Mock Version: 2.1 Mock Version: 2.1 Mock Version: 2.1 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target ppc64le --nodeps /builddir/build/SPECS/mbedtls.spec'], chrootPath='/var/lib/mock/f32-build-20928912-1552540/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=201600uid=1000gid=425user='mockbuild'nspawn_args=[]unshare_net=TrueprintOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target ppc64le --nodeps /builddir/build/SPECS/mbedtls.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'} and shell False Building target platforms: ppc64le Building for target ppc64le setting SOURCE_DATE_EPOCH=1590537600 Wrote: /builddir/build/SRPMS/mbedtls-2.16.6-1.fc32.src.rpm Child return code was: 0 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target ppc64le --nodeps /builddir/build/SPECS/mbedtls.spec'], chrootPath='/var/lib/mock/f32-build-20928912-1552540/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=201600uid=1000gid=425user='mockbuild'nspawn_args=[]unshare_net=TrueprintOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target ppc64le --nodeps /builddir/build/SPECS/mbedtls.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'} and shell False Building target platforms: ppc64le Building for target ppc64le setting SOURCE_DATE_EPOCH=1590537600 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.91leBZ + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf mbedtls-2.16.6 + /usr/bin/gzip -dc /builddir/build/SOURCES/mbedtls-2.16.6-apache.tgz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + cd mbedtls-2.16.6 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + sed -i 's|//\(#define MBEDTLS_PKCS11_C\)|\1|' include/mbedtls/config.h + sed -i 's|//\(#define MBEDTLS_HAVEGE_C\)|\1|' include/mbedtls/config.h + sed -i 's|//\(#define MBEDTLS_THREADING_C\)|\1|' include/mbedtls/config.h + sed -i 's|//\(#define MBEDTLS_THREADING_PTHREAD\)|\1|' include/mbedtls/config.h + sed -i 's|//\(#define MBEDTLS_ZLIB_SUPPORT\)|\1|' include/mbedtls/config.h + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.4sW3QX + umask 022 + cd /builddir/build/BUILD + cd mbedtls-2.16.6 + CFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + /usr/bin/cmake -DCMAKE_C_FLAGS_RELEASE:STRING=-DNDEBUG -DCMAKE_CXX_FLAGS_RELEASE:STRING=-DNDEBUG -DCMAKE_Fortran_FLAGS_RELEASE:STRING=-DNDEBUG -DCMAKE_VERBOSE_MAKEFILE:BOOL=ON -DCMAKE_INSTALL_PREFIX:PATH=/usr -DINCLUDE_INSTALL_DIR:PATH=/usr/include -DLIB_INSTALL_DIR:PATH=/usr/lib64 -DSYSCONF_INSTALL_DIR:PATH=/etc -DSHARE_INSTALL_PREFIX:PATH=/usr/share -DLIB_SUFFIX=64 -DBUILD_SHARED_LIBS:BOOL=ON -DCMAKE_BUILD_TYPE=Release -DLINK_WITH_PTHREAD=ON -DUSE_PKCS11_HELPER_LIBRARY=ON -DENABLE_ZLIB_SUPPORT=ON -DINSTALL_MBEDTLS_HEADERS=ON -DUSE_SHARED_MBEDTLS_LIBRARY=ON -DUSE_STATIC_MBEDTLS_LIBRARY=ON CMake Warning: No source or binary directory provided. Both will be assumed to be the same as the current working directory, but note that this warning will become a fatal error in future CMake releases. -- The C compiler identification is GNU 10.1.1 -- Check for working C compiler: /usr/bin/cc -- Check for working C compiler: /usr/bin/cc - works -- Detecting C compiler ABI info -- Detecting C compiler ABI info - done -- Detecting C compile features -- Detecting C compile features - done -- Found PythonInterp: /usr/bin/python3.8 (found version "3.8.3") -- Found Perl: /usr/bin/perl (found version "5.30.2") -- Found ZLIB: /usr/lib64/libz.so (found version "1.2.11") -- Looking for pthread.h -- Looking for pthread.h - found -- Performing Test CMAKE_HAVE_LIBC_PTHREAD -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Failed -- Looking for pthread_create in pthreads -- Looking for pthread_create in pthreads - not found -- Looking for pthread_create in pthread -- Looking for pthread_create in pthread - found -- Found Threads: TRUE CMake Warning (dev) at programs/ssl/CMakeLists.txt:37 (target_sources): Policy CMP0076 is not set: target_sources() command converts relative paths to absolute. Run "cmake --help-policy CMP0076" for policy details. Use the cmake_policy command to set the policy and suppress this warning. An interface source of target "ssl_client2" has a relative path. This warning is for project developers. Use -Wno-dev to suppress it. CMake Warning (dev) at programs/ssl/CMakeLists.txt:44 (target_sources): Policy CMP0076 is not set: target_sources() command converts relative paths to absolute. Run "cmake --help-policy CMP0076" for policy details. Use the cmake_policy command to set the policy and suppress this warning. An interface source of target "ssl_server2" has a relative path. This warning is for project developers. Use -Wno-dev to suppress it. CMake Warning (dev) at programs/test/CMakeLists.txt:31 (target_sources): Policy CMP0076 is not set: target_sources() command converts relative paths to absolute. Run "cmake --help-policy CMP0076" for policy details. Use the cmake_policy command to set the policy and suppress this warning. An interface source of target "query_compile_time_config" has a relative path. This warning is for project developers. Use -Wno-dev to suppress it. -- Configuring done -- Generating done CMake Warning: Manually-specified variables were not used by the project: CMAKE_CXX_FLAGS_RELEASE CMAKE_Fortran_FLAGS_RELEASE INCLUDE_INSTALL_DIR LIB_SUFFIX SHARE_INSTALL_PREFIX SYSCONF_INSTALL_DIR -- Build files have been written to: /builddir/build/BUILD/mbedtls-2.16.6 + make -j4 all apidoc /usr/bin/cmake -S/builddir/build/BUILD/mbedtls-2.16.6 -B/builddir/build/BUILD/mbedtls-2.16.6 --check-build-system CMakeFiles/Makefile.cmake 0 /usr/bin/cmake -E cmake_progress_start /builddir/build/BUILD/mbedtls-2.16.6/CMakeFiles /builddir/build/BUILD/mbedtls-2.16.6/CMakeFiles/progress.marks make -f CMakeFiles/Makefile2 all make[1]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f library/CMakeFiles/mbedcrypto_static.dir/build.make library/CMakeFiles/mbedcrypto_static.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/library /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/library /builddir/build/BUILD/mbedtls-2.16.6/library/CMakeFiles/mbedcrypto_static.dir/DependInfo.cmake --color= make -f library/CMakeFiles/mbedcrypto.dir/build.make library/CMakeFiles/mbedcrypto.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/library /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/library /builddir/build/BUILD/mbedtls-2.16.6/library/CMakeFiles/mbedcrypto.dir/DependInfo.cmake --color= Scanning dependencies of target mbedcrypto_static make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f library/CMakeFiles/mbedcrypto_static.dir/build.make library/CMakeFiles/mbedcrypto_static.dir/build Scanning dependencies of target mbedcrypto make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f library/CMakeFiles/mbedcrypto.dir/build.make library/CMakeFiles/mbedcrypto.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 0%] Building C object library/CMakeFiles/mbedcrypto_static.dir/aes.c.o [ 0%] Building C object library/CMakeFiles/mbedcrypto.dir/aesni.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/aes.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/aes.c [ 0%] Building C object library/CMakeFiles/mbedcrypto.dir/aes.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/aesni.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/aesni.c cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/aes.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/aes.c [ 0%] Building C object library/CMakeFiles/mbedcrypto_static.dir/aesni.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/aesni.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/aesni.c [ 0%] Building C object library/CMakeFiles/mbedcrypto_static.dir/arc4.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/arc4.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/arc4.c [ 0%] Building C object library/CMakeFiles/mbedcrypto_static.dir/aria.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/aria.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/aria.c [ 1%] Building C object library/CMakeFiles/mbedcrypto_static.dir/asn1parse.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/asn1parse.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/asn1parse.c [ 1%] Building C object library/CMakeFiles/mbedcrypto_static.dir/asn1write.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/asn1write.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/asn1write.c [ 1%] Building C object library/CMakeFiles/mbedcrypto_static.dir/base64.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/base64.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/base64.c [ 1%] Building C object library/CMakeFiles/mbedcrypto_static.dir/bignum.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/bignum.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/bignum.c [ 1%] Building C object library/CMakeFiles/mbedcrypto_static.dir/blowfish.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/blowfish.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/blowfish.c [ 2%] Building C object library/CMakeFiles/mbedcrypto_static.dir/camellia.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/camellia.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/camellia.c [ 2%] Building C object library/CMakeFiles/mbedcrypto.dir/arc4.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/arc4.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/arc4.c [ 2%] Building C object library/CMakeFiles/mbedcrypto.dir/aria.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/aria.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/aria.c [ 3%] Building C object library/CMakeFiles/mbedcrypto.dir/asn1parse.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/asn1parse.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/asn1parse.c [ 3%] Building C object library/CMakeFiles/mbedcrypto.dir/asn1write.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/asn1write.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/asn1write.c [ 3%] Building C object library/CMakeFiles/mbedcrypto.dir/base64.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/base64.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/base64.c [ 3%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ccm.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/ccm.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/ccm.c [ 3%] Building C object library/CMakeFiles/mbedcrypto.dir/bignum.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/bignum.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/bignum.c [ 4%] Building C object library/CMakeFiles/mbedcrypto.dir/blowfish.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/blowfish.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/blowfish.c [ 4%] Building C object library/CMakeFiles/mbedcrypto.dir/camellia.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/camellia.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/camellia.c [ 4%] Building C object library/CMakeFiles/mbedcrypto.dir/ccm.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/ccm.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/ccm.c [ 4%] Building C object library/CMakeFiles/mbedcrypto_static.dir/chacha20.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/chacha20.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/chacha20.c [ 4%] Building C object library/CMakeFiles/mbedcrypto.dir/chacha20.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/chacha20.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/chacha20.c [ 4%] Building C object library/CMakeFiles/mbedcrypto.dir/chachapoly.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/chachapoly.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/chachapoly.c [ 4%] Building C object library/CMakeFiles/mbedcrypto_static.dir/chachapoly.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/chachapoly.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/chachapoly.c [ 5%] Building C object library/CMakeFiles/mbedcrypto.dir/cipher.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/cipher.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/cipher.c [ 5%] Building C object library/CMakeFiles/mbedcrypto.dir/cipher_wrap.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/cipher_wrap.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/cipher_wrap.c [ 5%] Building C object library/CMakeFiles/mbedcrypto_static.dir/cipher.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/cipher.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/cipher.c [ 6%] Building C object library/CMakeFiles/mbedcrypto_static.dir/cipher_wrap.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/cipher_wrap.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/cipher_wrap.c [ 6%] Building C object library/CMakeFiles/mbedcrypto.dir/cmac.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/cmac.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/cmac.c [ 6%] Building C object library/CMakeFiles/mbedcrypto.dir/ctr_drbg.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/ctr_drbg.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/ctr_drbg.c [ 6%] Building C object library/CMakeFiles/mbedcrypto.dir/des.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/des.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/des.c [ 6%] Building C object library/CMakeFiles/mbedcrypto_static.dir/cmac.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/cmac.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/cmac.c [ 6%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ctr_drbg.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/ctr_drbg.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/ctr_drbg.c [ 6%] Building C object library/CMakeFiles/mbedcrypto_static.dir/des.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/des.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/des.c [ 7%] Building C object library/CMakeFiles/mbedcrypto.dir/dhm.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/dhm.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/dhm.c [ 7%] Building C object library/CMakeFiles/mbedcrypto_static.dir/dhm.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/dhm.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/dhm.c [ 7%] Building C object library/CMakeFiles/mbedcrypto.dir/ecdh.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/ecdh.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/ecdh.c [ 7%] Building C object library/CMakeFiles/mbedcrypto.dir/ecdsa.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/ecdsa.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/ecdsa.c [ 8%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ecdh.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/ecdh.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/ecdh.c [ 8%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ecdsa.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/ecdsa.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/ecdsa.c [ 8%] Building C object library/CMakeFiles/mbedcrypto.dir/ecjpake.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/ecjpake.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/ecjpake.c [ 8%] Building C object library/CMakeFiles/mbedcrypto.dir/ecp.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/ecp.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/ecp.c [ 9%] Building C object library/CMakeFiles/mbedcrypto.dir/ecp_curves.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/ecp_curves.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/ecp_curves.c [ 9%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ecjpake.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/ecjpake.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/ecjpake.c [ 9%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ecp.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/ecp.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/ecp.c [ 10%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ecp_curves.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/ecp_curves.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/ecp_curves.c [ 10%] Building C object library/CMakeFiles/mbedcrypto.dir/entropy.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/entropy.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/entropy.c [ 10%] Building C object library/CMakeFiles/mbedcrypto.dir/entropy_poll.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/entropy_poll.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/entropy_poll.c [ 10%] Building C object library/CMakeFiles/mbedcrypto_static.dir/entropy.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/entropy.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/entropy.c [ 10%] Building C object library/CMakeFiles/mbedcrypto.dir/error.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/error.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/error.c [ 10%] Building C object library/CMakeFiles/mbedcrypto.dir/gcm.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/gcm.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/gcm.c [ 10%] Building C object library/CMakeFiles/mbedcrypto_static.dir/entropy_poll.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/entropy_poll.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/entropy_poll.c [ 10%] Building C object library/CMakeFiles/mbedcrypto_static.dir/error.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/error.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/error.c [ 10%] Building C object library/CMakeFiles/mbedcrypto_static.dir/gcm.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/gcm.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/gcm.c [ 11%] Building C object library/CMakeFiles/mbedcrypto_static.dir/havege.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/havege.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/havege.c [ 12%] Building C object library/CMakeFiles/mbedcrypto.dir/havege.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/havege.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/havege.c [ 12%] Building C object library/CMakeFiles/mbedcrypto_static.dir/hkdf.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/hkdf.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/hkdf.c [ 12%] Building C object library/CMakeFiles/mbedcrypto_static.dir/hmac_drbg.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/hmac_drbg.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/hmac_drbg.c [ 12%] Building C object library/CMakeFiles/mbedcrypto_static.dir/md.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/md.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/md.c [ 12%] Building C object library/CMakeFiles/mbedcrypto_static.dir/md2.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/md2.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/md2.c [ 13%] Building C object library/CMakeFiles/mbedcrypto_static.dir/md4.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/md4.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/md4.c [ 13%] Building C object library/CMakeFiles/mbedcrypto_static.dir/md5.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/md5.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/md5.c [ 13%] Building C object library/CMakeFiles/mbedcrypto_static.dir/md_wrap.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/md_wrap.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/md_wrap.c [ 13%] Building C object library/CMakeFiles/mbedcrypto_static.dir/memory_buffer_alloc.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/memory_buffer_alloc.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/memory_buffer_alloc.c [ 13%] Building C object library/CMakeFiles/mbedcrypto_static.dir/nist_kw.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/nist_kw.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/nist_kw.c [ 13%] Building C object library/CMakeFiles/mbedcrypto.dir/hkdf.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/hkdf.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/hkdf.c [ 14%] Building C object library/CMakeFiles/mbedcrypto_static.dir/oid.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/oid.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/oid.c [ 14%] Building C object library/CMakeFiles/mbedcrypto_static.dir/padlock.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/padlock.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/padlock.c [ 14%] Building C object library/CMakeFiles/mbedcrypto_static.dir/pem.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/pem.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/pem.c [ 14%] Building C object library/CMakeFiles/mbedcrypto.dir/hmac_drbg.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/hmac_drbg.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/hmac_drbg.c [ 14%] Building C object library/CMakeFiles/mbedcrypto_static.dir/pk.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/pk.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/pk.c [ 14%] Building C object library/CMakeFiles/mbedcrypto_static.dir/pk_wrap.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/pk_wrap.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/pk_wrap.c [ 14%] Building C object library/CMakeFiles/mbedcrypto.dir/md.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/md.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/md.c [ 15%] Building C object library/CMakeFiles/mbedcrypto.dir/md2.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/md2.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/md2.c [ 15%] Building C object library/CMakeFiles/mbedcrypto.dir/md4.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/md4.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/md4.c [ 15%] Building C object library/CMakeFiles/mbedcrypto.dir/md5.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/md5.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/md5.c [ 16%] Building C object library/CMakeFiles/mbedcrypto_static.dir/pkcs12.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/pkcs12.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/pkcs12.c [ 16%] Building C object library/CMakeFiles/mbedcrypto_static.dir/pkcs5.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/pkcs5.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/pkcs5.c [ 16%] Building C object library/CMakeFiles/mbedcrypto.dir/md_wrap.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/md_wrap.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/md_wrap.c [ 16%] Building C object library/CMakeFiles/mbedcrypto_static.dir/pkparse.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/pkparse.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/pkparse.c [ 16%] Building C object library/CMakeFiles/mbedcrypto_static.dir/pkwrite.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/pkwrite.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/pkwrite.c [ 16%] Building C object library/CMakeFiles/mbedcrypto.dir/memory_buffer_alloc.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/memory_buffer_alloc.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/memory_buffer_alloc.c [ 17%] Building C object library/CMakeFiles/mbedcrypto.dir/nist_kw.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/nist_kw.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/nist_kw.c [ 17%] Building C object library/CMakeFiles/mbedcrypto.dir/oid.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/oid.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/oid.c [ 17%] Building C object library/CMakeFiles/mbedcrypto.dir/padlock.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/padlock.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/padlock.c [ 17%] Building C object library/CMakeFiles/mbedcrypto.dir/pem.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/pem.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/pem.c [ 18%] Building C object library/CMakeFiles/mbedcrypto_static.dir/platform.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/platform.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/platform.c [ 18%] Building C object library/CMakeFiles/mbedcrypto_static.dir/platform_util.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/platform_util.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/platform_util.c [ 18%] Building C object library/CMakeFiles/mbedcrypto_static.dir/poly1305.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/poly1305.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/poly1305.c [ 18%] Building C object library/CMakeFiles/mbedcrypto.dir/pk.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/pk.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/pk.c [ 18%] Building C object library/CMakeFiles/mbedcrypto_static.dir/ripemd160.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/ripemd160.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/ripemd160.c [ 19%] Building C object library/CMakeFiles/mbedcrypto.dir/pk_wrap.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/pk_wrap.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/pk_wrap.c [ 19%] Building C object library/CMakeFiles/mbedcrypto.dir/pkcs12.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/pkcs12.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/pkcs12.c [ 19%] Building C object library/CMakeFiles/mbedcrypto.dir/pkcs5.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/pkcs5.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/pkcs5.c [ 19%] Building C object library/CMakeFiles/mbedcrypto_static.dir/rsa.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/rsa.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/rsa.c [ 19%] Building C object library/CMakeFiles/mbedcrypto.dir/pkparse.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/pkparse.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/pkparse.c [ 19%] Building C object library/CMakeFiles/mbedcrypto.dir/pkwrite.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/pkwrite.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/pkwrite.c [ 20%] Building C object library/CMakeFiles/mbedcrypto.dir/platform.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/platform.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/platform.c [ 20%] Building C object library/CMakeFiles/mbedcrypto.dir/platform_util.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/platform_util.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/platform_util.c [ 20%] Building C object library/CMakeFiles/mbedcrypto.dir/poly1305.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/poly1305.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/poly1305.c [ 20%] Building C object library/CMakeFiles/mbedcrypto.dir/ripemd160.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/ripemd160.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/ripemd160.c [ 20%] Building C object library/CMakeFiles/mbedcrypto.dir/rsa.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/rsa.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/rsa.c [ 21%] Building C object library/CMakeFiles/mbedcrypto.dir/rsa_internal.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/rsa_internal.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/rsa_internal.c [ 21%] Building C object library/CMakeFiles/mbedcrypto.dir/sha1.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/sha1.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/sha1.c [ 22%] Building C object library/CMakeFiles/mbedcrypto_static.dir/rsa_internal.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/rsa_internal.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/rsa_internal.c [ 22%] Building C object library/CMakeFiles/mbedcrypto.dir/sha256.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/sha256.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/sha256.c [ 22%] Building C object library/CMakeFiles/mbedcrypto_static.dir/sha1.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/sha1.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/sha1.c [ 22%] Building C object library/CMakeFiles/mbedcrypto.dir/sha512.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/sha512.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/sha512.c [ 22%] Building C object library/CMakeFiles/mbedcrypto.dir/threading.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/threading.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/threading.c [ 23%] Building C object library/CMakeFiles/mbedcrypto.dir/timing.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/timing.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/timing.c [ 23%] Building C object library/CMakeFiles/mbedcrypto.dir/version.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/version.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/version.c [ 23%] Building C object library/CMakeFiles/mbedcrypto.dir/version_features.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/version_features.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/version_features.c [ 23%] Building C object library/CMakeFiles/mbedcrypto.dir/xtea.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedcrypto_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedcrypto.dir/xtea.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/xtea.c [ 23%] Building C object library/CMakeFiles/mbedcrypto_static.dir/sha256.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/sha256.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/sha256.c [ 23%] Building C object library/CMakeFiles/mbedcrypto_static.dir/sha512.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/sha512.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/sha512.c [ 23%] Building C object library/CMakeFiles/mbedcrypto_static.dir/threading.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/threading.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/threading.c [ 24%] Linking C shared library libmbedcrypto.so cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cmake -E cmake_link_script CMakeFiles/mbedcrypto.dir/link.txt --verbose=1 /usr/bin/cc -fPIC -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -shared -Wl,-soname,libmbedcrypto.so.3 -o libmbedcrypto.so.2.16.6 CMakeFiles/mbedcrypto.dir/aes.c.o CMakeFiles/mbedcrypto.dir/aesni.c.o CMakeFiles/mbedcrypto.dir/arc4.c.o CMakeFiles/mbedcrypto.dir/aria.c.o CMakeFiles/mbedcrypto.dir/asn1parse.c.o CMakeFiles/mbedcrypto.dir/asn1write.c.o CMakeFiles/mbedcrypto.dir/base64.c.o CMakeFiles/mbedcrypto.dir/bignum.c.o CMakeFiles/mbedcrypto.dir/blowfish.c.o CMakeFiles/mbedcrypto.dir/camellia.c.o CMakeFiles/mbedcrypto.dir/ccm.c.o CMakeFiles/mbedcrypto.dir/chacha20.c.o CMakeFiles/mbedcrypto.dir/chachapoly.c.o CMakeFiles/mbedcrypto.dir/cipher.c.o CMakeFiles/mbedcrypto.dir/cipher_wrap.c.o CMakeFiles/mbedcrypto.dir/cmac.c.o CMakeFiles/mbedcrypto.dir/ctr_drbg.c.o CMakeFiles/mbedcrypto.dir/des.c.o CMakeFiles/mbedcrypto.dir/dhm.c.o CMakeFiles/mbedcrypto.dir/ecdh.c.o CMakeFiles/mbedcrypto.dir/ecdsa.c.o CMakeFiles/mbedcrypto.dir/ecjpake.c.o CMakeFiles/mbedcrypto.dir/ecp.c.o CMakeFiles/mbedcrypto.dir/ecp_curves.c.o CMakeFiles/mbedcrypto.dir/entropy.c.o CMakeFiles/mbedcrypto.dir/entropy_poll.c.o CMakeFiles/mbedcrypto.dir/error.c.o CMakeFiles/mbedcrypto.dir/gcm.c.o CMakeFiles/mbedcrypto.dir/havege.c.o CMakeFiles/mbedcrypto.dir/hkdf.c.o CMakeFiles/mbedcrypto.dir/hmac_drbg.c.o CMakeFiles/mbedcrypto.dir/md.c.o CMakeFiles/mbedcrypto.dir/md2.c.o CMakeFiles/mbedcrypto.dir/md4.c.o CMakeFiles/mbedcrypto.dir/md5.c.o CMakeFiles/mbedcrypto.dir/md_wrap.c.o CMakeFiles/mbedcrypto.dir/memory_buffer_alloc.c.o CMakeFiles/mbedcrypto.dir/nist_kw.c.o CMakeFiles/mbedcrypto.dir/oid.c.o CMakeFiles/mbedcrypto.dir/padlock.c.o CMakeFiles/mbedcrypto.dir/pem.c.o CMakeFiles/mbedcrypto.dir/pk.c.o CMakeFiles/mbedcrypto.dir/pk_wrap.c.o CMakeFiles/mbedcrypto.dir/pkcs12.c.o CMakeFiles/mbedcrypto.dir/pkcs5.c.o CMakeFiles/mbedcrypto.dir/pkparse.c.o CMakeFiles/mbedcrypto.dir/pkwrite.c.o CMakeFiles/mbedcrypto.dir/platform.c.o CMakeFiles/mbedcrypto.dir/platform_util.c.o CMakeFiles/mbedcrypto.dir/poly1305.c.o CMakeFiles/mbedcrypto.dir/ripemd160.c.o CMakeFiles/mbedcrypto.dir/rsa.c.o CMakeFiles/mbedcrypto.dir/rsa_internal.c.o CMakeFiles/mbedcrypto.dir/sha1.c.o CMakeFiles/mbedcrypto.dir/sha256.c.o CMakeFiles/mbedcrypto.dir/sha512.c.o CMakeFiles/mbedcrypto.dir/threading.c.o CMakeFiles/mbedcrypto.dir/timing.c.o CMakeFiles/mbedcrypto.dir/version.c.o CMakeFiles/mbedcrypto.dir/version_features.c.o CMakeFiles/mbedcrypto.dir/xtea.c.o -lpkcs11-helper -lz -lpthread [ 25%] Building C object library/CMakeFiles/mbedcrypto_static.dir/timing.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/timing.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/timing.c cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cmake -E cmake_symlink_library libmbedcrypto.so.2.16.6 libmbedcrypto.so.3 libmbedcrypto.so make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 25%] Built target mbedcrypto make -f library/CMakeFiles/mbedx509.dir/build.make library/CMakeFiles/mbedx509.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/library /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/library /builddir/build/BUILD/mbedtls-2.16.6/library/CMakeFiles/mbedx509.dir/DependInfo.cmake --color= Scanning dependencies of target mbedx509 make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f library/CMakeFiles/mbedx509.dir/build.make library/CMakeFiles/mbedx509.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 25%] Building C object library/CMakeFiles/mbedx509.dir/certs.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedx509.dir/certs.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/certs.c [ 25%] Building C object library/CMakeFiles/mbedcrypto_static.dir/version.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/version.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/version.c [ 25%] Building C object library/CMakeFiles/mbedx509.dir/pkcs11.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedx509.dir/pkcs11.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/pkcs11.c [ 25%] Building C object library/CMakeFiles/mbedcrypto_static.dir/version_features.c.o [ 25%] Building C object library/CMakeFiles/mbedx509.dir/x509.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/version_features.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/version_features.c cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedx509.dir/x509.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/x509.c [ 25%] Building C object library/CMakeFiles/mbedcrypto_static.dir/xtea.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedcrypto_static.dir/xtea.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/xtea.c [ 25%] Building C object library/CMakeFiles/mbedx509.dir/x509_create.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedx509.dir/x509_create.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/x509_create.c [ 26%] Building C object library/CMakeFiles/mbedx509.dir/x509_crl.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedx509.dir/x509_crl.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/x509_crl.c [ 26%] Linking C static library libmbedcrypto.a cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cmake -P CMakeFiles/mbedcrypto_static.dir/cmake_clean_target.cmake cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cmake -E cmake_link_script CMakeFiles/mbedcrypto_static.dir/link.txt --verbose=1 /usr/bin/ar qc libmbedcrypto.a CMakeFiles/mbedcrypto_static.dir/aes.c.o CMakeFiles/mbedcrypto_static.dir/aesni.c.o CMakeFiles/mbedcrypto_static.dir/arc4.c.o CMakeFiles/mbedcrypto_static.dir/aria.c.o CMakeFiles/mbedcrypto_static.dir/asn1parse.c.o CMakeFiles/mbedcrypto_static.dir/asn1write.c.o CMakeFiles/mbedcrypto_static.dir/base64.c.o CMakeFiles/mbedcrypto_static.dir/bignum.c.o CMakeFiles/mbedcrypto_static.dir/blowfish.c.o CMakeFiles/mbedcrypto_static.dir/camellia.c.o CMakeFiles/mbedcrypto_static.dir/ccm.c.o CMakeFiles/mbedcrypto_static.dir/chacha20.c.o CMakeFiles/mbedcrypto_static.dir/chachapoly.c.o CMakeFiles/mbedcrypto_static.dir/cipher.c.o CMakeFiles/mbedcrypto_static.dir/cipher_wrap.c.o CMakeFiles/mbedcrypto_static.dir/cmac.c.o CMakeFiles/mbedcrypto_static.dir/ctr_drbg.c.o CMakeFiles/mbedcrypto_static.dir/des.c.o CMakeFiles/mbedcrypto_static.dir/dhm.c.o CMakeFiles/mbedcrypto_static.dir/ecdh.c.o CMakeFiles/mbedcrypto_static.dir/ecdsa.c.o CMakeFiles/mbedcrypto_static.dir/ecjpake.c.o CMakeFiles/mbedcrypto_static.dir/ecp.c.o CMakeFiles/mbedcrypto_static.dir/ecp_curves.c.o CMakeFiles/mbedcrypto_static.dir/entropy.c.o CMakeFiles/mbedcrypto_static.dir/entropy_poll.c.o CMakeFiles/mbedcrypto_static.dir/error.c.o CMakeFiles/mbedcrypto_static.dir/gcm.c.o CMakeFiles/mbedcrypto_static.dir/havege.c.o CMakeFiles/mbedcrypto_static.dir/hkdf.c.o CMakeFiles/mbedcrypto_static.dir/hmac_drbg.c.o CMakeFiles/mbedcrypto_static.dir/md.c.o CMakeFiles/mbedcrypto_static.dir/md2.c.o CMakeFiles/mbedcrypto_static.dir/md4.c.o CMakeFiles/mbedcrypto_static.dir/md5.c.o CMakeFiles/mbedcrypto_static.dir/md_wrap.c.o CMakeFiles/mbedcrypto_static.dir/memory_buffer_alloc.c.o CMakeFiles/mbedcrypto_static.dir/nist_kw.c.o CMakeFiles/mbedcrypto_static.dir/oid.c.o CMakeFiles/mbedcrypto_static.dir/padlock.c.o CMakeFiles/mbedcrypto_static.dir/pem.c.o CMakeFiles/mbedcrypto_static.dir/pk.c.o CMakeFiles/mbedcrypto_static.dir/pk_wrap.c.o CMakeFiles/mbedcrypto_static.dir/pkcs12.c.o CMakeFiles/mbedcrypto_static.dir/pkcs5.c.o CMakeFiles/mbedcrypto_static.dir/pkparse.c.o CMakeFiles/mbedcrypto_static.dir/pkwrite.c.o CMakeFiles/mbedcrypto_static.dir/platform.c.o CMakeFiles/mbedcrypto_static.dir/platform_util.c.o CMakeFiles/mbedcrypto_static.dir/poly1305.c.o CMakeFiles/mbedcrypto_static.dir/ripemd160.c.o CMakeFiles/mbedcrypto_static.dir/rsa.c.o CMakeFiles/mbedcrypto_static.dir/rsa_internal.c.o CMakeFiles/mbedcrypto_static.dir/sha1.c.o CMakeFiles/mbedcrypto_static.dir/sha256.c.o CMakeFiles/mbedcrypto_static.dir/sha512.c.o CMakeFiles/mbedcrypto_static.dir/threading.c.o CMakeFiles/mbedcrypto_static.dir/timing.c.o CMakeFiles/mbedcrypto_static.dir/version.c.o CMakeFiles/mbedcrypto_static.dir/version_features.c.o CMakeFiles/mbedcrypto_static.dir/xtea.c.o /usr/bin/ranlib libmbedcrypto.a make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 26%] Built target mbedcrypto_static [ 26%] Building C object library/CMakeFiles/mbedx509.dir/x509_crt.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedx509.dir/x509_crt.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/x509_crt.c [ 26%] Building C object library/CMakeFiles/mbedx509.dir/x509_csr.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedx509.dir/x509_csr.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/x509_csr.c [ 26%] Building C object library/CMakeFiles/mbedx509.dir/x509write_crt.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedx509.dir/x509write_crt.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/x509write_crt.c [ 26%] Building C object library/CMakeFiles/mbedx509.dir/x509write_csr.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedx509_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedx509.dir/x509write_csr.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/x509write_csr.c make -f library/CMakeFiles/mbedx509_static.dir/build.make library/CMakeFiles/mbedx509_static.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/library /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/library /builddir/build/BUILD/mbedtls-2.16.6/library/CMakeFiles/mbedx509_static.dir/DependInfo.cmake --color= Scanning dependencies of target mbedx509_static make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f library/CMakeFiles/mbedx509_static.dir/build.make library/CMakeFiles/mbedx509_static.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 26%] Building C object library/CMakeFiles/mbedx509_static.dir/certs.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedx509_static.dir/certs.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/certs.c [ 26%] Building C object library/CMakeFiles/mbedx509_static.dir/pkcs11.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedx509_static.dir/pkcs11.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/pkcs11.c [ 26%] Building C object library/CMakeFiles/mbedx509_static.dir/x509.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedx509_static.dir/x509.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/x509.c [ 26%] Building C object library/CMakeFiles/mbedx509_static.dir/x509_create.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedx509_static.dir/x509_create.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/x509_create.c [ 27%] Building C object library/CMakeFiles/mbedx509_static.dir/x509_crl.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedx509_static.dir/x509_crl.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/x509_crl.c [ 27%] Building C object library/CMakeFiles/mbedx509_static.dir/x509_crt.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedx509_static.dir/x509_crt.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/x509_crt.c [ 27%] Building C object library/CMakeFiles/mbedx509_static.dir/x509_csr.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedx509_static.dir/x509_csr.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/x509_csr.c [ 27%] Building C object library/CMakeFiles/mbedx509_static.dir/x509write_crt.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedx509_static.dir/x509write_crt.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/x509write_crt.c [ 28%] Building C object library/CMakeFiles/mbedx509_static.dir/x509write_csr.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedx509_static.dir/x509write_csr.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/x509write_csr.c [ 29%] Linking C shared library libmbedx509.so cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cmake -E cmake_link_script CMakeFiles/mbedx509.dir/link.txt --verbose=1 /usr/bin/cc -fPIC -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -shared -Wl,-soname,libmbedx509.so.0 -o libmbedx509.so.2.16.6 CMakeFiles/mbedx509.dir/certs.c.o CMakeFiles/mbedx509.dir/pkcs11.c.o CMakeFiles/mbedx509.dir/x509.c.o CMakeFiles/mbedx509.dir/x509_create.c.o CMakeFiles/mbedx509.dir/x509_crl.c.o CMakeFiles/mbedx509.dir/x509_crt.c.o CMakeFiles/mbedx509.dir/x509_csr.c.o CMakeFiles/mbedx509.dir/x509write_crt.c.o CMakeFiles/mbedx509.dir/x509write_csr.c.o -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library: -lpkcs11-helper -lz -lpthread libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cmake -E cmake_symlink_library libmbedx509.so.2.16.6 libmbedx509.so.0 libmbedx509.so make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 29%] Built target mbedx509 make -f library/CMakeFiles/mbedtls.dir/build.make library/CMakeFiles/mbedtls.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/library /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/library /builddir/build/BUILD/mbedtls-2.16.6/library/CMakeFiles/mbedtls.dir/DependInfo.cmake --color= Scanning dependencies of target mbedtls make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f library/CMakeFiles/mbedtls.dir/build.make library/CMakeFiles/mbedtls.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 30%] Building C object library/CMakeFiles/mbedtls.dir/debug.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedtls.dir/debug.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/debug.c [ 30%] Building C object library/CMakeFiles/mbedtls.dir/net_sockets.c.o [ 30%] Building C object library/CMakeFiles/mbedtls.dir/ssl_cache.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedtls.dir/net_sockets.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/net_sockets.c cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedtls.dir/ssl_cache.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/ssl_cache.c [ 30%] Building C object library/CMakeFiles/mbedtls.dir/ssl_ciphersuites.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedtls.dir/ssl_ciphersuites.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/ssl_ciphersuites.c [ 30%] Building C object library/CMakeFiles/mbedtls.dir/ssl_cli.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedtls.dir/ssl_cli.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/ssl_cli.c [ 31%] Building C object library/CMakeFiles/mbedtls.dir/ssl_srv.c.o [ 31%] Building C object library/CMakeFiles/mbedtls.dir/ssl_cookie.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedtls.dir/ssl_cookie.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/ssl_cookie.c cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedtls.dir/ssl_srv.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/ssl_srv.c [ 31%] Linking C static library libmbedx509.a cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cmake -P CMakeFiles/mbedx509_static.dir/cmake_clean_target.cmake cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cmake -E cmake_link_script CMakeFiles/mbedx509_static.dir/link.txt --verbose=1 /usr/bin/ar qc libmbedx509.a CMakeFiles/mbedx509_static.dir/certs.c.o CMakeFiles/mbedx509_static.dir/pkcs11.c.o CMakeFiles/mbedx509_static.dir/x509.c.o CMakeFiles/mbedx509_static.dir/x509_create.c.o CMakeFiles/mbedx509_static.dir/x509_crl.c.o CMakeFiles/mbedx509_static.dir/x509_crt.c.o CMakeFiles/mbedx509_static.dir/x509_csr.c.o CMakeFiles/mbedx509_static.dir/x509write_crt.c.o CMakeFiles/mbedx509_static.dir/x509write_csr.c.o /usr/bin/ranlib libmbedx509.a make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 31%] Built target mbedx509_static [ 31%] Building C object library/CMakeFiles/mbedtls.dir/ssl_ticket.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedtls.dir/ssl_ticket.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/ssl_ticket.c [ 31%] Building C object library/CMakeFiles/mbedtls.dir/ssl_tls.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -Dmbedtls_EXPORTS -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -fPIC -o CMakeFiles/mbedtls.dir/ssl_tls.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/ssl_tls.c make -f library/CMakeFiles/mbedtls_static.dir/build.make library/CMakeFiles/mbedtls_static.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/library /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/library /builddir/build/BUILD/mbedtls-2.16.6/library/CMakeFiles/mbedtls_static.dir/DependInfo.cmake --color= Scanning dependencies of target mbedtls_static make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f library/CMakeFiles/mbedtls_static.dir/build.make library/CMakeFiles/mbedtls_static.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 31%] Building C object library/CMakeFiles/mbedtls_static.dir/debug.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedtls_static.dir/debug.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/debug.c [ 31%] Building C object library/CMakeFiles/mbedtls_static.dir/net_sockets.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedtls_static.dir/net_sockets.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/net_sockets.c [ 31%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_cache.c.o [ 31%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_ciphersuites.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedtls_static.dir/ssl_cache.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/ssl_cache.c cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedtls_static.dir/ssl_ciphersuites.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/ssl_ciphersuites.c [ 32%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_cli.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedtls_static.dir/ssl_cli.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/ssl_cli.c [ 32%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_cookie.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedtls_static.dir/ssl_cookie.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/ssl_cookie.c [ 32%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_srv.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedtls_static.dir/ssl_srv.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/ssl_srv.c [ 32%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_ticket.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedtls_static.dir/ssl_ticket.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/ssl_ticket.c [ 32%] Building C object library/CMakeFiles/mbedtls_static.dir/ssl_tls.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -o CMakeFiles/mbedtls_static.dir/ssl_tls.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/library/ssl_tls.c [ 33%] Linking C shared library libmbedtls.so cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cmake -E cmake_link_script CMakeFiles/mbedtls.dir/link.txt --verbose=1 /usr/bin/cc -fPIC -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wmissing-declarations -Wmissing-prototypes -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -shared -Wl,-soname,libmbedtls.so.12 -o libmbedtls.so.2.16.6 CMakeFiles/mbedtls.dir/debug.c.o CMakeFiles/mbedtls.dir/net_sockets.c.o CMakeFiles/mbedtls.dir/ssl_cache.c.o CMakeFiles/mbedtls.dir/ssl_ciphersuites.c.o CMakeFiles/mbedtls.dir/ssl_cli.c.o CMakeFiles/mbedtls.dir/ssl_cookie.c.o CMakeFiles/mbedtls.dir/ssl_srv.c.o CMakeFiles/mbedtls.dir/ssl_ticket.c.o CMakeFiles/mbedtls.dir/ssl_tls.c.o -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library: -lpkcs11-helper -lz -lpthread libmbedx509.so.2.16.6 libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cmake -E cmake_symlink_library libmbedtls.so.2.16.6 libmbedtls.so.12 libmbedtls.so make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 33%] Built target mbedtls make -f programs/aes/CMakeFiles/crypt_and_hash.dir/build.make programs/aes/CMakeFiles/crypt_and_hash.dir/depend make -f programs/aes/CMakeFiles/aescrypt2.dir/build.make programs/aes/CMakeFiles/aescrypt2.dir/depend make -f programs/hash/CMakeFiles/generic_sum.dir/build.make programs/hash/CMakeFiles/generic_sum.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/aes /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/aes /builddir/build/BUILD/mbedtls-2.16.6/programs/aes/CMakeFiles/aescrypt2.dir/DependInfo.cmake --color= make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/aes /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/aes /builddir/build/BUILD/mbedtls-2.16.6/programs/aes/CMakeFiles/crypt_and_hash.dir/DependInfo.cmake --color= make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/hash /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/hash /builddir/build/BUILD/mbedtls-2.16.6/programs/hash/CMakeFiles/generic_sum.dir/DependInfo.cmake --color= Scanning dependencies of target generic_sum Scanning dependencies of target aescrypt2 Scanning dependencies of target crypt_and_hash make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f programs/hash/CMakeFiles/generic_sum.dir/build.make programs/hash/CMakeFiles/generic_sum.dir/build make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f programs/aes/CMakeFiles/aescrypt2.dir/build.make programs/aes/CMakeFiles/aescrypt2.dir/build make -f programs/aes/CMakeFiles/crypt_and_hash.dir/build.make programs/aes/CMakeFiles/crypt_and_hash.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 33%] Building C object programs/hash/CMakeFiles/generic_sum.dir/generic_sum.c.o [ 33%] Building C object programs/aes/CMakeFiles/aescrypt2.dir/aescrypt2.c.o [ 33%] Building C object programs/aes/CMakeFiles/crypt_and_hash.dir/crypt_and_hash.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/programs/hash && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/generic_sum.dir/generic_sum.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/hash/generic_sum.c cd /builddir/build/BUILD/mbedtls-2.16.6/programs/aes && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/aescrypt2.dir/aescrypt2.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/aes/aescrypt2.c cd /builddir/build/BUILD/mbedtls-2.16.6/programs/aes && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/crypt_and_hash.dir/crypt_and_hash.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/aes/crypt_and_hash.c [ 33%] Linking C executable generic_sum cd /builddir/build/BUILD/mbedtls-2.16.6/programs/hash && /usr/bin/cmake -E cmake_link_script CMakeFiles/generic_sum.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/generic_sum.dir/generic_sum.c.o -o generic_sum -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library: ../../library/libmbedtls.so.2.16.6 ../../library/libmbedx509.so.2.16.6 ../../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 33%] Linking C executable aescrypt2 cd /builddir/build/BUILD/mbedtls-2.16.6/programs/aes && /usr/bin/cmake -E cmake_link_script CMakeFiles/aescrypt2.dir/link.txt --verbose=1 [ 33%] Built target generic_sum make -f programs/hash/CMakeFiles/hello.dir/build.make programs/hash/CMakeFiles/hello.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/hash /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/hash /builddir/build/BUILD/mbedtls-2.16.6/programs/hash/CMakeFiles/hello.dir/DependInfo.cmake --color= /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/aescrypt2.dir/aescrypt2.c.o -o aescrypt2 -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library: ../../library/libmbedtls.so.2.16.6 ../../library/libmbedx509.so.2.16.6 ../../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread Scanning dependencies of target hello make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f programs/hash/CMakeFiles/hello.dir/build.make programs/hash/CMakeFiles/hello.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 34%] Building C object programs/hash/CMakeFiles/hello.dir/hello.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/programs/hash && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/hello.dir/hello.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/hash/hello.c make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 34%] Built target aescrypt2 make -f programs/pkey/CMakeFiles/pk_encrypt.dir/build.make programs/pkey/CMakeFiles/pk_encrypt.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/CMakeFiles/pk_encrypt.dir/DependInfo.cmake --color= [ 34%] Linking C executable crypt_and_hash cd /builddir/build/BUILD/mbedtls-2.16.6/programs/aes && /usr/bin/cmake -E cmake_link_script CMakeFiles/crypt_and_hash.dir/link.txt --verbose=1 Scanning dependencies of target pk_encrypt make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f programs/pkey/CMakeFiles/pk_encrypt.dir/build.make programs/pkey/CMakeFiles/pk_encrypt.dir/build /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/crypt_and_hash.dir/crypt_and_hash.c.o -o crypt_and_hash -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library: ../../library/libmbedtls.so.2.16.6 ../../library/libmbedx509.so.2.16.6 ../../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 35%] Building C object programs/pkey/CMakeFiles/pk_encrypt.dir/pk_encrypt.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/pk_encrypt.dir/pk_encrypt.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/pk_encrypt.c [ 35%] Linking C executable hello cd /builddir/build/BUILD/mbedtls-2.16.6/programs/hash && /usr/bin/cmake -E cmake_link_script CMakeFiles/hello.dir/link.txt --verbose=1 make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/hello.dir/hello.c.o -o hello -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library: ../../library/libmbedtls.so.2.16.6 ../../library/libmbedx509.so.2.16.6 ../../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread [ 35%] Built target crypt_and_hash make -f programs/pkey/CMakeFiles/pk_verify.dir/build.make programs/pkey/CMakeFiles/pk_verify.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/CMakeFiles/pk_verify.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 35%] Built target hello make -f programs/pkey/CMakeFiles/pk_sign.dir/build.make programs/pkey/CMakeFiles/pk_sign.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/CMakeFiles/pk_sign.dir/DependInfo.cmake --color= Scanning dependencies of target pk_verify make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f programs/pkey/CMakeFiles/pk_verify.dir/build.make programs/pkey/CMakeFiles/pk_verify.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 35%] Building C object programs/pkey/CMakeFiles/pk_verify.dir/pk_verify.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/pk_verify.dir/pk_verify.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/pk_verify.c Scanning dependencies of target pk_sign make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f programs/pkey/CMakeFiles/pk_sign.dir/build.make programs/pkey/CMakeFiles/pk_sign.dir/build [ 35%] Linking C executable pk_encrypt cd /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey && /usr/bin/cmake -E cmake_link_script CMakeFiles/pk_encrypt.dir/link.txt --verbose=1 make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/pk_encrypt.dir/pk_encrypt.c.o -o pk_encrypt -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library: ../../library/libmbedtls.so.2.16.6 ../../library/libmbedx509.so.2.16.6 ../../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread [ 35%] Building C object programs/pkey/CMakeFiles/pk_sign.dir/pk_sign.