL/TLS library - crypto library libmbedtls-dev - lightweight crypto and SSL/TLS library - development files libmbedtls14t64 - lightweight crypto and SSL/TLS library - tls library libmbedx509-1t64 - lightweight crypto and SSL/TLS library - x509 certificate library Closes: 900015 Changes: mbedtls (2.28.8-1) unstable; urgency=medium . * New upstream version 2.28.8 * d/libmbedtls-dev.install: install new pkg-config files (Closes: #900015) * d/.symbols: add new PSA symbols Checksums-Sha1: 266ac06c1c60ca7f1b4199ffa501faf1a7b9e642 209074 libmbedcrypto7t64_2.28.8-1_arm64.deb bedafe2a2114ba398f59257c318a9d5bbec6ac51 661710 libmbedtls-dev_2.28.8-1_arm64.deb dd25076634ae0148516e1298ee17aedc8c409d5b 82170 libmbedtls14t64_2.28.8-1_arm64.deb b5d89eaab8bea5a40c5e6599206e5a9622f07ca9 47164 libmbedx509-1t64_2.28.8-1_arm64.deb 30981d9133b67014ad3ce5beea41b6973fd6e6bb 8133 mbedtls_2.28.8-1_arm64.buildinfo Checksums-Sha256: e54c76efa3905d36b445c19bf03a94b8c4bb8c890cdc23aaeb687422ece93275 209074 libmbedcrypto7t64_2.28.8-1_arm64.deb 1dd40f3e00a642afebb2a90fccd29440119ab7545e2c1f8e1b74e93882331e3c 661710 libmbedtls-dev_2.28.8-1_arm64.deb 36e4b1be81cd84736e6ee4ec08833c18b29ba3a12a7fd0c64fefbbe8cdff8062 82170 libmbedtls14t64_2.28.8-1_arm64.deb 144d6ace43d55d186d56c3ffb0c134d99c19cf13221dafc2a9a29ccc601983ac 47164 libmbedx509-1t64_2.28.8-1_arm64.deb 2ec5f96204b0f420464dfbb210a2927e3e4d71940d8a8fcd0585b3f4a592d8f8 8133 mbedtls_2.28.8-1_arm64.buildinfo Files: 39ff037b058b249334bbcc955d20048a 209074 libs optional libmbedcrypto7t64_2.28.8-1_arm64.deb 54d195ece5a10983a7315f6a1dfd3c99 661710 libdevel optional libmbedtls-dev_2.28.8-1_arm64.deb 1b1ced689ce87330729f07c764589eba 82170 libs optional libmbedtls14t64_2.28.8-1_arm64.deb c62868826c7afcd69f14a886e3996445 47164 libs optional libmbedx509-1t64_2.28.8-1_arm64.deb 68780d3d68e00f5a4f194fce7234d1a3 8133 libs optional mbedtls_2.28.8-1_arm64.buildinfo /<>/mbedtls_2.28.8-1_arm64.changes.new could not be renamed to /<>/mbedtls_2.28.8-1_arm64.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: mbedtls Binary: libmbedcrypto7t64 libmbedtls-dev libmbedtls14t64 libmbedx509-1t64 Architecture: arm64 Version: 2.28.8-1 Checksums-Md5: 39ff037b058b249334bbcc955d20048a 209074 libmbedcrypto7t64_2.28.8-1_arm64.deb 54d195ece5a10983a7315f6a1dfd3c99 661710 libmbedtls-dev_2.28.8-1_arm64.deb 1b1ced689ce87330729f07c764589eba 82170 libmbedtls14t64_2.28.8-1_arm64.deb c62868826c7afcd69f14a886e3996445 47164 libmbedx509-1t64_2.28.8-1_arm64.deb Checksums-Sha1: 266ac06c1c60ca7f1b4199ffa501faf1a7b9e642 209074 libmbedcrypto7t64_2.28.8-1_arm64.deb bedafe2a2114ba398f59257c318a9d5bbec6ac51 661710 libmbedtls-dev_2.28.8-1_arm64.deb dd25076634ae0148516e1298ee17aedc8c409d5b 82170 libmbedtls14t64_2.28.8-1_arm64.deb b5d89eaab8bea5a40c5e6599206e5a9622f07ca9 47164 libmbedx509-1t64_2.28.8-1_arm64.deb Checksums-Sha256: e54c76efa3905d36b445c19bf03a94b8c4bb8c890cdc23aaeb687422ece93275 209074 libmbedcrypto7t64_2.28.8-1_arm64.deb 1dd40f3e00a642afebb2a90fccd29440119ab7545e2c1f8e1b74e93882331e3c 661710 libmbedtls-dev_2.28.8-1_arm64.deb 36e4b1be81cd84736e6ee4ec08833c18b29ba3a12a7fd0c64fefbbe8cdff8062 82170 libmbedtls14t64_2.28.8-1_arm64.deb 144d6ace43d55d186d56c3ffb0c134d99c19cf13221dafc2a9a29ccc601983ac 47164 libmbedx509-1t64_2.28.8-1_arm64.deb Build-Origin: Ubuntu Build-Architecture: arm64 Build-Date: Fri, 17 May 2024 06:18:13 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs usr-local-has-programs Installed-Build-Depends: autoconf (= 2.71-3), automake (= 1:1.16.5-1.3ubuntu1), autopoint (= 0.21-14ubuntu2), autotools-dev (= 20220109.1), base-files (= 13ubuntu10), base-passwd (= 3.6.3build1), bash (= 5.2.21-2ubuntu4), binutils (= 2.42-4ubuntu2), binutils-aarch64-linux-gnu (= 2.42-4ubuntu2), binutils-common (= 2.42-4ubuntu2), bsdextrautils (= 2.39.3-9ubuntu6), bsdutils (= 1:2.39.3-9ubuntu6), build-essential (= 12.10ubuntu1), bzip2 (= 1.0.8-5.1), cmake (= 3.28.3-1build7), cmake-data (= 3.28.3-1build7), coreutils (= 9.4-3ubuntu6), cpp (= 4:13.2.0-7ubuntu1), cpp-13 (= 13.2.0-23ubuntu4), cpp-13-aarch64-linux-gnu (= 13.2.0-23ubuntu4), cpp-aarch64-linux-gnu (= 4:13.2.0-7ubuntu1), dash (= 0.5.12-6ubuntu5), debconf (= 1.5.86ubuntu1), debhelper (= 13.14.1ubuntu5), debianutils (= 5.17build1), debugedit (= 1:5.0-5build2), dh-autoreconf (= 20), dh-strip-nondeterminism (= 1.13.1-1), diffutils (= 1:3.10-1build1), dpkg (= 1.22.6ubuntu6), dpkg-dev (= 1.22.6ubuntu6), dwz (= 0.15-1build6), faketime (= 0.9.10-2.1), file (= 1:5.45-3build1), findutils (= 4.9.0-5build1), g++ (= 4:13.2.0-7ubuntu1), g++-13 (= 13.2.0-23ubuntu4), g++-13-aarch64-linux-gnu (= 13.2.0-23ubuntu4), g++-aarch64-linux-gnu (= 4:13.2.0-7ubuntu1), gcc (= 4:13.2.0-7ubuntu1), gcc-13 (= 13.2.0-23ubuntu4), gcc-13-aarch64-linux-gnu (= 13.2.0-23ubuntu4), gcc-13-base (= 13.2.0-23ubuntu4), gcc-14-base (= 14-20240412-0ubuntu1), gcc-aarch64-linux-gnu (= 4:13.2.0-7ubuntu1), gettext (= 0.21-14ubuntu2), gettext-base (= 0.21-14ubuntu2), grep (= 3.11-4build1), groff-base (= 1.23.0-3build2), gzip (= 1.12-1ubuntu3), hostname (= 3.23+nmu2ubuntu2), init-system-helpers (= 1.66ubuntu1), intltool-debian (= 0.35.0+20060710.6), libacl1 (= 2.3.2-1build1), libarchive-zip-perl (= 1.68-1), libarchive13t64 (= 3.7.2-2), libasan8 (= 14-20240412-0ubuntu1), libatomic1 (= 14-20240412-0ubuntu1), libattr1 (= 1:2.5.2-1build1), libaudit-common (= 1:3.1.2-2.1build1), libaudit1 (= 1:3.1.2-2.1build1), libbinutils (= 2.42-4ubuntu2), libblkid1 (= 2.39.3-9ubuntu6), libbrotli1 (= 1.1.0-2build2), libbz2-1.0 (= 1.0.8-5.1), libc-bin (= 2.39-0ubuntu8), libc-dev-bin (= 2.39-0ubuntu8), libc6 (= 2.39-0ubuntu8), libc6-dev (= 2.39-0ubuntu8), libcap-ng0 (= 0.8.4-2build2), libcap2 (= 1:2.66-5ubuntu2), libcc1-0 (= 14-20240412-0ubuntu1), libcom-err2 (= 1.47.0-2.4~exp1ubuntu4), libcrypt-dev (= 1:4.4.36-4build1), libcrypt1 (= 1:4.4.36-4build1), libctf-nobfd0 (= 2.42-4ubuntu2), libctf0 (= 2.42-4ubuntu2), libcurl4t64 (= 8.5.0-2ubuntu10), libdb5.3t64 (= 5.3.28+dfsg2-7), libdebconfclient0 (= 0.271ubuntu3), libdebhelper-perl (= 13.14.1ubuntu5), libdpkg-perl (= 1.22.6ubuntu6), libdw1t64 (= 0.190-1.1build4), libelf1t64 (= 0.190-1.1build4), libexpat1 (= 2.6.1-2build1), libfaketime (= 0.9.10-2.1), libffi8 (= 3.4.6-1build1), libfile-stripnondeterminism-perl (= 1.13.1-1), libgcc-13-dev (= 13.2.0-23ubuntu4), libgcc-s1 (= 14-20240412-0ubuntu1), libgcrypt20 (= 1.10.3-2build1), libgdbm-compat4t64 (= 1.23-5.1build1), libgdbm6t64 (= 1.23-5.1build1), libgmp10 (= 2:6.3.0+dfsg-2ubuntu6), libgnutls30t64 (= 3.8.3-1.1ubuntu3), libgomp1 (= 14-20240412-0ubuntu1), libgpg-error0 (= 1.47-3build2), libgprofng0 (= 2.42-4ubuntu2), libgssapi-krb5-2 (= 1.20.1-6ubuntu2), libhogweed6t64 (= 3.9.1-2.2build1), libhwasan0 (= 14-20240412-0ubuntu1), libicu74 (= 74.2-1ubuntu3), libidn2-0 (= 2.3.7-2build1), libisl23 (= 0.26-3build1), libitm1 (= 14-20240412-0ubuntu1), libjansson4 (= 2.14-2build2), libjsoncpp25 (= 1.9.5-6build1), libk5crypto3 (= 1.20.1-6ubuntu2), libkeyutils1 (= 1.6.3-3build1), libkrb5-3 (= 1.20.1-6ubuntu2), libkrb5support0 (= 1.20.1-6ubuntu2), libldap2 (= 2.6.7+dfsg-1~exp1ubuntu8), liblsan0 (= 14-20240412-0ubuntu1), liblz4-1 (= 1.9.4-1build1), liblzma5 (= 5.6.1+really5.4.5-1), libmagic-mgc (= 1:5.45-3build1), libmagic1t64 (= 1:5.45-3build1), libmd0 (= 1.1.0-2build1), libmount1 (= 2.39.3-9ubuntu6), libmpc3 (= 1.3.1-1build1), libmpfr6 (= 4.2.1-1build1), libncursesw6 (= 6.4+20240113-1ubuntu2), libnettle8t64 (= 3.9.1-2.2build1), libnghttp2-14 (= 1.59.0-1build4), libp11-kit0 (= 0.25.3-4ubuntu2), libpam-modules (= 1.5.3-5ubuntu5), libpam-modules-bin (= 1.5.3-5ubuntu5), libpam-runtime (= 1.5.3-5ubuntu5), libpam0g (= 1.5.3-5ubuntu5), libpcre2-8-0 (= 10.42-4ubuntu2), libperl5.38t64 (= 5.38.2-3.2build2), libpipeline1 (= 1.5.7-2), libproc2-0 (= 2:4.0.4-4ubuntu3), libpsl5t64 (= 0.21.2-1.1build1), libpython3-stdlib (= 3.12.3-0ubuntu1), libpython3.12-minimal (= 3.12.3-1), libpython3.12-stdlib (= 3.12.3-1), libreadline8t64 (= 8.2-4build1), librhash0 (= 1.4.3-3build1), librtmp1 (= 2.4+20151223.gitfa8646d.1-2build7), libsasl2-2 (= 2.1.28+dfsg1-5ubuntu3), libsasl2-modules-db (= 2.1.28+dfsg1-5ubuntu3), libseccomp2 (= 2.5.5-1ubuntu3), libselinux1 (= 3.5-2ubuntu2), libsframe1 (= 2.42-4ubuntu2), libsmartcols1 (= 2.39.3-9ubuntu6), libsqlite3-0 (= 3.45.1-1ubuntu2), libssh-4 (= 0.10.6-2build2), libssl3t64 (= 3.0.13-0ubuntu3), libstdc++-13-dev (= 13.2.0-23ubuntu4), libstdc++6 (= 14-20240412-0ubuntu1), libsub-override-perl (= 0.10-1), libsystemd0 (= 255.4-1ubuntu8), libtasn1-6 (= 4.19.0-3build1), libtinfo6 (= 6.4+20240113-1ubuntu2), libtool (= 2.4.7-7build1), libtsan2 (= 14-20240412-0ubuntu1), libubsan1 (= 14-20240412-0ubuntu1), libuchardet0 (= 0.0.8-1build1), libudev1 (= 255.4-1ubuntu8), libunistring5 (= 1.1-2build1), libuuid1 (= 2.39.3-9ubuntu6), libuv1t64 (= 1.48.0-1.1build1), libxml2 (= 2.9.14+dfsg-1.3ubuntu3), libzstd1 (= 1.5.5+dfsg2-2build1), linux-libc-dev (= 6.8.0-31.31), login (= 1:4.13+dfsg1-4ubuntu3), lto-disabled-list (= 47), m4 (= 1.4.19-4build1), make (= 4.3-4.1build2), man-db (= 2.12.0-4build2), mawk (= 1.3.4.20240123-1build1), media-types (= 10.1.0), ncurses-base (= 6.4+20240113-1ubuntu2), ncurses-bin (= 6.4+20240113-1ubuntu2), netbase (= 6.4), patch (= 2.7.6-7build3), perl (= 5.38.2-3.2build2), perl-base (= 5.38.2-3.2build2), perl-modules-5.38 (= 5.38.2-3.2build2), po-debconf (= 1.0.21+nmu1), procps (= 2:4.0.4-4ubuntu3), python3 (= 3.12.3-0ubuntu1), python3-minimal (= 3.12.3-0ubuntu1), python3.12 (= 3.12.3-1), python3.12-minimal (= 3.12.3-1), readline-common (= 8.2-4build1), rpcsvc-proto (= 1.4.2-0ubuntu7), sed (= 4.9-2build1), sensible-utils (= 0.0.22), sysvinit-utils (= 3.08-6ubuntu3), tar (= 1.35+dfsg-3build1), tzdata (= 2024a-2ubuntu1), util-linux (= 2.39.3-9ubuntu6), xz-utils (= 5.6.1+really5.4.5-1), zlib1g (= 1:1.3.dfsg-3.1ubuntu2) Environment: DEB_BUILD_OPTIONS="noautodbgsym parallel=4" DEB_BUILD_PROFILES="noudeb" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1711908152" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libmbedcrypto7t64_2.28.8-1_arm64.deb ------------------------------------ new Debian package, version 2.0. size 209074 bytes: control archive=4832 bytes. 1326 bytes, 31 lines control 326 bytes, 4 lines md5sums 46 bytes, 1 lines shlibs 29508 bytes, 794 lines symbols 75 bytes, 2 lines triggers Package: libmbedcrypto7t64 Source: mbedtls Version: 2.28.8-1 Architecture: arm64 Maintainer: Ubuntu Developers Original-Maintainer: Debian IoT Maintainers Installed-Size: 563 Depends: libc6 (>= 2.17) Breaks: libmbedcrypto7 (<< 2.28.8-1) Replaces: libmbedcrypto7 Provides: libmbedcrypto7 (= 2.28.8-1) Section: libs Priority: optional Multi-Arch: same Homepage: https://www.trustedfirmware.org/projects/mbed-tls/ Description: lightweight crypto and SSL/TLS library - crypto library mbed TLS (formerly known as PolarSSL) is a lean open source crypto library for providing SSL and TLS support in your programs. It offers an intuitive API and documented header files, so you can actually understand what the code does. It features: - Symmetric algorithms, like AES, Blowfish, Triple-DES, DES, ARC4, Camellia and XTEA - Hash algorithms, like SHA-1, SHA-2, RIPEMD-160 and MD5 - Entropy pool and random generators, like CTR-DRBG and HMAC-DRBG - Public key algorithms, like RSA, Elliptic Curves, Diffie-Hellman, ECDSA and ECDH - TLS 1.0, 1.1 and 1.2 - Abstraction layers for ciphers, hashes, public key operations, platform abstraction and threading . This package contains the shared library handling cryptography. drwxr-xr-x root/root 0 2024-03-31 18:02 ./ drwxr-xr-x