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/pk_sign.dir/pk_sign.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/pk_sign.c make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 35%] Built target pk_encrypt make -f programs/pkey/CMakeFiles/rsa_encrypt.dir/build.make programs/pkey/CMakeFiles/rsa_encrypt.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/CMakeFiles/rsa_encrypt.dir/DependInfo.cmake --color= Scanning dependencies of target rsa_encrypt make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f programs/pkey/CMakeFiles/rsa_encrypt.dir/build.make programs/pkey/CMakeFiles/rsa_encrypt.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 36%] Linking C executable pk_verify cd /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey && /usr/bin/cmake -E cmake_link_script CMakeFiles/pk_verify.dir/link.txt --verbose=1 [ 36%] Building C object programs/pkey/CMakeFiles/rsa_encrypt.dir/rsa_encrypt.c.o /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/pk_verify.dir/pk_verify.c.o -o pk_verify -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library: ../../library/libmbedtls.so.2.16.6 ../../library/libmbedx509.so.2.16.6 ../../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread cd /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/rsa_encrypt.dir/rsa_encrypt.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/rsa_encrypt.c [ 36%] Linking C executable pk_sign cd /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey && /usr/bin/cmake -E cmake_link_script CMakeFiles/pk_sign.dir/link.txt --verbose=1 make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/pk_sign.dir/pk_sign.c.o -o pk_sign -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library: ../../library/libmbedtls.so.2.16.6 ../../library/libmbedx509.so.2.16.6 ../../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread [ 36%] Built target pk_verify make -f programs/pkey/CMakeFiles/rsa_verify_pss.dir/build.make programs/pkey/CMakeFiles/rsa_verify_pss.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/CMakeFiles/rsa_verify_pss.dir/DependInfo.cmake --color= Scanning dependencies of target rsa_verify_pss make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f programs/pkey/CMakeFiles/rsa_verify_pss.dir/build.make programs/pkey/CMakeFiles/rsa_verify_pss.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 36%] Built target pk_sign make -f programs/pkey/CMakeFiles/dh_client.dir/build.make programs/pkey/CMakeFiles/dh_client.dir/depend [ 36%] Building C object programs/pkey/CMakeFiles/rsa_verify_pss.dir/rsa_verify_pss.c.o make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/CMakeFiles/dh_client.dir/DependInfo.cmake --color= cd /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/rsa_verify_pss.dir/rsa_verify_pss.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/rsa_verify_pss.c [ 37%] Linking C executable rsa_encrypt cd /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey && /usr/bin/cmake -E cmake_link_script CMakeFiles/rsa_encrypt.dir/link.txt --verbose=1 Scanning dependencies of target dh_client make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f programs/pkey/CMakeFiles/dh_client.dir/build.make programs/pkey/CMakeFiles/dh_client.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/rsa_encrypt.dir/rsa_encrypt.c.o -o rsa_encrypt -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library: ../../library/libmbedtls.so.2.16.6 ../../library/libmbedx509.so.2.16.6 ../../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread [ 38%] Building C object programs/pkey/CMakeFiles/dh_client.dir/dh_client.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/dh_client.dir/dh_client.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/dh_client.c make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 38%] Built target rsa_encrypt make -f programs/pkey/CMakeFiles/dh_server.dir/build.make programs/pkey/CMakeFiles/dh_server.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/CMakeFiles/dh_server.dir/DependInfo.cmake --color= [ 39%] Linking C executable rsa_verify_pss cd /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey && /usr/bin/cmake -E cmake_link_script CMakeFiles/rsa_verify_pss.dir/link.txt --verbose=1 Scanning dependencies of target dh_server make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f programs/pkey/CMakeFiles/dh_server.dir/build.make programs/pkey/CMakeFiles/dh_server.dir/build /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/rsa_verify_pss.dir/rsa_verify_pss.c.o -o rsa_verify_pss -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../../library/libmbedtls.so.2.16.6 ../../library/libmbedx509.so.2.16.6 ../../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 39%] Building C object programs/pkey/CMakeFiles/dh_server.dir/dh_server.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/dh_server.dir/dh_server.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/dh_server.c make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 39%] Built target rsa_verify_pss make -f programs/pkey/CMakeFiles/dh_genprime.dir/build.make programs/pkey/CMakeFiles/dh_genprime.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/CMakeFiles/dh_genprime.dir/DependInfo.cmake --color= Scanning dependencies of target dh_genprime make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f programs/pkey/CMakeFiles/dh_genprime.dir/build.make programs/pkey/CMakeFiles/dh_genprime.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 39%] Building C object programs/pkey/CMakeFiles/dh_genprime.dir/dh_genprime.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/dh_genprime.dir/dh_genprime.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/dh_genprime.c [ 39%] Linking C executable dh_client cd /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey && /usr/bin/cmake -E cmake_link_script CMakeFiles/dh_client.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/dh_client.dir/dh_client.c.o -o dh_client -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library: ../../library/libmbedtls.so.2.16.6 ../../library/libmbedx509.so.2.16.6 ../../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 39%] Built target dh_client make -f programs/pkey/CMakeFiles/ecdh_curve25519.dir/build.make programs/pkey/CMakeFiles/ecdh_curve25519.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/CMakeFiles/ecdh_curve25519.dir/DependInfo.cmake --color= [ 39%] Linking C executable dh_genprime cd /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey && /usr/bin/cmake -E cmake_link_script CMakeFiles/dh_genprime.dir/link.txt --verbose=1 [ 40%] Linking C executable dh_server Scanning dependencies of target ecdh_curve25519 cd /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey && /usr/bin/cmake -E cmake_link_script CMakeFiles/dh_server.dir/link.txt --verbose=1 make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f programs/pkey/CMakeFiles/ecdh_curve25519.dir/build.make programs/pkey/CMakeFiles/ecdh_curve25519.dir/build /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/dh_genprime.dir/dh_genprime.c.o -o dh_genprime -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library: ../../library/libmbedtls.so.2.16.6 ../../library/libmbedx509.so.2.16.6 ../../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/dh_server.dir/dh_server.c.o -o dh_server -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library: ../../library/libmbedtls.so.2.16.6 ../../library/libmbedx509.so.2.16.6 ../../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread [ 41%] Building C object programs/pkey/CMakeFiles/ecdh_curve25519.dir/ecdh_curve25519.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/ecdh_curve25519.dir/ecdh_curve25519.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/ecdh_curve25519.c make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 41%] Built target dh_genprime make -f programs/pkey/CMakeFiles/mpi_demo.dir/build.make programs/pkey/CMakeFiles/mpi_demo.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/CMakeFiles/mpi_demo.dir/DependInfo.cmake --color= [ 41%] Linking C executable ecdh_curve25519 make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey && /usr/bin/cmake -E cmake_link_script CMakeFiles/ecdh_curve25519.dir/link.txt --verbose=1 Scanning dependencies of target mpi_demo make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f programs/pkey/CMakeFiles/mpi_demo.dir/build.make programs/pkey/CMakeFiles/mpi_demo.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/ecdh_curve25519.dir/ecdh_curve25519.c.o -o ecdh_curve25519 -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../../library/libmbedtls.so.2.16.6 ../../library/libmbedx509.so.2.16.6 ../../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread [ 41%] Built target dh_server make -f programs/pkey/CMakeFiles/rsa_decrypt.dir/build.make programs/pkey/CMakeFiles/rsa_decrypt.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/CMakeFiles/rsa_decrypt.dir/DependInfo.cmake --color= [ 41%] Building C object programs/pkey/CMakeFiles/mpi_demo.dir/mpi_demo.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/mpi_demo.dir/mpi_demo.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/mpi_demo.c Scanning dependencies of target rsa_decrypt make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f programs/pkey/CMakeFiles/rsa_decrypt.dir/build.make programs/pkey/CMakeFiles/rsa_decrypt.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 41%] Building C object programs/pkey/CMakeFiles/rsa_decrypt.dir/rsa_decrypt.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/rsa_decrypt.dir/rsa_decrypt.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/rsa_decrypt.c [ 41%] Built target ecdh_curve25519 make -f programs/pkey/CMakeFiles/gen_key.dir/build.make programs/pkey/CMakeFiles/gen_key.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/CMakeFiles/gen_key.dir/DependInfo.cmake --color= Scanning dependencies of target gen_key make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f programs/pkey/CMakeFiles/gen_key.dir/build.make programs/pkey/CMakeFiles/gen_key.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 41%] Building C object programs/pkey/CMakeFiles/gen_key.dir/gen_key.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/gen_key.dir/gen_key.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/gen_key.c [ 42%] Linking C executable mpi_demo cd /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey && /usr/bin/cmake -E cmake_link_script CMakeFiles/mpi_demo.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/mpi_demo.dir/mpi_demo.c.o -o mpi_demo -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library: ../../library/libmbedtls.so.2.16.6 ../../library/libmbedx509.so.2.16.6 ../../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread [ 42%] Linking C executable rsa_decrypt cd /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey && /usr/bin/cmake -E cmake_link_script CMakeFiles/rsa_decrypt.dir/link.txt --verbose=1 make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/rsa_decrypt.dir/rsa_decrypt.c.o -o rsa_decrypt -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library: ../../library/libmbedtls.so.2.16.6 ../../library/libmbedx509.so.2.16.6 ../../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread [ 42%] Built target mpi_demo make -f programs/pkey/CMakeFiles/pk_decrypt.dir/build.make programs/pkey/CMakeFiles/pk_decrypt.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/CMakeFiles/pk_decrypt.dir/DependInfo.cmake --color= Scanning dependencies of target pk_decrypt make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f programs/pkey/CMakeFiles/pk_decrypt.dir/build.make programs/pkey/CMakeFiles/pk_decrypt.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 42%] Building C object programs/pkey/CMakeFiles/pk_decrypt.dir/pk_decrypt.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/pk_decrypt.dir/pk_decrypt.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/pk_decrypt.c [ 42%] Built target rsa_decrypt make -f programs/pkey/CMakeFiles/key_app.dir/build.make programs/pkey/CMakeFiles/key_app.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/CMakeFiles/key_app.dir/DependInfo.cmake --color= Scanning dependencies of target key_app make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f programs/pkey/CMakeFiles/key_app.dir/build.make programs/pkey/CMakeFiles/key_app.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 42%] Building C object programs/pkey/CMakeFiles/key_app.dir/key_app.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/key_app.dir/key_app.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/key_app.c [ 42%] Linking C executable pk_decrypt cd /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey && /usr/bin/cmake -E cmake_link_script CMakeFiles/pk_decrypt.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/pk_decrypt.dir/pk_decrypt.c.o -o pk_decrypt -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library: ../../library/libmbedtls.so.2.16.6 ../../library/libmbedx509.so.2.16.6 ../../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread [ 43%] Linking C static library libmbedtls.a cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cmake -P CMakeFiles/mbedtls_static.dir/cmake_clean_target.cmake [ 43%] Linking C executable gen_key cd /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey && /usr/bin/cmake -E cmake_link_script CMakeFiles/gen_key.dir/link.txt --verbose=1 make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6/library && /usr/bin/cmake -E cmake_link_script CMakeFiles/mbedtls_static.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/gen_key.dir/gen_key.c.o -o gen_key -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library: ../../library/libmbedtls.so.2.16.6 ../../library/libmbedx509.so.2.16.6 ../../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread [ 43%] Built target pk_decrypt make -f programs/pkey/CMakeFiles/rsa_verify.dir/build.make programs/pkey/CMakeFiles/rsa_verify.dir/depend /usr/bin/ar qc libmbedtls.a CMakeFiles/mbedtls_static.dir/debug.c.o CMakeFiles/mbedtls_static.dir/net_sockets.c.o CMakeFiles/mbedtls_static.dir/ssl_cache.c.o CMakeFiles/mbedtls_static.dir/ssl_ciphersuites.c.o CMakeFiles/mbedtls_static.dir/ssl_cli.c.o CMakeFiles/mbedtls_static.dir/ssl_cookie.c.o CMakeFiles/mbedtls_static.dir/ssl_srv.c.o CMakeFiles/mbedtls_static.dir/ssl_ticket.c.o CMakeFiles/mbedtls_static.dir/ssl_tls.c.o make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/CMakeFiles/rsa_verify.dir/DependInfo.cmake --color= /usr/bin/ranlib libmbedtls.a Scanning dependencies of target rsa_verify make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f programs/pkey/CMakeFiles/rsa_verify.dir/build.make programs/pkey/CMakeFiles/rsa_verify.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 43%] Built target mbedtls_static [ 43%] Building C object programs/pkey/CMakeFiles/rsa_verify.dir/rsa_verify.c.o make -f programs/pkey/CMakeFiles/ecdsa.dir/build.make programs/pkey/CMakeFiles/ecdsa.dir/depend cd /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/rsa_verify.dir/rsa_verify.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/rsa_verify.c make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/CMakeFiles/ecdsa.dir/DependInfo.cmake --color= [ 43%] Built target gen_key make -f programs/pkey/CMakeFiles/rsa_sign_pss.dir/build.make programs/pkey/CMakeFiles/rsa_sign_pss.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/CMakeFiles/rsa_sign_pss.dir/DependInfo.cmake --color= Scanning dependencies of target ecdsa make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f programs/pkey/CMakeFiles/ecdsa.dir/build.make programs/pkey/CMakeFiles/ecdsa.dir/build Scanning dependencies of target rsa_sign_pss make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f programs/pkey/CMakeFiles/rsa_sign_pss.dir/build.make programs/pkey/CMakeFiles/rsa_sign_pss.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 43%] Linking C executable key_app cd /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey && /usr/bin/cmake -E cmake_link_script CMakeFiles/key_app.dir/link.txt --verbose=1 [ 44%] Building C object programs/pkey/CMakeFiles/rsa_sign_pss.dir/rsa_sign_pss.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/rsa_sign_pss.dir/rsa_sign_pss.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/rsa_sign_pss.c [ 44%] Building C object programs/pkey/CMakeFiles/ecdsa.dir/ecdsa.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/ecdsa.dir/ecdsa.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/ecdsa.c /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/key_app.dir/key_app.c.o -o key_app -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library: ../../library/libmbedtls.so.2.16.6 ../../library/libmbedx509.so.2.16.6 ../../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 44%] Built target key_app make -f programs/pkey/CMakeFiles/rsa_genkey.dir/build.make programs/pkey/CMakeFiles/rsa_genkey.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/CMakeFiles/rsa_genkey.dir/DependInfo.cmake --color= [ 44%] Linking C executable rsa_verify cd /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey && /usr/bin/cmake -E cmake_link_script CMakeFiles/rsa_verify.dir/link.txt --verbose=1 Scanning dependencies of target rsa_genkey /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/rsa_verify.dir/rsa_verify.c.o -o rsa_verify -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library: ../../library/libmbedtls.so.2.16.6 ../../library/libmbedx509.so.2.16.6 ../../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f programs/pkey/CMakeFiles/rsa_genkey.dir/build.make programs/pkey/CMakeFiles/rsa_genkey.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 44%] Building C object programs/pkey/CMakeFiles/rsa_genkey.dir/rsa_genkey.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/rsa_genkey.dir/rsa_genkey.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/rsa_genkey.c [ 44%] Linking C executable rsa_sign_pss cd /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey && /usr/bin/cmake -E cmake_link_script CMakeFiles/rsa_sign_pss.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/rsa_sign_pss.dir/rsa_sign_pss.c.o -o rsa_sign_pss -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../../library/libmbedtls.so.2.16.6 ../../library/libmbedx509.so.2.16.6 ../../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 44%] Linking C executable ecdsa cd /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey && /usr/bin/cmake -E cmake_link_script CMakeFiles/ecdsa.dir/link.txt --verbose=1 [ 44%] Built target rsa_verify make -f programs/pkey/CMakeFiles/key_app_writer.dir/build.make programs/pkey/CMakeFiles/key_app_writer.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/CMakeFiles/key_app_writer.dir/DependInfo.cmake --color= /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/ecdsa.dir/ecdsa.c.o -o ecdsa -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../../library/libmbedtls.so.2.16.6 ../../library/libmbedx509.so.2.16.6 ../../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread Scanning dependencies of target key_app_writer make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f programs/pkey/CMakeFiles/key_app_writer.dir/build.make programs/pkey/CMakeFiles/key_app_writer.dir/build make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 44%] Built target rsa_sign_pss [ 44%] Building C object programs/pkey/CMakeFiles/key_app_writer.dir/key_app_writer.c.o make -f programs/pkey/CMakeFiles/rsa_sign.dir/build.make programs/pkey/CMakeFiles/rsa_sign.dir/depend cd /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/key_app_writer.dir/key_app_writer.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/key_app_writer.c make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/CMakeFiles/rsa_sign.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 44%] Built target ecdsa make -f programs/random/CMakeFiles/gen_entropy.dir/build.make programs/random/CMakeFiles/gen_entropy.dir/depend Scanning dependencies of target rsa_sign make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f programs/pkey/CMakeFiles/rsa_sign.dir/build.make programs/pkey/CMakeFiles/rsa_sign.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/random /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/random /builddir/build/BUILD/mbedtls-2.16.6/programs/random/CMakeFiles/gen_entropy.dir/DependInfo.cmake --color= make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 44%] Linking C executable rsa_genkey [ 44%] Building C object programs/pkey/CMakeFiles/rsa_sign.dir/rsa_sign.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey && /usr/bin/cmake -E cmake_link_script CMakeFiles/rsa_genkey.dir/link.txt --verbose=1 cd /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/rsa_sign.dir/rsa_sign.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/rsa_sign.c Scanning dependencies of target gen_entropy make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f programs/random/CMakeFiles/gen_entropy.dir/build.make programs/random/CMakeFiles/gen_entropy.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/rsa_genkey.dir/rsa_genkey.c.o -o rsa_genkey -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library: ../../library/libmbedtls.so.2.16.6 ../../library/libmbedx509.so.2.16.6 ../../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread [ 45%] Building C object programs/random/CMakeFiles/gen_entropy.dir/gen_entropy.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/programs/random && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/gen_entropy.dir/gen_entropy.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/random/gen_entropy.c make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 45%] Built target rsa_genkey make -f programs/random/CMakeFiles/gen_random_ctr_drbg.dir/build.make programs/random/CMakeFiles/gen_random_ctr_drbg.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/random /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/random /builddir/build/BUILD/mbedtls-2.16.6/programs/random/CMakeFiles/gen_random_ctr_drbg.dir/DependInfo.cmake --color= Scanning dependencies of target gen_random_ctr_drbg make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f programs/random/CMakeFiles/gen_random_ctr_drbg.dir/build.make programs/random/CMakeFiles/gen_random_ctr_drbg.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 45%] Building C object programs/random/CMakeFiles/gen_random_ctr_drbg.dir/gen_random_ctr_drbg.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/programs/random && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/gen_random_ctr_drbg.dir/gen_random_ctr_drbg.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/random/gen_random_ctr_drbg.c [ 45%] Linking C executable gen_entropy [ 45%] Linking C executable rsa_sign cd /builddir/build/BUILD/mbedtls-2.16.6/programs/random && /usr/bin/cmake -E cmake_link_script CMakeFiles/gen_entropy.dir/link.txt --verbose=1 cd /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey && /usr/bin/cmake -E cmake_link_script CMakeFiles/rsa_sign.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/gen_entropy.dir/gen_entropy.c.o -o gen_entropy -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library: ../../library/libmbedtls.so.2.16.6 ../../library/libmbedx509.so.2.16.6 ../../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/rsa_sign.dir/rsa_sign.c.o -o rsa_sign -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library: ../../library/libmbedtls.so.2.16.6 ../../library/libmbedx509.so.2.16.6 ../../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 45%] Built target rsa_sign make -f programs/random/CMakeFiles/gen_random_havege.dir/build.make programs/random/CMakeFiles/gen_random_havege.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/random /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/random /builddir/build/BUILD/mbedtls-2.16.6/programs/random/CMakeFiles/gen_random_havege.dir/DependInfo.cmake --color= [ 46%] Linking C executable gen_random_ctr_drbg cd /builddir/build/BUILD/mbedtls-2.16.6/programs/random && /usr/bin/cmake -E cmake_link_script CMakeFiles/gen_random_ctr_drbg.dir/link.txt --verbose=1 make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/gen_random_ctr_drbg.dir/gen_random_ctr_drbg.c.o -o gen_random_ctr_drbg -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library: ../../library/libmbedtls.so.2.16.6 ../../library/libmbedx509.so.2.16.6 ../../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread Scanning dependencies of target gen_random_havege make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f programs/random/CMakeFiles/gen_random_havege.dir/build.make programs/random/CMakeFiles/gen_random_havege.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 46%] Built target gen_entropy make -f programs/ssl/CMakeFiles/dtls_client.dir/build.make programs/ssl/CMakeFiles/dtls_client.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl/CMakeFiles/dtls_client.dir/DependInfo.cmake --color= [ 46%] Building C object programs/random/CMakeFiles/gen_random_havege.dir/gen_random_havege.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/programs/random && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/gen_random_havege.dir/gen_random_havege.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/random/gen_random_havege.c [ 47%] Linking C executable key_app_writer cd /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey && /usr/bin/cmake -E cmake_link_script CMakeFiles/key_app_writer.dir/link.txt --verbose=1 make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/key_app_writer.dir/key_app_writer.c.o -o key_app_writer -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../../library/libmbedtls.so.2.16.6 ../../library/libmbedx509.so.2.16.6 ../../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread Scanning dependencies of target dtls_client make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f programs/ssl/CMakeFiles/dtls_client.dir/build.make programs/ssl/CMakeFiles/dtls_client.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 47%] Built target gen_random_ctr_drbg make -f programs/ssl/CMakeFiles/ssl_client1.dir/build.make programs/ssl/CMakeFiles/ssl_client1.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl/CMakeFiles/ssl_client1.dir/DependInfo.cmake --color= [ 47%] Building C object programs/ssl/CMakeFiles/dtls_client.dir/dtls_client.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/dtls_client.dir/dtls_client.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl/dtls_client.c Scanning dependencies of target ssl_client1 make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f programs/ssl/CMakeFiles/ssl_client1.dir/build.make programs/ssl/CMakeFiles/ssl_client1.dir/build make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 47%] Built target key_app_writer make -f programs/ssl/CMakeFiles/ssl_client2.dir/build.make programs/ssl/CMakeFiles/ssl_client2.dir/depend [ 47%] Building C object programs/ssl/CMakeFiles/ssl_client1.dir/ssl_client1.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/ssl_client1.dir/ssl_client1.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl/ssl_client1.c make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl/CMakeFiles/ssl_client2.dir/DependInfo.cmake --color= [ 47%] Linking C executable gen_random_havege cd /builddir/build/BUILD/mbedtls-2.16.6/programs/random && /usr/bin/cmake -E cmake_link_script CMakeFiles/gen_random_havege.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/gen_random_havege.dir/gen_random_havege.c.o -o gen_random_havege -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library: ../../library/libmbedtls.so.2.16.6 ../../library/libmbedx509.so.2.16.6 ../../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread Scanning dependencies of target ssl_client2 make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f programs/ssl/CMakeFiles/ssl_client2.dir/build.make programs/ssl/CMakeFiles/ssl_client2.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 48%] Building C object programs/ssl/CMakeFiles/ssl_client2.dir/ssl_client2.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/ssl_client2.dir/ssl_client2.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl/ssl_client2.c make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 48%] Built target gen_random_havege make -f programs/ssl/CMakeFiles/ssl_server.dir/build.make programs/ssl/CMakeFiles/ssl_server.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl/CMakeFiles/ssl_server.dir/DependInfo.cmake --color= Scanning dependencies of target ssl_server make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f programs/ssl/CMakeFiles/ssl_server.dir/build.make programs/ssl/CMakeFiles/ssl_server.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 49%] Building C object programs/ssl/CMakeFiles/ssl_server.dir/ssl_server.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/ssl_server.dir/ssl_server.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl/ssl_server.c [ 49%] Linking C executable dtls_client cd /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl && /usr/bin/cmake -E cmake_link_script CMakeFiles/dtls_client.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/dtls_client.dir/dtls_client.c.o -o dtls_client -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library: ../../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../../library/libmbedx509.so.2.16.6 ../../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread [ 49%] Linking C executable ssl_client1 cd /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl && /usr/bin/cmake -E cmake_link_script CMakeFiles/ssl_client1.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/ssl_client1.dir/ssl_client1.c.o -o ssl_client1 -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library: ../../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../../library/libmbedx509.so.2.16.6 ../../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 49%] Built target dtls_client make -f programs/ssl/CMakeFiles/ssl_mail_client.dir/build.make programs/ssl/CMakeFiles/ssl_mail_client.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl/CMakeFiles/ssl_mail_client.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 49%] Built target ssl_client1 make -f programs/ssl/CMakeFiles/ssl_server2.dir/build.make programs/ssl/CMakeFiles/ssl_server2.dir/depend [ 49%] Linking C executable ssl_server cd /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl && /usr/bin/cmake -E cmake_link_script CMakeFiles/ssl_server.dir/link.txt --verbose=1 make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl/CMakeFiles/ssl_server2.dir/DependInfo.cmake --color= /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/ssl_server.dir/ssl_server.c.o -o ssl_server -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library: ../../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../../library/libmbedx509.so.2.16.6 ../../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread Scanning dependencies of target ssl_mail_client make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f programs/ssl/CMakeFiles/ssl_mail_client.dir/build.make programs/ssl/CMakeFiles/ssl_mail_client.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 50%] Building C object programs/ssl/CMakeFiles/ssl_mail_client.dir/ssl_mail_client.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/ssl_mail_client.dir/ssl_mail_client.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl/ssl_mail_client.c Scanning dependencies of target ssl_server2 make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f programs/ssl/CMakeFiles/ssl_server2.dir/build.make programs/ssl/CMakeFiles/ssl_server2.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 50%] Building C object programs/ssl/CMakeFiles/ssl_server2.dir/ssl_server2.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/ssl_server2.dir/ssl_server2.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl/ssl_server2.c make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 50%] Built target ssl_server make -f programs/ssl/CMakeFiles/dtls_server.dir/build.make programs/ssl/CMakeFiles/dtls_server.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl/CMakeFiles/dtls_server.dir/DependInfo.cmake --color= Scanning dependencies of target dtls_server make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f programs/ssl/CMakeFiles/dtls_server.dir/build.make programs/ssl/CMakeFiles/dtls_server.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 50%] Building C object programs/ssl/CMakeFiles/dtls_server.dir/dtls_server.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/dtls_server.dir/dtls_server.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl/dtls_server.c [ 50%] Linking C executable dtls_server cd /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl && /usr/bin/cmake -E cmake_link_script CMakeFiles/dtls_server.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/dtls_server.dir/dtls_server.c.o -o dtls_server -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library: ../../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../../library/libmbedx509.so.2.16.6 ../../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 50%] Built target dtls_server make -f programs/ssl/CMakeFiles/ssl_fork_server.dir/build.make programs/ssl/CMakeFiles/ssl_fork_server.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl/CMakeFiles/ssl_fork_server.dir/DependInfo.cmake --color= Scanning dependencies of target ssl_fork_server make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f programs/ssl/CMakeFiles/ssl_fork_server.dir/build.make programs/ssl/CMakeFiles/ssl_fork_server.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 50%] Building C object programs/ssl/CMakeFiles/ssl_fork_server.dir/ssl_fork_server.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/ssl_fork_server.dir/ssl_fork_server.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl/ssl_fork_server.c [ 50%] Linking C executable ssl_mail_client cd /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl && /usr/bin/cmake -E cmake_link_script CMakeFiles/ssl_mail_client.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/ssl_mail_client.dir/ssl_mail_client.c.o -o ssl_mail_client -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library: ../../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../../library/libmbedx509.so.2.16.6 ../../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 50%] Built target ssl_mail_client make -f programs/ssl/CMakeFiles/mini_client.dir/build.make programs/ssl/CMakeFiles/mini_client.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl/CMakeFiles/mini_client.dir/DependInfo.cmake --color= Scanning dependencies of target mini_client make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f programs/ssl/CMakeFiles/mini_client.dir/build.make programs/ssl/CMakeFiles/mini_client.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 50%] Building C object programs/ssl/CMakeFiles/mini_client.dir/mini_client.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/mini_client.dir/mini_client.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl/mini_client.c [ 50%] Linking C executable ssl_fork_server cd /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl && /usr/bin/cmake -E cmake_link_script CMakeFiles/ssl_fork_server.dir/link.txt --verbose=1 [ 50%] Building C object programs/ssl/CMakeFiles/ssl_client2.dir/query_config.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/ssl_client2.dir/query_config.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl/query_config.c /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/ssl_fork_server.dir/ssl_fork_server.c.o -o ssl_fork_server -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library: ../../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../../library/libmbedx509.so.2.16.6 ../../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread [ 50%] Linking C executable mini_client cd /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl && /usr/bin/cmake -E cmake_link_script CMakeFiles/mini_client.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/mini_client.dir/mini_client.c.o -o mini_client -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library: ../../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../../library/libmbedx509.so.2.16.6 ../../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 50%] Built target ssl_fork_server make -f programs/ssl/CMakeFiles/ssl_pthread_server.dir/build.make programs/ssl/CMakeFiles/ssl_pthread_server.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl/CMakeFiles/ssl_pthread_server.dir/DependInfo.cmake --color= Scanning dependencies of target ssl_pthread_server make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f programs/ssl/CMakeFiles/ssl_pthread_server.dir/build.make programs/ssl/CMakeFiles/ssl_pthread_server.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 50%] Building C object programs/ssl/CMakeFiles/ssl_pthread_server.dir/ssl_pthread_server.c.o make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/ssl_pthread_server.dir/ssl_pthread_server.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl/ssl_pthread_server.c [ 50%] Built target mini_client make -f programs/test/CMakeFiles/query_compile_time_config.dir/build.make programs/test/CMakeFiles/query_compile_time_config.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/test /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/test /builddir/build/BUILD/mbedtls-2.16.6/programs/test/CMakeFiles/query_compile_time_config.dir/DependInfo.cmake --color= Scanning dependencies of target query_compile_time_config make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f programs/test/CMakeFiles/query_compile_time_config.dir/build.make programs/test/CMakeFiles/query_compile_time_config.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 50%] Building C object programs/test/CMakeFiles/query_compile_time_config.dir/query_compile_time_config.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/programs/test && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/query_compile_time_config.dir/query_compile_time_config.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/test/query_compile_time_config.c [ 50%] Building C object programs/test/CMakeFiles/query_compile_time_config.dir/__/ssl/query_config.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/programs/test && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/query_compile_time_config.dir/__/ssl/query_config.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl/query_config.c [ 50%] Linking C executable ssl_pthread_server cd /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl && /usr/bin/cmake -E cmake_link_script CMakeFiles/ssl_pthread_server.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/ssl_pthread_server.dir/ssl_pthread_server.c.o -o ssl_pthread_server -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library: ../../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz -lpthread ../../library/libmbedx509.so.2.16.6 ../../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 50%] Built target ssl_pthread_server make -f programs/test/CMakeFiles/udp_proxy.dir/build.make programs/test/CMakeFiles/udp_proxy.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/test /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/test /builddir/build/BUILD/mbedtls-2.16.6/programs/test/CMakeFiles/udp_proxy.dir/DependInfo.cmake --color= Scanning dependencies of target udp_proxy make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f programs/test/CMakeFiles/udp_proxy.dir/build.make programs/test/CMakeFiles/udp_proxy.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 50%] Building C object programs/test/CMakeFiles/udp_proxy.dir/udp_proxy.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/programs/test && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/udp_proxy.dir/udp_proxy.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/test/udp_proxy.c [ 50%] Linking C executable ssl_client2 cd /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl && /usr/bin/cmake -E cmake_link_script CMakeFiles/ssl_client2.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/ssl_client2.dir/ssl_client2.c.o CMakeFiles/ssl_client2.dir/query_config.c.o -o ssl_client2 -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library: ../../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../../library/libmbedx509.so.2.16.6 ../../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread [ 50%] Building C object programs/ssl/CMakeFiles/ssl_server2.dir/query_config.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/ssl_server2.dir/query_config.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl/query_config.c make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 50%] Built target ssl_client2 make -f programs/test/CMakeFiles/benchmark.dir/build.make programs/test/CMakeFiles/benchmark.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/test /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/test /builddir/build/BUILD/mbedtls-2.16.6/programs/test/CMakeFiles/benchmark.dir/DependInfo.cmake --color= Scanning dependencies of target benchmark make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f programs/test/CMakeFiles/benchmark.dir/build.make programs/test/CMakeFiles/benchmark.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 50%] Building C object programs/test/CMakeFiles/benchmark.dir/benchmark.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/programs/test && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/benchmark.dir/benchmark.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/test/benchmark.c [ 50%] Linking C executable query_compile_time_config cd /builddir/build/BUILD/mbedtls-2.16.6/programs/test && /usr/bin/cmake -E cmake_link_script CMakeFiles/query_compile_time_config.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/query_compile_time_config.dir/query_compile_time_config.c.o CMakeFiles/query_compile_time_config.dir/__/ssl/query_config.c.o -o query_compile_time_config -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library: ../../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../../library/libmbedx509.so.2.16.6 ../../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 50%] Built target query_compile_time_config make -f programs/test/CMakeFiles/zeroize.dir/build.make programs/test/CMakeFiles/zeroize.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/test /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/test /builddir/build/BUILD/mbedtls-2.16.6/programs/test/CMakeFiles/zeroize.dir/DependInfo.cmake --color= Scanning dependencies of target zeroize make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f programs/test/CMakeFiles/zeroize.dir/build.make programs/test/CMakeFiles/zeroize.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 50%] Building C object programs/test/CMakeFiles/zeroize.dir/zeroize.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/programs/test && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/zeroize.dir/zeroize.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/test/zeroize.c [ 51%] Linking C executable zeroize cd /builddir/build/BUILD/mbedtls-2.16.6/programs/test && /usr/bin/cmake -E cmake_link_script CMakeFiles/zeroize.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/zeroize.dir/zeroize.c.o -o zeroize -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../../library/libmbedx509.so.2.16.6 ../../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 51%] Built target zeroize make -f programs/test/CMakeFiles/selftest.dir/build.make programs/test/CMakeFiles/selftest.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/test /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/test /builddir/build/BUILD/mbedtls-2.16.6/programs/test/CMakeFiles/selftest.dir/DependInfo.cmake --color= Scanning dependencies of target selftest make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f programs/test/CMakeFiles/selftest.dir/build.make programs/test/CMakeFiles/selftest.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 51%] Building C object programs/test/CMakeFiles/selftest.dir/selftest.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/programs/test && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/selftest.dir/selftest.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/test/selftest.c [ 51%] Linking C executable udp_proxy cd /builddir/build/BUILD/mbedtls-2.16.6/programs/test && /usr/bin/cmake -E cmake_link_script CMakeFiles/udp_proxy.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/udp_proxy.dir/udp_proxy.c.o -o udp_proxy -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library: ../../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../../library/libmbedx509.so.2.16.6 ../../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread [ 51%] Linking C executable ssl_server2 cd /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl && /usr/bin/cmake -E cmake_link_script CMakeFiles/ssl_server2.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/ssl_server2.dir/ssl_server2.c.o CMakeFiles/ssl_server2.dir/query_config.c.o -o ssl_server2 -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../../library/libmbedx509.so.2.16.6 ../../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 51%] Built target udp_proxy make -f programs/x509/CMakeFiles/cert_write.dir/build.make programs/x509/CMakeFiles/cert_write.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/x509 /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/x509 /builddir/build/BUILD/mbedtls-2.16.6/programs/x509/CMakeFiles/cert_write.dir/DependInfo.cmake --color= Scanning dependencies of target cert_write make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f programs/x509/CMakeFiles/cert_write.dir/build.make programs/x509/CMakeFiles/cert_write.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 51%] Building C object programs/x509/CMakeFiles/cert_write.dir/cert_write.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/programs/x509 && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/cert_write.dir/cert_write.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/x509/cert_write.c make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 51%] Built target ssl_server2 make -f programs/x509/CMakeFiles/cert_req.dir/build.make programs/x509/CMakeFiles/cert_req.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/x509 /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/x509 /builddir/build/BUILD/mbedtls-2.16.6/programs/x509/CMakeFiles/cert_req.dir/DependInfo.cmake --color= Scanning dependencies of target cert_req make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f programs/x509/CMakeFiles/cert_req.dir/build.make programs/x509/CMakeFiles/cert_req.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 51%] Building C object programs/x509/CMakeFiles/cert_req.dir/cert_req.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/programs/x509 && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/cert_req.dir/cert_req.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/x509/cert_req.c [ 51%] Linking C executable selftest cd /builddir/build/BUILD/mbedtls-2.16.6/programs/test && /usr/bin/cmake -E cmake_link_script CMakeFiles/selftest.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/selftest.dir/selftest.c.o -o selftest -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library: ../../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../../library/libmbedx509.so.2.16.6 ../../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 51%] Built target selftest make -f programs/x509/CMakeFiles/req_app.dir/build.make programs/x509/CMakeFiles/req_app.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/x509 /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/x509 /builddir/build/BUILD/mbedtls-2.16.6/programs/x509/CMakeFiles/req_app.dir/DependInfo.cmake --color= Scanning dependencies of target req_app make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f programs/x509/CMakeFiles/req_app.dir/build.make programs/x509/CMakeFiles/req_app.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 51%] Building C object programs/x509/CMakeFiles/req_app.dir/req_app.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/programs/x509 && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/req_app.dir/req_app.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/x509/req_app.c [ 52%] Linking C executable req_app cd /builddir/build/BUILD/mbedtls-2.16.6/programs/x509 && /usr/bin/cmake -E cmake_link_script CMakeFiles/req_app.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/req_app.dir/req_app.c.o -o req_app -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library: ../../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../../library/libmbedx509.so.2.16.6 ../../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread [ 52%] Linking C executable cert_req cd /builddir/build/BUILD/mbedtls-2.16.6/programs/x509 && /usr/bin/cmake -E cmake_link_script CMakeFiles/cert_req.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/cert_req.dir/cert_req.c.o -o cert_req -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library: ../../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../../library/libmbedx509.so.2.16.6 ../../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread [ 53%] Linking C executable cert_write cd /builddir/build/BUILD/mbedtls-2.16.6/programs/x509 && /usr/bin/cmake -E cmake_link_script CMakeFiles/cert_write.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/cert_write.dir/cert_write.c.o -o cert_write -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library: ../../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../../library/libmbedx509.so.2.16.6 ../../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 53%] Built target req_app make -f programs/x509/CMakeFiles/crl_app.dir/build.make programs/x509/CMakeFiles/crl_app.dir/depend [ 53%] Built target cert_req [ 53%] Linking C executable benchmark make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/x509 /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/x509 /builddir/build/BUILD/mbedtls-2.16.6/programs/x509/CMakeFiles/crl_app.dir/DependInfo.cmake --color= make -f programs/x509/CMakeFiles/cert_app.dir/build.make programs/x509/CMakeFiles/cert_app.dir/depend cd /builddir/build/BUILD/mbedtls-2.16.6/programs/test && /usr/bin/cmake -E cmake_link_script CMakeFiles/benchmark.dir/link.txt --verbose=1 make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/x509 /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/x509 /builddir/build/BUILD/mbedtls-2.16.6/programs/x509/CMakeFiles/cert_app.dir/DependInfo.cmake --color= /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/benchmark.dir/benchmark.c.o -o benchmark -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library: ../../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../../library/libmbedx509.so.2.16.6 ../../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread Scanning dependencies of target crl_app make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f programs/x509/CMakeFiles/crl_app.dir/build.make programs/x509/CMakeFiles/crl_app.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' Scanning dependencies of target cert_app make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f programs/x509/CMakeFiles/cert_app.dir/build.make programs/x509/CMakeFiles/cert_app.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 53%] Building C object programs/x509/CMakeFiles/crl_app.dir/crl_app.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/programs/x509 && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/crl_app.dir/crl_app.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/x509/crl_app.c [ 54%] Building C object programs/x509/CMakeFiles/cert_app.dir/cert_app.c.o [ 54%] Built target cert_write cd /builddir/build/BUILD/mbedtls-2.16.6/programs/x509 && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/cert_app.dir/cert_app.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/x509/cert_app.c make -f programs/util/CMakeFiles/pem2der.dir/build.make programs/util/CMakeFiles/pem2der.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/util /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/util /builddir/build/BUILD/mbedtls-2.16.6/programs/util/CMakeFiles/pem2der.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 54%] Built target benchmark make -f programs/util/CMakeFiles/strerror.dir/build.make programs/util/CMakeFiles/strerror.dir/depend Scanning dependencies of target pem2der make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/util /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/util /builddir/build/BUILD/mbedtls-2.16.6/programs/util/CMakeFiles/strerror.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f programs/util/CMakeFiles/pem2der.dir/build.make programs/util/CMakeFiles/pem2der.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' Scanning dependencies of target strerror make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f programs/util/CMakeFiles/strerror.dir/build.make programs/util/CMakeFiles/strerror.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 54%] Building C object programs/util/CMakeFiles/pem2der.dir/pem2der.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/programs/util && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/pem2der.dir/pem2der.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/util/pem2der.c [ 55%] Building C object programs/util/CMakeFiles/strerror.dir/strerror.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/programs/util && /usr/bin/cc -I/builddir/build/BUILD/mbedtls-2.16.6/include -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -o CMakeFiles/strerror.dir/strerror.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/programs/util/strerror.c [ 55%] Linking C executable crl_app cd /builddir/build/BUILD/mbedtls-2.16.6/programs/x509 && /usr/bin/cmake -E cmake_link_script CMakeFiles/crl_app.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/crl_app.dir/crl_app.c.o -o crl_app -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library: ../../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../../library/libmbedx509.so.2.16.6 ../../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread [ 55%] Linking C executable strerror cd /builddir/build/BUILD/mbedtls-2.16.6/programs/util && /usr/bin/cmake -E cmake_link_script CMakeFiles/strerror.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/strerror.dir/strerror.c.o -o strerror -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library: ../../library/libmbedtls.so.2.16.6 ../../library/libmbedx509.so.2.16.6 ../../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 55%] Built target crl_app make -f tests/CMakeFiles/test_suite_x509write.dir/build.make tests/CMakeFiles/test_suite_x509write.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 55%] Linking C executable pem2der cd /builddir/build/BUILD/mbedtls-2.16.6/programs/util && /usr/bin/cmake -E cmake_link_script CMakeFiles/pem2der.dir/link.txt --verbose=1 [ 56%] Generating test_suite_x509write.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_x509write.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_x509write.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . [ 56%] Built target strerror make -f tests/CMakeFiles/test_suite_xtea.dir/build.make tests/CMakeFiles/test_suite_xtea.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/pem2der.dir/pem2der.c.o -o pem2der -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library: ../../library/libmbedtls.so.2.16.6 ../../library/libmbedx509.so.2.16.6 ../../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread [ 56%] Generating test_suite_xtea.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_xtea.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_xtea.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 56%] Built target pem2der make -f tests/CMakeFiles/test_suite_version.dir/build.make tests/CMakeFiles/test_suite_version.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 56%] Generating test_suite_version.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_version.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_version.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_xtea.dir/DependInfo.cmake --color= [ 56%] Linking C executable cert_app cd /builddir/build/BUILD/mbedtls-2.16.6/programs/x509 && /usr/bin/cmake -E cmake_link_script CMakeFiles/cert_app.dir/link.txt --verbose=1 cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_x509write.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_xtea make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_xtea.dir/build.make tests/CMakeFiles/test_suite_xtea.dir/build /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/cert_app.dir/cert_app.c.o -o cert_app -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library: ../../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../../library/libmbedx509.so.2.16.6 ../../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread Scanning dependencies of target test_suite_x509write make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_x509write.dir/build.make tests/CMakeFiles/test_suite_x509write.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_version.dir/DependInfo.cmake --color= [ 56%] Building C object tests/CMakeFiles/test_suite_x509write.dir/test_suite_x509write.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_x509write.dir/test_suite_x509write.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_x509write.c [ 56%] Building C object tests/CMakeFiles/test_suite_xtea.dir/test_suite_xtea.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_xtea.dir/test_suite_xtea.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_xtea.c make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' Scanning dependencies of target test_suite_version make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_version.dir/build.make tests/CMakeFiles/test_suite_version.dir/build [ 56%] Built target cert_app make -f tests/CMakeFiles/test_suite_rsa.dir/build.make tests/CMakeFiles/test_suite_rsa.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 57%] Building C object tests/CMakeFiles/test_suite_version.dir/test_suite_version.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_version.dir/test_suite_version.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_version.c [ 57%] Generating test_suite_rsa.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_rsa.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_rsa.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . [ 57%] Linking C executable test_suite_x509write cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_x509write.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_x509write.dir/test_suite_x509write.c.o -o test_suite_x509write -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread [ 57%] Linking C executable test_suite_version cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_version.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_version.dir/test_suite_version.c.o -o test_suite_version -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 58%] Linking C executable test_suite_xtea cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_xtea.dir/link.txt --verbose=1 [ 58%] Built target test_suite_x509write make -f tests/CMakeFiles/test_suite_timing.dir/build.make tests/CMakeFiles/test_suite_timing.dir/depend make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_xtea.dir/test_suite_xtea.c.o -o test_suite_xtea -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_rsa.dir/DependInfo.cmake --color= [ 58%] Built target test_suite_version make -f tests/CMakeFiles/test_suite_ssl.dir/build.make tests/CMakeFiles/test_suite_ssl.dir/depend [ 58%] Generating test_suite_timing.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_timing.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_timing.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . Scanning dependencies of target test_suite_rsa make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_rsa.dir/build.make tests/CMakeFiles/test_suite_rsa.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 58%] Generating test_suite_ssl.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_ssl.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_ssl.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . [ 58%] Building C object tests/CMakeFiles/test_suite_rsa.dir/test_suite_rsa.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_rsa.dir/test_suite_rsa.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_rsa.c [ 58%] Built target test_suite_xtea make -f tests/CMakeFiles/test_suite_poly1305.dir/build.make tests/CMakeFiles/test_suite_poly1305.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 58%] Generating test_suite_poly1305.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_poly1305.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_poly1305.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_timing.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_timing make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_timing.dir/build.make tests/CMakeFiles/test_suite_timing.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_ssl.dir/DependInfo.cmake --color= [ 58%] Building C object tests/CMakeFiles/test_suite_timing.dir/test_suite_timing.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_timing.dir/test_suite_timing.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_timing.c Scanning dependencies of target test_suite_ssl make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_ssl.dir/build.make tests/CMakeFiles/test_suite_ssl.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_poly1305.dir/DependInfo.cmake --color= [ 58%] Building C object tests/CMakeFiles/test_suite_ssl.dir/test_suite_ssl.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_ssl.dir/test_suite_ssl.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_ssl.c Scanning dependencies of target test_suite_poly1305 make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_poly1305.dir/build.make tests/CMakeFiles/test_suite_poly1305.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 58%] Building C object tests/CMakeFiles/test_suite_poly1305.dir/test_suite_poly1305.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_poly1305.dir/test_suite_poly1305.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_poly1305.c [ 58%] Linking C executable test_suite_timing cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_timing.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_timing.dir/test_suite_timing.c.o -o test_suite_timing -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 58%] Built target test_suite_timing make -f tests/CMakeFiles/test_suite_pk.dir/build.make tests/CMakeFiles/test_suite_pk.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 59%] Generating test_suite_pk.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_pk.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_pk.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . [ 60%] Linking C executable test_suite_ssl cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ssl.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_ssl.dir/test_suite_ssl.c.o -o test_suite_ssl -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 61%] Linking C executable test_suite_poly1305 [ 61%] Built target test_suite_ssl make -f tests/CMakeFiles/test_suite_pkcs5.dir/build.make tests/CMakeFiles/test_suite_pkcs5.dir/depend cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_poly1305.dir/link.txt --verbose=1 make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_poly1305.dir/test_suite_poly1305.c.o -o test_suite_poly1305 -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread [ 61%] Generating test_suite_pkcs5.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_pkcs5.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_pkcs5.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 61%] Built target test_suite_poly1305 make -f tests/CMakeFiles/test_suite_cmac.dir/build.make tests/CMakeFiles/test_suite_cmac.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 61%] Generating test_suite_cmac.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_cmac.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_cmac.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_pk.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_pk make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_pk.dir/build.make tests/CMakeFiles/test_suite_pk.dir/build cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_pkcs5.dir/DependInfo.cmake --color= make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 61%] Building C object tests/CMakeFiles/test_suite_pk.dir/test_suite_pk.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_pk.dir/test_suite_pk.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_pk.c Scanning dependencies of target test_suite_pkcs5 make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_pkcs5.dir/build.make tests/CMakeFiles/test_suite_pkcs5.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 62%] Building C object tests/CMakeFiles/test_suite_pkcs5.dir/test_suite_pkcs5.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_pkcs5.dir/test_suite_pkcs5.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_pkcs5.c cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_cmac.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_cmac make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_cmac.dir/build.make tests/CMakeFiles/test_suite_cmac.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 62%] Building C object tests/CMakeFiles/test_suite_cmac.dir/test_suite_cmac.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_cmac.dir/test_suite_cmac.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_cmac.c [ 62%] Linking C executable test_suite_pkcs5 [ 62%] Linking C executable test_suite_cmac cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cmac.dir/link.txt --verbose=1 cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pkcs5.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_pkcs5.dir/test_suite_pkcs5.c.o -o test_suite_pkcs5 -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_cmac.dir/test_suite_cmac.c.o -o test_suite_cmac -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 62%] Built target test_suite_pkcs5 make -f tests/CMakeFiles/test_suite_hkdf.dir/build.make tests/CMakeFiles/test_suite_hkdf.dir/depend [ 62%] Built target test_suite_cmac make -f tests/CMakeFiles/test_suite_pkcs1_v21.dir/build.make tests/CMakeFiles/test_suite_pkcs1_v21.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 63%] Generating test_suite_pkcs1_v21.c [ 63%] Generating test_suite_hkdf.c [ 63%] Linking C executable test_suite_rsa cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_pkcs1_v21.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_pkcs1_v21.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_rsa.dir/link.txt --verbose=1 cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_hkdf.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_hkdf.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_rsa.dir/test_suite_rsa.c.o -o test_suite_rsa -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 63%] Built target test_suite_rsa make -f tests/CMakeFiles/test_suite_chacha20.dir/build.make tests/CMakeFiles/test_suite_chacha20.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 63%] Generating test_suite_chacha20.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_chacha20.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_chacha20.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_hkdf.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_hkdf make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_hkdf.dir/build.make tests/CMakeFiles/test_suite_hkdf.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 63%] Building C object tests/CMakeFiles/test_suite_hkdf.dir/test_suite_hkdf.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_hkdf.dir/test_suite_hkdf.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_hkdf.c cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_chacha20.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_chacha20 make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_chacha20.dir/build.make tests/CMakeFiles/test_suite_chacha20.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 63%] Building C object tests/CMakeFiles/test_suite_chacha20.dir/test_suite_chacha20.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_chacha20.dir/test_suite_chacha20.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_chacha20.c [ 63%] Linking C executable test_suite_pk cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pk.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_pk.dir/test_suite_pk.c.o -o test_suite_pk -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 63%] Built target test_suite_pk make -f tests/CMakeFiles/test_suite_cipher.chacha20.dir/build.make tests/CMakeFiles/test_suite_cipher.chacha20.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 63%] Generating test_suite_cipher.chacha20.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_cipher.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_cipher.chacha20.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_cipher.chacha20.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_cipher.chacha20 make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_cipher.chacha20.dir/build.make tests/CMakeFiles/test_suite_cipher.chacha20.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 64%] Building C object tests/CMakeFiles/test_suite_cipher.chacha20.dir/test_suite_cipher.chacha20.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_cipher.chacha20.dir/test_suite_cipher.chacha20.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_cipher.chacha20.c cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_pkcs1_v21.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_pkcs1_v21 make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_pkcs1_v21.dir/build.make tests/CMakeFiles/test_suite_pkcs1_v21.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 64%] Building C object tests/CMakeFiles/test_suite_pkcs1_v21.dir/test_suite_pkcs1_v21.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_pkcs1_v21.dir/test_suite_pkcs1_v21.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_pkcs1_v21.c [ 64%] Linking C executable test_suite_hkdf cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_hkdf.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_hkdf.dir/test_suite_hkdf.c.o -o test_suite_hkdf -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread [ 64%] Linking C executable test_suite_chacha20 cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_chacha20.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_chacha20.dir/test_suite_chacha20.c.o -o test_suite_chacha20 -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 64%] Built target test_suite_hkdf make -f tests/CMakeFiles/test_suite_cipher.ccm.dir/build.make tests/CMakeFiles/test_suite_cipher.ccm.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 64%] Generating test_suite_cipher.ccm.c make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_cipher.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_cipher.ccm.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . [ 64%] Built target test_suite_chacha20 make -f tests/CMakeFiles/test_suite_ecdsa.dir/build.make tests/CMakeFiles/test_suite_ecdsa.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 65%] Generating test_suite_ecdsa.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_ecdsa.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_ecdsa.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_ecdsa.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_ecdsa make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_ecdsa.dir/build.make tests/CMakeFiles/test_suite_ecdsa.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 65%] Building C object tests/CMakeFiles/test_suite_ecdsa.dir/test_suite_ecdsa.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_ecdsa.dir/test_suite_ecdsa.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_ecdsa.c cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_cipher.ccm.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_cipher.ccm make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_cipher.ccm.dir/build.make tests/CMakeFiles/test_suite_cipher.ccm.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 65%] Building C object tests/CMakeFiles/test_suite_cipher.ccm.dir/test_suite_cipher.ccm.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_cipher.ccm.dir/test_suite_cipher.ccm.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_cipher.ccm.c [ 65%] Linking C executable test_suite_pkcs1_v21 cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pkcs1_v21.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_pkcs1_v21.dir/test_suite_pkcs1_v21.c.o -o test_suite_pkcs1_v21 -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread [ 65%] Linking C executable test_suite_cipher.chacha20 cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.chacha20.dir/link.txt --verbose=1 make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_cipher.chacha20.dir/test_suite_cipher.chacha20.c.o -o test_suite_cipher.chacha20 -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread [ 65%] Built target test_suite_pkcs1_v21 make -f tests/CMakeFiles/test_suite_gcm.aes128_de.dir/build.make tests/CMakeFiles/test_suite_gcm.aes128_de.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 66%] Generating test_suite_gcm.aes128_de.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_gcm.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_gcm.aes128_de.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 66%] Built target test_suite_cipher.chacha20 make -f tests/CMakeFiles/test_suite_cipher.des.dir/build.make tests/CMakeFiles/test_suite_cipher.des.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 67%] Generating test_suite_cipher.des.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_cipher.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_cipher.des.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . [ 67%] Linking C executable test_suite_ecdsa cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ecdsa.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_ecdsa.dir/test_suite_ecdsa.c.o -o test_suite_ecdsa -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 67%] Built target test_suite_ecdsa make -f tests/CMakeFiles/test_suite_nist_kw.dir/build.make tests/CMakeFiles/test_suite_nist_kw.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 67%] Generating test_suite_nist_kw.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_nist_kw.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_nist_kw.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_cipher.des.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_cipher.des make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_cipher.des.dir/build.make tests/CMakeFiles/test_suite_cipher.des.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 67%] Building C object tests/CMakeFiles/test_suite_cipher.des.dir/test_suite_cipher.des.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_cipher.des.dir/test_suite_cipher.des.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_cipher.des.c cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_gcm.aes128_de.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_gcm.aes128_de make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_gcm.aes128_de.dir/build.make tests/CMakeFiles/test_suite_gcm.aes128_de.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 67%] Building C object tests/CMakeFiles/test_suite_gcm.aes128_de.dir/test_suite_gcm.aes128_de.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_gcm.aes128_de.dir/test_suite_gcm.aes128_de.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_gcm.aes128_de.c cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_nist_kw.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_nist_kw make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_nist_kw.dir/build.make tests/CMakeFiles/test_suite_nist_kw.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 67%] Building C object tests/CMakeFiles/test_suite_nist_kw.dir/test_suite_nist_kw.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_nist_kw.dir/test_suite_nist_kw.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_nist_kw.c [ 67%] Linking C executable test_suite_cipher.ccm cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.ccm.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_cipher.ccm.dir/test_suite_cipher.ccm.c.o -o test_suite_cipher.ccm -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 67%] Built target test_suite_cipher.ccm make -f tests/CMakeFiles/test_suite_entropy.dir/build.make tests/CMakeFiles/test_suite_entropy.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 67%] Generating test_suite_entropy.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_entropy.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_entropy.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_entropy.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_entropy make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_entropy.dir/build.make tests/CMakeFiles/test_suite_entropy.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 68%] Building C object tests/CMakeFiles/test_suite_entropy.dir/test_suite_entropy.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_entropy.dir/test_suite_entropy.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_entropy.c [ 69%] Linking C executable test_suite_nist_kw cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_nist_kw.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_nist_kw.dir/test_suite_nist_kw.c.o -o test_suite_nist_kw -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 69%] Built target test_suite_nist_kw make -f tests/CMakeFiles/test_suite_aes.cbc.dir/build.make tests/CMakeFiles/test_suite_aes.cbc.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 69%] Generating test_suite_aes.cbc.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_aes.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_aes.cbc.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . [ 69%] Linking C executable test_suite_gcm.aes128_de cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.aes128_de.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_gcm.aes128_de.dir/test_suite_gcm.aes128_de.c.o -o test_suite_gcm.aes128_de -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 69%] Built target test_suite_gcm.aes128_de make -f tests/CMakeFiles/test_suite_base64.dir/build.make tests/CMakeFiles/test_suite_base64.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 70%] Generating test_suite_base64.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_base64.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_base64.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_aes.cbc.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_aes.cbc make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_aes.cbc.dir/build.make tests/CMakeFiles/test_suite_aes.cbc.dir/build cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_base64.dir/DependInfo.cmake --color= make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 70%] Building C object tests/CMakeFiles/test_suite_aes.cbc.dir/test_suite_aes.cbc.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_aes.cbc.dir/test_suite_aes.cbc.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_aes.cbc.c Scanning dependencies of target test_suite_base64 make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_base64.dir/build.make tests/CMakeFiles/test_suite_base64.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 70%] Building C object tests/CMakeFiles/test_suite_base64.dir/test_suite_base64.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_base64.dir/test_suite_base64.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_base64.c [ 70%] Linking C executable test_suite_entropy cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_entropy.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_entropy.dir/test_suite_entropy.c.o -o test_suite_entropy -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 70%] Built target test_suite_entropy make -f tests/CMakeFiles/test_suite_cipher.padding.dir/build.make tests/CMakeFiles/test_suite_cipher.padding.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 70%] Linking C executable test_suite_cipher.des cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.des.dir/link.txt --verbose=1 [ 70%] Generating test_suite_cipher.padding.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_cipher.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_cipher.padding.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_cipher.des.dir/test_suite_cipher.des.c.o -o test_suite_cipher.des -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 70%] Built target test_suite_cipher.des make -f tests/CMakeFiles/test_suite_dhm.dir/build.make tests/CMakeFiles/test_suite_dhm.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 70%] Generating test_suite_dhm.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_dhm.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_dhm.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_dhm.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_dhm make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_dhm.dir/build.make tests/CMakeFiles/test_suite_dhm.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 71%] Building C object tests/CMakeFiles/test_suite_dhm.dir/test_suite_dhm.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_dhm.dir/test_suite_dhm.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_dhm.c cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_cipher.padding.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_cipher.padding make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_cipher.padding.dir/build.make tests/CMakeFiles/test_suite_cipher.padding.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 71%] Building C object tests/CMakeFiles/test_suite_cipher.padding.dir/test_suite_cipher.padding.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_cipher.padding.dir/test_suite_cipher.padding.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_cipher.padding.c [ 71%] Linking C executable test_suite_base64 cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_base64.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_base64.dir/test_suite_base64.c.o -o test_suite_base64 -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 71%] Built target test_suite_base64 make -f tests/CMakeFiles/test_suite_cipher.camellia.dir/build.make tests/CMakeFiles/test_suite_cipher.camellia.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 71%] Generating test_suite_cipher.camellia.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_cipher.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_cipher.camellia.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . [ 71%] Linking C executable test_suite_aes.cbc cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_aes.cbc.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_aes.cbc.dir/test_suite_aes.cbc.c.o -o test_suite_aes.cbc -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_cipher.camellia.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 71%] Built target test_suite_aes.cbc make -f tests/CMakeFiles/test_suite_gcm.aes256_en.dir/build.make tests/CMakeFiles/test_suite_gcm.aes256_en.dir/depend Scanning dependencies of target test_suite_cipher.camellia make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_cipher.camellia.dir/build.make tests/CMakeFiles/test_suite_cipher.camellia.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 71%] Generating test_suite_gcm.aes256_en.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_gcm.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_gcm.aes256_en.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . [ 71%] Building C object tests/CMakeFiles/test_suite_cipher.camellia.dir/test_suite_cipher.camellia.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_cipher.camellia.dir/test_suite_cipher.camellia.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_cipher.camellia.c [ 71%] Linking C executable test_suite_dhm cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_dhm.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_dhm.dir/test_suite_dhm.c.o -o test_suite_dhm -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 71%] Built target test_suite_dhm make -f tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 71%] Generating test_suite_hmac_drbg.no_reseed.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_hmac_drbg.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_hmac_drbg.no_reseed.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_gcm.aes256_en.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_gcm.aes256_en make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_gcm.aes256_en.dir/build.make tests/CMakeFiles/test_suite_gcm.aes256_en.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 71%] Building C object tests/CMakeFiles/test_suite_gcm.aes256_en.dir/test_suite_gcm.aes256_en.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_gcm.aes256_en.dir/test_suite_gcm.aes256_en.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_gcm.aes256_en.c [ 72%] Linking C executable test_suite_cipher.padding cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.padding.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_cipher.padding.dir/test_suite_cipher.padding.c.o -o test_suite_cipher.padding -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_hmac_drbg.no_reseed make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/build make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 72%] Built target test_suite_cipher.padding make -f tests/CMakeFiles/test_suite_cipher.blowfish.dir/build.make tests/CMakeFiles/test_suite_cipher.blowfish.dir/depend [ 72%] Building C object tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/test_suite_hmac_drbg.no_reseed.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/test_suite_hmac_drbg.no_reseed.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_hmac_drbg.no_reseed.c make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 73%] Generating test_suite_cipher.blowfish.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_cipher.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_cipher.blowfish.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_cipher.blowfish.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_cipher.blowfish make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_cipher.blowfish.dir/build.make tests/CMakeFiles/test_suite_cipher.blowfish.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 73%] Building C object tests/CMakeFiles/test_suite_cipher.blowfish.dir/test_suite_cipher.blowfish.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_cipher.blowfish.dir/test_suite_cipher.blowfish.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_cipher.blowfish.c [ 73%] Linking C executable test_suite_gcm.aes256_en cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.aes256_en.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_gcm.aes256_en.dir/test_suite_gcm.aes256_en.c.o -o test_suite_gcm.aes256_en -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 73%] Built target test_suite_gcm.aes256_en make -f tests/CMakeFiles/test_suite_x509parse.dir/build.make tests/CMakeFiles/test_suite_x509parse.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 73%] Generating test_suite_x509parse.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_x509parse.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_x509parse.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . [ 74%] Linking C executable test_suite_cipher.camellia cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.camellia.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_cipher.camellia.dir/test_suite_cipher.camellia.c.o -o test_suite_cipher.camellia -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 74%] Built target test_suite_cipher.camellia make -f tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 74%] Generating test_suite_hmac_drbg.pr.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_hmac_drbg.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_hmac_drbg.pr.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . [ 74%] Linking C executable test_suite_hmac_drbg.no_reseed cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/test_suite_hmac_drbg.no_reseed.c.o -o test_suite_hmac_drbg.no_reseed -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 74%] Built target test_suite_hmac_drbg.no_reseed make -f tests/CMakeFiles/test_suite_chachapoly.dir/build.make tests/CMakeFiles/test_suite_chachapoly.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 75%] Generating test_suite_chachapoly.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_chachapoly.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_chachapoly.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_chachapoly.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_chachapoly make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_chachapoly.dir/build.make tests/CMakeFiles/test_suite_chachapoly.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_x509parse.dir/DependInfo.cmake --color= [ 75%] Building C object tests/CMakeFiles/test_suite_chachapoly.dir/test_suite_chachapoly.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_chachapoly.dir/test_suite_chachapoly.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_chachapoly.c Scanning dependencies of target test_suite_x509parse make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_x509parse.dir/build.make tests/CMakeFiles/test_suite_x509parse.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 75%] Building C object tests/CMakeFiles/test_suite_x509parse.dir/test_suite_x509parse.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_x509parse.dir/test_suite_x509parse.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_x509parse.c cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_hmac_drbg.pr make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 75%] Building C object tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/test_suite_hmac_drbg.pr.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_hmac_drbg.pr.dir/test_suite_hmac_drbg.pr.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_hmac_drbg.pr.c [ 75%] Linking C executable test_suite_cipher.blowfish cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.blowfish.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_cipher.blowfish.dir/test_suite_cipher.blowfish.c.o -o test_suite_cipher.blowfish -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 75%] Built target test_suite_cipher.blowfish make -f tests/CMakeFiles/test_suite_mdx.dir/build.make tests/CMakeFiles/test_suite_mdx.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 75%] Generating test_suite_mdx.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_mdx.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_mdx.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_mdx.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_mdx make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_mdx.dir/build.make tests/CMakeFiles/test_suite_mdx.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 75%] Linking C executable test_suite_chachapoly cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_chachapoly.dir/link.txt --verbose=1 [ 76%] Building C object tests/CMakeFiles/test_suite_mdx.dir/test_suite_mdx.c.o /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_chachapoly.dir/test_suite_chachapoly.c.o -o test_suite_chachapoly -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_mdx.dir/test_suite_mdx.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_mdx.c make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 76%] Built target test_suite_chachapoly make -f tests/CMakeFiles/test_suite_pkparse.dir/build.make tests/CMakeFiles/test_suite_pkparse.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 76%] Generating test_suite_pkparse.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_pkparse.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_pkparse.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . [ 77%] Linking C executable test_suite_hmac_drbg.pr cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_hmac_drbg.pr.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_hmac_drbg.pr.dir/test_suite_hmac_drbg.pr.c.o -o test_suite_hmac_drbg.pr -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 77%] Built target test_suite_hmac_drbg.pr make -f tests/CMakeFiles/test_suite_asn1write.dir/build.make tests/CMakeFiles/test_suite_asn1write.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 77%] Generating test_suite_asn1write.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_asn1write.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_asn1write.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_pkparse.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_pkparse make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_pkparse.dir/build.make tests/CMakeFiles/test_suite_pkparse.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 77%] Building C object tests/CMakeFiles/test_suite_pkparse.dir/test_suite_pkparse.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_pkparse.dir/test_suite_pkparse.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_pkparse.c cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_asn1write.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_asn1write make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_asn1write.dir/build.make tests/CMakeFiles/test_suite_asn1write.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 77%] Building C object tests/CMakeFiles/test_suite_asn1write.dir/test_suite_asn1write.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_asn1write.dir/test_suite_asn1write.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_asn1write.c [ 77%] Linking C executable test_suite_mdx cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_mdx.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_mdx.dir/test_suite_mdx.c.o -o test_suite_mdx -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 77%] Built target test_suite_mdx make -f tests/CMakeFiles/test_suite_ctr_drbg.dir/build.make tests/CMakeFiles/test_suite_ctr_drbg.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 77%] Generating test_suite_ctr_drbg.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_ctr_drbg.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_ctr_drbg.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . [ 77%] Linking C executable test_suite_x509parse cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_x509parse.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_x509parse.dir/test_suite_x509parse.c.o -o test_suite_x509parse -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 77%] Built target test_suite_x509parse make -f tests/CMakeFiles/test_suite_cipher.aes.dir/build.make tests/CMakeFiles/test_suite_cipher.aes.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 77%] Generating test_suite_cipher.aes.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_cipher.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_cipher.aes.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . [ 77%] Linking C executable test_suite_pkparse cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pkparse.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_pkparse.dir/test_suite_pkparse.c.o -o test_suite_pkparse -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 77%] Built target test_suite_pkparse make -f tests/CMakeFiles/test_suite_aes.xts.dir/build.make tests/CMakeFiles/test_suite_aes.xts.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 77%] Generating test_suite_aes.xts.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_aes.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_aes.xts.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . [ 77%] Linking C executable test_suite_asn1write cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_asn1write.dir/link.txt --verbose=1 cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_ctr_drbg.dir/DependInfo.cmake --color= /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_asn1write.dir/test_suite_asn1write.c.o -o test_suite_asn1write -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread Scanning dependencies of target test_suite_ctr_drbg make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_ctr_drbg.dir/build.make tests/CMakeFiles/test_suite_ctr_drbg.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 78%] Building C object tests/CMakeFiles/test_suite_ctr_drbg.dir/test_suite_ctr_drbg.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_ctr_drbg.dir/test_suite_ctr_drbg.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_ctr_drbg.c make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 78%] Built target test_suite_asn1write make -f tests/CMakeFiles/test_suite_aes.ofb.dir/build.make tests/CMakeFiles/test_suite_aes.ofb.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 78%] Generating test_suite_aes.ofb.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_aes.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_aes.ofb.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_cipher.aes.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_cipher.aes make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_cipher.aes.dir/build.make tests/CMakeFiles/test_suite_cipher.aes.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 79%] Building C object tests/CMakeFiles/test_suite_cipher.aes.dir/test_suite_cipher.aes.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_cipher.aes.dir/test_suite_cipher.aes.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_cipher.aes.c cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_aes.ofb.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_aes.ofb make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_aes.ofb.dir/build.make tests/CMakeFiles/test_suite_aes.ofb.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_aes.xts.dir/DependInfo.cmake --color= [ 79%] Building C object tests/CMakeFiles/test_suite_aes.ofb.dir/test_suite_aes.ofb.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_aes.ofb.dir/test_suite_aes.ofb.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_aes.ofb.c Scanning dependencies of target test_suite_aes.xts make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_aes.xts.dir/build.make tests/CMakeFiles/test_suite_aes.xts.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 79%] Building C object tests/CMakeFiles/test_suite_aes.xts.dir/test_suite_aes.xts.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_aes.xts.dir/test_suite_aes.xts.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_aes.xts.c [ 79%] Linking C executable test_suite_ctr_drbg cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ctr_drbg.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_ctr_drbg.dir/test_suite_ctr_drbg.c.o -o test_suite_ctr_drbg -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 79%] Built target test_suite_ctr_drbg make -f tests/CMakeFiles/test_suite_cipher.null.dir/build.make tests/CMakeFiles/test_suite_cipher.null.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 80%] Generating test_suite_cipher.null.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_cipher.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_cipher.null.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_cipher.null.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_cipher.null make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_cipher.null.dir/build.make tests/CMakeFiles/test_suite_cipher.null.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 80%] Building C object tests/CMakeFiles/test_suite_cipher.null.dir/test_suite_cipher.null.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_cipher.null.dir/test_suite_cipher.null.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_cipher.null.c [ 80%] Linking C executable test_suite_aes.ofb cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_aes.ofb.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_aes.ofb.dir/test_suite_aes.ofb.c.o -o test_suite_aes.ofb -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 80%] Built target test_suite_aes.ofb make -f tests/CMakeFiles/test_suite_ccm.dir/build.make tests/CMakeFiles/test_suite_ccm.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 80%] Generating test_suite_ccm.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_ccm.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_ccm.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . [ 81%] Linking C executable test_suite_aes.xts cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_aes.xts.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_aes.xts.dir/test_suite_aes.xts.c.o -o test_suite_aes.xts -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread [ 81%] Linking C executable test_suite_cipher.aes cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.aes.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_cipher.aes.dir/test_suite_cipher.aes.c.o -o test_suite_cipher.aes -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 81%] Built target test_suite_aes.xts make -f tests/CMakeFiles/test_suite_arc4.dir/build.make tests/CMakeFiles/test_suite_arc4.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 81%] Generating test_suite_arc4.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_arc4.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_arc4.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 81%] Built target test_suite_cipher.aes make -f tests/CMakeFiles/test_suite_cipher.chachapoly.dir/build.make tests/CMakeFiles/test_suite_cipher.chachapoly.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 81%] Generating test_suite_cipher.chachapoly.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_cipher.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_cipher.chachapoly.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_arc4.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_arc4 make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_arc4.dir/build.make tests/CMakeFiles/test_suite_arc4.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 81%] Building C object tests/CMakeFiles/test_suite_arc4.dir/test_suite_arc4.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_arc4.dir/test_suite_arc4.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_arc4.c cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_cipher.chachapoly.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_cipher.chachapoly make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_cipher.chachapoly.dir/build.make tests/CMakeFiles/test_suite_cipher.chachapoly.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 81%] Building C object tests/CMakeFiles/test_suite_cipher.chachapoly.dir/test_suite_cipher.chachapoly.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_cipher.chachapoly.dir/test_suite_cipher.chachapoly.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_cipher.chachapoly.c cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_ccm.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_ccm make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_ccm.dir/build.make tests/CMakeFiles/test_suite_ccm.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 82%] Building C object tests/CMakeFiles/test_suite_ccm.dir/test_suite_ccm.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_ccm.dir/test_suite_ccm.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_ccm.c [ 82%] Linking C executable test_suite_arc4 cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_arc4.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_arc4.dir/test_suite_arc4.c.o -o test_suite_arc4 -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 82%] Built target test_suite_arc4 make -f tests/CMakeFiles/test_suite_aes.rest.dir/build.make tests/CMakeFiles/test_suite_aes.rest.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 82%] Generating test_suite_aes.rest.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_aes.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_aes.rest.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_aes.rest.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_aes.rest make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_aes.rest.dir/build.make tests/CMakeFiles/test_suite_aes.rest.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 82%] Linking C executable test_suite_cipher.null cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.null.dir/link.txt --verbose=1 [ 83%] Building C object tests/CMakeFiles/test_suite_aes.rest.dir/test_suite_aes.rest.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_aes.rest.dir/test_suite_aes.rest.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_aes.rest.c /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_cipher.null.dir/test_suite_cipher.null.c.o -o test_suite_cipher.null -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 83%] Built target test_suite_cipher.null make -f tests/CMakeFiles/test_suite_cipher.misc.dir/build.make tests/CMakeFiles/test_suite_cipher.misc.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 83%] Generating test_suite_cipher.misc.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_cipher.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_cipher.misc.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_cipher.misc.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_cipher.misc make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_cipher.misc.dir/build.make tests/CMakeFiles/test_suite_cipher.misc.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 83%] Building C object tests/CMakeFiles/test_suite_cipher.misc.dir/test_suite_cipher.misc.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_cipher.misc.dir/test_suite_cipher.misc.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_cipher.misc.c [ 83%] Linking C executable test_suite_ccm cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ccm.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_ccm.dir/test_suite_ccm.c.o -o test_suite_ccm -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 83%] Built target test_suite_ccm make -f tests/CMakeFiles/test_suite_ecjpake.dir/build.make tests/CMakeFiles/test_suite_ecjpake.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 83%] Generating test_suite_ecjpake.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_ecjpake.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_ecjpake.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . [ 83%] Linking C executable test_suite_cipher.chachapoly cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.chachapoly.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_cipher.chachapoly.dir/test_suite_cipher.chachapoly.c.o -o test_suite_cipher.chachapoly -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_ecjpake.dir/DependInfo.cmake --color= [ 83%] Built target test_suite_cipher.chachapoly make -f tests/CMakeFiles/test_suite_pkwrite.dir/build.make tests/CMakeFiles/test_suite_pkwrite.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' Scanning dependencies of target test_suite_ecjpake make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_ecjpake.dir/build.make tests/CMakeFiles/test_suite_ecjpake.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 84%] Generating test_suite_pkwrite.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_pkwrite.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_pkwrite.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . [ 84%] Building C object tests/CMakeFiles/test_suite_ecjpake.dir/test_suite_ecjpake.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_ecjpake.dir/test_suite_ecjpake.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_ecjpake.c cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_pkwrite.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_pkwrite make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_pkwrite.dir/build.make tests/CMakeFiles/test_suite_pkwrite.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 84%] Building C object tests/CMakeFiles/test_suite_pkwrite.dir/test_suite_pkwrite.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_pkwrite.dir/test_suite_pkwrite.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_pkwrite.c [ 84%] Linking C executable test_suite_aes.rest cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_aes.rest.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_aes.rest.dir/test_suite_aes.rest.c.o -o test_suite_aes.rest -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 84%] Built target test_suite_aes.rest make -f tests/CMakeFiles/test_suite_aria.dir/build.make tests/CMakeFiles/test_suite_aria.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 84%] Generating test_suite_aria.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_aria.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_aria.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . [ 85%] Linking C executable test_suite_ecjpake cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ecjpake.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_ecjpake.dir/test_suite_ecjpake.c.o -o test_suite_ecjpake -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 85%] Built target test_suite_ecjpake make -f tests/CMakeFiles/test_suite_cipher.arc4.dir/build.make tests/CMakeFiles/test_suite_cipher.arc4.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 85%] Generating test_suite_cipher.arc4.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_cipher.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_cipher.arc4.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_aria.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_aria make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_aria.dir/build.make tests/CMakeFiles/test_suite_aria.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 86%] Building C object tests/CMakeFiles/test_suite_aria.dir/test_suite_aria.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_aria.dir/test_suite_aria.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_aria.c [ 86%] Linking C executable test_suite_pkwrite cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pkwrite.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_pkwrite.dir/test_suite_pkwrite.c.o -o test_suite_pkwrite -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 86%] Built target test_suite_pkwrite make -f tests/CMakeFiles/test_suite_aes.ecb.dir/build.make tests/CMakeFiles/test_suite_aes.ecb.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 86%] Generating test_suite_aes.ecb.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_aes.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_aes.ecb.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_cipher.arc4.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_cipher.arc4 make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_cipher.arc4.dir/build.make tests/CMakeFiles/test_suite_cipher.arc4.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 86%] Building C object tests/CMakeFiles/test_suite_cipher.arc4.dir/test_suite_cipher.arc4.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_cipher.arc4.dir/test_suite_cipher.arc4.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_cipher.arc4.c [ 86%] Linking C executable test_suite_cipher.misc cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.misc.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_cipher.misc.dir/test_suite_cipher.misc.c.o -o test_suite_cipher.misc -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_aes.ecb.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_aes.ecb make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_aes.ecb.dir/build.make tests/CMakeFiles/test_suite_aes.ecb.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 86%] Building C object tests/CMakeFiles/test_suite_aes.ecb.dir/test_suite_aes.ecb.c.o [ 86%] Built target test_suite_cipher.misc make -f tests/CMakeFiles/test_suite_aes.cfb.dir/build.make tests/CMakeFiles/test_suite_aes.cfb.dir/depend cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_aes.ecb.dir/test_suite_aes.ecb.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_aes.ecb.c make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 87%] Generating test_suite_aes.cfb.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_aes.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_aes.cfb.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . [ 87%] Linking C executable test_suite_aria cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_aria.dir/link.txt --verbose=1 cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_aes.cfb.dir/DependInfo.cmake --color= /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_aria.dir/test_suite_aria.c.o -o test_suite_aria -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread Scanning dependencies of target test_suite_aes.cfb make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_aes.cfb.dir/build.make tests/CMakeFiles/test_suite_aes.cfb.