root/root 0 2024-03-31 18:02 ./usr/ drwxr-xr-x root/root 0 2024-03-31 18:02 ./usr/lib/ drwxr-xr-x root/root 0 2024-03-31 18:02 ./usr/lib/aarch64-linux-gnu/ -rw-r--r-- root/root 526368 2024-03-31 18:02 ./usr/lib/aarch64-linux-gnu/libmbedcrypto.so.2.28.8 lrwxrwxrwx root/root 0 2024-03-31 18:02 ./usr/lib/aarch64-linux-gnu/libmbedcrypto.so.7 -> libmbedcrypto.so.2.28.8 drwxr-xr-x root/root 0 2024-03-31 18:02 ./usr/share/ drwxr-xr-x root/root 0 2024-03-31 18:02 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-03-31 18:02 ./usr/share/doc/libmbedcrypto7t64/ -rw-r--r-- root/root 2175 2024-03-31 18:02 ./usr/share/doc/libmbedcrypto7t64/changelog.Debian.gz -rw-r--r-- root/root 1913 2024-03-31 18:02 ./usr/share/doc/libmbedcrypto7t64/copyright drwxr-xr-x root/root 0 2024-03-31 18:02 ./usr/share/lintian/ drwxr-xr-x root/root 0 2024-03-31 18:02 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 68 2024-03-31 16:21 ./usr/share/lintian/overrides/libmbedcrypto7t64 libmbedtls-dev_2.28.8-1_arm64.deb --------------------------------- new Debian package, version 2.0. size 661710 bytes: control archive=4091 bytes. 1342 bytes, 29 lines control 8107 bytes, 120 lines md5sums Package: libmbedtls-dev Source: mbedtls Version: 2.28.8-1 Architecture: arm64 Maintainer: Ubuntu Developers Original-Maintainer: Debian IoT Maintainers Installed-Size: 3697 Depends: libmbedcrypto7t64 (= 2.28.8-1), libmbedtls14t64 (= 2.28.8-1), libmbedx509-1t64 (= 2.28.8-1) Suggests: libmbedtls-doc Section: libdevel Priority: optional Multi-Arch: same Homepage: https://www.trustedfirmware.org/projects/mbed-tls/ Description: lightweight crypto and SSL/TLS library - development files mbed TLS (formerly known as PolarSSL) is a lean open source crypto library for providing SSL and TLS support in your programs. It offers an intuitive API and documented header files, so you can actually understand what the code does. It features: - Symmetric algorithms, like AES, Blowfish, Triple-DES, DES, ARC4, Camellia and XTEA - Hash algorithms, like SHA-1, SHA-2, RIPEMD-160 and MD5 - Entropy pool and random generators, like CTR-DRBG and HMAC-DRBG - Public key algorithms, like RSA, Elliptic Curves, Diffie-Hellman, ECDSA and ECDH - TLS 1.0, 1.1 and 1.2 - Abstraction layers for ciphers, hashes, public key operations, platform abstraction and threading . This package contains the header files and static libraries for mbed TLS. drwxr-xr-x root/root 0 2024-03-31 18:02 ./ drwxr-xr-x root/root 0 2024-03-31 18:02 ./usr/ drwxr-xr-x root/root 0 2024-03-31 18:02 ./usr/include/ drwxr-xr-x root/root 0 2024-03-31 18:02 ./usr/include/everest/ -rw-r--r-- root/root 1096 2024-03-22 17:26 ./usr/include/everest/Hacl_Curve25519.h -rw-r--r-- root/root 8235 2024-03-22 17:26 ./usr/include/everest/everest.h -rw-r--r-- root/root 985 2024-03-22 17:26 ./usr/include/everest/kremlib.h drwxr-xr-x root/root 0 2024-03-31 18:02 ./usr/include/everest/kremlib/ -rw-r--r-- root/root 7003 2024-03-22 17:26 ./usr/include/everest/kremlib/FStar_UInt128.h -rw-r--r-- root/root 10800 2024-03-22 17:26 ./usr/include/everest/kremlib/FStar_UInt64_FStar_UInt32_FStar_UInt16_FStar_UInt8.h drwxr-xr-x root/root 0 2024-03-31 18:02 ./usr/include/everest/kremlin/ -rw-r--r-- root/root 6747 2024-03-22 17:26 ./usr/include/everest/kremlin/c_endianness.h drwxr-xr-x root/root 0 2024-03-31 18:02 ./usr/include/everest/kremlin/internal/ -rw-r--r-- root/root 471 2024-03-22 17:26 ./usr/include/everest/kremlin/internal/builtin.h -rw-r--r-- root/root 1416 2024-03-22 17:26 ./usr/include/everest/kremlin/internal/callconv.h -rw-r--r-- root/root 1346 2024-03-22 17:26 ./usr/include/everest/kremlin/internal/compat.h -rw-r--r-- root/root 3056 2024-03-22 17:26 ./usr/include/everest/kremlin/internal/debug.h -rw-r--r-- root/root 3672 2024-03-22 17:26 ./usr/include/everest/kremlin/internal/target.h -rw-r--r-- root/root 2009 2024-03-22 17:26 ./usr/include/everest/kremlin/internal/types.h -rw-r--r-- root/root 237 2024-03-22 17:26 ./usr/include/everest/kremlin/internal/wasmsupport.h drwxr-xr-x root/root 0 2024-03-31 18:02 ./usr/include/everest/vs2010/ -rw-r--r-- root/root 1078 2024-03-22 17:26 ./usr/include/everest/vs2010/Hacl_Curve25519.h -rw-r--r-- root/root 1029 2024-03-22 17:26 ./usr/include/everest/vs2010/inttypes.h -rw-r--r-- root/root 960 2024-03-22 17:26 ./usr/include/everest/vs2010/stdbool.h -rw-r--r-- root/root 6225 2024-03-22 17:26 ./usr/include/everest/x25519.h drwxr-xr-x root/root 0 2024-03-31 18:02 ./usr/include/mbedtls/ -rw-r--r-- root/root 29146 2024-03-22 17:26 ./usr/include/mbedtls/aes.h -rw-r--r-- root/root 5818 2024-03-22 17:26 ./usr/include/mbedtls/aesni.h -rw-r--r-- root/root 3514 2024-03-22 17:26 ./usr/include/mbedtls/arc4.h -rw-r--r-- root/root 15462 2024-03-22 17:26 ./usr/include/mbedtls/aria.h -rw-r--r-- root/root 25621 2024-03-22 17:26 ./usr/include/mbedtls/asn1.h -rw-r--r-- root/root 15838 2024-03-22 17:26 ./usr/include/mbedtls/asn1write.h -rw-r--r-- root/root 2685 2024-03-22 17:26 ./usr/include/mbedtls/base64.h -rw-r--r-- root/root 45717 2024-03-22 17:26 ./usr/include/mbedtls/bignum.h -rw-r--r-- root/root 12081 2024-03-22 17:26 ./usr/include/mbedtls/blowfish.h -rw-r--r-- root/root 39354 2024-03-22 17:26 ./usr/include/mbedtls/bn_mul.h -rw-r--r-- root/root 13657 2024-03-22 17:26 ./usr/include/mbedtls/camellia.h -rw-r--r-- root/root 13561 2024-03-22 17:26 ./usr/include/mbedtls/ccm.h -rw-r--r-- root/root 8777 2024-03-22 17:26 ./usr/include/mbedtls/certs.h -rw-r--r-- root/root 8152 2024-03-22 17:26 ./usr/include/mbedtls/chacha20.h -rw-r--r-- root/root 15531 2024-03-22 17:26 ./usr/include/mbedtls/chachapoly.h -rw-r--r-- root/root 38401 2024-03-22 17:26 ./usr/include/mbedtls/check_config.h -rw-r--r-- root/root 53820 2024-03-22 17:26 ./usr/include/mbedtls/cipher.h -rw-r--r-- root/root 4317 2024-03-22 17:26 ./usr/include/mbedtls/cipher_internal.h -rw-r--r-- root/root 9798 2024-03-22 17:26 ./usr/include/mbedtls/cmac.h -rw-r--r-- root/root 129230 2024-03-22 17:26 ./usr/include/mbedtls/compat-1.3.h -rw-r--r-- root/root 147932 2024-03-31 18:02 ./usr/include/mbedtls/config.h -rw-r--r-- root/root 26677 2024-03-22 17:26 ./usr/include/mbedtls/config_psa.h -rw-r--r-- root/root 954 2024-03-22 17:26 ./usr/include/mbedtls/constant_time.h -rw-r--r-- root/root 25108 2024-03-22 17:26 ./usr/include/mbedtls/ctr_drbg.h -rw-r--r-- root/root 11428 2024-03-22 17:26 ./usr/include/mbedtls/debug.h -rw-r--r-- root/root 13029 2024-03-22 17:26 ./usr/include/mbedtls/des.h -rw-r--r-- root/root 55744 2024-03-22 17:26 ./usr/include/mbedtls/dhm.h -rw-r--r-- root/root 18140 2024-03-22 17:26 ./usr/include/mbedtls/ecdh.h -rw-r--r-- root/root 28616 2024-03-22 17:26 ./usr/include/mbedtls/ecdsa.h -rw-r--r-- root/root 10765 2024-03-22 17:26 ./usr/include/mbedtls/ecjpake.h -rw-r--r-- root/root 61058 2024-03-22 17:26 ./usr/include/mbedtls/ecp.h -rw-r--r-- root/root 10850 2024-03-22 17:26 ./usr/include/mbedtls/ecp_internal.h -rw-r--r-- root/root 9331 2024-03-22 17:26 ./usr/include/mbedtls/entropy.h -rw-r--r-- root/root 2692 2024-03-22 17:26 ./usr/include/mbedtls/entropy_poll.h -rw-r--r-- root/root 6561 2024-03-22 17:26 ./usr/include/mbedtls/error.h -rw-r--r-- root/root 13455 2024-03-22 17:26 ./usr/include/mbedtls/gcm.h -rw-r--r-- root/root 1312 2024-03-22 17:26 ./usr/include/mbedtls/havege.h -rw-r--r-- root/root 5282 2024-03-22 17:26 ./usr/include/mbedtls/hkdf.h -rw-r--r-- root/root 19277 2024-03-22 17:26 ./usr/include/mbedtls/hmac_drbg.h -rw-r--r-- root/root 18021 2024-03-22 17:26 ./usr/include/mbedtls/md.h -rw-r--r-- root/root 8639 2024-03-22 17:26 ./usr/include/mbedtls/md2.h -rw-r--r-- root/root 8868 2024-03-22 17:26 ./usr/include/mbedtls/md4.h -rw-r--r-- root/root 8874 2024-03-22 17:26 ./usr/include/mbedtls/md5.h -rw-r--r-- root/root 1758 2024-03-22 17:26 ./usr/include/mbedtls/md_internal.h -rw-r--r-- root/root 4552 2024-03-22 17:26 ./usr/include/mbedtls/memory_buffer_alloc.h -rw-r--r-- root/root 619 2024-03-22 17:26 ./usr/include/mbedtls/net.h -rw-r--r-- root/root 11482 2024-03-22 17:26 ./usr/include/mbedtls/net_sockets.h -rw-r--r-- root/root 6996 2024-03-22 17:26 ./usr/include/mbedtls/nist_kw.h -rw-r--r-- root/root 34214 2024-03-22 17:26 ./usr/include/mbedtls/oid.h -rw-r--r-- root/root 3417 2024-03-22 17:26 ./usr/include/mbedtls/padlock.h -rw-r--r-- root/root 5026 2024-03-22 17:26 ./usr/include/mbedtls/pem.h -rw-r--r-- root/root 36172 2024-03-22 17:26 ./usr/include/mbedtls/pk.h -rw-r--r-- root/root 4034 2024-03-22 17:26 ./usr/include/mbedtls/pk_internal.h -rw-r--r-- root/root 8898 2024-03-22 17:26 ./usr/include/mbedtls/pkcs11.h -rw-r--r-- root/root 9188 2024-03-22 17:26 ./usr/include/mbedtls/pkcs12.h -rw-r--r-- root/root 6489 2024-03-22 17:26 ./usr/include/mbedtls/pkcs5.h -rw-r--r-- root/root 15380 2024-03-22 17:26 ./usr/include/mbedtls/platform.h -rw-r--r-- root/root 1290 2024-03-22 17:26 ./usr/include/mbedtls/platform_time.h -rw-r--r-- root/root 11135 2024-03-22 17:26 ./usr/include/mbedtls/platform_util.h -rw-r--r-- root/root 6391 2024-03-22 17:26 ./usr/include/mbedtls/poly1305.h -rw-r--r-- root/root 17415 2024-03-22 17:26 ./usr/include/mbedtls/psa_util.h -rw-r--r-- root/root 5983 2024-03-22 17:26 ./usr/include/mbedtls/ripemd160.h -rw-r--r-- root/root 69159 2024-03-22 17:26 ./usr/include/mbedtls/rsa.h -rw-r--r-- root/root 8369 2024-03-22 17:26 ./usr/include/mbedtls/rsa_internal.h -rw-r--r-- root/root 12200 2024-03-22 17:26 ./usr/include/mbedtls/sha1.h -rw-r--r-- root/root 10489 2024-03-22 17:26 ./usr/include/mbedtls/sha256.h -rw-r--r-- root/root 11209 2024-03-22 17:26 ./usr/include/mbedtls/sha512.h -rw-r--r-- root/root 208239 2024-03-22 17:26 ./usr/include/mbedtls/ssl.h -rw-r--r-- root/root 4113 2024-03-22 17:26 ./usr/include/mbedtls/ssl_cache.h -rw-r--r-- root/root 25808 2024-03-22 17:26 ./usr/include/mbedtls/ssl_ciphersuites.h -rw-r--r-- root/root 2679 2024-03-22 17:26 ./usr/include/mbedtls/ssl_cookie.h -rw-r--r-- root/root 53389 2024-03-22 17:26 ./usr/include/mbedtls/ssl_internal.h -rw-r--r-- root/root 3897 2024-03-22 17:26 ./usr/include/mbedtls/ssl_ticket.h -rw-r--r-- root/root 4042 2024-03-22 17:26 ./usr/include/mbedtls/threading.h -rw-r--r-- root/root 4069 2024-03-22 17:26 ./usr/include/mbedtls/timing.h -rw-r--r-- root/root 2766 2024-03-22 17:26 ./usr/include/mbedtls/version.h -rw-r--r-- root/root 16692 2024-03-22 17:26 ./usr/include/mbedtls/x509.h -rw-r--r-- root/root 5379 2024-03-22 17:26 ./usr/include/mbedtls/x509_crl.h -rw-r--r-- root/root 48671 2024-03-22 17:26 ./usr/include/mbedtls/x509_crt.h -rw-r--r-- root/root 10377 2024-03-22 17:26 ./usr/include/mbedtls/x509_csr.h -rw-r--r-- root/root 3111 2024-03-22 17:26 ./usr/include/mbedtls/xtea.h drwxr-xr-x root/root 0 2024-03-31 18:02 ./usr/include/psa/ -rw-r--r-- root/root 188610 2024-03-22 17:26 ./usr/include/psa/crypto.h -rw-r--r-- root/root 2445 2024-03-22 17:26 ./usr/include/psa/crypto_builtin_composites.h -rw-r--r-- root/root 3521 2024-03-22 17:26 ./usr/include/psa/crypto_builtin_primitives.h -rw-r--r-- root/root 24239 2024-03-22 17:26 ./usr/include/psa/crypto_compat.h -rw-r--r-- root/root 4901 2024-03-22 17:26 ./usr/include/psa/crypto_config.h -rw-r--r-- root/root 1559 2024-03-22 17:26 ./usr/include/psa/crypto_driver_common.h -rw-r--r-- root/root 3263 2024-03-22 17:26 ./usr/include/psa/crypto_driver_contexts_composites.h -rw-r--r-- root/root 4077 2024-03-22 17:26 ./usr/include/psa/crypto_driver_contexts_primitives.h -rw-r--r-- root/root 33413 2024-03-22 17:26 ./usr/include/psa/crypto_extra.h -rw-r--r-- root/root 3241 2024-03-22 17:26 ./usr/include/psa/crypto_platform.h -rw-r--r-- root/root 67107 2024-03-22 17:26 ./usr/include/psa/crypto_se_driver.h -rw-r--r-- root/root 51413 2024-03-22 17:26 ./usr/include/psa/crypto_sizes.h -rw-r--r-- root/root 14960 2024-03-22 17:26 ./usr/include/psa/crypto_struct.h -rw-r--r-- root/root 17909 2024-03-22 17:26 ./usr/include/psa/crypto_types.h -rw-r--r-- root/root 104324 2024-03-22 17:26 ./usr/include/psa/crypto_values.h drwxr-xr-x root/root 0 2024-03-31 18:02 ./usr/lib/ drwxr-xr-x root/root 0 2024-03-31 18:02 ./usr/lib/aarch64-linux-gnu/ -rw-r--r-- root/root 898916 2024-03-31 18:02 ./usr/lib/aarch64-linux-gnu/libmbedcrypto.a lrwxrwxrwx root/root 0 2024-03-31 18:02 ./usr/lib/aarch64-linux-gnu/libmbedcrypto.so -> libmbedcrypto.so.7 -rw-r--r-- root/root 346208 2024-03-31 18:02 ./usr/lib/aarch64-linux-gnu/libmbedtls.a lrwxrwxrwx root/root 0 2024-03-31 18:02 ./usr/lib/aarch64-linux-gnu/libmbedtls.so -> libmbedtls.so.14 -rw-r--r-- root/root 171458 2024-03-31 18:02 ./usr/lib/aarch64-linux-gnu/libmbedx509.a lrwxrwxrwx root/root 0 2024-03-31 18:02 ./usr/lib/aarch64-linux-gnu/libmbedx509.so -> libmbedx509.so.1 drwxr-xr-x root/root 0 2024-03-31 18:02 ./usr/lib/aarch64-linux-gnu/pkgconfig/ -rw-r--r-- root/root 438 2024-03-31 18:02 ./usr/lib/aarch64-linux-gnu/pkgconfig/mbedcrypto.pc -rw-r--r-- root/root 473 2024-03-31 18:02 ./usr/lib/aarch64-linux-gnu/pkgconfig/mbedtls.pc -rw-r--r-- root/root 465 2024-03-31 18:02 ./usr/lib/aarch64-linux-gnu/pkgconfig/mbedx509.pc drwxr-xr-x root/root 0 2024-03-31 18:02 ./usr/share/ drwxr-xr-x root/root 0 2024-03-31 18:02 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-03-31 18:02 ./usr/share/doc/libmbedtls-dev/ lrwxrwxrwx root/root 0 2024-03-31 18:02 ./usr/share/doc/libmbedtls-dev/changelog.Debian.gz -> ../libmbedcrypto7t64/changelog.Debian.gz -rw-r--r-- root/root 1913 2024-03-31 18:02 ./usr/share/doc/libmbedtls-dev/copyright libmbedtls14t64_2.28.8-1_arm64.deb ---------------------------------- new Debian package, version 2.0. size 82170 bytes: control archive=2569 bytes. 1367 bytes, 31 lines control 233 bytes, 3 lines md5sums 42 bytes, 1 lines shlibs 8655 bytes, 210 lines symbols 75 bytes, 2 lines triggers Package: libmbedtls14t64 Source: mbedtls Version: 2.28.8-1 Architecture: arm64 Maintainer: Ubuntu Developers Original-Maintainer: Debian IoT Maintainers Installed-Size: 222 Depends: libc6 (>= 2.17), libmbedcrypto7t64 (>= 2.28.0), libmbedx509-1t64 (>= 2.28.0) Breaks: libmbedtls14 (<< 2.28.8-1) Replaces: libmbedtls14 Provides: libmbedtls14 (= 2.28.8-1) Section: libs Priority: optional Multi-Arch: same Homepage: https://www.trustedfirmware.org/projects/mbed-tls/ Description: lightweight crypto and SSL/TLS library - tls library mbed TLS (formerly known as PolarSSL) is a lean open source crypto library for providing SSL and TLS support in your programs. It offers an intuitive API and documented header files, so you can actually understand what the code does. It features: - Symmetric algorithms, like AES, Blowfish, Triple-DES, DES, ARC4, Camellia and XTEA - Hash algorithms, like SHA-1, SHA-2, RIPEMD-160 and MD5 - Entropy pool and random generators, like CTR-DRBG and HMAC-DRBG - Public key algorithms, like RSA, Elliptic Curves, Diffie-Hellman, ECDSA and ECDH - TLS 1.0, 1.1 and 1.2 - Abstraction layers for ciphers, hashes, public key operations, platform abstraction and threading . This package contains the shared library handling TLS. drwxr-xr-x root/root 0 2024-03-31 18:02 ./ drwxr-xr-x root/root 0 2024-03-31 18:02 ./usr/ drwxr-xr-x root/root 0 2024-03-31 18:02 ./usr/lib/ drwxr-xr-x root/root 0 2024-03-31 18:02 ./usr/lib/aarch64-linux-gnu/ lrwxrwxrwx root/root 0 2024-03-31 18:02 ./usr/lib/aarch64-linux-gnu/libmbedtls.so.14 -> libmbedtls.so.2.28.8 -rw-r--r-- root/root 198504 2024-03-31 18:02 ./usr/lib/aarch64-linux-gnu/libmbedtls.so.2.28.8 drwxr-xr-x root/root 0 2024-03-31 18:02 ./usr/share/ drwxr-xr-x root/root 0 2024-03-31 18:02 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-03-31 18:02 ./usr/share/doc/libmbedtls14t64/ lrwxrwxrwx root/root 0 2024-03-31 18:02 ./usr/share/doc/libmbedtls14t64/changelog.Debian.gz -> ../libmbedcrypto7t64/changelog.Debian.gz -rw-r--r-- root/root 1913 2024-03-31 18:02 ./usr/share/doc/libmbedtls14t64/copyright drwxr-xr-x root/root 0 2024-03-31 18:02 ./usr/share/lintian/ drwxr-xr-x root/root 0 2024-03-31 18:02 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 64 2024-03-31 16:21 ./usr/share/lintian/overrides/libmbedtls14t64 libmbedx509-1t64_2.28.8-1_arm64.deb ----------------------------------- new Debian package, version 2.0. size 47164 bytes: control archive=2096 bytes. 1368 bytes, 31 lines control 236 bytes, 3 lines md5sums 43 bytes, 1 lines shlibs 9363 bytes, 223 lines symbols 75 bytes, 2 lines triggers Package: libmbedx509-1t64 Source: mbedtls Version: 2.28.8-1 Architecture: arm64 Maintainer: Ubuntu Developers Original-Maintainer: Debian IoT Maintainers Installed-Size: 159 Depends: libc6 (>= 2.33), libmbedcrypto7t64 (>= 2.28.5) Breaks: libmbedx509-1 (<< 2.28.8-1) Replaces: libmbedx509-1 Provides: libmbedx509-1 (= 2.28.8-1) Section: libs Priority: optional Multi-Arch: same Homepage: https://www.trustedfirmware.org/projects/mbed-tls/ Description: lightweight crypto and SSL/TLS library - x509 certificate library mbed TLS (formerly known as PolarSSL) is a lean open source crypto library for providing SSL and TLS support in your programs. It offers an intuitive API and documented header files, so you can actually understand what the code does. It features: - Symmetric algorithms, like AES, Blowfish, Triple-DES, DES, ARC4, Camellia and XTEA - Hash algorithms, like SHA-1, SHA-2, RIPEMD-160 and MD5 - Entropy pool and random generators, like CTR-DRBG and HMAC-DRBG - Public key algorithms, like RSA, Elliptic Curves, Diffie-Hellman, ECDSA and ECDH - TLS 1.0, 1.1 and 1.2 - Abstraction layers for ciphers, hashes, public key operations, platform abstraction and threading . This package contains the shared library handling x509 certificates. drwxr-xr-x root/root 0 2024-03-31 18:02 ./ drwxr-xr-x root/root 0 2024-03-31 18:02 ./usr/ drwxr-xr-x root/root 0 2024-03-31 18:02 ./usr/lib/ drwxr-xr-x root/root 0 2024-03-31 18:02 ./usr/lib/aarch64-linux-gnu/ lrwxrwxrwx root/root 0 2024-03-31 18:02 ./usr/lib/aarch64-linux-gnu/libmbedx509.so.1 -> libmbedx509.so.2.28.8 -rw-r--r-- root/root 133104 2024-03-31 18:02 ./usr/lib/aarch64-linux-gnu/libmbedx509.so.2.28.8 drwxr-xr-x root/root 0 2024-03-31 18:02 ./usr/share/ drwxr-xr-x root/root 0 2024-03-31 18:02 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-03-31 18:02 ./usr/share/doc/libmbedx509-1t64/ lrwxrwxrwx root/root 0 2024-03-31 18:02 ./usr/share/doc/libmbedx509-1t64/changelog.Debian.gz -> ../libmbedcrypto7t64/changelog.Debian.gz -rw-r--r-- root/root 1913 2024-03-31 18:02 ./usr/share/doc/libmbedx509-1t64/copyright drwxr-xr-x root/root 0 2024-03-31 18:02 ./usr/share/lintian/ drwxr-xr-x root/root 0 2024-03-31 18:02 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 66 2024-03-31 16:21 ./usr/share/lintian/overrides/libmbedx509-1t64 +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: arm64 Build Type: any Build-Space: 144980 Build-Time: 159 Distribution: noble Host Architecture: arm64 Install-Time: 22 Job: mbedtls_2.28.8-1.dsc Machine Architecture: arm64 Package: mbedtls Package-Time: 184 Source-Version: 2.28.8-1 Space: 144980 Status: successful Version: 2.28.8-1 -------------------------------------------------------------------------------- Finished at 2024-05-17T06:18:14Z Build needed 00:03:04, 144980k disk space RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=noble --arch=arm64 PACKAGEBUILD-28219139 Scanning for processes to kill in build PACKAGEBUILD-28219139