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 87%] Building C object tests/CMakeFiles/test_suite_aes.cfb.dir/test_suite_aes.cfb.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_aes.cfb.dir/test_suite_aes.cfb.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_aes.cfb.c make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 87%] Built target test_suite_aria make -f tests/CMakeFiles/test_suite_mpi.dir/build.make tests/CMakeFiles/test_suite_mpi.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 88%] Generating test_suite_mpi.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_mpi.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_mpi.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_mpi.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_mpi make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_mpi.dir/build.make tests/CMakeFiles/test_suite_mpi.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 88%] Building C object tests/CMakeFiles/test_suite_mpi.dir/test_suite_mpi.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_mpi.dir/test_suite_mpi.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_mpi.c [ 89%] Linking C executable test_suite_aes.ecb cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_aes.ecb.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_aes.ecb.dir/test_suite_aes.ecb.c.o -o test_suite_aes.ecb -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 89%] Linking C executable test_suite_cipher.arc4 cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.arc4.dir/link.txt --verbose=1 [ 89%] Built target test_suite_aes.ecb make -f tests/CMakeFiles/test_suite_blowfish.dir/build.make tests/CMakeFiles/test_suite_blowfish.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_cipher.arc4.dir/test_suite_cipher.arc4.c.o -o test_suite_cipher.arc4 -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread [ 89%] Generating test_suite_blowfish.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_blowfish.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_blowfish.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 89%] Built target test_suite_cipher.arc4 make -f tests/CMakeFiles/test_suite_error.dir/build.make tests/CMakeFiles/test_suite_error.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 89%] Generating test_suite_error.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_error.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_error.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_error.dir/DependInfo.cmake --color= cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_blowfish.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_error make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_error.dir/build.make tests/CMakeFiles/test_suite_error.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' Scanning dependencies of target test_suite_blowfish make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_blowfish.dir/build.make tests/CMakeFiles/test_suite_blowfish.dir/build [ 89%] Building C object tests/CMakeFiles/test_suite_error.dir/test_suite_error.c.o make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_error.dir/test_suite_error.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_error.c [ 89%] Building C object tests/CMakeFiles/test_suite_blowfish.dir/test_suite_blowfish.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_blowfish.dir/test_suite_blowfish.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_blowfish.c [ 89%] Linking C executable test_suite_aes.cfb cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_aes.cfb.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_aes.cfb.dir/test_suite_aes.cfb.c.o -o test_suite_aes.cfb -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 89%] Built target test_suite_aes.cfb make -f tests/CMakeFiles/test_suite_camellia.dir/build.make tests/CMakeFiles/test_suite_camellia.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 89%] Generating test_suite_camellia.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_camellia.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_camellia.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_camellia.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_camellia make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_camellia.dir/build.make tests/CMakeFiles/test_suite_camellia.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 89%] Building C object tests/CMakeFiles/test_suite_camellia.dir/test_suite_camellia.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_camellia.dir/test_suite_camellia.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_camellia.c [ 89%] Linking C executable test_suite_error cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_error.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_error.dir/test_suite_error.c.o -o test_suite_error -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 89%] Built target test_suite_error make -f tests/CMakeFiles/test_suite_debug.dir/build.make tests/CMakeFiles/test_suite_debug.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 89%] Generating test_suite_debug.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_debug.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_debug.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_debug.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_debug make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_debug.dir/build.make tests/CMakeFiles/test_suite_debug.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 89%] Building C object tests/CMakeFiles/test_suite_debug.dir/test_suite_debug.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_debug.dir/test_suite_debug.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_debug.c [ 90%] Linking C executable test_suite_blowfish cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_blowfish.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_blowfish.dir/test_suite_blowfish.c.o -o test_suite_blowfish -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 90%] Built target test_suite_blowfish make -f tests/CMakeFiles/test_suite_gcm.misc.dir/build.make tests/CMakeFiles/test_suite_gcm.misc.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 90%] Generating test_suite_gcm.misc.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_gcm.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_gcm.misc.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_gcm.misc.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_gcm.misc make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_gcm.misc.dir/build.make tests/CMakeFiles/test_suite_gcm.misc.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 90%] Building C object tests/CMakeFiles/test_suite_gcm.misc.dir/test_suite_gcm.misc.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_gcm.misc.dir/test_suite_gcm.misc.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_gcm.misc.c [ 90%] Linking C executable test_suite_camellia cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_camellia.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_camellia.dir/test_suite_camellia.c.o -o test_suite_camellia -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread [ 90%] Linking C executable test_suite_mpi cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_mpi.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_mpi.dir/test_suite_mpi.c.o -o test_suite_mpi -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 90%] Built target test_suite_camellia make -f tests/CMakeFiles/test_suite_pem.dir/build.make tests/CMakeFiles/test_suite_pem.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 90%] Generating test_suite_pem.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_pem.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_pem.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . [ 90%] Built target test_suite_mpi make -f tests/CMakeFiles/test_suite_des.dir/build.make tests/CMakeFiles/test_suite_des.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 91%] Generating test_suite_des.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_des.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_des.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_pem.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_pem make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_pem.dir/build.make tests/CMakeFiles/test_suite_pem.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 91%] Building C object tests/CMakeFiles/test_suite_pem.dir/test_suite_pem.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_pem.dir/test_suite_pem.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_pem.c cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_des.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_des make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_des.dir/build.make tests/CMakeFiles/test_suite_des.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 91%] Building C object tests/CMakeFiles/test_suite_des.dir/test_suite_des.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_des.dir/test_suite_des.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_des.c [ 91%] Linking C executable test_suite_debug cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_debug.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_debug.dir/test_suite_debug.c.o -o test_suite_debug -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 91%] Built target test_suite_debug make -f tests/CMakeFiles/test_suite_ecdh.dir/build.make tests/CMakeFiles/test_suite_ecdh.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 91%] Generating test_suite_ecdh.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_ecdh.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_ecdh.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_ecdh.dir/DependInfo.cmake --color= [ 91%] Linking C executable test_suite_gcm.misc cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.misc.dir/link.txt --verbose=1 Scanning dependencies of target test_suite_ecdh make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_ecdh.dir/build.make tests/CMakeFiles/test_suite_ecdh.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_gcm.misc.dir/test_suite_gcm.misc.c.o -o test_suite_gcm.misc -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread [ 91%] Building C object tests/CMakeFiles/test_suite_ecdh.dir/test_suite_ecdh.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_ecdh.dir/test_suite_ecdh.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_ecdh.c make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 91%] Built target test_suite_gcm.misc make -f tests/CMakeFiles/test_suite_cipher.gcm.dir/build.make tests/CMakeFiles/test_suite_cipher.gcm.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 91%] Generating test_suite_cipher.gcm.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_cipher.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_cipher.gcm.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . [ 91%] Linking C executable test_suite_pem cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pem.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_pem.dir/test_suite_pem.c.o -o test_suite_pem -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 91%] Built target test_suite_pem make -f tests/CMakeFiles/test_suite_ecp.dir/build.make tests/CMakeFiles/test_suite_ecp.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 91%] Generating test_suite_ecp.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_ecp.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_ecp.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . [ 91%] Linking C executable test_suite_des cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_des.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_des.dir/test_suite_des.c.o -o test_suite_des -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 91%] Built target test_suite_des make -f tests/CMakeFiles/test_suite_gcm.aes128_en.dir/build.make tests/CMakeFiles/test_suite_gcm.aes128_en.dir/depend cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_ecp.dir/DependInfo.cmake --color= make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 91%] Generating test_suite_gcm.aes128_en.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_gcm.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_gcm.aes128_en.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . Scanning dependencies of target test_suite_ecp make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_ecp.dir/build.make tests/CMakeFiles/test_suite_ecp.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 91%] Building C object tests/CMakeFiles/test_suite_ecp.dir/test_suite_ecp.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_ecp.dir/test_suite_ecp.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_ecp.c cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_gcm.aes128_en.dir/DependInfo.cmake --color= [ 91%] Linking C executable test_suite_ecdh cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ecdh.dir/link.txt --verbose=1 Scanning dependencies of target test_suite_gcm.aes128_en make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_gcm.aes128_en.dir/build.make tests/CMakeFiles/test_suite_gcm.aes128_en.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_ecdh.dir/test_suite_ecdh.c.o -o test_suite_ecdh -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread [ 92%] Building C object tests/CMakeFiles/test_suite_gcm.aes128_en.dir/test_suite_gcm.aes128_en.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_gcm.aes128_en.dir/test_suite_gcm.aes128_en.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_gcm.aes128_en.c make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 92%] Built target test_suite_ecdh make -f tests/CMakeFiles/test_suite_gcm.aes192_en.dir/build.make tests/CMakeFiles/test_suite_gcm.aes192_en.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 93%] Generating test_suite_gcm.aes192_en.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_gcm.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_gcm.aes192_en.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_cipher.gcm.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_cipher.gcm make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_cipher.gcm.dir/build.make tests/CMakeFiles/test_suite_cipher.gcm.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 94%] Building C object tests/CMakeFiles/test_suite_cipher.gcm.dir/test_suite_cipher.gcm.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_cipher.gcm.dir/test_suite_cipher.gcm.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_cipher.gcm.c cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_gcm.aes192_en.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_gcm.aes192_en make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_gcm.aes192_en.dir/build.make tests/CMakeFiles/test_suite_gcm.aes192_en.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 94%] Building C object tests/CMakeFiles/test_suite_gcm.aes192_en.dir/test_suite_gcm.aes192_en.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_gcm.aes192_en.dir/test_suite_gcm.aes192_en.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_gcm.aes192_en.c [ 94%] Linking C executable test_suite_gcm.aes128_en cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.aes128_en.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_gcm.aes128_en.dir/test_suite_gcm.aes128_en.c.o -o test_suite_gcm.aes128_en -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread [ 94%] Linking C executable test_suite_ecp cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_ecp.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_ecp.dir/test_suite_ecp.c.o -o test_suite_ecp -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 94%] Built target test_suite_gcm.aes128_en make -f tests/CMakeFiles/test_suite_shax.dir/build.make tests/CMakeFiles/test_suite_shax.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 95%] Generating test_suite_shax.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_shax.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_shax.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . [ 95%] Built target test_suite_ecp make -f tests/CMakeFiles/test_suite_gcm.aes192_de.dir/build.make tests/CMakeFiles/test_suite_gcm.aes192_de.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 95%] Generating test_suite_gcm.aes192_de.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_gcm.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_gcm.aes192_de.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_shax.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_shax make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_shax.dir/build.make tests/CMakeFiles/test_suite_shax.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 95%] Building C object tests/CMakeFiles/test_suite_shax.dir/test_suite_shax.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_shax.dir/test_suite_shax.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_shax.c [ 95%] Linking C executable test_suite_gcm.aes192_en cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.aes192_en.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_gcm.aes192_en.dir/test_suite_gcm.aes192_en.c.o -o test_suite_gcm.aes192_en -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_gcm.aes192_de.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 95%] Built target test_suite_gcm.aes192_en make -f tests/CMakeFiles/test_suite_gcm.aes256_de.dir/build.make tests/CMakeFiles/test_suite_gcm.aes256_de.dir/depend Scanning dependencies of target test_suite_gcm.aes192_de make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_gcm.aes192_de.dir/build.make tests/CMakeFiles/test_suite_gcm.aes192_de.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 95%] Generating test_suite_gcm.aes256_de.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_gcm.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_gcm.aes256_de.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . [ 95%] Building C object tests/CMakeFiles/test_suite_gcm.aes192_de.dir/test_suite_gcm.aes192_de.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_gcm.aes192_de.dir/test_suite_gcm.aes192_de.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_gcm.aes192_de.c [ 95%] Linking C executable test_suite_cipher.gcm cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_cipher.gcm.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_cipher.gcm.dir/test_suite_cipher.gcm.c.o -o test_suite_cipher.gcm -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 95%] Built target test_suite_cipher.gcm make -f tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 96%] Generating test_suite_hmac_drbg.nopr.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_hmac_drbg.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_hmac_drbg.nopr.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_gcm.aes256_de.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_gcm.aes256_de make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_gcm.aes256_de.dir/build.make tests/CMakeFiles/test_suite_gcm.aes256_de.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 96%] Building C object tests/CMakeFiles/test_suite_gcm.aes256_de.dir/test_suite_gcm.aes256_de.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_gcm.aes256_de.dir/test_suite_gcm.aes256_de.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_gcm.aes256_de.c [ 96%] Linking C executable test_suite_shax cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_shax.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_shax.dir/test_suite_shax.c.o -o test_suite_shax -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 96%] Built target test_suite_shax make -f tests/CMakeFiles/test_suite_gcm.camellia.dir/build.make tests/CMakeFiles/test_suite_gcm.camellia.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 96%] Generating test_suite_gcm.camellia.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_gcm.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_gcm.camellia.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_gcm.camellia.dir/DependInfo.cmake --color= [ 96%] Linking C executable test_suite_gcm.aes192_de cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.aes192_de.dir/link.txt --verbose=1 Scanning dependencies of target test_suite_gcm.camellia make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_gcm.camellia.dir/build.make tests/CMakeFiles/test_suite_gcm.camellia.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_gcm.aes192_de.dir/test_suite_gcm.aes192_de.c.o -o test_suite_gcm.aes192_de -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread [ 97%] Building C object tests/CMakeFiles/test_suite_gcm.camellia.dir/test_suite_gcm.camellia.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_gcm.camellia.dir/test_suite_gcm.camellia.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_gcm.camellia.c make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 97%] Built target test_suite_gcm.aes192_de make -f tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 97%] Generating test_suite_hmac_drbg.misc.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_hmac_drbg.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_hmac_drbg.misc.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_hmac_drbg.nopr cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 97%] Building C object tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/test_suite_hmac_drbg.nopr.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_hmac_drbg.nopr.dir/test_suite_hmac_drbg.nopr.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_hmac_drbg.nopr.c Scanning dependencies of target test_suite_hmac_drbg.misc make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 97%] Building C object tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/test_suite_hmac_drbg.misc.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_hmac_drbg.misc.dir/test_suite_hmac_drbg.misc.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_hmac_drbg.misc.c [ 98%] Linking C executable test_suite_gcm.aes256_de cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.aes256_de.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_gcm.aes256_de.dir/test_suite_gcm.aes256_de.c.o -o test_suite_gcm.aes256_de -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 98%] Built target test_suite_gcm.aes256_de make -f tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/build.make tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 98%] Generating test_suite_memory_buffer_alloc.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_memory_buffer_alloc.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_memory_buffer_alloc.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_memory_buffer_alloc make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/build.make tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 98%] Building C object tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/test_suite_memory_buffer_alloc.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_memory_buffer_alloc.dir/test_suite_memory_buffer_alloc.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_memory_buffer_alloc.c [ 98%] Linking C executable test_suite_gcm.camellia cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_gcm.camellia.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_gcm.camellia.dir/test_suite_gcm.camellia.c.o -o test_suite_gcm.camellia -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 98%] Built target test_suite_gcm.camellia make -f tests/CMakeFiles/test_suite_md.dir/build.make tests/CMakeFiles/test_suite_md.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 98%] Generating test_suite_md.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_md.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_md.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . [ 98%] Linking C executable test_suite_hmac_drbg.nopr cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_hmac_drbg.nopr.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_hmac_drbg.nopr.dir/test_suite_hmac_drbg.nopr.c.o -o test_suite_hmac_drbg.nopr -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread [ 99%] Linking C executable test_suite_hmac_drbg.misc cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_hmac_drbg.misc.dir/link.txt --verbose=1 make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_hmac_drbg.misc.dir/test_suite_hmac_drbg.misc.c.o -o test_suite_hmac_drbg.misc -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread [ 99%] Built target test_suite_hmac_drbg.nopr make -f tests/CMakeFiles/test_suite_pkcs1_v15.dir/build.make tests/CMakeFiles/test_suite_pkcs1_v15.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 99%] Generating test_suite_pkcs1_v15.c cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/python3.8 /builddir/build/BUILD/mbedtls-2.16.6/tests/scripts/generate_test_code.py -f /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_pkcs1_v15.function -d /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/test_suite_pkcs1_v15.data -t /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/main_test.function -p /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/host_test.function -s /builddir/build/BUILD/mbedtls-2.16.6/tests/suites --helpers-file /builddir/build/BUILD/mbedtls-2.16.6/tests/suites/helpers.function -o . [ 99%] Built target test_suite_hmac_drbg.misc [ 99%] Linking C executable test_suite_memory_buffer_alloc cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_memory_buffer_alloc.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_memory_buffer_alloc.dir/test_suite_memory_buffer_alloc.c.o -o test_suite_memory_buffer_alloc -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_md.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' Scanning dependencies of target test_suite_md [ 99%] Built target test_suite_memory_buffer_alloc make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_md.dir/build.make tests/CMakeFiles/test_suite_md.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 99%] Building C object tests/CMakeFiles/test_suite_md.dir/test_suite_md.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_md.dir/test_suite_md.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_md.c cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_pkcs1_v15.dir/DependInfo.cmake --color= Scanning dependencies of target test_suite_pkcs1_v15 make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f tests/CMakeFiles/test_suite_pkcs1_v15.dir/build.make tests/CMakeFiles/test_suite_pkcs1_v15.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 99%] Building C object tests/CMakeFiles/test_suite_pkcs1_v15.dir/test_suite_pkcs1_v15.c.o cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cc -D_POSIX_C_SOURCE=200809L -I/builddir/build/BUILD/mbedtls-2.16.6/include -I/builddir/build/BUILD/mbedtls-2.16.6/tests -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -o CMakeFiles/test_suite_pkcs1_v15.dir/test_suite_pkcs1_v15.c.o -c /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_pkcs1_v15.c [100%] Linking C executable test_suite_pkcs1_v15 cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_pkcs1_v15.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_pkcs1_v15.dir/test_suite_pkcs1_v15.c.o -o test_suite_pkcs1_v15 -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread [100%] Linking C executable test_suite_md cd /builddir/build/BUILD/mbedtls-2.16.6/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_suite_md.dir/link.txt --verbose=1 /usr/bin/cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protection -Wall -Wextra -W -Wdeclaration-after-statement -Wwrite-strings -Wlogical-op -Wshadow -Wno-unused-function -O2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -rdynamic CMakeFiles/test_suite_md.dir/test_suite_md.c.o -o test_suite_md -Wl,-rpath,/builddir/build/BUILD/mbedtls-2.16.6/library ../library/libmbedtls.so.2.16.6 -lpkcs11-helper -lz ../library/libmbedx509.so.2.16.6 ../library/libmbedcrypto.so.2.16.6 -lpkcs11-helper -lz -lpthread make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [100%] Built target test_suite_pkcs1_v15 make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [100%] Built target test_suite_md make[1]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/cmake -E cmake_progress_start /builddir/build/BUILD/mbedtls-2.16.6/CMakeFiles 0 make -f CMakeFiles/Makefile2 apidoc make[1]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/cmake -S/builddir/build/BUILD/mbedtls-2.16.6 -B/builddir/build/BUILD/mbedtls-2.16.6 --check-build-system CMakeFiles/Makefile.cmake 0 /usr/bin/cmake -E cmake_progress_start /builddir/build/BUILD/mbedtls-2.16.6/CMakeFiles 0 make -f CMakeFiles/Makefile2 CMakeFiles/apidoc.dir/all make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f CMakeFiles/apidoc.dir/build.make CMakeFiles/apidoc.dir/depend make[3]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/CMakeFiles/apidoc.dir/DependInfo.cmake --color= Scanning dependencies of target apidoc make[3]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' make -f CMakeFiles/apidoc.dir/build.make CMakeFiles/apidoc.dir/build make[3]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6/doxygen && doxygen mbedtls.doxyfile warning: Tag 'PERL_PATH' at line 1687 of file 'mbedtls.doxyfile' has become obsolete. To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u" warning: Tag 'MSCGEN_PATH' at line 1708 of file 'mbedtls.doxyfile' has become obsolete. To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u" /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/asn1.h:359: warning: end of file while inside a group /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:3345: warning: end of file with unbalanced grouping commands /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/ctr_drbg.h:513: warning: end of file with unbalanced grouping commands /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/ecp.h:1133: warning: end of file with unbalanced grouping commands /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/entropy.h:290: warning: end of file with unbalanced grouping commands /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/hkdf.h:142: warning: end of file with unbalanced grouping commands /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/hmac_drbg.h:416: warning: end of file with unbalanced grouping commands /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/memory_buffer_alloc.h:152: warning: end of file with unbalanced grouping commands /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/pem.h:137: warning: end of file with unbalanced grouping commands Notice: Output directory '../apidoc/' does not exist. I have created it for you. Searching for include files... Searching for example files... Searching for images... Searching for dot files... Searching for msc files... Searching for dia files... Searching for files to exclude Searching INPUT for files to process... Searching for files in directory /builddir/build/BUILD/mbedtls-2.16.6/include Searching for files in directory /builddir/build/BUILD/mbedtls-2.16.6/include/CMakeFiles Searching for files in directory /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls Searching for files in directory /builddir/build/BUILD/mbedtls-2.16.6/doxygen/input Reading and parsing tag files Parsing files Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/aes.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/aes.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/aesni.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/aesni.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/arc4.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/arc4.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/aria.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/aria.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/asn1.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/asn1.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/asn1write.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/asn1write.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/base64.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/base64.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/bignum.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/bignum.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/blowfish.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/blowfish.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/bn_mul.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/bn_mul.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/camellia.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/camellia.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/ccm.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/ccm.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/certs.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/certs.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/chacha20.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/chacha20.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/chachapoly.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/chachapoly.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/check_config.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/check_config.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/cipher.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/cipher.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/cmac.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/cmac.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/compat-1.3.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/compat-1.3.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/ctr_drbg.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/ctr_drbg.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/debug.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/debug.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/des.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/des.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/dhm.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/dhm.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/ecdh.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/ecdh.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/ecdsa.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/ecdsa.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/ecjpake.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/ecjpake.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/ecp.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/ecp.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/entropy.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/entropy.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/entropy_poll.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/entropy_poll.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/error.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/error.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/gcm.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/gcm.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/havege.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/havege.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/hkdf.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/hkdf.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/hmac_drbg.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/hmac_drbg.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/md.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/md.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/md2.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/md2.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/md4.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/md4.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/md5.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/md5.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/memory_buffer_alloc.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/memory_buffer_alloc.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/net.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/net.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/net_sockets.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/net_sockets.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/nist_kw.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/nist_kw.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/oid.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/oid.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/padlock.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/padlock.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/pem.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/pem.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/pk.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/pk.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/pkcs11.h... Parsing file /builddir/build/BUILD/mbedtls-2/builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/platform.h:368: warning: end of file with unbalanced grouping commands /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/platform_time.h:83: warning: end of file with unbalanced grouping commands /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/ssl.h:3263: warning: end of file with unbalanced grouping commands /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/ssl_cache.h:151: warning: end of file with unbalanced grouping commands /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/ssl_cookie.h:116: warning: end of file with unbalanced grouping commands /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/x509.h:338: warning: end of file while inside a group /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/x509_crl.h:175: warning: end of file while inside a group /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/x509_crt.h:786: warning: end of file while inside a group /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/x509_csr.h:308: warning: end of file while inside a group /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/x509.h:177: warning: Refusing to add group x509_module to itself /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:63: warning: documentation for unknown define MBEDTLS_NO_UDBL_DIVISION found. /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:91: warning: documentation for unknown define MBEDTLS_NO_64BIT_MULTIPLICATION found. /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:113: warning: documentation for unknown define MBEDTLS_HAVE_SSE2 found. /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:158: warning: documentation for unknown define MBEDTLS_PLATFORM_MEMORY found. /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:182: warning: documentation for unknown define MBEDTLS_PLATFORM_NO_STD_FUNCTIONS found. /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:201: warning: documentation for unknown define MBEDTLS_PLATFORM_EXIT_ALT found. /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:232: warning: documentation for unknown define MBEDTLS_DEPRECATED_WARNING found. /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:247: warning: documentation for unknown define MBEDTLS_DEPRECATED_REMOVED found. /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:259: warning: documentation for unknown define MBEDTLS_CHECK_PARAMS found. /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:311: warning: documentation for unknown define MBEDTLS_CHECK_PARAMS_ASSERT found. /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:335: warning: documentation for unknown define MBEDTLS_TIMING_ALT found. /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:348: warning: documentation for unknown define MBEDTLS_AES_ALT found. /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:409: warning: documentation for unknown define MBEDTLS_MD2_PROCESS_ALT found. /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:474: warning: documentation for unknown define MBEDTLS_ECP_INTERNAL_ALT found. /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:527: warning: documentation for unknown define MBEDTLS_TEST_NULL_ENTROPY found. /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:544: warning: documentation for unknown define MBEDTLS_ENTROPY_HARDWARE_ALT found. /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:557: warning: documentation for unknown define MBEDTLS_AES_ROM_TABLES found. /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:577: warning: documentation for unknown define MBEDTLS_AES_FEWER_TABLES found. /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:599: warning: documentation for unknown define MBEDTLS_CAMELLIA_SMALL_MEMORY found. /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:643: warning: documentation for unknown define MBEDTLS_CIPHER_NULL_CIPHER found. /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:692: warning: documentation for unknown define MBEDTLS_CTR_DRBG_USE_128_BIT_KEY found. /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:699: warning: documentation for unknown define MBEDTLS_ENABLE_WEAK_CIPHERSUITES found. /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:783: warning: documentation for unknown define MBEDTLS_ECP_RESTARTABLE found. /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:1077: warning: documentation for unknown define MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED found. /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:1141: warning: documentation for unknown define MBEDTLS_NO_DEFAULT_ENTROPY_SOURCES found. /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:1154: warning: documentation for unknown define MBEDTLS_NO_PLATFORM_ENTROPY found. /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:1165: warning: documentation for unknown define MBEDTLS_ENTROPY_FORCE_SHA256 found. /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:1181: warning: documentation for unknown define MBEDTLS_ENTROPY_NV_SEED found. /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:1209: warning: documentation for unknown define MBEDTLS_MEMORY_DEBUG found. /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:1222: warning: documentation for unknown define MBEDTLS_MEMORY_BACKTRACE found. /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:1265: warning: documentation for unknown define MBEDTLS_RSA_NO_CRT found. /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:1283: warning: documentation for unknown define MBEDTLS_SHA256_SMALLER found. /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:1313: warning: documentation for unknown define MBEDTLS_SSL_ASYNC_PRIVATE found. /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:1324: warning: documentation for unknown define MBEDTLS_SSL_DEBUG_ALL found. /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:1393: warning: documentation for unknown define MBEDTLS_SSL_HW_RECORD_ACCEL found. /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:1437: warning: documentation for unknown define MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO found. /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:1447: warning: documentation for unknown define MBEDTLS_SSL_SRV_RESPECT_CLIENT_PREFERENCE found. /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:1466: warning: documentation for unknown define MBEDTLS_SSL_PROTO_SSL3 found. /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:1642: warning: documentation for unknown define MBEDTLS_SSL_TRUNCATED_HMAC_COMPAT found. /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:1666: warning: documentation for unknown define MBEDTLS_THREADING_ALT found. /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:1701: warning: documentation for unknown define MBEDTLS_X509_ALLOW_EXTENSIONS_NON_V3 found. /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:1711: warning: documentation for unknown define MBEDTLS_X509_ALLOW_UNSUPPORTED_CRITICAL_EXTENSION found. /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:2031: warning: documentation for unknown define MBEDTLS_ARIA_C found. /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:2141: warning: documentation for unknown define MBEDTLS_CMAC_C found. /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:2269: warning: documentation for unknown define MBEDTLS_ECJPAKE_C found. /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:2394: warning: documentation for unknown define MBEDTLS_NIST_KW_C found. /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:2419: warning: documentation for unknown define MBEDTLS_MD2_C found. /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:2436: warning: documentation for unknown define MBEDTLS_MD4_C found. /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:2475: warning: documentation for unknown define MBEDTLS_MEMORY_BUFFER_ALLOC_C found. .16.6/include/mbedtls/pkcs11.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/pkcs12.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/pkcs12.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/pkcs5.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/pkcs5.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/platform.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/platform.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/platform_time.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/platform_time.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/platform_util.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/platform_util.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/poly1305.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/poly1305.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/ripemd160.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/ripemd160.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/rsa.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/rsa.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/sha1.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/sha1.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/sha256.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/sha256.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/sha512.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/sha512.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/ssl.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/ssl.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/ssl_cache.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/ssl_cache.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/ssl_ciphersuites.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/ssl_ciphersuites.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/ssl_cookie.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/ssl_cookie.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/ssl_ticket.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/ssl_ticket.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/threading.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/threading.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/timing.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/timing.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/version.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/version.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/x509.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/x509.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/x509_crl.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/x509_crl.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/x509_crt.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/x509_crt.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/x509_csr.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/x509_csr.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/xtea.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/xtea.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/doxygen/input/doc_encdec.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/doxygen/input/doc_encdec.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/doxygen/input/doc_hashing.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/doxygen/input/doc_hashing.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/doxygen/input/doc_mainpage.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/doxygen/input/doc_mainpage.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/doxygen/input/doc_rng.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/doxygen/input/doc_rng.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/doxygen/input/doc_ssltls.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/doxygen/input/doc_ssltls.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/doxygen/input/doc_tcpip.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/doxygen/input/doc_tcpip.h... Preprocessing /builddir/build/BUILD/mbedtls-2.16.6/doxygen/input/doc_x509.h... Parsing file /builddir/build/BUILD/mbedtls-2.16.6/doxygen/input/doc_x509.h... Building group list... Building directory list... Building namespace list... Building file list... Building class list... Computing nesting relations for classes... Associating documentation with classes... Building example list... Searching for enumerations... Searching for documented typedefs... Searching for members imported via using declarations... Searching for included using directives... Searching for documented variables... Building interface member list... Building member list... Searching for friends... Searching for documented defines... Computing class inheritance relations... Computing class usage relations... Flushing cached template relations that have become invalid... Computing class relations... Add enum values to enums... Searching for member function documentation... Creating members for template instances... Building page list... Search for main page... Computing page relations... Determining the scope of groups... Sorting lists... Determining which enums are documented Computing member relations... Building full member lists recursively... Adding members to member groups. Computing member references... Inheriting documentation... Generating disk names... Adding source references... Adding xrefitems... Sorting member lists... Setting anonymous enum type... Computing dependencies between directories... Generating citations page... Counting members... Counting data structures... Resolving user defined references... Finding anchors and sections in the documentation... Transferring function references... Combining using relations... Adding members to index pages... Correcting members for VHDL... Generating style sheet... Generating search indices... Generating example documentation... Generating file sources... Generating code for file aes.h... Generating code for file aesni.h... Generating code for file arc4.h... Generating code for file aria.h... Generating code for file asn1.h... Generating code for file asn1write.h... Generating code for file base64.h... Generating code for file bignum.h... Generating code for file blowfish.h... Generating code for file bn_mul.h... Generating code for file camellia.h... Generating code for file ccm.h... Generating code for file certs.h... Generating code for file chacha20.h... Generating code for file chachapoly.h... Generating code for file check_config.h... Generating code for file cipher.h... Generating code for file cmac.h... Generating code for file compat-1.3.h... Generating code for file config.h... Generating code for file ctr_drbg.h... Generating code for file debug.h... Generating code for file des.h... Generating code for file dhm.h... Generating code for file doc_encdec.h... Generating code for file doc_hashing.h... Generating code for file doc_mainpage.h... Generating code for file doc_rng.h... Generating code for file doc_ssltls.h... Generating code for file doc_tcpip.h... Generating code for file doc_x509.h... Generating code for file ecdh.h... Generating code for file ecdsa.h... Generating code for file ecjpake.h... Generating code for file ecp.h... Generating code for file entropy.h... Generating code for file entropy_poll.h... Generating code for file error.h../builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:3106: warning: explicit link request to 'MBEDTLS_CHECK_PARAMS' could not be resolved /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:3106: warning: explicit link request to 'MBEDTLS_CHECK_PARAMS' could not be resolved /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/config.h:3106: warning: explicit link request to 'MBEDTLS_CHECK_PARAMS' could not be resolved /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/ssl.h:237: warning: explicit link request to 'MBEDTLS_CHECK_PARAMS_ASSERT' could not be resolved /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/ssl.h:252: warning: explicit link request to 'MBEDTLS_CHECK_PARAMS_ASSERT' could not be resolved /builddir/build/BUILD/mbedtls-2.16.6/include/mbedtls/ssl.h:261: warning: explicit link request to 'MBEDTLS_CHECK_PARAMS' could not be resolved . Generating code for file gcm.h... Generating code for file havege.h... Generating code for file hkdf.h... Generating code for file hmac_drbg.h... Generating code for file md.h... Generating code for file md2.h... Generating code for file md4.h... Generating code for file md5.h... Generating code for file memory_buffer_alloc.h... Generating code for file net.h... Generating code for file net_sockets.h... Generating code for file nist_kw.h... Generating code for file oid.h... Generating code for file padlock.h... Generating code for file pem.h... Generating code for file pk.h... Generating code for file pkcs11.h... Generating code for file pkcs12.h... Generating code for file pkcs5.h... Generating code for file platform.h... Generating code for file platform_time.h... Generating code for file platform_util.h... Generating code for file poly1305.h... Generating code for file ripemd160.h... Generating code for file rsa.h... Generating code for file sha1.h... Generating code for file sha256.h... Generating code for file sha512.h... Generating code for file ssl.h... Generating code for file ssl_cache.h... Generating code for file ssl_ciphersuites.h... Generating code for file ssl_cookie.h... Generating code for file ssl_ticket.h... Generating code for file threading.h... Generating code for file timing.h... Generating code for file version.h... Generating code for file x509.h... Generating code for file x509_crl.h... Generating code for file x509_crt.h... Generating code for file x509_csr.h... Generating code for file xtea.h... Generating file documentation... Generating docs for file aes.h... Generating docs for file aesni.h... Generating docs for file arc4.h... Generating docs for file aria.h... Generating docs for file asn1.h... Generating docs for file asn1write.h... Generating docs for file base64.h... Generating docs for file bignum.h... Generating docs for file blowfish.h... Generating docs for file bn_mul.h... Generating docs for file camellia.h... Generating docs for file ccm.h... Generating docs for file certs.h... Generating docs for file chacha20.h... Generating docs for file chachapoly.h... Generating docs for file check_config.h... Generating docs for file cipher.h... Generating docs for file cmac.h... Generating docs for file compat-1.3.h... Generating docs for file config.h... Generating docs for file ctr_drbg.h... Generating docs for file debug.h... Generating docs for file des.h... Generating docs for file dhm.h... Generating docs for file doc_encdec.h... Generating docs for file doc_hashing.h... Generating docs for file doc_mainpage.h... Generating docs for file doc_rng.h... Generating docs for file doc_ssltls.h... Generating docs for file doc_tcpip.h... Generating docs for file doc_x509.h... Generating docs for file ecdh.h... Generating docs for file ecdsa.h... Generating docs for file ecjpake.h... Generating docs for file ecp.h... Generating docs for file entropy.h... Generating docs for file entropy_poll.h... Generating docs for file error.h... Generating docs for file gcm.h... Generating docs for file havege.h... Generating docs for file hkdf.h... Generating docs for file hmac_drbg.h... Generating docs for file md.h... Generating docs for file md2.h... Generating docs for file md4.h... Generating docs for file md5.h... Generating docs for file memory_buffer_alloc.h... Generating docs for file net.h... Generating docs for file net_sockets.h... Generating docs for file nist_kw.h... Generating docs for file oid.h... Generating docs for file padlock.h... Generating docs for file pem.h... Generating docs for file pk.h... Generating docs for file pkcs11.h... Generating docs for file pkcs12.h... Generating docs for file pkcs5.h... Generating docs for file platform.h... Generating docs for file platform_time.h... Generating docs for file platform_util.h... Generating docs for file poly1305.h... Generating docs for file ripemd160.h... Generating docs for file rsa.h... Generating docs for file sha1.h... Generating docs for file sha256.h... Generating docs for file sha512.h... Generating docs for file ssl.h... Generating docs for file ssl_cache.h... Generating docs for file ssl_ciphersuites.h... Generating docs for file ssl_cookie.h... Generating docs for file ssl_ticket.h... Generating docs for file threading.h... Generating docs for file timing.h... Generating docs for file version.h... Generating docs for file x509.h... Generating docs for file x509_crl.h... Generating docs for file x509_crt.h... Generating docs for file x509_csr.h... Generating docs for file xtea.h... Generating page documentation... Generating docs for page deprecated... Generating group documentation... Generating class documentation... Generating docs for compound mbedtls_aes_context... Generating docs for compound mbedtls_aes_xts_context... Generating docs for compound mbedtls_arc4_context... Generating docs for compound mbedtls_aria_context... Generating docs for compound mbedtls_asn1_bitstring... Generating docs for compound mbedtls_asn1_buf... Generating docs for compound mbedtls_asn1_named_data... Generating docs for compound mbedtls_asn1_sequence... Generating docs for compound mbedtls_blowfish_context... Generating docs for compound mbedtls_camellia_context... Generating docs for compound mbedtls_ccm_context... Generating docs for compound mbedtls_chacha20_context... Generating docs for compound mbedtls_chachapoly_context... Generating docs for compound mbedtls_cipher_context_t... Generating docs for compound mbedtls_cipher_info_t... Generating docs for compound mbedtls_cmac_context_t... Generating docs for compound mbedtls_ctr_drbg_context... Generating docs for compound mbedtls_des3_context... Generating docs for compound mbedtls_des_context... Generating docs for compound mbedtls_dhm_context... Generating docs for compound mbedtls_ecdh_context... Generating docs for compound mbedtls_ecjpake_context... Generating docs for compound mbedtls_ecp_curve_info... Generating docs for compound mbedtls_ecp_group... Generating docs for compound mbedtls_ecp_keypair... Generating docs for compound mbedtls_ecp_point... Generating docs for compound mbedtls_entropy_context... Generating docs for compound mbedtls_entropy_source_state... Generating docs for compound mbedtls_gcm_context... Generating docs for compound mbedtls_havege_state... Generating docs for compound mbedtls_hmac_drbg_context... Generating docs for compound mbedtls_md2_context... Generating docs for compound mbedtls_md4_context... Generating docs for compound mbedtls_md5_context... Generating docs for compound mbedtls_md_context_t... Generating docs for compound mbedtls_mpi... Generating docs for compound mbedtls_net_context... Generating docs for compound mbedtls_nist_kw_context... Generating docs for compound mbedtls_oid_descriptor_t... Generating docs for compound mbedtls_pem_context... Generating docs for compound mbedtls_pk_context... Generating docs for compound mbedtls_pk_debug_item... Generating docs for compound mbedtls_pk_rsassa_pss_options... Generating docs for compound mbedtls_pkcs11_context... Generating docs for compound mbedtls_platform_context... Generating docs for compound mbedtls_poly1305_context... Generating docs for compound mbedtls_ripemd160_context... Generating docs for compound mbedtls_rsa_context... Generating docs for compound mbedtls_sha1_context... Generating docs for compound mbedtls_sha256_context... Generating docs for compound mbedtls_sha512_context... Generating docs for compound mbedtls_ssl_cache_context... Generating docs for compound mbedtls_ssl_cache_entry... Generating docs for compound mbedtls_ssl_ciphersuite_t... Generating docs for compound mbedtls_ssl_config... Generating docs for compound mbedtls_ssl_context... Generating docs for compound mbedtls_ssl_cookie_ctx... Generating docs for compound mbedtls_ssl_premaster_secret... Generating docs for compound mbedtls_ssl_session... Generating docs for compound mbedtls_ssl_ticket_context... Generating docs for compound mbedtls_ssl_ticket_key... Generating docs for compound mbedtls_threading_mutex_t... Generating docs for compound mbedtls_timing_delay_context... Generating docs for compound mbedtls_timing_hr_time... Generating docs for compound mbedtls_x509_crl... Generating docs for compound mbedtls_x509_crl_entry... Generating docs for compound mbedtls_x509_crt... Generating docs for compound mbedtls_x509_crt_profile... Generating docs for compound mbedtls_x509_crt_verify_chain... Generating docs for compound mbedtls_x509_crt_verify_chain_item... Generating docs for compound mbedtls_x509_csr... Generating docs for compound mbedtls_x509_time... Generating docs for compound mbedtls_x509write_cert... Generating docs for compound mbedtls_x509write_csr... Generating docs for compound mbedtls_xtea_context... Generating namespace index... Generating graph info page... Generating directory documentation... Generating index page... Generating page index... Generating module index... Generating namespace index... Generating namespace member index... Generating annotated compound index... Generating alphabetical compound index... Generating hierarchical class index... Generating graphical class hierarchy... Generating member index... Generating file index... Generating file member index... Generating example index... finalizing index lists... writing tag file... Running plantuml with JAVA... Running dot... Generating dot graphs using 5 parallel threads... Running dot for graph 1/134 Running dot for graph 2/134 Running dot for graph 3/134 Running dot for graph 4/134 Running dot for graph 5/134 Running dot for graph 6/134 Running dot for graph 7/134 Running dot for graph 8/134 Running dot for graph 9/134 Running dot for graph 10/134 Running dot for graph 11/134 Running dot for graph 12/134 Running dot for graph 13/134 Running dot for graph 14/134 Running dot for graph 15/134 Running dot for graph 16/134 Running dot for graph 17/134 Running dot for graph 18/134 Running dot for graph 19/134 Running dot for graph 20/134 Running dot for graph 21/134 Running dot for graph 22/134 Running dot for graph 23/134 Running dot for graph 24/134 Running dot for graph 25/134 Running dot for graph 26/134 Running dot for graph 27/134 Running dot for graph 28/134 Running dot for graph 29/134 Running dot for graph 30/134 Running dot for graph 31/134 Running dot for graph 32/134 Running dot for graph 33/134 Running dot for graph 34/134 Running dot for graph 35/134 Running dot for graph 36/134 Running dot for graph 37/134 Running dot for graph 38/134 Running dot for graph 39/134 Running dot for graph 40/134 Running dot for graph 41/134 Running dot for graph 42/134 Running dot for graph 43/134 Running dot for graph 44/134 Running dot for graph 45/134 Running dot for graph 46/134 Running dot for graph 47/134 Running dot for graph 48/134 Running dot for graph 49/134 Running dot for graph 50/134 Running dot for graph 51/134 Running dot for graph 52/134 Running dot for graph 53/134 Running dot for graph 54/134 Running dot for graph 55/134 Running dot for graph 56/134 Running dot for graph 57/134 Running dot for graph 58/134 Running dot for graph 59/134 Running dot for graph 60/134 Running dot for graph 61/134 Running dot for graph 62/134 Running dot for graph 63/134 Running dot for graph 64/134 Running dot for graph 65/134 Running dot for graph 66/134 Running dot for graph 67/134 Running dot for graph 68/134 Running dot for graph 69/134 Running dot for graph 70/134 Running dot for graph 71/134 Running dot for graph 72/134 Running dot for graph 73/134 Running dot for graph 74/134 Running dot for graph 75/134 Running dot for graph 76/134 Running dot for graph 77/134 Running dot for graph 78/134 Running dot for graph 79/134 Running dot for graph 80/134 Running dot for graph 81/134 Running dot for graph 82/134 Running dot for graph 83/134 Running dot for graph 84/134 Running dot for graph 85/134 Running dot for graph 86/134 Running dot for graph 87/134 Running dot for graph 88/134 Running dot for graph 89/134 Running dot for graph 90/134 Running dot for graph 91/134 Running dot for graph 92/134 Running dot for graph 93/134 Running dot for graph 94/134 Running dot for graph 95/134 Running dot for graph 96/134 Running dot for graph 97/134 Running dot for graph 98/134 Running dot for graph 99/134 Running dot for graph 100/134 Running dot for graph 101/134 Running dot for graph 102/134 Running dot for graph 103/134 Running dot for graph 104/134 Running dot for graph 105/134 Running dot for graph 106/134 Running dot for graph 107/134 Running dot for graph 108/134 Running dot for graph 109/134 Running dot for graph 110/134 Running dot for graph 111/134 Running dot for graph 112/134 Running dot for graph 113/134 Running dot for graph 114/134 Running dot for graph 115/134 Running dot for graph 116/134 Running dot for graph 117/134 Running dot for graph 118/134 Running dot for graph 119/134 Running dot for graph 120/134 Running dot for graph 121/134 Running dot for graph 122/134 Running dot for graph 123/134 Running dot for graph 124/134 Running dot for graph 125/134 Running dot for graph 126/134 Running dot for graph 127/134 Running dot for graph 128/134 Running dot for graph 129/134 Running dot for graph 130/134 Running dot for graph 131/134 Running dot for graph 132/134 Running dot for graph 133/134 Running dot for graph 134/134 Patching output file 1/107 Patching output file 2/107 Patching output file 3/107 Patching output file 4/107 Patching output file 5/107 Patching output file 6/107 Patching output file 7/107 Patching output file 8/107 Patching output file 9/107 Patching output file 10/107 Patching output file 11/107 Patching output file 12/107 Patching output file 13/107 Patching output file 14/107 Patching output file 15/107 Patching output file 16/107 Patching output file 17/107 Patching output file 18/107 Patching output file 19/107 Patching output file 20/107 Patching output file 21/107 Patching output file 22/107 Patching output file 23/107 Patching output file 24/107 Patching output file 25/107 Patching output file 26/107 Patching output file 27/107 Patching output file 28/107 Patching output file 29/107 Patching output file 30/107 Patching output file 31/107 Patching output file 32/107 Patching output file 33/107 Patching output file 34/107 Patching output file 35/107 Patching output file 36/107 Patching output file 37/107 Patching output file 38/107 Patching output file 39/107 Patching output file 40/107 Patching output file 41/107 Patching output file 42/107 Patching output file 43/107 Patching output file 44/107 Patching output file 45/107 Patching output file 46/107 Patching output file 47/107 Patching output file 48/107 Patching output file 49/107 Patching output file 50/107 Patching output file 51/107 Patching output file 52/107 Patching output file 53/107 Patching output file 54/107 Patching output file 55/107 Patching output file 56/107 Patching output file 57/107 Patching output file 58/107 Patching output file 59/107 Patching output file 60/107 Patching output file 61/107 Patching output file 62/107 Patching output file 63/107 Patching output file 64/107 Patching output file 65/107 Patching output file 66/107 Patching output file 67/107 Patching output file 68/107 Patching output file 69/107 Patching output file 70/107 Patching output file 71/107 Patching output file 72/107 Patching output file 73/107 Patching output file 74/107 Patching output file 75/107 Patching output file 76/107 Patching output file 77/107 Patching output file 78/107 Patching output file 79/107 Patching output file 80/107 Patching output file 81/107 Patching output file 82/107 Patching output file 83/107 Patching output file 84/107 Patching output file 85/107 Patching output file 86/107 Patching output file 87/107 Patching output file 88/107 Patching output file 89/107 Patching output file 90/107 Patching output file 91/107 Patching output file 92/107 Patching output file 93/107 Patching output file 94/107 Patching output file 95/107 Patching output file 96/107 Patching output file 97/107 Patching output file 98/107 Patching output file 99/107 Patching output file 100/107 Patching output file 101/107 Patching output file 102/107 Patching output file 103/107 Patching output file 104/107 Patching output file 105/107 Patching output file 106/107 Patching output file 107/107 lookup cache used 5469/65536 hits=19686 misses=5518 finished... make[3]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' Built target apidoc make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/cmake -E cmake_progress_start /builddir/build/BUILD/mbedtls-2.16.6/CMakeFiles 0 make[1]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.qGv0DX + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le '!=' / ']' + rm -rf /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le ++ dirname /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le + cd mbedtls-2.16.6 + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le 'INSTALL=/usr/bin/install -p' /usr/bin/cmake -S/builddir/build/BUILD/mbedtls-2.16.6 -B/builddir/build/BUILD/mbedtls-2.16.6 --check-build-system CMakeFiles/Makefile.cmake 0 /usr/bin/cmake -E cmake_progress_start /builddir/build/BUILD/mbedtls-2.16.6/CMakeFiles /builddir/build/BUILD/mbedtls-2.16.6/CMakeFiles/progress.marks /usr/bin/make -f CMakeFiles/Makefile2 all make[1]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f library/CMakeFiles/mbedcrypto_static.dir/build.make library/CMakeFiles/mbedcrypto_static.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/library /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/library /builddir/build/BUILD/mbedtls-2.16.6/library/CMakeFiles/mbedcrypto_static.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f library/CMakeFiles/mbedcrypto_static.dir/build.make library/CMakeFiles/mbedcrypto_static.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'library/CMakeFiles/mbedcrypto_static.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 12%] Built target mbedcrypto_static /usr/bin/make -f library/CMakeFiles/mbedx509_static.dir/build.make library/CMakeFiles/mbedx509_static.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/library /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/library /builddir/build/BUILD/mbedtls-2.16.6/library/CMakeFiles/mbedx509_static.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f library/CMakeFiles/mbedx509_static.dir/build.make library/CMakeFiles/mbedx509_static.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'library/CMakeFiles/mbedx509_static.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 14%] Built target mbedx509_static /usr/bin/make -f library/CMakeFiles/mbedtls_static.dir/build.make library/CMakeFiles/mbedtls_static.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/library /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/library /builddir/build/BUILD/mbedtls-2.16.6/library/CMakeFiles/mbedtls_static.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f library/CMakeFiles/mbedtls_static.dir/build.make library/CMakeFiles/mbedtls_static.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'library/CMakeFiles/mbedtls_static.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 16%] Built target mbedtls_static /usr/bin/make -f library/CMakeFiles/mbedcrypto.dir/build.make library/CMakeFiles/mbedcrypto.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/library /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/library /builddir/build/BUILD/mbedtls-2.16.6/library/CMakeFiles/mbedcrypto.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f library/CMakeFiles/mbedcrypto.dir/build.make library/CMakeFiles/mbedcrypto.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'library/CMakeFiles/mbedcrypto.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 29%] Built target mbedcrypto /usr/bin/make -f library/CMakeFiles/mbedx509.dir/build.make library/CMakeFiles/mbedx509.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/library /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/library /builddir/build/BUILD/mbedtls-2.16.6/library/CMakeFiles/mbedx509.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f library/CMakeFiles/mbedx509.dir/build.make library/CMakeFiles/mbedx509.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'library/CMakeFiles/mbedx509.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 31%] Built target mbedx509 /usr/bin/make -f library/CMakeFiles/mbedtls.dir/build.make library/CMakeFiles/mbedtls.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/library /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/library /builddir/build/BUILD/mbedtls-2.16.6/library/CMakeFiles/mbedtls.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f library/CMakeFiles/mbedtls.dir/build.make library/CMakeFiles/mbedtls.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'library/CMakeFiles/mbedtls.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 34%] Built target mbedtls /usr/bin/make -f programs/aes/CMakeFiles/crypt_and_hash.dir/build.make programs/aes/CMakeFiles/crypt_and_hash.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/aes /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/aes /builddir/build/BUILD/mbedtls-2.16.6/programs/aes/CMakeFiles/crypt_and_hash.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f programs/aes/CMakeFiles/crypt_and_hash.dir/build.make programs/aes/CMakeFiles/crypt_and_hash.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'programs/aes/CMakeFiles/crypt_and_hash.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 34%] Built target crypt_and_hash /usr/bin/make -f programs/aes/CMakeFiles/aescrypt2.dir/build.make programs/aes/CMakeFiles/aescrypt2.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/aes /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/aes /builddir/build/BUILD/mbedtls-2.16.6/programs/aes/CMakeFiles/aescrypt2.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f programs/aes/CMakeFiles/aescrypt2.dir/build.make programs/aes/CMakeFiles/aescrypt2.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'programs/aes/CMakeFiles/aescrypt2.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 34%] Built target aescrypt2 /usr/bin/make -f programs/hash/CMakeFiles/generic_sum.dir/build.make programs/hash/CMakeFiles/generic_sum.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/hash /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/hash /builddir/build/BUILD/mbedtls-2.16.6/programs/hash/CMakeFiles/generic_sum.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f programs/hash/CMakeFiles/generic_sum.dir/build.make programs/hash/CMakeFiles/generic_sum.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'programs/hash/CMakeFiles/generic_sum.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 34%] Built target generic_sum /usr/bin/make -f programs/hash/CMakeFiles/hello.dir/build.make programs/hash/CMakeFiles/hello.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/hash /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/hash /builddir/build/BUILD/mbedtls-2.16.6/programs/hash/CMakeFiles/hello.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f programs/hash/CMakeFiles/hello.dir/build.make programs/hash/CMakeFiles/hello.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'programs/hash/CMakeFiles/hello.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 35%] Built target hello /usr/bin/make -f programs/pkey/CMakeFiles/pk_encrypt.dir/build.make programs/pkey/CMakeFiles/pk_encrypt.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/CMakeFiles/pk_encrypt.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f programs/pkey/CMakeFiles/pk_encrypt.dir/build.make programs/pkey/CMakeFiles/pk_encrypt.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'programs/pkey/CMakeFiles/pk_encrypt.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 36%] Built target pk_encrypt /usr/bin/make -f programs/pkey/CMakeFiles/pk_verify.dir/build.make programs/pkey/CMakeFiles/pk_verify.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/CMakeFiles/pk_verify.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f programs/pkey/CMakeFiles/pk_verify.dir/build.make programs/pkey/CMakeFiles/pk_verify.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'programs/pkey/CMakeFiles/pk_verify.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 37%] Built target pk_verify /usr/bin/make -f programs/pkey/CMakeFiles/pk_sign.dir/build.make programs/pkey/CMakeFiles/pk_sign.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/CMakeFiles/pk_sign.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f programs/pkey/CMakeFiles/pk_sign.dir/build.make programs/pkey/CMakeFiles/pk_sign.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'programs/pkey/CMakeFiles/pk_sign.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 37%] Built target pk_sign /usr/bin/make -f programs/pkey/CMakeFiles/rsa_encrypt.dir/build.make programs/pkey/CMakeFiles/rsa_encrypt.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/CMakeFiles/rsa_encrypt.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f programs/pkey/CMakeFiles/rsa_encrypt.dir/build.make programs/pkey/CMakeFiles/rsa_encrypt.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'programs/pkey/CMakeFiles/rsa_encrypt.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 38%] Built target rsa_encrypt /usr/bin/make -f programs/pkey/CMakeFiles/rsa_verify_pss.dir/build.make programs/pkey/CMakeFiles/rsa_verify_pss.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/CMakeFiles/rsa_verify_pss.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f programs/pkey/CMakeFiles/rsa_verify_pss.dir/build.make programs/pkey/CMakeFiles/rsa_verify_pss.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'programs/pkey/CMakeFiles/rsa_verify_pss.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 39%] Built target rsa_verify_pss /usr/bin/make -f programs/pkey/CMakeFiles/dh_client.dir/build.make programs/pkey/CMakeFiles/dh_client.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/CMakeFiles/dh_client.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f programs/pkey/CMakeFiles/dh_client.dir/build.make programs/pkey/CMakeFiles/dh_client.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'programs/pkey/CMakeFiles/dh_client.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 40%] Built target dh_client /usr/bin/make -f programs/pkey/CMakeFiles/dh_server.dir/build.make programs/pkey/CMakeFiles/dh_server.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/CMakeFiles/dh_server.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f programs/pkey/CMakeFiles/dh_server.dir/build.make programs/pkey/CMakeFiles/dh_server.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'programs/pkey/CMakeFiles/dh_server.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 41%] Built target dh_server /usr/bin/make -f programs/pkey/CMakeFiles/dh_genprime.dir/build.make programs/pkey/CMakeFiles/dh_genprime.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/CMakeFiles/dh_genprime.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f programs/pkey/CMakeFiles/dh_genprime.dir/build.make programs/pkey/CMakeFiles/dh_genprime.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'programs/pkey/CMakeFiles/dh_genprime.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 41%] Built target dh_genprime /usr/bin/make -f programs/pkey/CMakeFiles/ecdh_curve25519.dir/build.make programs/pkey/CMakeFiles/ecdh_curve25519.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/CMakeFiles/ecdh_curve25519.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f programs/pkey/CMakeFiles/ecdh_curve25519.dir/build.make programs/pkey/CMakeFiles/ecdh_curve25519.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'programs/pkey/CMakeFiles/ecdh_curve25519.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 42%] Built target ecdh_curve25519 /usr/bin/make -f programs/pkey/CMakeFiles/mpi_demo.dir/build.make programs/pkey/CMakeFiles/mpi_demo.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/CMakeFiles/mpi_demo.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f programs/pkey/CMakeFiles/mpi_demo.dir/build.make programs/pkey/CMakeFiles/mpi_demo.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'programs/pkey/CMakeFiles/mpi_demo.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 43%] Built target mpi_demo /usr/bin/make -f programs/pkey/CMakeFiles/rsa_decrypt.dir/build.make programs/pkey/CMakeFiles/rsa_decrypt.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/CMakeFiles/rsa_decrypt.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f programs/pkey/CMakeFiles/rsa_decrypt.dir/build.make programs/pkey/CMakeFiles/rsa_decrypt.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'programs/pkey/CMakeFiles/rsa_decrypt.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 43%] Built target rsa_decrypt /usr/bin/make -f programs/pkey/CMakeFiles/gen_key.dir/build.make programs/pkey/CMakeFiles/gen_key.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/CMakeFiles/gen_key.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f programs/pkey/CMakeFiles/gen_key.dir/build.make programs/pkey/CMakeFiles/gen_key.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'programs/pkey/CMakeFiles/gen_key.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 43%] Built target gen_key /usr/bin/make -f programs/pkey/CMakeFiles/pk_decrypt.dir/build.make programs/pkey/CMakeFiles/pk_decrypt.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/CMakeFiles/pk_decrypt.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f programs/pkey/CMakeFiles/pk_decrypt.dir/build.make programs/pkey/CMakeFiles/pk_decrypt.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'programs/pkey/CMakeFiles/pk_decrypt.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 43%] Built target pk_decrypt /usr/bin/make -f programs/pkey/CMakeFiles/key_app.dir/build.make programs/pkey/CMakeFiles/key_app.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/CMakeFiles/key_app.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f programs/pkey/CMakeFiles/key_app.dir/build.make programs/pkey/CMakeFiles/key_app.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'programs/pkey/CMakeFiles/key_app.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 43%] Built target key_app /usr/bin/make -f programs/pkey/CMakeFiles/rsa_verify.dir/build.make programs/pkey/CMakeFiles/rsa_verify.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/CMakeFiles/rsa_verify.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f programs/pkey/CMakeFiles/rsa_verify.dir/build.make programs/pkey/CMakeFiles/rsa_verify.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'programs/pkey/CMakeFiles/rsa_verify.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 43%] Built target rsa_verify /usr/bin/make -f programs/pkey/CMakeFiles/ecdsa.dir/build.make programs/pkey/CMakeFiles/ecdsa.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/CMakeFiles/ecdsa.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f programs/pkey/CMakeFiles/ecdsa.dir/build.make programs/pkey/CMakeFiles/ecdsa.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'programs/pkey/CMakeFiles/ecdsa.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 43%] Built target ecdsa /usr/bin/make -f programs/pkey/CMakeFiles/rsa_sign_pss.dir/build.make programs/pkey/CMakeFiles/rsa_sign_pss.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/CMakeFiles/rsa_sign_pss.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f programs/pkey/CMakeFiles/rsa_sign_pss.dir/build.make programs/pkey/CMakeFiles/rsa_sign_pss.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'programs/pkey/CMakeFiles/rsa_sign_pss.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 44%] Built target rsa_sign_pss /usr/bin/make -f programs/pkey/CMakeFiles/rsa_genkey.dir/build.make programs/pkey/CMakeFiles/rsa_genkey.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/CMakeFiles/rsa_genkey.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f programs/pkey/CMakeFiles/rsa_genkey.dir/build.make programs/pkey/CMakeFiles/rsa_genkey.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'programs/pkey/CMakeFiles/rsa_genkey.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 44%] Built target rsa_genkey /usr/bin/make -f programs/pkey/CMakeFiles/key_app_writer.dir/build.make programs/pkey/CMakeFiles/key_app_writer.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/CMakeFiles/key_app_writer.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f programs/pkey/CMakeFiles/key_app_writer.dir/build.make programs/pkey/CMakeFiles/key_app_writer.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'programs/pkey/CMakeFiles/key_app_writer.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 45%] Built target key_app_writer /usr/bin/make -f programs/pkey/CMakeFiles/rsa_sign.dir/build.make programs/pkey/CMakeFiles/rsa_sign.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey /builddir/build/BUILD/mbedtls-2.16.6/programs/pkey/CMakeFiles/rsa_sign.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f programs/pkey/CMakeFiles/rsa_sign.dir/build.make programs/pkey/CMakeFiles/rsa_sign.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'programs/pkey/CMakeFiles/rsa_sign.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 45%] Built target rsa_sign /usr/bin/make -f programs/random/CMakeFiles/gen_entropy.dir/build.make programs/random/CMakeFiles/gen_entropy.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/random /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/random /builddir/build/BUILD/mbedtls-2.16.6/programs/random/CMakeFiles/gen_entropy.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f programs/random/CMakeFiles/gen_entropy.dir/build.make programs/random/CMakeFiles/gen_entropy.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'programs/random/CMakeFiles/gen_entropy.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 46%] Built target gen_entropy /usr/bin/make -f programs/random/CMakeFiles/gen_random_ctr_drbg.dir/build.make programs/random/CMakeFiles/gen_random_ctr_drbg.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/random /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/random /builddir/build/BUILD/mbedtls-2.16.6/programs/random/CMakeFiles/gen_random_ctr_drbg.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f programs/random/CMakeFiles/gen_random_ctr_drbg.dir/build.make programs/random/CMakeFiles/gen_random_ctr_drbg.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'programs/random/CMakeFiles/gen_random_ctr_drbg.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 47%] Built target gen_random_ctr_drbg /usr/bin/make -f programs/random/CMakeFiles/gen_random_havege.dir/build.make programs/random/CMakeFiles/gen_random_havege.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/random /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/random /builddir/build/BUILD/mbedtls-2.16.6/programs/random/CMakeFiles/gen_random_havege.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f programs/random/CMakeFiles/gen_random_havege.dir/build.make programs/random/CMakeFiles/gen_random_havege.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'programs/random/CMakeFiles/gen_random_havege.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 47%] Built target gen_random_havege /usr/bin/make -f programs/ssl/CMakeFiles/dtls_client.dir/build.make programs/ssl/CMakeFiles/dtls_client.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl/CMakeFiles/dtls_client.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f programs/ssl/CMakeFiles/dtls_client.dir/build.make programs/ssl/CMakeFiles/dtls_client.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'programs/ssl/CMakeFiles/dtls_client.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 47%] Built target dtls_client /usr/bin/make -f programs/ssl/CMakeFiles/ssl_client1.dir/build.make programs/ssl/CMakeFiles/ssl_client1.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl/CMakeFiles/ssl_client1.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f programs/ssl/CMakeFiles/ssl_client1.dir/build.make programs/ssl/CMakeFiles/ssl_client1.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'programs/ssl/CMakeFiles/ssl_client1.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 47%] Built target ssl_client1 /usr/bin/make -f programs/ssl/CMakeFiles/ssl_client2.dir/build.make programs/ssl/CMakeFiles/ssl_client2.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl/CMakeFiles/ssl_client2.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f programs/ssl/CMakeFiles/ssl_client2.dir/build.make programs/ssl/CMakeFiles/ssl_client2.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'programs/ssl/CMakeFiles/ssl_client2.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 48%] Built target ssl_client2 /usr/bin/make -f programs/ssl/CMakeFiles/ssl_server.dir/build.make programs/ssl/CMakeFiles/ssl_server.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl/CMakeFiles/ssl_server.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f programs/ssl/CMakeFiles/ssl_server.dir/build.make programs/ssl/CMakeFiles/ssl_server.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'programs/ssl/CMakeFiles/ssl_server.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 49%] Built target ssl_server /usr/bin/make -f programs/ssl/CMakeFiles/ssl_mail_client.dir/build.make programs/ssl/CMakeFiles/ssl_mail_client.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl/CMakeFiles/ssl_mail_client.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f programs/ssl/CMakeFiles/ssl_mail_client.dir/build.make programs/ssl/CMakeFiles/ssl_mail_client.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'programs/ssl/CMakeFiles/ssl_mail_client.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 50%] Built target ssl_mail_client /usr/bin/make -f programs/ssl/CMakeFiles/ssl_server2.dir/build.make programs/ssl/CMakeFiles/ssl_server2.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl/CMakeFiles/ssl_server2.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f programs/ssl/CMakeFiles/ssl_server2.dir/build.make programs/ssl/CMakeFiles/ssl_server2.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'programs/ssl/CMakeFiles/ssl_server2.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 50%] Built target ssl_server2 /usr/bin/make -f programs/ssl/CMakeFiles/dtls_server.dir/build.make programs/ssl/CMakeFiles/dtls_server.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl/CMakeFiles/dtls_server.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f programs/ssl/CMakeFiles/dtls_server.dir/build.make programs/ssl/CMakeFiles/dtls_server.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'programs/ssl/CMakeFiles/dtls_server.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 50%] Built target dtls_server /usr/bin/make -f programs/ssl/CMakeFiles/ssl_fork_server.dir/build.make programs/ssl/CMakeFiles/ssl_fork_server.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl/CMakeFiles/ssl_fork_server.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f programs/ssl/CMakeFiles/ssl_fork_server.dir/build.make programs/ssl/CMakeFiles/ssl_fork_server.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'programs/ssl/CMakeFiles/ssl_fork_server.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 50%] Built target ssl_fork_server /usr/bin/make -f programs/ssl/CMakeFiles/mini_client.dir/build.make programs/ssl/CMakeFiles/mini_client.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl/CMakeFiles/mini_client.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f programs/ssl/CMakeFiles/mini_client.dir/build.make programs/ssl/CMakeFiles/mini_client.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'programs/ssl/CMakeFiles/mini_client.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 50%] Built target mini_client /usr/bin/make -f programs/ssl/CMakeFiles/ssl_pthread_server.dir/build.make programs/ssl/CMakeFiles/ssl_pthread_server.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl /builddir/build/BUILD/mbedtls-2.16.6/programs/ssl/CMakeFiles/ssl_pthread_server.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f programs/ssl/CMakeFiles/ssl_pthread_server.dir/build.make programs/ssl/CMakeFiles/ssl_pthread_server.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'programs/ssl/CMakeFiles/ssl_pthread_server.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 50%] Built target ssl_pthread_server /usr/bin/make -f programs/test/CMakeFiles/query_compile_time_config.dir/build.make programs/test/CMakeFiles/query_compile_time_config.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/test /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/test /builddir/build/BUILD/mbedtls-2.16.6/programs/test/CMakeFiles/query_compile_time_config.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f programs/test/CMakeFiles/query_compile_time_config.dir/build.make programs/test/CMakeFiles/query_compile_time_config.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'programs/test/CMakeFiles/query_compile_time_config.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 50%] Built target query_compile_time_config /usr/bin/make -f programs/test/CMakeFiles/udp_proxy.dir/build.make programs/test/CMakeFiles/udp_proxy.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/test /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/test /builddir/build/BUILD/mbedtls-2.16.6/programs/test/CMakeFiles/udp_proxy.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f programs/test/CMakeFiles/udp_proxy.dir/build.make programs/test/CMakeFiles/udp_proxy.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'programs/test/CMakeFiles/udp_proxy.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 50%] Built target udp_proxy /usr/bin/make -f programs/test/CMakeFiles/benchmark.dir/build.make programs/test/CMakeFiles/benchmark.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/test /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/test /builddir/build/BUILD/mbedtls-2.16.6/programs/test/CMakeFiles/benchmark.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f programs/test/CMakeFiles/benchmark.dir/build.make programs/test/CMakeFiles/benchmark.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'programs/test/CMakeFiles/benchmark.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 50%] Built target benchmark /usr/bin/make -f programs/test/CMakeFiles/zeroize.dir/build.make programs/test/CMakeFiles/zeroize.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/test /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/test /builddir/build/BUILD/mbedtls-2.16.6/programs/test/CMakeFiles/zeroize.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f programs/test/CMakeFiles/zeroize.dir/build.make programs/test/CMakeFiles/zeroize.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'programs/test/CMakeFiles/zeroize.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 51%] Built target zeroize /usr/bin/make -f programs/test/CMakeFiles/selftest.dir/build.make programs/test/CMakeFiles/selftest.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/test /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/test /builddir/build/BUILD/mbedtls-2.16.6/programs/test/CMakeFiles/selftest.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f programs/test/CMakeFiles/selftest.dir/build.make programs/test/CMakeFiles/selftest.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'programs/test/CMakeFiles/selftest.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 51%] Built target selftest /usr/bin/make -f programs/x509/CMakeFiles/cert_write.dir/build.make programs/x509/CMakeFiles/cert_write.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/x509 /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/x509 /builddir/build/BUILD/mbedtls-2.16.6/programs/x509/CMakeFiles/cert_write.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f programs/x509/CMakeFiles/cert_write.dir/build.make programs/x509/CMakeFiles/cert_write.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'programs/x509/CMakeFiles/cert_write.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 52%] Built target cert_write /usr/bin/make -f programs/x509/CMakeFiles/cert_req.dir/build.make programs/x509/CMakeFiles/cert_req.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/x509 /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/x509 /builddir/build/BUILD/mbedtls-2.16.6/programs/x509/CMakeFiles/cert_req.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f programs/x509/CMakeFiles/cert_req.dir/build.make programs/x509/CMakeFiles/cert_req.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'programs/x509/CMakeFiles/cert_req.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 52%] Built target cert_req /usr/bin/make -f programs/x509/CMakeFiles/req_app.dir/build.make programs/x509/CMakeFiles/req_app.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/x509 /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/x509 /builddir/build/BUILD/mbedtls-2.16.6/programs/x509/CMakeFiles/req_app.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f programs/x509/CMakeFiles/req_app.dir/build.make programs/x509/CMakeFiles/req_app.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'programs/x509/CMakeFiles/req_app.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 53%] Built target req_app /usr/bin/make -f programs/x509/CMakeFiles/crl_app.dir/build.make programs/x509/CMakeFiles/crl_app.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/x509 /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/x509 /builddir/build/BUILD/mbedtls-2.16.6/programs/x509/CMakeFiles/crl_app.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f programs/x509/CMakeFiles/crl_app.dir/build.make programs/x509/CMakeFiles/crl_app.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'programs/x509/CMakeFiles/crl_app.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 53%] Built target crl_app /usr/bin/make -f programs/x509/CMakeFiles/cert_app.dir/build.make programs/x509/CMakeFiles/cert_app.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/x509 /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/x509 /builddir/build/BUILD/mbedtls-2.16.6/programs/x509/CMakeFiles/cert_app.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f programs/x509/CMakeFiles/cert_app.dir/build.make programs/x509/CMakeFiles/cert_app.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'programs/x509/CMakeFiles/cert_app.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 54%] Built target cert_app /usr/bin/make -f programs/util/CMakeFiles/pem2der.dir/build.make programs/util/CMakeFiles/pem2der.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/util /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/util /builddir/build/BUILD/mbedtls-2.16.6/programs/util/CMakeFiles/pem2der.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f programs/util/CMakeFiles/pem2der.dir/build.make programs/util/CMakeFiles/pem2der.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'programs/util/CMakeFiles/pem2der.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 54%] Built target pem2der /usr/bin/make -f programs/util/CMakeFiles/strerror.dir/build.make programs/util/CMakeFiles/strerror.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/util /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/programs/util /builddir/build/BUILD/mbedtls-2.16.6/programs/util/CMakeFiles/strerror.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f programs/util/CMakeFiles/strerror.dir/build.make programs/util/CMakeFiles/strerror.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'programs/util/CMakeFiles/strerror.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 55%] Built target strerror /usr/bin/make -f tests/CMakeFiles/test_suite_x509write.dir/build.make tests/CMakeFiles/test_suite_x509write.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_x509write.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_x509write.dir/build.make tests/CMakeFiles/test_suite_x509write.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_x509write.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 56%] Built target test_suite_x509write /usr/bin/make -f tests/CMakeFiles/test_suite_xtea.dir/build.make tests/CMakeFiles/test_suite_xtea.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_xtea.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_xtea.dir/build.make tests/CMakeFiles/test_suite_xtea.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_xtea.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 57%] Built target test_suite_xtea /usr/bin/make -f tests/CMakeFiles/test_suite_version.dir/build.make tests/CMakeFiles/test_suite_version.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_version.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_version.dir/build.make tests/CMakeFiles/test_suite_version.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_version.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 58%] Built target test_suite_version /usr/bin/make -f tests/CMakeFiles/test_suite_rsa.dir/build.make tests/CMakeFiles/test_suite_rsa.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_rsa.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_rsa.dir/build.make tests/CMakeFiles/test_suite_rsa.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_rsa.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 58%] Built target test_suite_rsa /usr/bin/make -f tests/CMakeFiles/test_suite_timing.dir/build.make tests/CMakeFiles/test_suite_timing.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_timing.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_timing.dir/build.make tests/CMakeFiles/test_suite_timing.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_timing.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 58%] Built target test_suite_timing /usr/bin/make -f tests/CMakeFiles/test_suite_ssl.dir/build.make tests/CMakeFiles/test_suite_ssl.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_ssl.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_ssl.dir/build.make tests/CMakeFiles/test_suite_ssl.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_ssl.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 59%] Built target test_suite_ssl /usr/bin/make -f tests/CMakeFiles/test_suite_poly1305.dir/build.make tests/CMakeFiles/test_suite_poly1305.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_poly1305.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_poly1305.dir/build.make tests/CMakeFiles/test_suite_poly1305.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_poly1305.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 60%] Built target test_suite_poly1305 /usr/bin/make -f tests/CMakeFiles/test_suite_pk.dir/build.make tests/CMakeFiles/test_suite_pk.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_pk.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_pk.dir/build.make tests/CMakeFiles/test_suite_pk.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_pk.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 61%] Built target test_suite_pk /usr/bin/make -f tests/CMakeFiles/test_suite_pkcs5.dir/build.make tests/CMakeFiles/test_suite_pkcs5.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_pkcs5.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_pkcs5.dir/build.make tests/CMakeFiles/test_suite_pkcs5.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_pkcs5.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 62%] Built target test_suite_pkcs5 /usr/bin/make -f tests/CMakeFiles/test_suite_cmac.dir/build.make tests/CMakeFiles/test_suite_cmac.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_cmac.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_cmac.dir/build.make tests/CMakeFiles/test_suite_cmac.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_cmac.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 62%] Built target test_suite_cmac /usr/bin/make -f tests/CMakeFiles/test_suite_hkdf.dir/build.make tests/CMakeFiles/test_suite_hkdf.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_hkdf.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_hkdf.dir/build.make tests/CMakeFiles/test_suite_hkdf.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_hkdf.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 63%] Built target test_suite_hkdf /usr/bin/make -f tests/CMakeFiles/test_suite_pkcs1_v21.dir/build.make tests/CMakeFiles/test_suite_pkcs1_v21.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_pkcs1_v21.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_pkcs1_v21.dir/build.make tests/CMakeFiles/test_suite_pkcs1_v21.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_pkcs1_v21.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 63%] Built target test_suite_pkcs1_v21 /usr/bin/make -f tests/CMakeFiles/test_suite_chacha20.dir/build.make tests/CMakeFiles/test_suite_chacha20.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_chacha20.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_chacha20.dir/build.make tests/CMakeFiles/test_suite_chacha20.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_chacha20.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 63%] Built target test_suite_chacha20 /usr/bin/make -f tests/CMakeFiles/test_suite_cipher.chacha20.dir/build.make tests/CMakeFiles/test_suite_cipher.chacha20.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_cipher.chacha20.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_cipher.chacha20.dir/build.make tests/CMakeFiles/test_suite_cipher.chacha20.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_cipher.chacha20.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 64%] Built target test_suite_cipher.chacha20 /usr/bin/make -f tests/CMakeFiles/test_suite_cipher.ccm.dir/build.make tests/CMakeFiles/test_suite_cipher.ccm.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_cipher.ccm.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_cipher.ccm.dir/build.make tests/CMakeFiles/test_suite_cipher.ccm.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_cipher.ccm.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 64%] Built target test_suite_cipher.ccm /usr/bin/make -f tests/CMakeFiles/test_suite_ecdsa.dir/build.make tests/CMakeFiles/test_suite_ecdsa.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_ecdsa.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_ecdsa.dir/build.make tests/CMakeFiles/test_suite_ecdsa.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_ecdsa.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 65%] Built target test_suite_ecdsa /usr/bin/make -f tests/CMakeFiles/test_suite_gcm.aes128_de.dir/build.make tests/CMakeFiles/test_suite_gcm.aes128_de.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_gcm.aes128_de.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_gcm.aes128_de.dir/build.make tests/CMakeFiles/test_suite_gcm.aes128_de.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_gcm.aes128_de.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 66%] Built target test_suite_gcm.aes128_de /usr/bin/make -f tests/CMakeFiles/test_suite_cipher.des.dir/build.make tests/CMakeFiles/test_suite_cipher.des.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_cipher.des.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_cipher.des.dir/build.make tests/CMakeFiles/test_suite_cipher.des.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_cipher.des.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 67%] Built target test_suite_cipher.des /usr/bin/make -f tests/CMakeFiles/test_suite_nist_kw.dir/build.make tests/CMakeFiles/test_suite_nist_kw.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_nist_kw.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_nist_kw.dir/build.make tests/CMakeFiles/test_suite_nist_kw.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_nist_kw.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 68%] Built target test_suite_nist_kw /usr/bin/make -f tests/CMakeFiles/test_suite_entropy.dir/build.make tests/CMakeFiles/test_suite_entropy.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_entropy.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_entropy.dir/build.make tests/CMakeFiles/test_suite_entropy.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_entropy.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 69%] Built target test_suite_entropy /usr/bin/make -f tests/CMakeFiles/test_suite_aes.cbc.dir/build.make tests/CMakeFiles/test_suite_aes.cbc.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_aes.cbc.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_aes.cbc.dir/build.make tests/CMakeFiles/test_suite_aes.cbc.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_aes.cbc.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 69%] Built target test_suite_aes.cbc /usr/bin/make -f tests/CMakeFiles/test_suite_base64.dir/build.make tests/CMakeFiles/test_suite_base64.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_base64.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_base64.dir/build.make tests/CMakeFiles/test_suite_base64.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_base64.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 70%] Built target test_suite_base64 /usr/bin/make -f tests/CMakeFiles/test_suite_cipher.padding.dir/build.make tests/CMakeFiles/test_suite_cipher.padding.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_cipher.padding.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_cipher.padding.dir/build.make tests/CMakeFiles/test_suite_cipher.padding.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_cipher.padding.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 71%] Built target test_suite_cipher.padding /usr/bin/make -f tests/CMakeFiles/test_suite_dhm.dir/build.make tests/CMakeFiles/test_suite_dhm.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_dhm.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_dhm.dir/build.make tests/CMakeFiles/test_suite_dhm.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_dhm.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 72%] Built target test_suite_dhm /usr/bin/make -f tests/CMakeFiles/test_suite_cipher.camellia.dir/build.make tests/CMakeFiles/test_suite_cipher.camellia.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_cipher.camellia.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_cipher.camellia.dir/build.make tests/CMakeFiles/test_suite_cipher.camellia.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_cipher.camellia.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 73%] Built target test_suite_cipher.camellia /usr/bin/make -f tests/CMakeFiles/test_suite_gcm.aes256_en.dir/build.make tests/CMakeFiles/test_suite_gcm.aes256_en.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_gcm.aes256_en.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_gcm.aes256_en.dir/build.make tests/CMakeFiles/test_suite_gcm.aes256_en.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_gcm.aes256_en.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 73%] Built target test_suite_gcm.aes256_en /usr/bin/make -f tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_hmac_drbg.no_reseed.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 73%] Built target test_suite_hmac_drbg.no_reseed /usr/bin/make -f tests/CMakeFiles/test_suite_cipher.blowfish.dir/build.make tests/CMakeFiles/test_suite_cipher.blowfish.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_cipher.blowfish.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_cipher.blowfish.dir/build.make tests/CMakeFiles/test_suite_cipher.blowfish.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_cipher.blowfish.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 74%] Built target test_suite_cipher.blowfish /usr/bin/make -f tests/CMakeFiles/test_suite_x509parse.dir/build.make tests/CMakeFiles/test_suite_x509parse.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_x509parse.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_x509parse.dir/build.make tests/CMakeFiles/test_suite_x509parse.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_x509parse.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 74%] Built target test_suite_x509parse /usr/bin/make -f tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_hmac_drbg.pr.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 75%] Built target test_suite_hmac_drbg.pr /usr/bin/make -f tests/CMakeFiles/test_suite_chachapoly.dir/build.make tests/CMakeFiles/test_suite_chachapoly.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_chachapoly.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_chachapoly.dir/build.make tests/CMakeFiles/test_suite_chachapoly.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_chachapoly.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 76%] Built target test_suite_chachapoly /usr/bin/make -f tests/CMakeFiles/test_suite_mdx.dir/build.make tests/CMakeFiles/test_suite_mdx.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_mdx.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_mdx.dir/build.make tests/CMakeFiles/test_suite_mdx.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_mdx.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 77%] Built target test_suite_mdx /usr/bin/make -f tests/CMakeFiles/test_suite_pkparse.dir/build.make tests/CMakeFiles/test_suite_pkparse.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_pkparse.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_pkparse.dir/build.make tests/CMakeFiles/test_suite_pkparse.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_pkparse.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 77%] Built target test_suite_pkparse /usr/bin/make -f tests/CMakeFiles/test_suite_asn1write.dir/build.make tests/CMakeFiles/test_suite_asn1write.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_asn1write.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_asn1write.dir/build.make tests/CMakeFiles/test_suite_asn1write.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_asn1write.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 77%] Built target test_suite_asn1write /usr/bin/make -f tests/CMakeFiles/test_suite_ctr_drbg.dir/build.make tests/CMakeFiles/test_suite_ctr_drbg.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_ctr_drbg.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_ctr_drbg.dir/build.make tests/CMakeFiles/test_suite_ctr_drbg.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_ctr_drbg.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 78%] Built target test_suite_ctr_drbg /usr/bin/make -f tests/CMakeFiles/test_suite_cipher.aes.dir/build.make tests/CMakeFiles/test_suite_cipher.aes.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_cipher.aes.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_cipher.aes.dir/build.make tests/CMakeFiles/test_suite_cipher.aes.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_cipher.aes.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 79%] Built target test_suite_cipher.aes /usr/bin/make -f tests/CMakeFiles/test_suite_aes.xts.dir/build.make tests/CMakeFiles/test_suite_aes.xts.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_aes.xts.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_aes.xts.dir/build.make tests/CMakeFiles/test_suite_aes.xts.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_aes.xts.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 80%] Built target test_suite_aes.xts /usr/bin/make -f tests/CMakeFiles/test_suite_aes.ofb.dir/build.make tests/CMakeFiles/test_suite_aes.ofb.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_aes.ofb.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_aes.ofb.dir/build.make tests/CMakeFiles/test_suite_aes.ofb.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_aes.ofb.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 80%] Built target test_suite_aes.ofb /usr/bin/make -f tests/CMakeFiles/test_suite_cipher.null.dir/build.make tests/CMakeFiles/test_suite_cipher.null.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_cipher.null.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_cipher.null.dir/build.make tests/CMakeFiles/test_suite_cipher.null.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_cipher.null.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 81%] Built target test_suite_cipher.null /usr/bin/make -f tests/CMakeFiles/test_suite_ccm.dir/build.make tests/CMakeFiles/test_suite_ccm.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_ccm.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_ccm.dir/build.make tests/CMakeFiles/test_suite_ccm.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_ccm.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 82%] Built target test_suite_ccm /usr/bin/make -f tests/CMakeFiles/test_suite_arc4.dir/build.make tests/CMakeFiles/test_suite_arc4.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_arc4.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_arc4.dir/build.make tests/CMakeFiles/test_suite_arc4.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_arc4.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 82%] Built target test_suite_arc4 /usr/bin/make -f tests/CMakeFiles/test_suite_cipher.chachapoly.dir/build.make tests/CMakeFiles/test_suite_cipher.chachapoly.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_cipher.chachapoly.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_cipher.chachapoly.dir/build.make tests/CMakeFiles/test_suite_cipher.chachapoly.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_cipher.chachapoly.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 82%] Built target test_suite_cipher.chachapoly /usr/bin/make -f tests/CMakeFiles/test_suite_aes.rest.dir/build.make tests/CMakeFiles/test_suite_aes.rest.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_aes.rest.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_aes.rest.dir/build.make tests/CMakeFiles/test_suite_aes.rest.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_aes.rest.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 83%] Built target test_suite_aes.rest /usr/bin/make -f tests/CMakeFiles/test_suite_cipher.misc.dir/build.make tests/CMakeFiles/test_suite_cipher.misc.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_cipher.misc.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_cipher.misc.dir/build.make tests/CMakeFiles/test_suite_cipher.misc.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_cipher.misc.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 83%] Built target test_suite_cipher.misc /usr/bin/make -f tests/CMakeFiles/test_suite_ecjpake.dir/build.make tests/CMakeFiles/test_suite_ecjpake.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_ecjpake.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_ecjpake.dir/build.make tests/CMakeFiles/test_suite_ecjpake.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_ecjpake.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 84%] Built target test_suite_ecjpake /usr/bin/make -f tests/CMakeFiles/test_suite_pkwrite.dir/build.make tests/CMakeFiles/test_suite_pkwrite.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_pkwrite.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_pkwrite.dir/build.make tests/CMakeFiles/test_suite_pkwrite.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_pkwrite.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 85%] Built target test_suite_pkwrite /usr/bin/make -f tests/CMakeFiles/test_suite_aria.dir/build.make tests/CMakeFiles/test_suite_aria.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_aria.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_aria.dir/build.make tests/CMakeFiles/test_suite_aria.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_aria.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 86%] Built target test_suite_aria /usr/bin/make -f tests/CMakeFiles/test_suite_cipher.arc4.dir/build.make tests/CMakeFiles/test_suite_cipher.arc4.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_cipher.arc4.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_cipher.arc4.dir/build.make tests/CMakeFiles/test_suite_cipher.arc4.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_cipher.arc4.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 86%] Built target test_suite_cipher.arc4 /usr/bin/make -f tests/CMakeFiles/test_suite_aes.ecb.dir/build.make tests/CMakeFiles/test_suite_aes.ecb.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_aes.ecb.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_aes.ecb.dir/build.make tests/CMakeFiles/test_suite_aes.ecb.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_aes.ecb.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 87%] Built target test_suite_aes.ecb /usr/bin/make -f tests/CMakeFiles/test_suite_aes.cfb.dir/build.make tests/CMakeFiles/test_suite_aes.cfb.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_aes.cfb.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_aes.cfb.dir/build.make tests/CMakeFiles/test_suite_aes.cfb.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_aes.cfb.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 88%] Built target test_suite_aes.cfb /usr/bin/make -f tests/CMakeFiles/test_suite_mpi.dir/build.make tests/CMakeFiles/test_suite_mpi.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_mpi.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_mpi.dir/build.make tests/CMakeFiles/test_suite_mpi.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_mpi.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 89%] Built target test_suite_mpi /usr/bin/make -f tests/CMakeFiles/test_suite_blowfish.dir/build.make tests/CMakeFiles/test_suite_blowfish.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_blowfish.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_blowfish.dir/build.make tests/CMakeFiles/test_suite_blowfish.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_blowfish.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 90%] Built target test_suite_blowfish /usr/bin/make -f tests/CMakeFiles/test_suite_error.dir/build.make tests/CMakeFiles/test_suite_error.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_error.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_error.dir/build.make tests/CMakeFiles/test_suite_error.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_error.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 90%] Built target test_suite_error /usr/bin/make -f tests/CMakeFiles/test_suite_camellia.dir/build.make tests/CMakeFiles/test_suite_camellia.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_camellia.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_camellia.dir/build.make tests/CMakeFiles/test_suite_camellia.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_camellia.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 90%] Built target test_suite_camellia /usr/bin/make -f tests/CMakeFiles/test_suite_debug.dir/build.make tests/CMakeFiles/test_suite_debug.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_debug.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_debug.dir/build.make tests/CMakeFiles/test_suite_debug.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_debug.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 90%] Built target test_suite_debug /usr/bin/make -f tests/CMakeFiles/test_suite_gcm.misc.dir/build.make tests/CMakeFiles/test_suite_gcm.misc.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_gcm.misc.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_gcm.misc.dir/build.make tests/CMakeFiles/test_suite_gcm.misc.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_gcm.misc.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 90%] Built target test_suite_gcm.misc /usr/bin/make -f tests/CMakeFiles/test_suite_pem.dir/build.make tests/CMakeFiles/test_suite_pem.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_pem.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_pem.dir/build.make tests/CMakeFiles/test_suite_pem.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_pem.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 90%] Built target test_suite_pem /usr/bin/make -f tests/CMakeFiles/test_suite_des.dir/build.make tests/CMakeFiles/test_suite_des.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_des.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_des.dir/build.make tests/CMakeFiles/test_suite_des.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_des.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 91%] Built target test_suite_des /usr/bin/make -f tests/CMakeFiles/test_suite_ecdh.dir/build.make tests/CMakeFiles/test_suite_ecdh.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_ecdh.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_ecdh.dir/build.make tests/CMakeFiles/test_suite_ecdh.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_ecdh.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 91%] Built target test_suite_ecdh /usr/bin/make -f tests/CMakeFiles/test_suite_cipher.gcm.dir/build.make tests/CMakeFiles/test_suite_cipher.gcm.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_cipher.gcm.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_cipher.gcm.dir/build.make tests/CMakeFiles/test_suite_cipher.gcm.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_cipher.gcm.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 92%] Built target test_suite_cipher.gcm /usr/bin/make -f tests/CMakeFiles/test_suite_ecp.dir/build.make tests/CMakeFiles/test_suite_ecp.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_ecp.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_ecp.dir/build.make tests/CMakeFiles/test_suite_ecp.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_ecp.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 92%] Built target test_suite_ecp /usr/bin/make -f tests/CMakeFiles/test_suite_gcm.aes128_en.dir/build.make tests/CMakeFiles/test_suite_gcm.aes128_en.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_gcm.aes128_en.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_gcm.aes128_en.dir/build.make tests/CMakeFiles/test_suite_gcm.aes128_en.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_gcm.aes128_en.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 93%] Built target test_suite_gcm.aes128_en /usr/bin/make -f tests/CMakeFiles/test_suite_gcm.aes192_en.dir/build.make tests/CMakeFiles/test_suite_gcm.aes192_en.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_gcm.aes192_en.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_gcm.aes192_en.dir/build.make tests/CMakeFiles/test_suite_gcm.aes192_en.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_gcm.aes192_en.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 94%] Built target test_suite_gcm.aes192_en /usr/bin/make -f tests/CMakeFiles/test_suite_shax.dir/build.make tests/CMakeFiles/test_suite_shax.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_shax.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_shax.dir/build.make tests/CMakeFiles/test_suite_shax.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_shax.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 95%] Built target test_suite_shax /usr/bin/make -f tests/CMakeFiles/test_suite_gcm.aes192_de.dir/build.make tests/CMakeFiles/test_suite_gcm.aes192_de.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_gcm.aes192_de.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_gcm.aes192_de.dir/build.make tests/CMakeFiles/test_suite_gcm.aes192_de.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_gcm.aes192_de.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 95%] Built target test_suite_gcm.aes192_de /usr/bin/make -f tests/CMakeFiles/test_suite_gcm.aes256_de.dir/build.make tests/CMakeFiles/test_suite_gcm.aes256_de.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_gcm.aes256_de.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_gcm.aes256_de.dir/build.make tests/CMakeFiles/test_suite_gcm.aes256_de.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_gcm.aes256_de.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 96%] Built target test_suite_gcm.aes256_de /usr/bin/make -f tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_hmac_drbg.nopr.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 97%] Built target test_suite_hmac_drbg.nopr /usr/bin/make -f tests/CMakeFiles/test_suite_gcm.camellia.dir/build.make tests/CMakeFiles/test_suite_gcm.camellia.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_gcm.camellia.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_gcm.camellia.dir/build.make tests/CMakeFiles/test_suite_gcm.camellia.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_gcm.camellia.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 98%] Built target test_suite_gcm.camellia /usr/bin/make -f tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/build.make tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_hmac_drbg.misc.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 99%] Built target test_suite_hmac_drbg.misc /usr/bin/make -f tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/build.make tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/build.make tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_memory_buffer_alloc.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 99%] Built target test_suite_memory_buffer_alloc /usr/bin/make -f tests/CMakeFiles/test_suite_md.dir/build.make tests/CMakeFiles/test_suite_md.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_md.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_md.dir/build.make tests/CMakeFiles/test_suite_md.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_md.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [ 99%] Built target test_suite_md /usr/bin/make -f tests/CMakeFiles/test_suite_pkcs1_v15.dir/build.make tests/CMakeFiles/test_suite_pkcs1_v15.dir/depend make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' cd /builddir/build/BUILD/mbedtls-2.16.6 && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6 /builddir/build/BUILD/mbedtls-2.16.6/tests /builddir/build/BUILD/mbedtls-2.16.6/tests/CMakeFiles/test_suite_pkcs1_v15.dir/DependInfo.cmake --color= make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/make -f tests/CMakeFiles/test_suite_pkcs1_v15.dir/build.make tests/CMakeFiles/test_suite_pkcs1_v15.dir/build make[2]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[2]: Nothing to be done for 'tests/CMakeFiles/test_suite_pkcs1_v15.dir/build'. make[2]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' [100%] Built target test_suite_pkcs1_v15 make[1]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' /usr/bin/cmake -E cmake_progress_start /builddir/build/BUILD/mbedtls-2.16.6/CMakeFiles 0 /usr/bin/make -f CMakeFiles/Makefile2 preinstall make[1]: Entering directory '/builddir/build/BUILD/mbedtls-2.16.6' make[1]: Nothing to be done for 'preinstall'. make[1]: Leaving directory '/builddir/build/BUILD/mbedtls-2.16.6' Install the project... /usr/bin/cmake -P cmake_install.cmake -- Install configuration: "Release" -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/lib64/libmbedtls.a -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/lib64/libmbedx509.a -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/lib64/libmbedcrypto.a -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/lib64/libmbedtls.so.2.16.6 -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/lib64/libmbedtls.so.12 -- Set runtime path of "/builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/lib64/libmbedtls.so.2.16.6" to "" -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/lib64/libmbedtls.so -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/lib64/libmbedx509.so.2.16.6 -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/lib64/libmbedx509.so.0 -- Set runtime path of "/builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/lib64/libmbedx509.so.2.16.6" to "" -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/lib64/libmbedx509.so -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/lib64/libmbedcrypto.so.2.16.6 -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/lib64/libmbedcrypto.so.3 -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/lib64/libmbedcrypto.so -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/aes.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/aesni.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/arc4.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/aria.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/asn1.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/asn1write.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/base64.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/bignum.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/blowfish.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/bn_mul.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/camellia.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/ccm.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/certs.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/chacha20.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/chachapoly.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/check_config.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/cipher.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/cipher_internal.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/cmac.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/compat-1.3.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/config.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/ctr_drbg.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/debug.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/des.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/dhm.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/ecdh.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/ecdsa.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/ecjpake.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/ecp.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/ecp_internal.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/entropy.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/entropy_poll.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/error.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/gcm.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/havege.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/hkdf.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/hmac_drbg.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/md.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/md2.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/md4.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/md5.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/md_internal.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/memory_buffer_alloc.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/net.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/net_sockets.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/nist_kw.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/oid.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/padlock.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/pem.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/pk.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/pk_internal.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/pkcs11.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/pkcs12.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/pkcs5.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/platform.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/platform_time.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/platform_util.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/poly1305.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/ripemd160.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/rsa.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/rsa_internal.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/sha1.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/sha256.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/sha512.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/ssl.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/ssl_cache.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/ssl_ciphersuites.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/ssl_cookie.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/ssl_internal.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/ssl_ticket.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/threading.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/timing.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/version.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/x509.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/x509_crl.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/x509_crt.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/x509_csr.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/include/mbedtls/xtea.h -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/aescrypt2 -- Set runtime path of "/builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/aescrypt2" to "" -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/crypt_and_hash -- Set runtime path of "/builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/crypt_and_hash" to "" -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/hello -- Set runtime path of "/builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/hello" to "" -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/generic_sum -- Set runtime path of "/builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/generic_sum" to "" -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/dh_client -- Set runtime path of "/builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/dh_client" to "" -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/dh_genprime -- Set runtime path of "/builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/dh_genprime" to "" -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/dh_server -- Set runtime path of "/builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/dh_server" to "" -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/key_app -- Set runtime path of "/builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/key_app" to "" -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/mpi_demo -- Set runtime path of "/builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/mpi_demo" to "" -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/rsa_genkey -- Set runtime path of "/builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/rsa_genkey" to "" -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/rsa_sign -- Set runtime path of "/builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/rsa_sign" to "" -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/rsa_verify -- Set runtime path of "/builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/rsa_verify" to "" -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/rsa_encrypt -- Set runtime path of "/builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/rsa_encrypt" to "" -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/rsa_decrypt -- Set runtime path of "/builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/rsa_decrypt" to "" -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/pk_encrypt -- Set runtime path of "/builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/pk_encrypt" to "" -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/pk_decrypt -- Set runtime path of "/builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/pk_decrypt" to "" -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/pk_sign -- Set runtime path of "/builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/pk_sign" to "" -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/pk_verify -- Set runtime path of "/builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/pk_verify" to "" -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/gen_key -- Set runtime path of "/builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/gen_key" to "" -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/gen_random_havege -- Set runtime path of "/builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/gen_random_havege" to "" -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/gen_random_ctr_drbg -- Set runtime path of "/builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/gen_random_ctr_drbg" to "" -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/gen_entropy -- Set runtime path of "/builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/gen_entropy" to "" -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/dtls_client -- Set runtime path of "/builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/dtls_client" to "" -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/dtls_server -- Set runtime path of "/builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/dtls_server" to "" -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/ssl_client1 -- Set runtime path of "/builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/ssl_client1" to "" -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/ssl_client2 -- Set runtime path of "/builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/ssl_client2" to "" -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/ssl_server -- Set runtime path of "/builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/ssl_server" to "" -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/ssl_fork_server -- Set runtime path of "/builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/ssl_fork_server" to "" -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/ssl_mail_client -- Set runtime path of "/builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/ssl_mail_client" to "" -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/mini_client -- Set runtime path of "/builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/mini_client" to "" -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/ssl_pthread_server -- Set runtime path of "/builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/ssl_pthread_server" to "" -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/selftest -- Set runtime path of "/builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/selftest" to "" -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/benchmark -- Set runtime path of "/builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/benchmark" to "" -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/udp_proxy -- Set runtime path of "/builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/udp_proxy" to "" -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/query_compile_time_config -- Set runtime path of "/builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/query_compile_time_config" to "" -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/cert_app -- Set runtime path of "/builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/cert_app" to "" -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/crl_app -- Set runtime path of "/builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/crl_app" to "" -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/req_app -- Set runtime path of "/builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/req_app" to "" -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/cert_req -- Set runtime path of "/builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/cert_req" to "" -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/cert_write -- Set runtime path of "/builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/cert_write" to "" -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/strerror -- Set runtime path of "/builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/strerror" to "" -- Installing: /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/pem2der -- Set runtime path of "/builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin/pem2der" to "" + mkdir -p /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec + mv /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/bin /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls + /usr/lib/rpm/find-debuginfo.sh -j4 --strict-build-id -m -i --build-id-seed 2.16.6-1.fc32 --unique-debug-suffix -2.16.6-1.fc32.ppc64le --unique-debug-src-base mbedtls-2.16.6-1.fc32.ppc64le --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 -S debugsourcefiles.list /builddir/build/BUILD/mbedtls-2.16.6 explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/lib64/libmbedtls.so.2.16.6 explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/lib64/libmbedx509.so.2.16.6 explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/aescrypt2 explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/lib64/libmbedcrypto.so.2.16.6 extracting debug info from /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/lib64/libmbedx509.so.2.16.6 extracting debug info from /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/aescrypt2 extracting debug info from /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/lib64/libmbedtls.so.2.16.6 extracting debug info from /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/lib64/libmbedcrypto.so.2.16.6 explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/cert_app explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/benchmark extracting debug info from /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/benchmark extracting debug info from /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/cert_app explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/cert_req extracting debug info from /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/cert_req explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/cert_write extracting debug info from /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/cert_write explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/crl_app extracting debug info from /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/crl_app explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/crypt_and_hash extracting debug info from /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/crypt_and_hash explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/dh_client extracting debug info from /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/dh_client explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/dh_genprime extracting debug info from /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/dh_genprime explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/dh_server extracting debug info from /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/dh_server explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/dtls_client extracting debug info from /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/dtls_client explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/dtls_server extracting debug info from /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/dtls_server explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/gen_entropy extracting debug info from /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/gen_entropy explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/gen_key explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/gen_random_ctr_drbg extracting debug info from /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/gen_random_ctr_drbg extracting debug info from /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/gen_key explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/gen_random_havege extracting debug info from /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/gen_random_havege explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/generic_sum extracting debug info from /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/generic_sum explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/hello extracting debug info from /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/hello explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/key_app explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/mini_client extracting debug info from /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/key_app extracting debug info from /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/mini_client explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/mpi_demo extracting debug info from /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/mpi_demo explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/pem2der extracting debug info from /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/pem2der explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/pk_decrypt extracting debug info from /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/pk_decrypt explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/pk_encrypt extracting debug info from /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/pk_encrypt explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/pk_sign extracting debug info from /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/pk_sign explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/pk_verify extracting debug info from /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/pk_verify explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/query_compile_time_config extracting debug info from /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/query_compile_time_config explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/req_app extracting debug info from /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/req_app explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/rsa_decrypt extracting debug info from /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/rsa_decrypt explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/rsa_encrypt extracting debug info from /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/rsa_encrypt explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/rsa_genkey extracting debug info from /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/rsa_genkey explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/rsa_sign extracting debug info from /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/rsa_sign explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/rsa_verify extracting debug info from /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/rsa_verify explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/selftest extracting debug info from /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/selftest explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/ssl_client1 extracting debug info from /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/ssl_client1 explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/ssl_client2 extracting debug info from /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/ssl_client2 explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/ssl_fork_server extracting debug info from /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/ssl_fork_server explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/ssl_mail_client extracting debug info from /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/ssl_mail_client explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/ssl_pthread_server extracting debug info from /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/ssl_pthread_server explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/ssl_server extracting debug info from /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/ssl_server explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/strerror extracting debug info from /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/strerror explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/udp_proxy extracting debug info from /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/libexec/mbedtls/udp_proxy original debug info size: 4480kB, size after compression: 4088kB /usr/lib/rpm/sepdebugcrcfix: Updated 45 CRC32s, 0 CRC32s did match. 7665 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/redhat/brp-python-bytecompile /usr/bin/python 1 0 + /usr/lib/rpm/brp-python-hardlink + /usr/lib/rpm/redhat/brp-mangle-shebangs Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.NVUNoZ + umask 022 + cd /builddir/build/BUILD + cd mbedtls-2.16.6 + LD_LIBRARY_PATH=/builddir/build/BUILD/mbedtls-2.16.6/library + ctest --output-on-failure -V UpdateCTestConfiguration from :/builddir/build/BUILD/mbedtls-2.16.6/DartConfiguration.tcl Parse Config file:/builddir/build/BUILD/mbedtls-2.16.6/DartConfiguration.tcl UpdateCTestConfiguration from :/builddir/build/BUILD/mbedtls-2.16.6/DartConfiguration.tcl Parse Config file:/builddir/build/BUILD/mbedtls-2.16.6/DartConfiguration.tcl Test project /builddir/build/BUILD/mbedtls-2.16.6 Constructing a list of tests Done constructing a list of tests Updating test list for fixtures Added 0 tests to meet fixture requirements Checking test dependency graph... Checking test dependency graph end test 1 Start 1: aes.ecb-suite 1: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_aes.ecb "--verbose" 1: Test timeout computed to be: 10000000 1: AES-128-ECB Encrypt NIST KAT #1 ................................... PASS 1: AES-128-ECB Encrypt NIST KAT #2 ................................... PASS 1: AES-128-ECB Encrypt NIST KAT #3 ................................... PASS 1: AES-128-ECB Encrypt NIST KAT #4 ................................... PASS 1: AES-128-ECB Encrypt NIST KAT #5 ................................... PASS 1: AES-128-ECB Encrypt NIST KAT #6 ................................... PASS 1: AES-128-ECB Encrypt NIST KAT #7 ................................... PASS 1: AES-128-ECB Encrypt NIST KAT #8 ................................... PASS 1: AES-128-ECB Encrypt NIST KAT #9 ................................... PASS 1: AES-128-ECB Encrypt NIST KAT #10 .................................. PASS 1: AES-128-ECB Encrypt NIST KAT #11 .................................. PASS 1: AES-128-ECB Encrypt NIST KAT #12 .................................. PASS 1: AES-128-ECB Encrypt NIST KAT #13 .................................. PASS 1: AES-128-ECB Encrypt NIST KAT #14 .................................. PASS 1: AES-128-ECB Encrypt NIST KAT #15 .................................. PASS 1: AES-128-ECB Encrypt NIST KAT #16 .................................. PASS 1: AES-128-ECB Encrypt NIST KAT #17 .................................. PASS 1: AES-128-ECB Encrypt NIST KAT #18 .................................. PASS 1: AES-128-ECB Decrypt NIST KAT #1 ................................... PASS 1: AES-128-ECB Decrypt NIST KAT #2 ................................... PASS 1: AES-128-ECB Decrypt NIST KAT #3 ................................... PASS 1: AES-128-ECB Decrypt NIST KAT #4 ................................... PASS 1: AES-128-ECB Decrypt NIST KAT #5 ................................... PASS 1: AES-128-ECB Decrypt NIST KAT #6 ................................... PASS 1: AES-128-ECB Decrypt NIST KAT #7 ................................... PASS 1: AES-128-ECB Decrypt NIST KAT #8 ................................... PASS 1: AES-128-ECB Decrypt NIST KAT #9 ................................... PASS 1: AES-128-ECB Decrypt NIST KAT #10 .................................. PASS 1: AES-128-ECB Decrypt NIST KAT #11 .................................. PASS 1: AES-192-ECB Encrypt NIST KAT #1 ................................... PASS 1: AES-192-ECB Encrypt NIST KAT #2 ................................... PASS 1: AES-192-ECB Encrypt NIST KAT #3 ................................... PASS 1: AES-192-ECB Encrypt NIST KAT #4 ................................... PASS 1: AES-192-ECB Encrypt NIST KAT #5 ................................... PASS 1: AES-192-ECB Encrypt NIST KAT #6 ................................... PASS 1: AES-192-ECB Encrypt NIST KAT #7 ................................... PASS 1: AES-192-ECB Encrypt NIST KAT #8 ................................... PASS 1: AES-192-ECB Encrypt NIST KAT #9 ................................... PASS 1: AES-192-ECB Encrypt NIST KAT #10 .................................. PASS 1: AES-192-ECB Encrypt NIST KAT #11 .................................. PASS 1: AES-192-ECB Encrypt NIST KAT #12 .................................. PASS 1: AES-192-ECB Decrypt NIST KAT #1 ................................... PASS 1: AES-192-ECB Decrypt NIST KAT #2 ................................... PASS 1: AES-192-ECB Decrypt NIST KAT #3 ................................... PASS 1: AES-192-ECB Decrypt NIST KAT #4 ................................... PASS 1: AES-192-ECB Decrypt NIST KAT #5 ................................... PASS 1: AES-192-ECB Decrypt NIST KAT #6 ................................... PASS 1: AES-192-ECB Decrypt NIST KAT #7 ................................... PASS 1: AES-192-ECB Decrypt NIST KAT #8 ................................... PASS 1: AES-192-ECB Decrypt NIST KAT #9 ................................... PASS 1: AES-192-ECB Decrypt NIST KAT #10 .................................. PASS 1: AES-192-ECB Decrypt NIST KAT #11 .................................. PASS 1: AES-192-ECB Decrypt NIST KAT #12 .................................. PASS 1: AES-256-ECB Encrypt NIST KAT #1 ................................... PASS 1: AES-256-ECB Encrypt NIST KAT #2 ................................... PASS 1: AES-256-ECB Encrypt NIST KAT #3 ................................... PASS 1: AES-256-ECB Encrypt NIST KAT #4 ................................... PASS 1: AES-256-ECB Encrypt NIST KAT #5 ................................... PASS 1: AES-256-ECB Encrypt NIST KAT #6 ................................... PASS 1: AES-256-ECB Encrypt NIST KAT #7 ................................... PASS 1: AES-256-ECB Encrypt NIST KAT #8 ................................... PASS 1: AES-256-ECB Encrypt NIST KAT #9 ................................... PASS 1: AES-256-ECB Encrypt NIST KAT #10 .................................. PASS 1: AES-256-ECB Encrypt NIST KAT #11 .................................. PASS 1: AES-256-ECB Encrypt NIST KAT #12 .................................. PASS 1: AES-256-ECB Decrypt NIST KAT #1 ................................... PASS 1: AES-256-ECB Decrypt NIST KAT #2 ................................... PASS 1: AES-256-ECB Decrypt NIST KAT #3 ................................... PASS 1: AES-256-ECB Decrypt NIST KAT #4 ................................... PASS 1: AES-256-ECB Decrypt NIST KAT #5 ................................... PASS 1: AES-256-ECB Decrypt NIST KAT #6 ................................... PASS 1: AES-256-ECB Decrypt NIST KAT #7 ................................... PASS 1: AES-256-ECB Decrypt NIST KAT #8 ................................... PASS 1: AES-256-ECB Decrypt NIST KAT #9 ................................... PASS 1: AES-256-ECB Decrypt NIST KAT #10 .................................. PASS 1: AES-256-ECB Decrypt NIST KAT #11 .................................. PASS 1: AES-256-ECB Decrypt NIST KAT #12 .................................. PASS 1: 1: ---------------------------------------------------------------------------- 1: 1: PASSED (77 / 77 tests (0 skipped)) 1/72 Test #1: aes.ecb-suite .................... Passed 0.00 sec test 2 Start 2: aes.cbc-suite 2: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_aes.cbc "--verbose" 2: Test timeout computed to be: 10000000 2: AES-128-CBC Encrypt NIST KAT #1 ................................... PASS 2: AES-128-CBC Encrypt NIST KAT #2 ................................... PASS 2: AES-128-CBC Encrypt NIST KAT #3 ................................... PASS 2: AES-128-CBC Encrypt NIST KAT #4 ................................... PASS 2: AES-128-CBC Encrypt NIST KAT #5 ................................... PASS 2: AES-128-CBC Encrypt NIST KAT #6 ................................... PASS 2: AES-128-CBC Encrypt NIST KAT #7 ................................... PASS 2: AES-128-CBC Encrypt NIST KAT #8 ................................... PASS 2: AES-128-CBC Encrypt NIST KAT #9 ................................... PASS 2: AES-128-CBC Encrypt NIST KAT #10 .................................. PASS 2: AES-128-CBC Encrypt NIST KAT #11 .................................. PASS 2: AES-128-CBC Encrypt NIST KAT #12 .................................. PASS 2: AES-128-CBC Decrypt NIST KAT #1 ................................... PASS 2: AES-128-CBC Decrypt NIST KAT #2 ................................... PASS 2: AES-128-CBC Decrypt NIST KAT #3 ................................... PASS 2: AES-128-CBC Decrypt NIST KAT #4 ................................... PASS 2: AES-128-CBC Decrypt NIST KAT #5 ................................... PASS 2: AES-128-CBC Decrypt NIST KAT #6 ................................... PASS 2: AES-128-CBC Decrypt NIST KAT #7 ................................... PASS 2: AES-128-CBC Decrypt NIST KAT #8 ................................... PASS 2: AES-128-CBC Decrypt NIST KAT #9 ................................... PASS 2: AES-128-CBC Decrypt NIST KAT #10 .................................. PASS 2: AES-128-CBC Decrypt NIST KAT #11 .................................. PASS 2: AES-128-CBC Decrypt NIST KAT #12 .................................. PASS 2: AES-192-CBC Encrypt NIST KAT #1 ................................... PASS 2: AES-192-CBC Encrypt NIST KAT #2 ................................... PASS 2: AES-192-CBC Encrypt NIST KAT #3 ................................... PASS 2: AES-192-CBC Encrypt NIST KAT #4 ................................... PASS 2: AES-192-CBC Encrypt NIST KAT #5 ................................... PASS 2: AES-192-CBC Encrypt NIST KAT #6 ................................... PASS 2: AES-192-CBC Encrypt NIST KAT #7 ................................... PASS 2: AES-192-CBC Encrypt NIST KAT #8 ................................... PASS 2: AES-192-CBC Encrypt NIST KAT #9 ................................... PASS 2: AES-192-CBC Encrypt NIST KAT #10 .................................. PASS 2: AES-192-CBC Encrypt NIST KAT #11 .................................. PASS 2: AES-192-CBC Encrypt NIST KAT #12 .................................. PASS 2: AES-192-CBC Decrypt NIST KAT #1 ................................... PASS 2: AES-192-CBC Decrypt NIST KAT #2 ................................... PASS 2: AES-192-CBC Decrypt NIST KAT #3 ................................... PASS 2: AES-192-CBC Decrypt NIST KAT #4 ................................... PASS 2: AES-192-CBC Decrypt NIST KAT #5 ................................... PASS 2: AES-192-CBC Decrypt NIST KAT #6 ................................... PASS 2: AES-192-CBC Decrypt NIST KAT #7 ................................... PASS 2: AES-192-CBC Decrypt NIST KAT #8 ................................... PASS 2: AES-192-CBC Decrypt NIST KAT #9 ................................... PASS 2: AES-192-CBC Decrypt NIST KAT #10 .................................. PASS 2: AES-192-CBC Decrypt NIST KAT #11 .................................. PASS 2: AES-192-CBC Decrypt NIST KAT #12 .................................. PASS 2: AES-256-CBC Encrypt NIST KAT #1 ................................... PASS 2: AES-256-CBC Encrypt NIST KAT #2 ................................... PASS 2: AES-256-CBC Encrypt NIST KAT #3 ................................... PASS 2: AES-256-CBC Encrypt NIST KAT #4 ................................... PASS 2: AES-256-CBC Encrypt NIST KAT #5 ................................... PASS 2: AES-256-CBC Encrypt NIST KAT #6 ................................... PASS 2: AES-256-CBC Encrypt NIST KAT #7 ................................... PASS 2: AES-256-CBC Encrypt NIST KAT #8 ................................... PASS 2: AES-256-CBC Encrypt NIST KAT #9 ................................... PASS 2: AES-256-CBC Encrypt NIST KAT #10 .................................. PASS 2: AES-256-CBC Encrypt NIST KAT #11 .................................. PASS 2: AES-256-CBC Encrypt NIST KAT #12 .................................. PASS 2: AES-256-CBC Decrypt NIST KAT #1 ................................... PASS 2: AES-256-CBC Decrypt NIST KAT #2 ................................... PASS 2: AES-256-CBC Decrypt NIST KAT #3 ................................... PASS 2: AES-256-CBC Decrypt NIST KAT #4 ................................... PASS 2: AES-256-CBC Decrypt NIST KAT #5 ................................... PASS 2: AES-256-CBC Decrypt NIST KAT #6 ................................... PASS 2: AES-256-CBC Decrypt NIST KAT #7 ................................... PASS 2: AES-256-CBC Decrypt NIST KAT #8 ................................... PASS 2: AES-256-CBC Decrypt NIST KAT #9 ................................... PASS 2: AES-256-CBC Decrypt NIST KAT #10 .................................. PASS 2: AES-256-CBC Decrypt NIST KAT #11 .................................. PASS 2: AES-256-CBC Decrypt NIST KAT #12 .................................. PASS 2: 2: ---------------------------------------------------------------------------- 2: 2: PASSED (72 / 72 tests (0 skipped)) 2/72 Test #2: aes.cbc-suite .................... Passed 0.00 sec test 3 Start 3: aes.cfb-suite 3: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_aes.cfb "--verbose" 3: Test timeout computed to be: 10000000 3: AES-128-CFB128 Encrypt NIST KAT #1 ................................ PASS 3: AES-128-CFB128 Encrypt NIST KAT #2 ................................ PASS 3: AES-128-CFB128 Encrypt NIST KAT #3 ................................ PASS 3: AES-128-CFB128 Encrypt NIST KAT #4 ................................ PASS 3: AES-128-CFB128 Encrypt NIST KAT #5 ................................ PASS 3: AES-128-CFB128 Encrypt NIST KAT #6 ................................ PASS 3: AES-128-CFB128 Encrypt NIST KAT #7 ................................ PASS 3: AES-128-CFB128 Encrypt NIST KAT #8 ................................ PASS 3: AES-128-CFB128 Encrypt NIST KAT #9 ................................ PASS 3: AES-128-CFB128 Encrypt NIST KAT #10 ............................... PASS 3: AES-128-CFB128 Encrypt NIST KAT #11 ............................... PASS 3: AES-128-CFB128 Encrypt NIST KAT #12 ............................... PASS 3: AES-128-CFB128 Decrypt NIST KAT #1 ................................ PASS 3: AES-128-CFB128 Decrypt NIST KAT #2 ................................ PASS 3: AES-128-CFB128 Decrypt NIST KAT #3 ................................ PASS 3: AES-128-CFB128 Decrypt NIST KAT #4 ................................ PASS 3: AES-128-CFB128 Decrypt NIST KAT #5 ................................ PASS 3: AES-128-CFB128 Decrypt NIST KAT #6 ................................ PASS 3: AES-128-CFB128 Decrypt NIST KAT #7 ................................ PASS 3: AES-128-CFB128 Decrypt NIST KAT #8 ................................ PASS 3: AES-128-CFB128 Decrypt NIST KAT #9 ................................ PASS 3: AES-128-CFB128 Decrypt NIST KAT #10 ............................... PASS 3: AES-128-CFB128 Decrypt NIST KAT #11 ............................... PASS 3: AES-128-CFB128 Decrypt NIST KAT #12 ............................... PASS 3: AES-192-CFB128 Encrypt NIST KAT #1 ................................ PASS 3: AES-192-CFB128 Encrypt NIST KAT #2 ................................ PASS 3: AES-192-CFB128 Encrypt NIST KAT #3 ................................ PASS 3: AES-192-CFB128 Encrypt NIST KAT #4 ................................ PASS 3: AES-192-CFB128 Encrypt NIST KAT #5 ................................ PASS 3: AES-192-CFB128 Encrypt NIST KAT #6 ................................ PASS 3: AES-192-CFB128 Encrypt NIST KAT #7 ................................ PASS 3: AES-192-CFB128 Encrypt NIST KAT #8 ................................ PASS 3: AES-192-CFB128 Encrypt NIST KAT #9 ................................ PASS 3: AES-192-CFB128 Encrypt NIST KAT #10 ............................... PASS 3: AES-192-CFB128 Encrypt NIST KAT #11 ............................... PASS 3: AES-192-CFB128 Encrypt NIST KAT #12 ............................... PASS 3: AES-192-CFB128 Decrypt NIST KAT #1 ................................ PASS 3: AES-192-CFB128 Decrypt NIST KAT #2 ................................ PASS 3: AES-192-CFB128 Decrypt NIST KAT #3 ................................ PASS 3: AES-192-CFB128 Decrypt NIST KAT #4 ................................ PASS 3: AES-192-CFB128 Decrypt NIST KAT #5 ................................ PASS 3: AES-192-CFB128 Decrypt NIST KAT #6 ................................ PASS 3: AES-192-CFB128 Decrypt NIST KAT #7 ................................ PASS 3: AES-192-CFB128 Decrypt NIST KAT #8 ................................ PASS 3: AES-192-CFB128 Decrypt NIST KAT #9 ................................ PASS 3: AES-192-CFB128 Decrypt NIST KAT #10 ............................... PASS 3: AES-192-CFB128 Decrypt NIST KAT #11 ............................... PASS 3: AES-192-CFB128 Decrypt NIST KAT #12 ............................... PASS 3: AES-256-CFB128 Encrypt NIST KAT #1 ................................ PASS 3: AES-256-CFB128 Encrypt NIST KAT #2 ................................ PASS 3: AES-256-CFB128 Encrypt NIST KAT #3 ................................ PASS 3: AES-256-CFB128 Encrypt NIST KAT #4 ................................ PASS 3: AES-256-CFB128 Encrypt NIST KAT #5 ................................ PASS 3: AES-256-CFB128 Encrypt NIST KAT #6 ................................ PASS 3: AES-256-CFB128 Encrypt NIST KAT #7 ................................ PASS 3: AES-256-CFB128 Encrypt NIST KAT #8 ................................ PASS 3: AES-256-CFB128 Encrypt NIST KAT #9 ................................ PASS 3: AES-256-CFB128 Encrypt NIST KAT #10 ............................... PASS 3: AES-256-CFB128 Encrypt NIST KAT #11 ............................... PASS 3: AES-256-CFB128 Encrypt NIST KAT #12 ............................... PASS 3: AES-256-CFB128 Decrypt NIST KAT #1 ................................ PASS 3: AES-256-CFB128 Decrypt NIST KAT #2 ................................ PASS 3: AES-256-CFB128 Decrypt NIST KAT #3 ................................ PASS 3: AES-256-CFB128 Decrypt NIST KAT #4 ................................ PASS 3: AES-256-CFB128 Decrypt NIST KAT #5 ................................ PASS 3: AES-256-CFB128 Decrypt NIST KAT #6 ................................ PASS 3: AES-256-CFB128 Decrypt NIST KAT #7 ................................ PASS 3: AES-256-CFB128 Decrypt NIST KAT #8 ................................ PASS 3: AES-256-CFB128 Decrypt NIST KAT #9 ................................ PASS 3: AES-256-CFB128 Decrypt NIST KAT #10 ............................... PASS 3: AES-256-CFB128 Decrypt NIST KAT #11 ............................... PASS 3: AES-256-CFB128 Decrypt NIST KAT #12 ............................... PASS 3: AES-128-CFB8 Encrypt NIST MMT #0 .................................. PASS 3: AES-128-CFB8 Encrypt NIST MMT #1 .................................. PASS 3: AES-128-CFB8 Encrypt NIST MMT #2 .................................. PASS 3: AES-128-CFB8 Encrypt NIST MMT #3 .................................. PASS 3: AES-128-CFB8 Encrypt NIST MMT #4 .................................. PASS 3: AES-128-CFB8 Encrypt NIST MMT #5 .................................. PASS 3: AES-128-CFB8 Encrypt NIST MMT #6 .................................. PASS 3: AES-128-CFB8 Encrypt NIST MMT #7 .................................. PASS 3: AES-128-CFB8 Encrypt NIST MMT #8 .................................. PASS 3: AES-128-CFB8 Encrypt NIST MMT #9 .................................. PASS 3: AES-128-CFB8 Decrypt NIST MMT #0 .................................. PASS 3: AES-128-CFB8 Decrypt NIST MMT #1 .................................. PASS 3: AES-128-CFB8 Decrypt NIST MMT #2 .................................. PASS 3: AES-128-CFB8 Decrypt NIST MMT #3 .................................. PASS 3: AES-128-CFB8 Decrypt NIST MMT #4 .................................. PASS 3: AES-128-CFB8 Decrypt NIST MMT #5 .................................. PASS 3: AES-128-CFB8 Decrypt NIST MMT #6 .................................. PASS 3: AES-128-CFB8 Decrypt NIST MMT #7 .................................. PASS 3: AES-128-CFB8 Decrypt NIST MMT #8 .................................. PASS 3: AES-128-CFB8 Decrypt NIST MMT #9 .................................. PASS 3: AES-192-CFB8 Encrypt NIST MMT #0 .................................. PASS 3: AES-192-CFB8 Encrypt NIST MMT #1 .................................. PASS 3: AES-192-CFB8 Encrypt NIST MMT #2 .................................. PASS 3: AES-192-CFB8 Encrypt NIST MMT #3 .................................. PASS 3: AES-192-CFB8 Encrypt NIST MMT #4 .................................. PASS 3: AES-192-CFB8 Encrypt NIST MMT #5 .................................. PASS 3: AES-192-CFB8 Encrypt NIST MMT #6 .................................. PASS 3: AES-192-CFB8 Encrypt NIST MMT #7 .................................. PASS 3: AES-192-CFB8 Encrypt NIST MMT #8 .................................. PASS 3: AES-192-CFB8 Encrypt NIST MMT #9 .................................. PASS 3: AES-192-CFB8 Decrypt NIST MMT #0 .................................. PASS 3: AES-192-CFB8 Decrypt NIST MMT #1 .................................. PASS 3: AES-192-CFB8 Decrypt NIST MMT #2 .................................. PASS 3: AES-192-CFB8 Decrypt NIST MMT #3 .................................. PASS 3: AES-192-CFB8 Decrypt NIST MMT #4 .................................. PASS 3: AES-192-CFB8 Decrypt NIST MMT #5 .................................. PASS 3: AES-192-CFB8 Decrypt NIST MMT #6 .................................. PASS 3: AES-192-CFB8 Decrypt NIST MMT #7 .................................. PASS 3: AES-192-CFB8 Decrypt NIST MMT #8 .................................. PASS 3: AES-192-CFB8 Decrypt NIST MMT #9 .................................. PASS 3: AES-256-CFB8 Encrypt NIST MMT #0 .................................. PASS 3: AES-256-CFB8 Encrypt NIST MMT #1 .................................. PASS 3: AES-256-CFB8 Encrypt NIST MMT #2 .................................. PASS 3: AES-256-CFB8 Encrypt NIST MMT #3 .................................. PASS 3: AES-256-CFB8 Encrypt NIST MMT #4 .................................. PASS 3: AES-256-CFB8 Encrypt NIST MMT #5 .................................. PASS 3: AES-256-CFB8 Encrypt NIST MMT #6 .................................. PASS 3: AES-256-CFB8 Encrypt NIST MMT #7 .................................. PASS 3: AES-256-CFB8 Encrypt NIST MMT #8 .................................. PASS 3: AES-256-CFB8 Encrypt NIST MMT #9 .................................. PASS 3: AES-256-CFB8 Decrypt NIST MMT #0 .................................. PASS 3: AES-256-CFB8 Decrypt NIST MMT #1 .................................. PASS 3: AES-256-CFB8 Decrypt NIST MMT #2 .................................. PASS 3: AES-256-CFB8 Decrypt NIST MMT #3 .................................. PASS 3: AES-256-CFB8 Decrypt NIST MMT #4 .................................. PASS 3: AES-256-CFB8 Decrypt NIST MMT #5 .................................. PASS 3: AES-256-CFB8 Decrypt NIST MMT #6 .................................. PASS 3: AES-256-CFB8 Decrypt NIST MMT #7 .................................. PASS 3: AES-256-CFB8 Decrypt NIST MMT #8 .................................. PASS 3: AES-256-CFB8 Decrypt NIST MMT #9 .................................. PASS 3: 3: ---------------------------------------------------------------------------- 3: 3: PASSED (132 / 132 tests (0 skipped)) 3/72 Test #3: aes.cfb-suite .................... Passed 0.00 sec test 4 Start 4: aes.ofb-suite 4: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_aes.ofb "--verbose" 4: Test timeout computed to be: 10000000 4: OFB-AES128.Encrypt - Single block ................................. PASS 4: OFB-AES128.Encrypt - Partial blocks - 7 bytes ..................... PASS 4: OFB-AES128.Encrypt - Test NIST SP800-38A - F.4.1 .................. PASS 4: OFB-AES128.Decrypt - Test NIST SP800-38A - F.4.2 .................. PASS 4: OFB-AES192.Encrypt - Test NIST SP800-38A - F.4.3 .................. PASS 4: OFB-AES192.Decrypt - Test NIST SP800-38A - F.4.4 .................. PASS 4: OFB-AES256.Encrypt - Test NIST SP800-38A - F.4.5 .................. PASS 4: OFB-AES256.Decrypt - Test NIST SP800-38A - F.4.6 .................. PASS 4: 4: ---------------------------------------------------------------------------- 4: 4: PASSED (8 / 8 tests (0 skipped)) 4/72 Test #4: aes.ofb-suite .................... Passed 0.00 sec test 5 Start 5: aes.rest-suite 5: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_aes.rest "--verbose" 5: Test timeout computed to be: 10000000 5: AES-ECB Encrypt (Invalid keylength) ............................... PASS 5: AES-ECB Decrypt (Invalid keylength) ............................... PASS 5: AES-256-CBC Encrypt (Invalid input length) ........................ PASS 5: AES-256-CBC Decrypt (Invalid input length) ........................ PASS 5: AES - Optional Parameter Validation (MBEDTLS_CHECK_PARAMS) ........ ---- 5: Test Suite not enabled 5: AES - Mandatory Parameter Validation and Valid Parameters ......... PASS 5: AES Selftest ...................................................... AES-ECB-128 (dec): passed 5: AES-ECB-128 (enc): passed 5: AES-ECB-192 (dec): passed 5: AES-ECB-192 (enc): passed 5: AES-ECB-256 (dec): passed 5: AES-ECB-256 (enc): passed 5: 5: AES-CBC-128 (dec): passed 5: AES-CBC-128 (enc): passed 5: AES-CBC-192 (dec): passed 5: AES-CBC-192 (enc): passed 5: AES-CBC-256 (dec): passed 5: AES-CBC-256 (enc): passed 5: 5: AES-CFB128-128 (dec): passed 5: AES-CFB128-128 (enc): passed 5: AES-CFB128-192 (dec): passed 5: AES-CFB128-192 (enc): passed 5: AES-CFB128-256 (dec): passed 5: AES-CFB128-256 (enc): passed 5: 5: AES-OFB-128 (dec): passed 5: AES-OFB-128 (enc): passed 5: AES-OFB-192 (dec): passed 5: AES-OFB-192 (enc): passed 5: AES-OFB-256 (dec): passed 5: AES-OFB-256 (enc): passed 5: 5: AES-CTR-128 (dec): passed 5: AES-CTR-128 (enc): passed 5: AES-CTR-128 (dec): passed 5: AES-CTR-128 (enc): passed 5: AES-CTR-128 (dec): passed 5: AES-CTR-128 (enc): passed 5: 5: AES-XTS-128 (dec): passed 5: AES-XTS-128 (enc): passed 5: AES-XTS-128 (dec): passed 5: AES-XTS-128 (enc): passed 5: AES-XTS-128 (dec): passed 5: AES-XTS-128 (enc): passed 5: 5: PASS 5: 5: ---------------------------------------------------------------------------- 5: 5: PASSED (7 / 7 tests (1 skipped)) 5/72 Test #5: aes.rest-suite ................... Passed 0.04 sec test 6 Start 6: aes.xts-suite 6: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_aes.xts "--verbose" 6: Test timeout computed to be: 10000000 6: AES-128-XTS Encrypt Fail Sector Too Small (by 16 bytes) ........... PASS 6: AES-128-XTS Encrypt Fail Sector Too Small (by 1 byte) ............. PASS 6: AES-128-XTS Encrypt Fail Sector Too Large (by 1 byte) ............. PASS 6: AES-128-XTS Encrypt Fail Sector Too Large (by 1 block) ............ PASS 6: AES-0-XTS Setkey Fail Invalid Key Length .......................... PASS 6: AES-4-XTS Setkey Fail Invalid Key Length .......................... PASS 6: AES-64-XTS Setkey Fail Invalid Key Length ......................... PASS 6: AES-192-XTS Setkey Fail Invalid Key Length ........................ PASS 6: AES-384-XTS Setkey Fail Invalid Key Length ........................ PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 1 ....................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 2 ....................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 3 ....................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 4 ....................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 5 ....................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 6 ....................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 7 ....................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 8 ....................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 9 ....................... PASS 6: AES-256-XTS Encrypt IEEE P1619/D16 Vector 10 ...................... PASS 6: AES-256-XTS Encrypt IEEE P1619/D16 Vector 11 ...................... PASS 6: AES-256-XTS Encrypt IEEE P1619/D16 Vector 12 ...................... PASS 6: AES-256-XTS Encrypt IEEE P1619/D16 Vector 13 ...................... PASS 6: AES-256-XTS Encrypt IEEE P1619/D16 Vector 14 ...................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 15 ...................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 16 ...................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 17 ...................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 18 ...................... PASS 6: AES-128-XTS Encrypt IEEE P1619/D16 Vector 19 ...................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 1 ....................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 2 ....................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 3 ....................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 4 ....................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 5 ....................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 6 ....................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 7 ....................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 8 ....................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 9 ....................... PASS 6: AES-256-XTS Decrypt IEEE P1619/D16 Vector 10 ...................... PASS 6: AES-256-XTS Decrypt IEEE P1619/D16 Vector 11 ...................... PASS 6: AES-256-XTS Decrypt IEEE P1619/D16 Vector 12 ...................... PASS 6: AES-256-XTS Decrypt IEEE P1619/D16 Vector 13 ...................... PASS 6: AES-256-XTS Decrypt IEEE P1619/D16 Vector 14 ...................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 15 ...................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 16 ...................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 17 ...................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 18 ...................... PASS 6: AES-128-XTS Decrypt IEEE P1619/D16 Vector 19 ...................... PASS 6: 6: ---------------------------------------------------------------------------- 6: 6: PASSED (47 / 47 tests (0 skipped)) 6/72 Test #6: aes.xts-suite .................... Passed 0.00 sec test 7 Start 7: arc4-suite 7: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_arc4 "--verbose" 7: Test timeout computed to be: 10000000 7: Test vector ARC4 [Cryptlib] ....................................... PASS 7: Test vector ARC4 [COMMERCE] ....................................... PASS 7: Test vector ARC4 [SSH ARCFOUR] .................................... PASS 7: Test Vector ARC4 [RFC6229 40-bit] ................................. PASS 7: Test Vector ARC4 [RFC6229 56-bit] ................................. PASS 7: Test Vector ARC4 [RFC6229 64-bit] ................................. PASS 7: Test Vector ARC4 [RFC6229 128-bit] ................................ PASS 7: TMP ............................................................... PASS 7: ARC4 Selftest ..................................................... ARC4 test #1: passed 7: ARC4 test #2: passed 7: ARC4 test #3: passed 7: 7: PASS 7: 7: ---------------------------------------------------------------------------- 7: 7: PASSED (9 / 9 tests (0 skipped)) 7/72 Test #7: arc4-suite ....................... Passed 0.00 sec test 8 Start 8: aria-suite 8: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_aria "--verbose" 8: Test timeout computed to be: 10000000 8: ARIA - Valid parameters ........................................... ---- 8: Test Suite not enabled 8: ARIA - Invalid parameters ......................................... ---- 8: Test Suite not enabled 8: ARIA-128-ECB Encrypt - RFC 5794 ................................... ---- 8: Test Suite not enabled 8: ARIA-128-ECB Decrypt - RFC 5794 ................................... ---- 8: Test Suite not enabled 8: ARIA-192-ECB Encrypt - RFC 5794 ................................... ---- 8: Test Suite not enabled 8: ARIA-192-ECB Decrypt - RFC 5794 ................................... ---- 8: Test Suite not enabled 8: ARIA-256-ECB_Encrypt - RFC 5794 ................................... ---- 8: Test Suite not enabled 8: ARIA-256-ECB_Decrypt - RFC 5794 ................................... ---- 8: Test Suite not enabled 8: ARIA-128-ECB Decrypt - RFC 5794 ................................... ---- 8: Test Suite not enabled 8: ARIA-192-ECB Decrypt - RFC 5794 ................................... ---- 8: Test Suite not enabled 8: ARIA-256-ECB Decrypt - RFC 5794 ................................... ---- 8: Test Suite not enabled 8: ARIA-128-ECB Encrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-128-ECB Decrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-192-ECB Encrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-192-ECB Decrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-256-ECB Encrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-256-ECB Decrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-128-CBC Encrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-128-CBC Decrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-192-CBC Encrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-192-CBC Decrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-256-CBC Encrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-256-CBC Decrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-128-CTR Encrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-192-CTR Encrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-192-CTR Decrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-256-CTR Encrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-256-CTR Decrypt - Official Test Vectors 1.0 .................. ---- 8: Test Suite not enabled 8: ARIA-128-CFB128 Encrypt - Official Test Vectors 1.0 ............... ---- 8: Test Suite not enabled 8: ARIA-128-CFB128 Decrypt - Official Test Vectors 1.0 ............... ---- 8: Test Suite not enabled 8: ARIA-192-CFB128 Encrypt - Official Test Vectors 1.0 ............... ---- 8: Test Suite not enabled 8: ARIA-192-CFB128 Decrypt - Official Test Vectors 1.0 ............... ---- 8: Test Suite not enabled 8: ARIA-256-CFB128 Encrypt - Official Test Vectors 1.0 ............... ---- 8: Test Suite not enabled 8: ARIA-256-CFB128 Decrypt - Official Test Vectors 1.0 ............... ---- 8: Test Suite not enabled 8: ARIA Selftest ..................................................... ---- 8: Test Suite not enabled 8: 8: ---------------------------------------------------------------------------- 8: 8: PASSED (35 / 35 tests (35 skipped)) 8/72 Test #8: aria-suite ....................... Passed 0.00 sec test 9 Start 9: asn1write-suite 9: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_asn1write "--verbose" 9: Test timeout computed to be: 10000000 9: ASN.1 Write Octet String #0 (Empty string) ........................ PASS 9: ASN.1 Write Octet String #1 (Large buffer) ........................ PASS 9: ASN.1 Write Octet String #2 (Buffer just fits) .................... PASS 9: ASN.1 Write Octet String #3 (Buffer too small for tag) ............ PASS 9: ASN.1 Write Octet String #4 (Buffer too small for len) ............ PASS 9: ASN.1 Write Octet String #5 (Buffer too small for string) ......... PASS 9: ASN.1 Write Octet String #6 (l = 128, large buffer) ............... PASS 9: ASN.1 Write Octet String #7 (l = 128, buffer just fits) ........... PASS 9: ASN.1 Write Octet String #8 (l = 128, buffer too small for tag) ... PASS 9: ASN.1 Write Octet String #9 (l = 128, buffer too small for len) ... PASS 9: ASN.1 Write Octet String #9 (l = 128, buffer too small for string) PASS 9: ASN.1 Write IA5 String #0 (Empty string) .......................... PASS 9: ASN.1 Write IA5 String #1 (Large buffer) .......................... PASS 9: ASN.1 Write IA5 String #2 (Buffer just fits) ...................... PASS 9: ASN.1 Write IA5 String #3 (Buffer too small for tag) .............. PASS 9: ASN.1 Write IA5 String #4 (Buffer too small for len) .............. PASS 9: ASN.1 Write IA5 String #5 (Buffer too small for string) ........... PASS 9: ASN.1 Write / Read Length #0 (Len = 0, short form) ................ PASS 9: ASN.1 Write / Read Length #1 (Len = 127, short form) .............. PASS 9: ASN.1 Write / Read Length #2 (Len = 127, buffer too small) ........ PASS 9: ASN.1 Write / Read Length #3 (Len = 128, long form) ............... PASS 9: ASN.1 Write / Read Length #4 (Len = 255, long form) ............... PASS 9: ASN.1 Write / Read Length #5 (Len = 255, buffer too small) ........ PASS 9: ASN.1 Write / Read Length #6 (Len = 258, byte order) .............. PASS 9: ASN.1 Write / Read Length #7 (Len = 65535, long form) ............. PASS 9: ASN.1 Write / Read Length #8 (Len = 65535, buffer too small) ...... PASS 9: ASN.1 Write / Read Length #9 (Len = 66051, byte order) ............ PASS 9: ASN.1 Write / Read Length #10 (Len = 16777215, long form) ......... PASS 9: ASN.1 Write / Read Length #11 (Len = 16777215, buffer too small) .. PASS 9: ASN.1 Write / Read Length #12 (Len = 16909060, byte order) ........ PASS 9: ASN.1 Write / Read Length #12 (Len = 16909060, buffer too small) .. PASS 9: 9: ---------------------------------------------------------------------------- 9: 9: PASSED (31 / 31 tests (0 skipped)) 9/72 Test #9: asn1write-suite .................. Passed 0.00 sec test 10 Start 10: base64-suite 10: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_base64 "--verbose" 10: Test timeout computed to be: 10000000 10: Test case mbedtls_base64_encode #1 buffer just right .............. PASS 10: Test case mbedtls_base64_encode #2 buffer just right .............. PASS 10: Test case mbedtls_base64_encode #2 buffer too small ............... PASS 10: Test case mbedtls_base64_encode #3 buffer just right .............. PASS 10: Test case mbedtls_base64_encode #3 buffer too small ............... PASS 10: Test case mbedtls_base64_encode #4 buffer just right .............. PASS 10: Test case mbedtls_base64_encode #4 buffer too small ............... PASS 10: Test case mbedtls_base64_encode #5 buffer just right .............. PASS 10: Test case mbedtls_base64_encode #5 buffer too small ............... PASS 10: Test case mbedtls_base64_encode #6 buffer just right .............. PASS 10: Test case mbedtls_base64_encode #6 buffer too small ............... PASS 10: Test case mbedtls_base64_encode #7 buffer just right .............. PASS 10: Test case mbedtls_base64_encode #7 buffer too small ............... PASS 10: Test case mbedtls_base64_decode #1 ................................ PASS 10: Test case mbedtls_base64_decode #2 ................................ PASS 10: Test case mbedtls_base64_decode #3 ................................ PASS 10: Test case mbedtls_base64_decode #4 ................................ PASS 10: Test case mbedtls_base64_decode #5 ................................ PASS 10: Test case mbedtls_base64_decode #6 ................................ PASS 10: Test case mbedtls_base64_decode #7 ................................ PASS 10: Base64 decode (Illegal character) ................................. PASS 10: Base64 decode (Too much equal signs) .............................. PASS 10: Base64 decode (Invalid char after equal signs) .................... PASS 10: Base64 decode (Space inside string) ............................... PASS 10: Base64 decode "Zm9vYmFy" (no newline nor '\0' at end) ............. PASS 10: Base64 decode "Zm9vYmFy\n" (LF at end) ............................ PASS 10: Base64 decode "Zm9vYmFy\r\n" (CRLF at end) ........................ PASS 10: Base64 decode "Zm9vYmFy\r" (CR at end) ............................ PASS 10: Base64 decode "Zm9vYmFy " (SP at end) ............................. PASS 10: Base64 decode "Zm9vYmFy \n" (SP+LF at end) ........................ PASS 10: Base64 decode "Zm9vYmFy \r\n" (SP+CRLF at end) .................... PASS 10: Base64 decode "Zm9vYmFy \r" (SP+CR at end) ........................ PASS 10: Base64 decode "Zm9vYmFy " (2SP at end) ........................... PASS 10: Base64 decode "Zm9vYmFy \n" (2SP+LF at end) ...................... PASS 10: Base64 decode "Zm9vYmFy \r\n" (2SP+CRLF at end) .................. PASS 10: Base64 decode "Zm9vYmFy \r" (2SP+CR at end) ...................... PASS 10: Base64 decode "Zm9vYmF\ny" (LF inside) ............................ PASS 10: Base64 decode "Zm9vYmF\ry" (CRLF inside) .......................... PASS 10: Base64 decode "Zm9vYmF\ry" (CR inside) ............................ PASS 10: Base64 decode "Zm9vYmF y" (SP inside) ............................. PASS 10: Base64 decode "Zm9vYmF \ny" (SP+LF inside) ........................ PASS 10: Base64 decode "Zm9vYmF \ry" (SP+CRLF inside) ...................... PASS 10: Base64 decode "Zm9vYmF \ry" (SP+CR inside) ........................ PASS 10: Base64 decode "Zm9vYmF y" (2SP inside) ........................... PASS 10: Base64 decode "Zm9vYmF \ny" (2SP+LF inside) ...................... PASS 10: Base64 decode "Zm9vYmF \ry" (2SP+CRLF inside) .................... PASS 10: Base64 decode "Zm9vYmF \ry" (2SP+CR inside) ...................... PASS 10: Base64 encode hex #1 .............................................. PASS 10: Base64 encode hex #2 (buffer too small) ........................... PASS 10: Base64 encode hex #3 .............................................. PASS 10: Base64 encode hex #4 .............................................. PASS 10: Base64 decode hex #1 .............................................. PASS 10: Base64 decode hex #2 (buffer too small) ........................... PASS 10: Base64 decode hex #3 .............................................. PASS 10: Base64 decode hex #4 .............................................. PASS 10: Base64 decode hex #5 (buffer too small) ........................... PASS 10: Base64 Selftest ................................................... Base64 encoding test: passed 10: Base64 decoding test: passed 10: 10: PASS 10: 10: ---------------------------------------------------------------------------- 10: 10: PASSED (57 / 57 tests (0 skipped)) 10/72 Test #10: base64-suite ..................... Passed 0.00 sec test 11 Start 11: blowfish-suite 11: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_blowfish "--verbose" 11: Test timeout computed to be: 10000000 11: BLOWFISH - Valid parameters ....................................... PASS 11: BLOWFISH - Invalid parameters ..................................... ---- 11: Test Suite not enabled 11: BLOWFISH-ECB Encrypt SSLeay reference #1 .......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #2 .......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #3 .......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #4 .......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #5 .......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #6 .......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #7 .......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #8 .......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #9 .......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #10 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #11 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #12 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #13 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #14 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #15 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #16 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #17 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #18 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #19 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #20 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #21 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #22 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #23 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #24 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #25 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #26 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #27 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #28 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #29 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #30 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #31 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #32 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #33 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #34 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #1 .......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #2 .......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #3 .......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #4 .......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #5 .......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #6 .......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #7 .......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #8 .......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #9 .......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #10 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #11 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #12 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #13 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #14 ......................... PASS 11: BLOWFISH-ECB Encrypt SSLeay reference #15 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #16 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #17 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #18 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #19 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #20 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #21 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #22 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #23 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #24 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #25 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #26 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #27 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #28 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #29 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #30 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #31 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #32 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #33 ......................... PASS 11: BLOWFISH-ECB Decrypt SSLeay reference #34 ......................... PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #1 ........................ PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #2 ........................ PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #3 ........................ PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #4 ........................ PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #5 ........................ PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #6 ........................ PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #7 ........................ PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #8 ........................ PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #9 ........................ PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #10 ....................... PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #11 ....................... PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #12 ....................... PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #13 ....................... PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #14 ....................... PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #15 ....................... PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #16 ....................... PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #17 ....................... PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #18 ....................... PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #19 ....................... PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #20 ....................... PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #21 ....................... PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #22 ....................... PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #23 ....................... PASS 11: BLOWFISH-SETKEY Setkey SSLeay reference #24 ....................... PASS 11: BLOWFISH-SETKEY Setkey 440 bits ................................... PASS 11: BLOWFISH-SETKEY Setkey 448 bits ................................... PASS 11: BLOWFISH-SETKEY Setkey 456 bits ................................... PASS 11: BLOWFISH-CBC Encrypt .............................................. PASS 11: BLOWFISH-CBC Decrypt .............................................. PASS 11: BLOWFISH-CBC Encrypt .............................................. PASS 11: BLOWFISH-CBC Decrypt .............................................. PASS 11: BLOWFISH-CFB Encrypt .............................................. PASS 11: BLOWFISH-CFB Decrypt .............................................. PASS 11: BLOWFISH-CTR Encrypt .............................................. PASS 11: BLOWFISH-CTR Decrypt .............................................. PASS 11: 11: ---------------------------------------------------------------------------- 11: 11: PASSED (105 / 105 tests (1 skipped)) 11/72 Test #11: blowfish-suite ................... Passed 0.01 sec test 12 Start 12: camellia-suite 12: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_camellia "--verbose" 12: Test timeout computed to be: 10000000 12: Camellia - Valid parameters ....................................... PASS 12: Camellia - Invalid parameters ..................................... ---- 12: Test Suite not enabled 12: Camellia-128-ECB Encrypt RFC3713 #1 ............................... PASS 12: Camellia-192-ECB Encrypt RFC3713 #1 ............................... PASS 12: Camellia-256-ECB Encrypt RFC3713 #1 ............................... PASS 12: Camellia-128-ECB Encrypt Perl EVP #1 .............................. PASS 12: Camellia-192-ECB Encrypt Perl EVP #1 .............................. PASS 12: Camellia-256-ECB Encrypt Perl EVP #1 .............................. PASS 12: Camellia-128-ECB Encrypt Perl EVP #1 .............................. PASS 12: Camellia-128-ECB Encrypt Perl EVP #2 .............................. PASS 12: Camellia-128-ECB Encrypt Perl EVP #3 .............................. PASS 12: Camellia-128-ECB Encrypt Perl EVP #4 .............................. PASS 12: Camellia-192-ECB Encrypt Perl EVP #1 .............................. PASS 12: Camellia-192-ECB Encrypt Perl EVP #2 .............................. PASS 12: Camellia-192-ECB Encrypt Perl EVP #3 .............................. PASS 12: Camellia-192-ECB Encrypt Perl EVP #4 .............................. PASS 12: Camellia-256-ECB Encrypt Perl EVP #1 .............................. PASS 12: Camellia-256-ECB Encrypt Perl EVP #2 .............................. PASS 12: Camellia-256-ECB Encrypt Perl EVP #3 .............................. PASS 12: Camellia-256-ECB Encrypt Perl EVP #4 .............................. PASS 12: Camellia-128-CBC Encrypt Perl EVP #1 .............................. PASS 12: Camellia-128-CBC Encrypt Perl EVP #2 .............................. PASS 12: Camellia-128-CBC Encrypt Perl EVP #3 .............................. PASS 12: Camellia-128-CBC Encrypt Perl EVP #4 .............................. PASS 12: Camellia-192-CBC Encrypt Perl EVP #1 .............................. PASS 12: Camellia-192-CBC Encrypt Perl EVP #2 .............................. PASS 12: Camellia-192-CBC Encrypt Perl EVP #3 .............................. PASS 12: Camellia-192-CBC Encrypt Perl EVP #4 .............................. PASS 12: Camellia-256-CBC Encrypt Perl EVP #1 .............................. PASS 12: Camellia-256-CBC Encrypt Perl EVP #2 .............................. PASS 12: Camellia-256-CBC Encrypt Perl EVP #3 .............................. PASS 12: Camellia-256-CBC Encrypt Perl EVP #4 .............................. PASS 12: Camellia-128-CFB128 Encrypt Perl EVP #1 ........................... PASS 12: Camellia-128-CFB128 Encrypt Perl EVP #2 ........................... PASS 12: Camellia-128-CFB128 Encrypt Perl EVP #3 ........................... PASS 12: Camellia-128-CFB128 Encrypt Perl EVP #4 ........................... PASS 12: Camellia-128-CFB128 Decrypt Perl EVP #1 ........................... PASS 12: Camellia-128-CFB128 Decrypt Perl EVP #2 ........................... PASS 12: Camellia-128-CFB128 Decrypt Perl EVP #3 ........................... PASS 12: Camellia-128-CFB128 Decrypt Perl EVP #4 ........................... PASS 12: Camellia-192-CFB128 Encrypt Perl EVP #1 ........................... PASS 12: Camellia-192-CFB128 Encrypt Perl EVP #2 ........................... PASS 12: Camellia-192-CFB128 Encrypt Perl EVP #3 ........................... PASS 12: Camellia-192-CFB128 Encrypt Perl EVP #4 ........................... PASS 12: Camellia-192-CFB128 Decrypt Perl EVP #1 ........................... PASS 12: Camellia-192-CFB128 Decrypt Perl EVP #2 ........................... PASS 12: Camellia-192-CFB128 Decrypt Perl EVP #3 ........................... PASS 12: Camellia-192-CFB128 Decrypt Perl EVP #4 ........................... PASS 12: Camellia-256-CFB128 Encrypt Perl EVP #1 ........................... PASS 12: Camellia-256-CFB128 Encrypt Perl EVP #2 ........................... PASS 12: Camellia-256-CFB128 Encrypt Perl EVP #3 ........................... PASS 12: Camellia-256-CFB128 Encrypt Perl EVP #4 ........................... PASS 12: Camellia-256-CFB128 Decrypt Perl EVP #1 ........................... PASS 12: Camellia-256-CFB128 Decrypt Perl EVP #2 ........................... PASS 12: Camellia-256-CFB128 Decrypt Perl EVP #3 ........................... PASS 12: Camellia-256-CFB128 Decrypt Perl EVP #4 ........................... PASS 12: Camellia-ECB Encrypt (Invalid key length) ......................... PASS 12: Camellia-ECB Decrypt (Invalid key length) ......................... PASS 12: Camellia-256-CBC Encrypt (Invalid input length) ................... PASS 12: Camellia-256-CBC Decrypt (Invalid input length) ................... PASS 12: Camellia Selftest ................................................. CAMELLIA-ECB-128 (dec): passed 12: CAMELLIA-ECB-128 (enc): passed 12: CAMELLIA-ECB-192 (dec): passed 12: CAMELLIA-ECB-192 (enc): passed 12: CAMELLIA-ECB-256 (dec): passed 12: CAMELLIA-ECB-256 (enc): passed 12: 12: CAMELLIA-CBC-128 (dec): passed 12: CAMELLIA-CBC-128 (enc): passed 12: CAMELLIA-CBC-192 (dec): passed 12: CAMELLIA-CBC-192 (enc): passed 12: CAMELLIA-CBC-256 (dec): passed 12: CAMELLIA-CBC-256 (enc): passed 12: 12: CAMELLIA-CTR-128 (dec): passed 12: CAMELLIA-CTR-128 (enc): passed 12: CAMELLIA-CTR-128 (dec): passed 12: CAMELLIA-CTR-128 (enc): passed 12: CAMELLIA-CTR-128 (dec): passed 12: CAMELLIA-CTR-128 (enc): passed 12: 12: PASS 12: 12: ---------------------------------------------------------------------------- 12: 12: PASSED (61 / 61 tests (1 skipped)) 12/72 Test #12: camellia-suite ................... Passed 0.00 sec test 13 Start 13: ccm-suite 13: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_ccm "--verbose" 13: Test timeout computed to be: 10000000 13: CCM self test ..................................................... CCM-AES #1: passed 13: CCM-AES #2: passed 13: CCM-AES #3: passed 13: 13: PASS 13: CCM - Invalid parameters .......................................... ---- 13: Test Suite not enabled 13: CCM - Valid parameters ............................................ PASS 13: CCM init #1 AES-128: OK ........................................... PASS 13: CCM init #2 CAMELLIA-256: OK ...................................... PASS 13: CCM init #3 AES-224: bad key size ................................. PASS 13: CCM init #4 BLOWFISH-128: bad block size .......................... PASS 13: CCM lengths #1 all OK ............................................. PASS 13: CCM lengths #2 nonce too short .................................... PASS 13: CCM lengths #3 nonce too long ..................................... PASS 13: CCM lengths #4 tag too short ...................................... PASS 13: CCM lengths #5 tag too long ....................................... PASS 13: CCM lengths #6 tag length not even ................................ PASS 13: CCM lengths #7 AD too long (2^16 - 2^8 + 1) ....................... PASS 13: CCM lengths #8 msg too long for this IV length (2^16, q = 2) ...... PASS 13: CCM lengths #9 tag length 0 ....................................... PASS 13: CCM* fixed tag lengths #1 all OK .................................. PASS 13: CCM* fixed tag lengths #2 all OK - tag length 0 ................... PASS 13: CCM* encrypt and tag #1 ........................................... PASS 13: CCM* encrypt and tag #2 ........................................... PASS 13: CCM* encrypt and tag #3 ........................................... PASS 13: CCM* auth decrypt tag #1 .......................................... PASS 13: CCM* auth decrypt tag #2 .......................................... PASS 13: CCM* auth decrypt tag #3 .......................................... PASS 13: CCM encrypt and tag RFC 3610 #1 ................................... PASS 13: CCM encrypt and tag RFC 3610 #2 ................................... PASS 13: CCM encrypt and tag RFC 3610 #3 ................................... PASS 13: CCM encrypt and tag RFC 3610 #4 ................................... PASS 13: CCM encrypt and tag RFC 3610 #5 ................................... PASS 13: CCM encrypt and tag RFC 3610 #6 ................................... PASS 13: CCM encrypt and tag RFC 3610 #7 ................................... PASS 13: CCM encrypt and tag RFC 3610 #8 ................................... PASS 13: CCM encrypt and tag RFC 3610 #9 ................................... PASS 13: CCM encrypt and tag RFC 3610 #10 .................................. PASS 13: CCM encrypt and tag RFC 3610 #11 .................................. PASS 13: CCM encrypt and tag RFC 3610 #12 .................................. PASS 13: CCM encrypt and tag RFC 3610 #13 .................................. PASS 13: CCM encrypt and tag RFC 3610 #14 .................................. PASS 13: CCM encrypt and tag RFC 3610 #15 .................................. PASS 13: CCM encrypt and tag RFC 3610 #16 .................................. PASS 13: CCM encrypt and tag RFC 3610 #17 .................................. PASS 13: CCM encrypt and tag RFC 3610 #18 .................................. PASS 13: CCM encrypt and tag RFC 3610 #19 .................................. PASS 13: CCM encrypt and tag RFC 3610 #20 .................................. PASS 13: CCM encrypt and tag RFC 3610 #21 .................................. PASS 13: CCM encrypt and tag RFC 3610 #22 .................................. PASS 13: CCM encrypt and tag RFC 3610 #23 .................................. PASS 13: CCM encrypt and tag RFC 3610 #24 .................................. PASS 13: CCM encrypt and tag NIST VTT AES-128 #1 (P=24, N=13, A=32, T=4) ... PASS 13: CCM encrypt and tag NIST VTT AES-128 #2 (P=24, N=13, A=32, T=6) ... PASS 13: CCM encrypt and tag NIST VTT AES-128 #3 (P=24, N=13, A=32, T=8) ... PASS 13: CCM encrypt and tag NIST VTT AES-128 #4 (P=24, N=13, A=32, T=10) .. PASS 13: CCM encrypt and tag NIST VTT AES-128 #5 (P=24, N=13, A=32, T=12) .. PASS 13: CCM encrypt and tag NIST VTT AES-128 #6 (P=24, N=13, A=32, T=14) .. PASS 13: CCM encrypt and tag NIST VTT AES-128 #7 (P=24, N=13, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VTT AES-192 #1 (P=24, N=13, A=32, T=4) ... PASS 13: CCM encrypt and tag NIST VTT AES-192 #2 (P=24, N=13, A=32, T=6) ... PASS 13: CCM encrypt and tag NIST VTT AES-192 #3 (P=24, N=13, A=32, T=8) ... PASS 13: CCM encrypt and tag NIST VTT AES-192 #4 (P=24, N=13, A=32, T=10) .. PASS 13: CCM encrypt and tag NIST VTT AES-192 #5 (P=24, N=13, A=32, T=12) .. PASS 13: CCM encrypt and tag NIST VTT AES-192 #6 (P=24, N=13, A=32, T=14) .. PASS 13: CCM encrypt and tag NIST VTT AES-192 #7 (P=24, N=13, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VTT AES-256 #1 (P=24, N=13, A=32, T=4) ... PASS 13: CCM encrypt and tag NIST VTT AES-256 #2 (P=24, N=13, A=32, T=6) ... PASS 13: CCM encrypt and tag NIST VTT AES-256 #3 (P=24, N=13, A=32, T=8) ... PASS 13: CCM encrypt and tag NIST VTT AES-256 #4 (P=24, N=13, A=32, T=10) .. PASS 13: CCM encrypt and tag NIST VTT AES-256 #5 (P=24, N=13, A=32, T=12) .. PASS 13: CCM encrypt and tag NIST VTT AES-256 #6 (P=24, N=13, A=32, T=14) .. PASS 13: CCM encrypt and tag NIST VTT AES-256 #7 (P=24, N=13, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VPT AES-128 #1 (P=0, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-128 #2 (P=1, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-128 #3 (P=2, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-128 #4 (P=3, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-128 #5 (P=4, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-128 #6 (P=5, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-128 #7 (P=6, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-128 #8 (P=7, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-128 #9 (P=8, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-128 #10 (P=9, N=13, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VPT AES-128 #11 (P=10, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-128 #12 (P=11, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-128 #13 (P=12, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-128 #14 (P=13, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-128 #15 (P=14, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-128 #16 (P=15, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-128 #17 (P=16, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-128 #18 (P=17, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-128 #19 (P=18, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-128 #20 (P=19, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-128 #21 (P=20, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-128 #22 (P=21, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-128 #23 (P=22, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-128 #24 (P=23, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-128 #25 (P=24, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-192 #1 (P=0, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-192 #2 (P=1, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-192 #3 (P=2, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-192 #4 (P=3, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-192 #5 (P=4, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-192 #6 (P=5, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-192 #7 (P=6, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-192 #8 (P=7, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-192 #9 (P=8, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-192 #10 (P=9, N=13, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VPT AES-192 #11 (P=10, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-192 #12 (P=11, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-192 #13 (P=12, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-192 #14 (P=13, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-192 #15 (P=14, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-192 #16 (P=15, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-192 #17 (P=16, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-192 #18 (P=17, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-192 #19 (P=18, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-192 #20 (P=19, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-192 #21 (P=20, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-192 #22 (P=21, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-192 #23 (P=22, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-192 #24 (P=23, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-192 #25 (P=24, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-256 #1 (P=0, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-256 #2 (P=1, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-256 #3 (P=2, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-256 #4 (P=3, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-256 #5 (P=4, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-256 #6 (P=5, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-256 #7 (P=6, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-256 #8 (P=7, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-256 #9 (P=8, N=13, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VPT AES-256 #10 (P=9, N=13, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VPT AES-256 #11 (P=10, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-256 #12 (P=11, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-256 #13 (P=12, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-256 #14 (P=13, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-256 #15 (P=14, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-256 #16 (P=15, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-256 #17 (P=16, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-256 #18 (P=17, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-256 #19 (P=18, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-256 #20 (P=19, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-256 #21 (P=20, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-256 #22 (P=21, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-256 #23 (P=22, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-256 #24 (P=23, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VPT AES-256 #25 (P=24, N=13, A=32, T=16) . PASS 13: CCM encrypt and tag NIST VNT AES-128 #1 (P=24, N=7, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VNT AES-128 #2 (P=24, N=8, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VNT AES-128 #3 (P=24, N=9, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VNT AES-128 #4 (P=24, N=10, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VNT AES-128 #5 (P=24, N=11, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VNT AES-128 #6 (P=24, N=12, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VNT AES-128 #7 (P=24, N=13, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VNT AES-192 #1 (P=24, N=7, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VNT AES-192 #2 (P=24, N=8, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VNT AES-192 #3 (P=24, N=9, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VNT AES-192 #4 (P=24, N=10, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VNT AES-192 #5 (P=24, N=11, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VNT AES-192 #6 (P=24, N=12, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VNT AES-192 #7 (P=24, N=13, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VNT AES-256 #1 (P=24, N=7, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VNT AES-256 #2 (P=24, N=8, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VNT AES-256 #3 (P=24, N=9, A=32, T=16) ... PASS 13: CCM encrypt and tag NIST VNT AES-256 #4 (P=24, N=10, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VNT AES-256 #5 (P=24, N=11, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VNT AES-256 #6 (P=24, N=12, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VNT AES-256 #7 (P=24, N=13, A=32, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-128 #1 (P=24, N=13, A=0, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-128 #2 (P=24, N=13, A=1, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-128 #3 (P=24, N=13, A=2, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-128 #4 (P=24, N=13, A=3, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-128 #5 (P=24, N=13, A=4, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-128 #6 (P=24, N=13, A=5, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-128 #7 (P=24, N=13, A=6, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-128 #8 (P=24, N=13, A=7, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-128 #9 (P=24, N=13, A=8, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-128 #10 (P=24, N=13, A=9, T=16) . PASS 13: CCM encrypt and tag NIST VADT AES-128 #11 (P=24, N=13, A=10, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #12 (P=24, N=13, A=11, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #13 (P=24, N=13, A=12, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #14 (P=24, N=13, A=13, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #15 (P=24, N=13, A=14, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #16 (P=24, N=13, A=15, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #17 (P=24, N=13, A=16, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #18 (P=24, N=13, A=17, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #19 (P=24, N=13, A=18, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #20 (P=24, N=13, A=19, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #21 (P=24, N=13, A=20, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #22 (P=24, N=13, A=21, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #23 (P=24, N=13, A=22, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #24 (P=24, N=13, A=23, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #25 (P=24, N=13, A=24, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #26 (P=24, N=13, A=25, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #27 (P=24, N=13, A=26, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #28 (P=24, N=13, A=27, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #29 (P=24, N=13, A=28, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #30 (P=24, N=13, A=29, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #31 (P=24, N=13, A=30, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #32 (P=24, N=13, A=31, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-128 #33 (P=24, N=13, A=32, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #1 (P=24, N=13, A=0, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-192 #2 (P=24, N=13, A=1, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-192 #3 (P=24, N=13, A=2, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-192 #4 (P=24, N=13, A=3, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-192 #5 (P=24, N=13, A=4, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-192 #6 (P=24, N=13, A=5, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-192 #7 (P=24, N=13, A=6, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-192 #8 (P=24, N=13, A=7, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-192 #9 (P=24, N=13, A=8, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-192 #10 (P=24, N=13, A=9, T=16) . PASS 13: CCM encrypt and tag NIST VADT AES-192 #11 (P=24, N=13, A=10, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #12 (P=24, N=13, A=11, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #13 (P=24, N=13, A=12, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #14 (P=24, N=13, A=13, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #15 (P=24, N=13, A=14, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #16 (P=24, N=13, A=15, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #17 (P=24, N=13, A=16, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #18 (P=24, N=13, A=17, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #19 (P=24, N=13, A=18, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #20 (P=24, N=13, A=19, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #21 (P=24, N=13, A=20, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #22 (P=24, N=13, A=21, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #23 (P=24, N=13, A=22, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #24 (P=24, N=13, A=23, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #25 (P=24, N=13, A=24, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #26 (P=24, N=13, A=25, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #27 (P=24, N=13, A=26, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #28 (P=24, N=13, A=27, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #29 (P=24, N=13, A=28, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #30 (P=24, N=13, A=29, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #31 (P=24, N=13, A=30, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #32 (P=24, N=13, A=31, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-192 #33 (P=24, N=13, A=32, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #1 (P=24, N=13, A=0, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-256 #2 (P=24, N=13, A=1, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-256 #3 (P=24, N=13, A=2, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-256 #4 (P=24, N=13, A=3, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-256 #5 (P=24, N=13, A=4, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-256 #6 (P=24, N=13, A=5, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-256 #7 (P=24, N=13, A=6, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-256 #8 (P=24, N=13, A=7, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-256 #9 (P=24, N=13, A=8, T=16) .. PASS 13: CCM encrypt and tag NIST VADT AES-256 #10 (P=24, N=13, A=9, T=16) . PASS 13: CCM encrypt and tag NIST VADT AES-256 #11 (P=24, N=13, A=10, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #12 (P=24, N=13, A=11, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #13 (P=24, N=13, A=12, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #14 (P=24, N=13, A=13, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #15 (P=24, N=13, A=14, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #16 (P=24, N=13, A=15, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #17 (P=24, N=13, A=16, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #18 (P=24, N=13, A=17, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #19 (P=24, N=13, A=18, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #20 (P=24, N=13, A=19, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #21 (P=24, N=13, A=20, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #22 (P=24, N=13, A=21, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #23 (P=24, N=13, A=22, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #24 (P=24, N=13, A=23, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #25 (P=24, N=13, A=24, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #26 (P=24, N=13, A=25, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #27 (P=24, N=13, A=26, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #28 (P=24, N=13, A=27, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #29 (P=24, N=13, A=28, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #30 (P=24, N=13, A=29, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #31 (P=24, N=13, A=30, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #32 (P=24, N=13, A=31, T=16) PASS 13: CCM encrypt and tag NIST VADT AES-256 #33 (P=24, N=13, A=32, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #1 (P=0, N=7, A=0, T=4) .... PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #2 (P=0, N=7, A=0, T=4) .... PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #3 (P=0, N=7, A=0, T=16) ... PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #4 (P=0, N=7, A=0, T=16) ... PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #5 (P=0, N=13, A=0, T=4) ... PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #6 (P=0, N=13, A=0, T=4) ... PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #7 (P=0, N=13, A=0, T=16) .. PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #8 (P=0, N=13, A=0, T=16) .. PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #9 (P=24, N=7, A=0, T=4) ... PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #10 (P=24, N=7, A=0, T=4) .. PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #11 (P=24, N=7, A=0, T=16) . PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #12 (P=24, N=7, A=0, T=16) . PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #13 (P=24, N=13, A=0, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #14 (P=24, N=13, A=0, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #15 (P=24, N=13, A=0, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #16 (P=24, N=13, A=0, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #17 (P=0, N=7, A=32, T=4) .. PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #18 (P=0, N=7, A=32, T=4) .. PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #19 (P=0, N=7, A=32, T=16) . PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #20 (P=0, N=7, A=32, T=16) . PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #21 (P=0, N=13, A=32, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #22 (P=0, N=13, A=32, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #23 (P=0, N=13, A=32, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #24 (P=0, N=13, A=32, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #25 (P=24, N=7, A=32, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #26 (P=24, N=7, A=32, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #27 (P=24, N=7, A=32, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #28 (P=24, N=7, A=32, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #29 (P=24, N=13, A=32, T=4) PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #30 (P=24, N=13, A=32, T=4) PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #31 (P=24, N=13, A=32, T=16 PASS 13: CCM auth decrypt tag NIST DVPT AES-128 #32 (P=24, N=13, A=32, T=16 PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #1 (P=0, N=7, A=0, T=4) .... PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #2 (P=0, N=7, A=0, T=4) .... PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #3 (P=0, N=7, A=0, T=16) ... PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #4 (P=0, N=7, A=0, T=16) ... PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #5 (P=0, N=13, A=0, T=4) ... PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #6 (P=0, N=13, A=0, T=4) ... PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #7 (P=0, N=13, A=0, T=16) .. PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #8 (P=0, N=13, A=0, T=16) .. PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #9 (P=24, N=7, A=0, T=4) ... PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #10 (P=24, N=7, A=0, T=4) .. PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #11 (P=24, N=7, A=0, T=16) . PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #12 (P=24, N=7, A=0, T=16) . PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #13 (P=24, N=13, A=0, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #14 (P=24, N=13, A=0, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #15 (P=24, N=13, A=0, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #16 (P=24, N=13, A=0, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #17 (P=0, N=7, A=32, T=4) .. PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #18 (P=0, N=7, A=32, T=4) .. PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #19 (P=0, N=7, A=32, T=16) . PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #20 (P=0, N=7, A=32, T=16) . PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #21 (P=0, N=13, A=32, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #22 (P=0, N=13, A=32, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #23 (P=0, N=13, A=32, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #24 (P=0, N=13, A=32, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #25 (P=24, N=7, A=32, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #26 (P=24, N=7, A=32, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #27 (P=24, N=7, A=32, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #28 (P=24, N=7, A=32, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #29 (P=24, N=13, A=32, T=4) PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #30 (P=24, N=13, A=32, T=4) PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #31 (P=24, N=13, A=32, T=16 PASS 13: CCM auth decrypt tag NIST DVPT AES-192 #32 (P=24, N=13, A=32, T=16 PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #1 (P=0, N=7, A=0, T=4) .... PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #2 (P=0, N=7, A=0, T=4) .... PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #3 (P=0, N=7, A=0, T=16) ... PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #4 (P=0, N=7, A=0, T=16) ... PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #5 (P=0, N=13, A=0, T=4) ... PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #6 (P=0, N=13, A=0, T=4) ... PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #7 (P=0, N=13, A=0, T=16) .. PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #8 (P=0, N=13, A=0, T=16) .. PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #9 (P=24, N=7, A=0, T=4) ... PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #10 (P=24, N=7, A=0, T=4) .. PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #11 (P=24, N=7, A=0, T=16) . PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #12 (P=24, N=7, A=0, T=16) . PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #13 (P=24, N=13, A=0, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #14 (P=24, N=13, A=0, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #15 (P=24, N=13, A=0, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #16 (P=24, N=13, A=0, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #17 (P=0, N=7, A=32, T=4) .. PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #18 (P=0, N=7, A=32, T=4) .. PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #19 (P=0, N=7, A=32, T=16) . PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #20 (P=0, N=7, A=32, T=16) . PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #21 (P=0, N=13, A=32, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #22 (P=0, N=13, A=32, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #23 (P=0, N=13, A=32, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #24 (P=0, N=13, A=32, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #25 (P=24, N=7, A=32, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #26 (P=24, N=7, A=32, T=4) . PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #27 (P=24, N=7, A=32, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #28 (P=24, N=7, A=32, T=16) PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #29 (P=24, N=13, A=32, T=4) PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #30 (P=24, N=13, A=32, T=4) PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #31 (P=24, N=13, A=32, T=16 PASS 13: CCM auth decrypt tag NIST DVPT AES-256 #32 (P=24, N=13, A=32, T=16 PASS 13: CCM-Camellia encrypt and tag RFC 5528 #1 .......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #2 .......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #3 .......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #4 .......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #5 .......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #6 .......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #7 .......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #8 .......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #9 .......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #10 ......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #11 ......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #12 ......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #13 ......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #14 ......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #15 ......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #16 ......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #17 ......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #18 ......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #19 ......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #20 ......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #21 ......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #22 ......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #23 ......................... PASS 13: CCM-Camellia encrypt and tag RFC 5528 #24 ......................... PASS 13: 13: ---------------------------------------------------------------------------- 13: 13: PASSED (384 / 384 tests (1 skipped)) 13/72 Test #13: ccm-suite ........................ Passed 0.01 sec test 14 Start 14: chacha20-suite 14: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_chacha20 "--verbose" 14: Test timeout computed to be: 10000000 14: ChaCha20 RFC 7539 Example and Test Vector (Encrypt) ............... PASS 14: ChaCha20 RFC 7539 Example and Test Vector (Decrypt) ............... PASS 14: ChaCha20 RFC 7539 Test Vector #1 (Encrypt) ........................ PASS 14: ChaCha20 RFC 7539 Test Vector #1 (Decrypt) ........................ PASS 14: ChaCha20 RFC 7539 Test Vector #2 (Encrypt) ........................ PASS 14: ChaCha20 RFC 7539 Test Vector #2 (Decrypt) ........................ PASS 14: ChaCha20 RFC 7539 Test Vector #3 (Encrypt) ........................ PASS 14: ChaCha20 RFC 7539 Test Vector #3 (Decrypt) ........................ PASS 14: ChaCha20 Paremeter Validation ..................................... ---- 14: Test Suite not enabled 14: ChaCha20 Selftest ................................................. ChaCha20 test 0 passed 14: ChaCha20 test 1 passed 14: 14: PASS 14: 14: ---------------------------------------------------------------------------- 14: 14: PASSED (10 / 10 tests (1 skipped)) 14/72 Test #14: chacha20-suite ................... Passed 0.00 sec test 15 Start 15: chachapoly-suite 15: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_chachapoly "--verbose" 15: Test timeout computed to be: 10000000 15: ChaCha20-Poly1305 RFC 7539 Example and Test Vector (Encrypt) ...... PASS 15: ChaCha20-Poly1305 RFC 7539 Example and Test Vector (Decrypt) ...... PASS 15: ChaCha20-Poly1305 RFC 7539 Example and Test Vector (Decrypt, not a PASS 15: ChaCha20-Poly1305 RFC 7539 Test Vector #1 (Encrypt) ............... PASS 15: ChaCha20-Poly1305 RFC 7539 Test Vector #1 (Decrypt) ............... PASS 15: ChaCha20-Poly1305 RFC 7539 Test Vector #1 (Decrypt, not authentic) PASS 15: ChaCha20-Poly1305 State Flow ...................................... PASS 15: ChaCha20-Poly1305 Parameter Validation ............................ ---- 15: Test Suite not enabled 15: ChaCha20-Poly1305 Selftest ........................................ ChaCha20-Poly1305 test 0 passed 15: 15: PASS 15: 15: ---------------------------------------------------------------------------- 15: 15: PASSED (9 / 9 tests (1 skipped)) 15/72 Test #15: chachapoly-suite ................. Passed 0.00 sec test 16 Start 16: cipher.aes-suite 16: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_cipher.aes "--verbose" 16: Test timeout computed to be: 10000000 16: Decrypt empty buffer .............................................. PASS 16: AES-128 CBC - Encrypt and decrypt 0 bytes with PKCS7 padding ...... PASS 16: AES-128 CBC - Encrypt and decrypt 1 byte with PKCS7 padding ....... PASS 16: AES-128 CBC - Encrypt and decrypt 2 bytes with PKCS7 padding ...... PASS 16: AES-128 CBC - Encrypt and decrypt 7 bytes with PKCS7 padding ...... PASS 16: AES-128 CBC - Encrypt and decrypt 8 bytes with PKCS7 padding ...... PASS 16: AES-128 CBC - Encrypt and decrypt 9 bytes with PKCS7 padding ...... PASS 16: AES-128 CBC - Encrypt and decrypt 15 bytes with PKCS7 padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 16 bytes with PKCS7 padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 17 bytes with PKCS7 padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 31 bytes with PKCS7 padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 32 bytes with PKCS7 padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 33 bytes with PKCS7 padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 47 bytes with PKCS7 padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 48 bytes with PKCS7 padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 49 bytes with PKCS7 padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 0 bytes with one and zeros paddi PASS 16: AES-128 CBC - Encrypt and decrypt 1 byte with one and zeros paddin PASS 16: AES-128 CBC - Encrypt and decrypt 2 bytes with one and zeros paddi PASS 16: AES-128 CBC - Encrypt and decrypt 7 bytes with one and zeros paddi PASS 16: AES-128 CBC - Encrypt and decrypt 8 bytes with one and zeros paddi PASS 16: AES-128 CBC - Encrypt and decrypt 9 bytes with one and zeros paddi PASS 16: AES-128 CBC - Encrypt and decrypt 15 bytes with one and zeros padd PASS 16: AES-128 CBC - Encrypt and decrypt 16 bytes with one and zeros padd PASS 16: AES-128 CBC - Encrypt and decrypt 17 bytes with one and zeros padd PASS 16: AES-128 CBC - Encrypt and decrypt 31 bytes with one and zeros padd PASS 16: AES-128 CBC - Encrypt and decrypt 32 bytes with one and zeros padd PASS 16: AES-128 CBC - Encrypt and decrypt 33 bytes with one and zeros padd PASS 16: AES-128 CBC - Encrypt and decrypt 47 bytes with one and zeros padd PASS 16: AES-128 CBC - Encrypt and decrypt 48 bytes with one and zeros padd PASS 16: AES-128 CBC - Encrypt and decrypt 49 bytes with one and zeros padd PASS 16: AES-128 CBC - Encrypt and decrypt 0 bytes with zeros and len paddi PASS 16: AES-128 CBC - Encrypt and decrypt 1 byte with zeros and len paddin PASS 16: AES-128 CBC - Encrypt and decrypt 2 bytes with zeros and len paddi PASS 16: AES-128 CBC - Encrypt and decrypt 7 bytes with zeros and len paddi PASS 16: AES-128 CBC - Encrypt and decrypt 8 bytes with zeros and len paddi PASS 16: AES-128 CBC - Encrypt and decrypt 9 bytes with zeros and len paddi PASS 16: AES-128 CBC - Encrypt and decrypt 15 bytes with zeros and len padd PASS 16: AES-128 CBC - Encrypt and decrypt 16 bytes with zeros and len padd PASS 16: AES-128 CBC - Encrypt and decrypt 17 bytes with zeros and len padd PASS 16: AES-128 CBC - Encrypt and decrypt 31 bytes with zeros and len padd PASS 16: AES-128 CBC - Encrypt and decrypt 32 bytes with zeros and len padd PASS 16: AES-128 CBC - Encrypt and decrypt 33 bytes with zeros and len padd PASS 16: AES-128 CBC - Encrypt and decrypt 47 bytes with zeros and len padd PASS 16: AES-128 CBC - Encrypt and decrypt 48 bytes with zeros and len padd PASS 16: AES-128 CBC - Encrypt and decrypt 49 bytes with zeros and len padd PASS 16: AES-128 CBC - Encrypt and decrypt 0 bytes with zeros padding ...... PASS 16: AES-128 CBC - Encrypt and decrypt 1 byte with zeros padding ....... PASS 16: AES-128 CBC - Encrypt and decrypt 2 bytes with zeros padding ...... PASS 16: AES-128 CBC - Encrypt and decrypt 7 bytes with zeros padding ...... PASS 16: AES-128 CBC - Encrypt and decrypt 8 bytes with zeros padding ...... PASS 16: AES-128 CBC - Encrypt and decrypt 9 bytes with zeros padding ...... PASS 16: AES-128 CBC - Encrypt and decrypt 15 bytes with zeros padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 16 bytes with zeros padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 17 bytes with zeros padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 31 bytes with zeros padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 32 bytes with zeros padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 33 bytes with zeros padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 47 bytes with zeros padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 48 bytes with zeros padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 49 bytes with zeros padding ..... PASS 16: AES-128 CBC - Encrypt and decrypt 0 bytes with no padding ......... PASS 16: AES-128 CBC - Encrypt and decrypt 16 bytes with no padding ........ PASS 16: AES-128 CBC - Encrypt and decrypt 32 bytes with no padding ........ PASS 16: AES-128 CBC - Encrypt and decrypt 48 bytes with no padding ........ PASS 16: AES-128 CBC - Try encrypting 1 bytes with no padding .............. PASS 16: AES-128 CBC - Try encrypting 2 bytes with no padding .............. PASS 16: AES-128 CBC - Try encrypting 7 bytes with no padding .............. PASS 16: AES-128 CBC - Try encrypting 8 bytes with no padding .............. PASS 16: AES-128 CBC - Try encrypting 9 bytes with no padding .............. PASS 16: AES-128 CBC - Try encrypting 15 bytes with no padding ............. PASS 16: AES-128 CBC - Try encrypting 17 bytes with no padding ............. PASS 16: AES-128 CBC - Try encrypting 31 bytes with no padding ............. PASS 16: AES-128 CBC - Try encrypting 33 bytes with no padding ............. PASS 16: AES-128 CBC - Try encrypting 47 bytes with no padding ............. PASS 16: AES-128 CBC - Try encrypting 49 bytes with no padding ............. PASS 16: AES-128 CBC - Encrypt and decrypt 0 bytes in multiple parts with P PASS 16: AES-128 CBC - Encrypt and decrypt 1 bytes in multiple parts with P PASS 16: AES-128 CBC - Encrypt and decrypt 1 bytes in multiple parts with P PASS 16: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 16: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 16: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 16: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 16: AES-128 CBC - Encrypt and decrypt 22 bytes in multiple parts with PASS 16: AES-128 CBC - Encrypt and decrypt 22 bytes in multiple parts with PASS 16: AES-128 CBC - Encrypt and decrypt 23 bytes in multiple parts with PASS 16: AES-128 CBC - Encrypt and decrypt 32 bytes in multiple parts with PASS 16: AES-128 CBC - Encrypt and decrypt 0 bytes in multiple parts with n PASS 16: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 16: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 16: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 16: AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 16: AES-128 CBC - Encrypt and decrypt 32 bytes in multiple parts with PASS 16: AES-128 CFB - Encrypt and decrypt 0 bytes ......................... PASS 16: AES-128 CFB - Encrypt and decrypt 1 byte .......................... PASS 16: AES-128 CFB - Encrypt and decrypt 2 bytes ......................... PASS 16: AES-128 CFB - Encrypt and decrypt 7 bytes ......................... PASS 16: AES-128 CFB - Encrypt and decrypt 8 bytes ......................... PASS 16: AES-128 CFB - Encrypt and decrypt 9 bytes ......................... PASS 16: AES-128 CFB - Encrypt and decrypt 15 bytes ........................ PASS 16: AES-128 CFB - Encrypt and decrypt 16 bytes ........................ PASS 16: AES-128 CFB - Encrypt and decrypt 17 bytes ........................ PASS 16: AES-128 CFB - Encrypt and decrypt 31 bytes ........................ PASS 16: AES-128 CFB - Encrypt and decrypt 32 bytes ........................ PASS 16: AES-128 CFB - Encrypt and decrypt 33 bytes ........................ PASS 16: AES-128 CFB - Encrypt and decrypt 47 bytes ........................ PASS 16: AES-128 CFB - Encrypt and decrypt 48 bytes ........................ PASS 16: AES-128 CFB - Encrypt and decrypt 49 bytes ........................ PASS 16: AES-128 CFB - Encrypt and decrypt 0 bytes in multiple parts ....... PASS 16: AES-128 CFB - Encrypt and decrypt 1 bytes in multiple parts 1 ..... PASS 16: AES-128 CFB - Encrypt and decrypt 1 bytes in multiple parts 2 ..... PASS 16: AES-128 CFB - Encrypt and decrypt 16 bytes in multiple parts 1 .... PASS 16: AES-128 CFB - Encrypt and decrypt 16 bytes in multiple parts 2 .... PASS 16: AES-128 CFB - Encrypt and decrypt 16 bytes in multiple parts 3 .... PASS 16: AES-128 CFB - Encrypt and decrypt 16 bytes in multiple parts 4 .... PASS 16: AES-128 CFB - Encrypt and decrypt 22 bytes in multiple parts 1 .... PASS 16: AES-128 CFB - Encrypt and decrypt 22 bytes in multiple parts 2 .... PASS 16: AES-128 CFB - Encrypt and decrypt 23 bytes in multiple parts 1 .... PASS 16: AES-128 CFB - Encrypt and decrypt 32 bytes in multiple parts 1 .... PASS 16: AES-128 OFB - Encrypt and decrypt 0 bytes ......................... PASS 16: AES-128 OFB - Encrypt and decrypt 1 byte .......................... PASS 16: AES-128 OFB - Encrypt and decrypt 2 bytes ......................... PASS 16: AES-128 OFB - Encrypt and decrypt 7 bytes ......................... PASS 16: AES-128 OFB - Encrypt and decrypt 8 bytes ......................... PASS 16: AES-128 OFB - Encrypt and decrypt 9 bytes ......................... PASS 16: AES-128 OFB - Encrypt and decrypt 15 bytes ........................ PASS 16: AES-128 OFB - Encrypt and decrypt 16 bytes ........................ PASS 16: AES-128 OFB - Encrypt and decrypt 17 bytes ........................ PASS 16: AES-128 OFB - Encrypt and decrypt 31 bytes ........................ PASS 16: AES-128 OFB - Encrypt and decrypt 32 bytes ........................ PASS 16: AES-128 OFB - Encrypt and decrypt 33 bytes ........................ PASS 16: AES-128 OFB - Encrypt and decrypt 47 bytes ........................ PASS 16: AES-128 OFB - Encrypt and decrypt 48 bytes ........................ PASS 16: AES-128 OFB - Encrypt and decrypt 49 bytes ........................ PASS 16: AES-128 OFB - Encrypt and decrypt 0 bytes in multiple parts ....... PASS 16: AES-128 OFB - Encrypt and decrypt 1 bytes in multiple parts 1 ..... PASS 16: AES-128 OFB - Encrypt and decrypt 1 bytes in multiple parts 2 ..... PASS 16: AES-128 OFB - Encrypt and decrypt 16 bytes in multiple parts 1 .... PASS 16: AES-128 OFB - Encrypt and decrypt 16 bytes in multiple parts 2 .... PASS 16: AES-128 OFB - Encrypt and decrypt 16 bytes in multiple parts 3 .... PASS 16: AES-128 OFB - Encrypt and decrypt 16 bytes in multiple parts 4 .... PASS 16: AES-128 OFB - Encrypt and decrypt 22 bytes in multiple parts 1 .... PASS 16: AES-128 OFB - Encrypt and decrypt 22 bytes in multiple parts 2 .... PASS 16: AES-128 OFB - Encrypt and decrypt 23 bytes in multiple parts 1 .... PASS 16: AES-128 OFB - Encrypt and decrypt 32 bytes in multiple parts 1 .... PASS 16: AES-192 OFB - Encrypt and decrypt 0 bytes ......................... PASS 16: AES-192 OFB - Encrypt and decrypt 1 byte .......................... PASS 16: AES-192 OFB - Encrypt and decrypt 2 bytes ......................... PASS 16: AES-192 OFB - Encrypt and decrypt 7 bytes ......................... PASS 16: AES-192 OFB - Encrypt and decrypt 8 bytes ......................... PASS 16: AES-192 OFB - Encrypt and decrypt 9 bytes ......................... PASS 16: AES-192 OFB - Encrypt and decrypt 15 bytes ........................ PASS 16: AES-192 OFB - Encrypt and decrypt 16 bytes ........................ PASS 16: AES-192 OFB - Encrypt and decrypt 17 bytes ........................ PASS 16: AES-192 OFB - Encrypt and decrypt 31 bytes ........................ PASS 16: AES-192 OFB - Encrypt and decrypt 32 bytes ........................ PASS 16: AES-192 OFB - Encrypt and decrypt 33 bytes ........................ PASS 16: AES-192 OFB - Encrypt and decrypt 47 bytes ........................ PASS 16: AES-192 OFB - Encrypt and decrypt 48 bytes ........................ PASS 16: AES-192 OFB - Encrypt and decrypt 49 bytes ........................ PASS 16: AES-192 OFB - Encrypt and decrypt 0 bytes in multiple parts ....... PASS 16: AES-192 OFB - Encrypt and decrypt 1 bytes in multiple parts 1 ..... PASS 16: AES-192 OFB - Encrypt and decrypt 1 bytes in multiple parts 2 ..... PASS 16: AES-192 OFB - Encrypt and decrypt 16 bytes in multiple parts 1 .... PASS 16: AES-192 OFB - Encrypt and decrypt 16 bytes in multiple parts 2 .... PASS 16: AES-192 OFB - Encrypt and decrypt 16 bytes in multiple parts 3 .... PASS 16: AES-192 OFB - Encrypt and decrypt 16 bytes in multiple parts 4 .... PASS 16: AES-192 OFB - Encrypt and decrypt 22 bytes in multiple parts 1 .... PASS 16: AES-192 OFB - Encrypt and decrypt 22 bytes in multiple parts 2 .... PASS 16: AES-192 OFB - Encrypt and decrypt 23 bytes in multiple parts 1 .... PASS 16: AES-192 OFB - Encrypt and decrypt 32 bytes in multiple parts 1 .... PASS 16: AES-256 OFB - Encrypt and decrypt 0 bytes ......................... PASS 16: AES-256 OFB - Encrypt and decrypt 1 byte .......................... PASS 16: AES-256 OFB - Encrypt and decrypt 2 bytes ......................... PASS 16: AES-256 OFB - Encrypt and decrypt 7 bytes ......................... PASS 16: AES-256 OFB - Encrypt and decrypt 8 bytes ......................... PASS 16: AES-256 OFB - Encrypt and decrypt 9 bytes ......................... PASS 16: AES-256 OFB - Encrypt and decrypt 15 bytes ........................ PASS 16: AES-256 OFB - Encrypt and decrypt 16 bytes ........................ PASS 16: AES-256 OFB - Encrypt and decrypt 17 bytes ........................ PASS 16: AES-256 OFB - Encrypt and decrypt 31 bytes ........................ PASS 16: AES-256 OFB - Encrypt and decrypt 32 bytes ........................ PASS 16: AES-256 OFB - Encrypt and decrypt 33 bytes ........................ PASS 16: AES-256 OFB - Encrypt and decrypt 47 bytes ........................ PASS 16: AES-256 OFB - Encrypt and decrypt 48 bytes ........................ PASS 16: AES-256 OFB - Encrypt and decrypt 49 bytes ........................ PASS 16: AES-256 OFB - Encrypt and decrypt 0 bytes in multiple parts ....... PASS 16: AES-256 OFB - Encrypt and decrypt 1 bytes in multiple parts 1 ..... PASS 16: AES-256 OFB - Encrypt and decrypt 1 bytes in multiple parts 2 ..... PASS 16: AES-256 OFB - Encrypt and decrypt 16 bytes in multiple parts 1 .... PASS 16: AES-256 OFB - Encrypt and decrypt 16 bytes in multiple parts 2 .... PASS 16: AES-256 OFB - Encrypt and decrypt 16 bytes in multiple parts 3 .... PASS 16: AES-256 OFB - Encrypt and decrypt 16 bytes in multiple parts 4 .... PASS 16: AES-256 OFB - Encrypt and decrypt 22 bytes in multiple parts 1 .... PASS 16: AES-256 OFB - Encrypt and decrypt 22 bytes in multiple parts 2 .... PASS 16: AES-256 OFB - Encrypt and decrypt 23 bytes in multiple parts 1 .... PASS 16: AES-256 OFB - Encrypt and decrypt 32 bytes in multiple parts 1 .... PASS 16: AES-128 XTS - Encrypt and decrypt 16 bytes ........................ PASS 16: AES-128 XTS - Encrypt and decrypt 17 bytes ........................ PASS 16: AES-128 XTS - Encrypt and decrypt 31 bytes ........................ PASS 16: AES-128 XTS - Encrypt and decrypt 32 bytes ........................ PASS 16: AES-128 XTS - Encrypt and decrypt 33 bytes ........................ PASS 16: AES-128 XTS - Encrypt and decrypt 47 bytes ........................ PASS 16: AES-128 XTS - Encrypt and decrypt 48 bytes ........................ PASS 16: AES-128 XTS - Encrypt and decrypt 49 bytes ........................ PASS 16: AES-256 XTS - Encrypt and decrypt 16 bytes ........................ PASS 16: AES-256 XTS - Encrypt and decrypt 17 bytes ........................ PASS 16: AES-256 XTS - Encrypt and decrypt 31 bytes ........................ PASS 16: AES-256 XTS - Encrypt and decrypt 32 bytes ........................ PASS 16: AES-256 XTS - Encrypt and decrypt 33 bytes ........................ PASS 16: AES-256 XTS - Encrypt and decrypt 47 bytes ........................ PASS 16: AES-256 XTS - Encrypt and decrypt 48 bytes ........................ PASS 16: AES-256 XTS - Encrypt and decrypt 49 bytes ........................ PASS 16: AES-128 CTR - Encrypt and decrypt 0 bytes ......................... PASS 16: AES-128 CTR - Encrypt and decrypt 1 byte .......................... PASS 16: AES-128 CTR - Encrypt and decrypt 2 bytes ......................... PASS 16: AES-128 CTR - Encrypt and decrypt 7 bytes ......................... PASS 16: AES-128 CTR - Encrypt and decrypt 8 bytes ......................... PASS 16: AES-128 CTR - Encrypt and decrypt 9 bytes ......................... PASS 16: AES-128 CTR - Encrypt and decrypt 15 bytes ........................ PASS 16: AES-128 CTR - Encrypt and decrypt 16 bytes ........................ PASS 16: AES-128 CTR - Encrypt and decrypt 17 bytes ........................ PASS 16: AES-128 CTR - Encrypt and decrypt 31 bytes ........................ PASS 16: AES-128 CTR - Encrypt and decrypt 32 bytes ........................ PASS 16: AES-128 CTR - Encrypt and decrypt 33 bytes ........................ PASS 16: AES-128 CTR - Encrypt and decrypt 47 bytes ........................ PASS 16: AES-128 CTR - Encrypt and decrypt 48 bytes ........................ PASS 16: AES-128 CTR - Encrypt and decrypt 49 bytes ........................ PASS 16: AES-128 CTR - Encrypt and decrypt 0 bytes in multiple parts ....... PASS 16: AES-128 CTR - Encrypt and decrypt 1 bytes in multiple parts 1 ..... PASS 16: AES-128 CTR - Encrypt and decrypt 1 bytes in multiple parts 2 ..... PASS 16: AES-128 CTR - Encrypt and decrypt 16 bytes in multiple parts 1 .... PASS 16: AES-128 CTR - Encrypt and decrypt 16 bytes in multiple parts 2 .... PASS 16: AES-128 CTR - Encrypt and decrypt 16 bytes in multiple parts 3 .... PASS 16: AES-128 CTR - Encrypt and decrypt 16 bytes in multiple parts 4 .... PASS 16: AES-128 CTR - Encrypt and decrypt 22 bytes in multiple parts 1 .... PASS 16: AES-128 CTR - Encrypt and decrypt 22 bytes in multiple parts 2 .... PASS 16: AES-128 CTR - Encrypt and decrypt 23 bytes in multiple parts 1 .... PASS 16: AES-128 CTR - Encrypt and decrypt 32 bytes in multiple parts 1 .... PASS 16: AES-192 CBC - Encrypt and decrypt 0 bytes with PKCS7 padding ...... PASS 16: AES-192 CBC - Encrypt and decrypt 1 byte with PKCS7 padding ....... PASS 16: AES-192 CBC - Encrypt and decrypt 2 bytes with PKCS7 padding ...... PASS 16: AES-192 CBC - Encrypt and decrypt 7 bytes with PKCS7 padding ...... PASS 16: AES-192 CBC - Encrypt and decrypt 8 bytes with PKCS7 padding ...... PASS 16: AES-192 CBC - Encrypt and decrypt 9 bytes with PKCS7 padding ...... PASS 16: AES-192 CBC - Encrypt and decrypt 15 bytes with PKCS7 padding ..... PASS 16: AES-192 CBC - Encrypt and decrypt 16 bytes with PKCS7 padding ..... PASS 16: AES-192 CBC - Encrypt and decrypt 17 bytes with PKCS7 padding ..... PASS 16: AES-192 CBC - Encrypt and decrypt 31 bytes with PKCS7 padding ..... PASS 16: AES-192 CBC - Encrypt and decrypt 32 bytes with PKCS7 padding ..... PASS 16: AES-192 CBC - Encrypt and decrypt 33 bytes with PKCS7 padding ..... PASS 16: AES-192 CBC - Encrypt and decrypt 47 bytes with PKCS7 padding ..... PASS 16: AES-192 CBC - Encrypt and decrypt 48 bytes with PKCS7 padding ..... PASS 16: AES-192 CBC - Encrypt and decrypt 49 bytes with PKCS7 padding ..... PASS 16: AES-192 CBC - Encrypt and decrypt 0 bytes in multiple parts with P PASS 16: AES-192 CBC - Encrypt and decrypt 1 bytes in multiple parts with P PASS 16: AES-192 CBC - Encrypt and decrypt 1 bytes in multiple parts with P PASS 16: AES-192 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 16: AES-192 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 16: AES-192 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 16: AES-192 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 16: AES-192 CBC - Encrypt and decrypt 22 bytes in multiple parts with PASS 16: AES-192 CBC - Encrypt and decrypt 22 bytes in multiple parts with PASS 16: AES-192 CBC - Encrypt and decrypt 23 bytes in multiple parts with PASS 16: AES-192 CBC - Encrypt and decrypt 32 bytes in multiple parts with PASS 16: AES-256 CBC - Encrypt and decrypt 0 bytes with PKCS7 padding ...... PASS 16: AES-256 CBC - Encrypt and decrypt 1 byte with PKCS7 padding ....... PASS 16: AES-256 CBC - Encrypt and decrypt 2 bytes with PKCS7 padding ...... PASS 16: AES-256 CBC - Encrypt and decrypt 7 bytes with PKCS7 padding ...... PASS 16: AES-256 CBC - Encrypt and decrypt 8 bytes with PKCS7 padding ...... PASS 16: AES-256 CBC - Encrypt and decrypt 9 bytes with PKCS7 padding ...... PASS 16: AES-256 CBC - Encrypt and decrypt 15 bytes with PKCS7 padding ..... PASS 16: AES-256 CBC - Encrypt and decrypt 16 bytes with PKCS7 padding ..... PASS 16: AES-256 CBC - Encrypt and decrypt 17 bytes with PKCS7 padding ..... PASS 16: AES-256 CBC - Encrypt and decrypt 31 bytes with PKCS7 padding ..... PASS 16: AES-256 CBC - Encrypt and decrypt 32 bytes with PKCS7 padding ..... PASS 16: AES-256 CBC - Encrypt and decrypt 33 bytes with PKCS7 padding ..... PASS 16: AES-256 CBC - Encrypt and decrypt 47 bytes with PKCS7 padding ..... PASS 16: AES-256 CBC - Encrypt and decrypt 48 bytes with PKCS7 padding ..... PASS 16: AES-256 CBC - Encrypt and decrypt 49 bytes with PKCS7 padding ..... PASS 16: AES-256 CBC - Encrypt and decrypt 0 bytes in multiple parts with P PASS 16: AES-256 CBC - Encrypt and decrypt 1 bytes in multiple parts with P PASS 16: AES-256 CBC - Encrypt and decrypt 1 bytes in multiple parts with P PASS 16: AES-256 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 16: AES-256 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 16: AES-256 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 16: AES-256 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS 16: AES-256 CBC - Encrypt and decrypt 22 bytes in multiple parts with PASS 16: AES-256 CBC - Encrypt and decrypt 22 bytes in multiple parts with PASS 16: AES-256 CBC - Encrypt and decrypt 23 bytes in multiple parts with PASS 16: AES-256 CBC - Encrypt and decrypt 32 bytes in multiple parts with PASS 16: AES Decrypt test vector #0 ........................................ PASS 16: AES Decrypt test vector #1 ........................................ PASS 16: AES Decrypt test vector #2 ........................................ PASS 16: AES Decrypt test vector #3 ........................................ PASS 16: AES Decrypt test vector #4 ........................................ PASS 16: AES Decrypt test vector #5 ........................................ PASS 16: AES Decrypt test vector #6 ........................................ PASS 16: AES Decrypt test vector #7 ........................................ PASS 16: AES Decrypt test vector #8 ........................................ PASS 16: AES Decrypt test vector #9 ........................................ PASS 16: AES-128-ECB Encrypt NIST KAT #1 ................................... PASS 16: AES-128-ECB Encrypt NIST KAT #2 ................................... PASS 16: AES-128-ECB Encrypt NIST KAT #3 ................................... PASS 16: AES-128-ECB Encrypt NIST KAT #4 ................................... PASS 16: AES-128-ECB Encrypt NIST KAT #5 ................................... PASS 16: AES-128-ECB Encrypt NIST KAT #6 ................................... PASS 16: AES-128-ECB Encrypt NIST KAT #7 ................................... PASS 16: AES-128-ECB Encrypt NIST KAT #8 ................................... PASS 16: AES-128-ECB Encrypt NIST KAT #9 ................................... PASS 16: AES-128-ECB Encrypt NIST KAT #10 .................................. PASS 16: AES-128-ECB Encrypt NIST KAT #11 .................................. PASS 16: AES-128-ECB Encrypt NIST KAT #12 .................................. PASS 16: AES-128-ECB Encrypt NIST KAT #13 .................................. PASS 16: AES-128-ECB Encrypt NIST KAT #14 .................................. PASS 16: AES-128-ECB Encrypt NIST KAT #15 .................................. PASS 16: AES-128-ECB Encrypt NIST KAT #16 .................................. PASS 16: AES-128-ECB Encrypt NIST KAT #17 .................................. PASS 16: AES-128-ECB Encrypt NIST KAT #18 .................................. PASS 16: AES-128-ECB Decrypt NIST KAT #1 ................................... PASS 16: AES-128-ECB Decrypt NIST KAT #2 ................................... PASS 16: AES-128-ECB Decrypt NIST KAT #3 ................................... PASS 16: AES-128-ECB Decrypt NIST KAT #4 ................................... PASS 16: AES-128-ECB Decrypt NIST KAT #5 ................................... PASS 16: AES-128-ECB Decrypt NIST KAT #6 ................................... PASS 16: AES-128-ECB Decrypt NIST KAT #7 ................................... PASS 16: AES-128-ECB Decrypt NIST KAT #8 ................................... PASS 16: AES-128-ECB Decrypt NIST KAT #9 ................................... PASS 16: AES-128-ECB Decrypt NIST KAT #10 .................................. PASS 16: AES-128-ECB Decrypt NIST KAT #11 .................................. PASS 16: AES-192-ECB Encrypt NIST KAT #1 ................................... PASS 16: AES-192-ECB Encrypt NIST KAT #2 ................................... PASS 16: AES-192-ECB Encrypt NIST KAT #3 ................................... PASS 16: AES-192-ECB Encrypt NIST KAT #4 ................................... PASS 16: AES-192-ECB Encrypt NIST KAT #5 ................................... PASS 16: AES-192-ECB Encrypt NIST KAT #6 ................................... PASS 16: AES-192-ECB Encrypt NIST KAT #7 ................................... PASS 16: AES-192-ECB Encrypt NIST KAT #8 ................................... PASS 16: AES-192-ECB Encrypt NIST KAT #9 ................................... PASS 16: AES-192-ECB Encrypt NIST KAT #10 .................................. PASS 16: AES-192-ECB Encrypt NIST KAT #11 .................................. PASS 16: AES-192-ECB Encrypt NIST KAT #12 .................................. PASS 16: AES-192-ECB Decrypt NIST KAT #1 ................................... PASS 16: AES-192-ECB Decrypt NIST KAT #2 ................................... PASS 16: AES-192-ECB Decrypt NIST KAT #3 ................................... PASS 16: AES-192-ECB Decrypt NIST KAT #4 ................................... PASS 16: AES-192-ECB Decrypt NIST KAT #5 ................................... PASS 16: AES-192-ECB Decrypt NIST KAT #6 ................................... PASS 16: AES-192-ECB Decrypt NIST KAT #7 ................................... PASS 16: AES-192-ECB Decrypt NIST KAT #8 ................................... PASS 16: AES-192-ECB Decrypt NIST KAT #9 ................................... PASS 16: AES-192-ECB Decrypt NIST KAT #10 .................................. PASS 16: AES-192-ECB Decrypt NIST KAT #11 .................................. PASS 16: AES-192-ECB Decrypt NIST KAT #12 .................................. PASS 16: AES-256-ECB Encrypt NIST KAT #1 ................................... PASS 16: AES-256-ECB Encrypt NIST KAT #2 ................................... PASS 16: AES-256-ECB Encrypt NIST KAT #3 ................................... PASS 16: AES-256-ECB Encrypt NIST KAT #4 ................................... PASS 16: AES-256-ECB Encrypt NIST KAT #5 ................................... PASS 16: AES-256-ECB Encrypt NIST KAT #6 ................................... PASS 16: AES-256-ECB Encrypt NIST KAT #7 ................................... PASS 16: AES-256-ECB Encrypt NIST KAT #8 ................................... PASS 16: AES-256-ECB Encrypt NIST KAT #9 ................................... PASS 16: AES-256-ECB Encrypt NIST KAT #10 .................................. PASS 16: AES-256-ECB Encrypt NIST KAT #11 .................................. PASS 16: AES-256-ECB Encrypt NIST KAT #12 .................................. PASS 16: AES-256-ECB Decrypt NIST KAT #1 ................................... PASS 16: AES-256-ECB Decrypt NIST KAT #2 ................................... PASS 16: AES-256-ECB Decrypt NIST KAT #3 ................................... PASS 16: AES-256-ECB Decrypt NIST KAT #4 ................................... PASS 16: AES-256-ECB Decrypt NIST KAT #5 ................................... PASS 16: AES-256-ECB Decrypt NIST KAT #6 ................................... PASS 16: AES-256-ECB Decrypt NIST KAT #7 ................................... PASS 16: AES-256-ECB Decrypt NIST KAT #8 ................................... PASS 16: AES-256-ECB Decrypt NIST KAT #9 ................................... PASS 16: AES-256-ECB Decrypt NIST KAT #10 .................................. PASS 16: AES-256-ECB Decrypt NIST KAT #11 .................................. PASS 16: AES-256-ECB Decrypt NIST KAT #12 .................................. PASS 16: AES-128-ECB crypt Encrypt NIST KAT #1 ............................. PASS 16: AES-128-ECB crypt Encrypt NIST KAT #2 ............................. PASS 16: AES-128-ECB crypt Encrypt NIST KAT #3 ............................. PASS 16: AES-128-ECB crypt Decrypt NIST KAT #1 ............................. PASS 16: AES-128-ECB crypt Decrypt NIST KAT #2 ............................. PASS 16: AES-128-ECB crypt Decrypt NIST KAT #3 ............................. PASS 16: AES-192-ECB crypt Encrypt NIST KAT #1 ............................. PASS 16: AES-192-ECB crypt Encrypt NIST KAT #2 ............................. PASS 16: AES-192-ECB crypt Encrypt NIST KAT #3 ............................. PASS 16: AES-192-ECB crypt Encrypt NIST KAT #4 ............................. PASS 16: AES-192-ECB crypt Decrypt NIST KAT #1 ............................. PASS 16: AES-192-ECB crypt Decrypt NIST KAT #2 ............................. PASS 16: AES-192-ECB crypt Decrypt NIST KAT #3 ............................. PASS 16: AES-192-ECB crypt Decrypt NIST KAT #4 ............................. PASS 16: AES-256-ECB crypt Encrypt NIST KAT #1 ............................. PASS 16: AES-256-ECB crypt Encrypt NIST KAT #2 ............................. PASS 16: AES-256-ECB crypt Encrypt NIST KAT #3 ............................. PASS 16: AES-256-ECB crypt Encrypt NIST KAT #4 ............................. PASS 16: AES-256-ECB crypt Decrypt NIST KAT #1 ............................. PASS 16: AES-256-ECB crypt Decrypt NIST KAT #2 ............................. PASS 16: AES-256-ECB crypt Decrypt NIST KAT #3 ............................. PASS 16: AES-256-ECB crypt Decrypt NIST KAT #4 ............................. PASS 16: AES-128-CBC crypt Encrypt NIST KAT #1 ............................. PASS 16: AES-128-CBC crypt Encrypt NIST KAT #2 ............................. PASS 16: AES-128-CBC crypt Encrypt NIST KAT #3 ............................. PASS 16: AES-128-CBC crypt Encrypt NIST KAT #4 ............................. PASS 16: AES-128-CBC crypt Decrypt NIST KAT #1 ............................. PASS 16: AES-128-CBC crypt Decrypt NIST KAT #2 ............................. PASS 16: AES-128-CBC crypt Decrypt NIST KAT #3 ............................. PASS 16: AES-128-CBC crypt Decrypt NIST KAT #4 ............................. PASS 16: AES-192-CBC crypt Encrypt NIST KAT #1 ............................. PASS 16: AES-192-CBC crypt Encrypt NIST KAT #2 ............................. PASS 16: AES-192-CBC crypt Encrypt NIST KAT #3 ............................. PASS 16: AES-192-CBC crypt Encrypt NIST KAT #4 ............................. PASS 16: AES-192-CBC crypt Decrypt NIST KAT #1 ............................. PASS 16: AES-192-CBC crypt Decrypt NIST KAT #2 ............................. PASS 16: AES-192-CBC crypt Decrypt NIST KAT #3 ............................. PASS 16: AES-192-CBC crypt Decrypt NIST KAT #4 ............................. PASS 16: AES-256-CBC crypt Encrypt NIST KAT #1 ............................. PASS 16: AES-256-CBC crypt Encrypt NIST KAT #2 ............................. PASS 16: AES-256-CBC crypt Encrypt NIST KAT #3 ............................. PASS 16: AES-256-CBC crypt Encrypt NIST KAT #4 ............................. PASS 16: AES-256-CBC crypt Decrypt NIST KAT #1 ............................. PASS 16: AES-256-CBC crypt Decrypt NIST KAT #2 ............................. PASS 16: AES-256-CBC crypt Decrypt NIST KAT #3 ............................. PASS 16: AES-256-CBC crypt Decrypt NIST KAT #4 ............................. PASS 16: Cipher Corner Case behaviours ..................................... PASS 16: 16: ---------------------------------------------------------------------------- 16: 16: PASSED (425 / 425 tests (0 skipped)) 16/72 Test #16: cipher.aes-suite ................. Passed 0.00 sec test 17 Start 17: cipher.arc4-suite 17: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_cipher.arc4 "--verbose" 17: Test timeout computed to be: 10000000 17: ARC4 Encrypt and decrypt 0 bytes .................................. PASS 17: ARC4 Encrypt and decrypt 1 byte ................................... PASS 17: ARC4 Encrypt and decrypt 2 bytes .................................. PASS 17: ARC4 Encrypt and decrypt 7 bytes .................................. PASS 17: ARC4 Encrypt and decrypt 8 bytes .................................. PASS 17: ARC4 Encrypt and decrypt 9 bytes .................................. PASS 17: ARC4 Encrypt and decrypt 15 bytes ................................. PASS 17: ARC4 Encrypt and decrypt 16 bytes ................................. PASS 17: ARC4 Encrypt and decrypt 17 bytes ................................. PASS 17: ARC4 Encrypt and decrypt 31 bytes ................................. PASS 17: ARC4 Encrypt and decrypt 32 bytes ................................. PASS 17: ARC4 Encrypt and decrypt 32 bytes ................................. PASS 17: ARC4 Encrypt and decrypt 47 bytes ................................. PASS 17: ARC4 Encrypt and decrypt 48 bytes ................................. PASS 17: ARC4 Encrypt and decrypt 49 bytes ................................. PASS 17: ARC4 Encrypt and decrypt 0 bytes in multiple parts ................ PASS 17: ARC4 Encrypt and decrypt 1 bytes in multiple parts 1 .............. PASS 17: ARC4 Encrypt and decrypt 1 bytes in multiple parts 2 .............. PASS 17: ARC4 Encrypt and decrypt 16 bytes in multiple parts 1 ............. PASS 17: ARC4 Encrypt and decrypt 16 bytes in multiple parts 2 ............. PASS 17: ARC4 Encrypt and decrypt 16 bytes in multiple parts 3 ............. PASS 17: ARC4 Encrypt and decrypt 16 bytes in multiple parts 4 ............. PASS 17: ARC4 Encrypt and decrypt 22 bytes in multiple parts 1 ............. PASS 17: ARC4 Encrypt and decrypt 22 bytes in multiple parts 1 ............. PASS 17: ARC4 Encrypt and decrypt 22 bytes in multiple parts 1 ............. PASS 17: ARC4 Encrypt and decrypt 32 bytes in multiple parts 1 ............. PASS 17: 17: ---------------------------------------------------------------------------- 17: 17: PASSED (26 / 26 tests (0 skipped)) 17/72 Test #17: cipher.arc4-suite ................ Passed 0.00 sec test 18 Start 18: cipher.blowfish-suite 18: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_cipher.blowfish "--verbose" 18: Test timeout computed to be: 10000000 18: BLOWFISH Encrypt and decrypt 0 bytes .............................. PASS 18: BLOWFISH Encrypt and decrypt 1 byte ............................... PASS 18: BLOWFISH Encrypt and decrypt 2 bytes .............................. PASS 18: BLOWFISH Encrypt and decrypt 7 bytes .............................. PASS 18: BLOWFISH Encrypt and decrypt 8 bytes .............................. PASS 18: BLOWFISH Encrypt and decrypt 9 bytes .............................. PASS 18: BLOWFISH Encrypt and decrypt 15 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 16 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 17 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 31 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 32 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 32 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 47 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 48 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 49 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 0 bytes with one and zeros padding ... PASS 18: BLOWFISH Encrypt and decrypt 1 byte with one and zeros padding .... PASS 18: BLOWFISH Encrypt and decrypt 2 bytes with one and zeros padding ... PASS 18: BLOWFISH Encrypt and decrypt 7 bytes with one and zeros padding ... PASS 18: BLOWFISH Encrypt and decrypt 8 bytes with one and zeros padding ... PASS 18: BLOWFISH Encrypt and decrypt 9 bytes with one and zeros padding ... PASS 18: BLOWFISH Encrypt and decrypt 15 bytes with one and zeros padding .. PASS 18: BLOWFISH Encrypt and decrypt 16 bytes with one and zeros padding .. PASS 18: BLOWFISH Encrypt and decrypt 17 bytes with one and zeros padding .. PASS 18: BLOWFISH Encrypt and decrypt 31 bytes with one and zeros padding .. PASS 18: BLOWFISH Encrypt and decrypt 32 bytes with one and zeros padding .. PASS 18: BLOWFISH Encrypt and decrypt 32 bytes with one and zeros padding .. PASS 18: BLOWFISH Encrypt and decrypt 47 bytes with one and zeros padding .. PASS 18: BLOWFISH Encrypt and decrypt 48 bytes with one and zeros padding .. PASS 18: BLOWFISH Encrypt and decrypt 49 bytes with one and zeros padding .. PASS 18: BLOWFISH Encrypt and decrypt 0 bytes with zeros and len padding ... PASS 18: BLOWFISH Encrypt and decrypt 1 byte with zeros and len padding .... PASS 18: BLOWFISH Encrypt and decrypt 2 bytes with zeros and len padding ... PASS 18: BLOWFISH Encrypt and decrypt 7 bytes with zeros and len padding ... PASS 18: BLOWFISH Encrypt and decrypt 8 bytes with zeros and len padding ... PASS 18: BLOWFISH Encrypt and decrypt 9 bytes with zeros and len padding ... PASS 18: BLOWFISH Encrypt and decrypt 15 bytes with zeros and len padding .. PASS 18: BLOWFISH Encrypt and decrypt 16 bytes with zeros and len padding .. PASS 18: BLOWFISH Encrypt and decrypt 17 bytes with zeros and len padding .. PASS 18: BLOWFISH Encrypt and decrypt 31 bytes with zeros and len padding .. PASS 18: BLOWFISH Encrypt and decrypt 32 bytes with zeros and len padding .. PASS 18: BLOWFISH Encrypt and decrypt 32 bytes with zeros and len padding .. PASS 18: BLOWFISH Encrypt and decrypt 47 bytes with zeros and len padding .. PASS 18: BLOWFISH Encrypt and decrypt 48 bytes with zeros and len padding .. PASS 18: BLOWFISH Encrypt and decrypt 49 bytes with zeros and len padding .. PASS 18: BLOWFISH Encrypt and decrypt 0 bytes with zeros padding ........... PASS 18: BLOWFISH Encrypt and decrypt 1 byte with zeros padding ............ PASS 18: BLOWFISH Encrypt and decrypt 2 bytes with zeros padding ........... PASS 18: BLOWFISH Encrypt and decrypt 7 bytes with zeros padding ........... PASS 18: BLOWFISH Encrypt and decrypt 8 bytes with zeros padding ........... PASS 18: BLOWFISH Encrypt and decrypt 9 bytes with zeros padding ........... PASS 18: BLOWFISH Encrypt and decrypt 15 bytes with zeros padding .......... PASS 18: BLOWFISH Encrypt and decrypt 16 bytes with zeros padding .......... PASS 18: BLOWFISH Encrypt and decrypt 17 bytes with zeros padding .......... PASS 18: BLOWFISH Encrypt and decrypt 31 bytes with zeros padding .......... PASS 18: BLOWFISH Encrypt and decrypt 32 bytes with zeros padding .......... PASS 18: BLOWFISH Encrypt and decrypt 32 bytes with zeros padding .......... PASS 18: BLOWFISH Encrypt and decrypt 47 bytes with zeros padding .......... PASS 18: BLOWFISH Encrypt and decrypt 48 bytes with zeros padding .......... PASS 18: BLOWFISH Encrypt and decrypt 49 bytes with zeros padding .......... PASS 18: BLOWFISH Encrypt and decrypt 0 bytes with no padding .............. PASS 18: BLOWFISH Encrypt and decrypt 8 bytes with no padding .............. PASS 18: BLOWFISH Encrypt and decrypt 16 bytes with no padding ............. PASS 18: BLOWFISH Encrypt and decrypt 32 bytes with no padding ............. PASS 18: BLOWFISH Encrypt and decrypt 48 bytes with no padding ............. PASS 18: BLOWFISH Try encrypting 1 bytes with no padding ................... PASS 18: BLOWFISH Try encrypting 2 bytes with no padding ................... PASS 18: BLOWFISH Try encrypting 7 bytes with no padding ................... PASS 18: BLOWFISH Try encrypting 9 bytes with no padding ................... PASS 18: BLOWFISH Try encrypting 15 bytes with no padding .................. PASS 18: BLOWFISH Try encrypting 17 bytes with no padding .................. PASS 18: BLOWFISH Try encrypting 31 bytes with no padding .................. PASS 18: BLOWFISH Try encrypting 33 bytes with no padding .................. PASS 18: BLOWFISH Try encrypting 47 bytes with no padding .................. PASS 18: BLOWFISH Try encrypting 49 bytes with no padding .................. PASS 18: BLOWFISH Encrypt and decrypt 0 bytes in multiple parts ............ PASS 18: BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 1 .......... PASS 18: BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 2 .......... PASS 18: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 1 ......... PASS 18: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 2 ......... PASS 18: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 3 ......... PASS 18: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 4 ......... PASS 18: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 18: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 18: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 18: BLOWFISH Encrypt and decrypt 32 bytes in multiple parts 1 ......... PASS 18: BLOWFISH Encrypt and decrypt 0 bytes .............................. PASS 18: BLOWFISH Encrypt and decrypt 1 byte ............................... PASS 18: BLOWFISH Encrypt and decrypt 2 bytes .............................. PASS 18: BLOWFISH Encrypt and decrypt 7 bytes .............................. PASS 18: BLOWFISH Encrypt and decrypt 8 bytes .............................. PASS 18: BLOWFISH Encrypt and decrypt 9 bytes .............................. PASS 18: BLOWFISH Encrypt and decrypt 15 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 16 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 17 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 31 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 32 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 32 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 47 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 48 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 49 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 0 bytes in multiple parts ............ PASS 18: BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 1 .......... PASS 18: BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 2 .......... PASS 18: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 1 ......... PASS 18: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 2 ......... PASS 18: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 3 ......... PASS 18: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 4 ......... PASS 18: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 18: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 18: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 18: BLOWFISH Encrypt and decrypt 32 bytes in multiple parts 1 ......... PASS 18: BLOWFISH Encrypt and decrypt 0 bytes .............................. PASS 18: BLOWFISH Encrypt and decrypt 1 byte ............................... PASS 18: BLOWFISH Encrypt and decrypt 2 bytes .............................. PASS 18: BLOWFISH Encrypt and decrypt 7 bytes .............................. PASS 18: BLOWFISH Encrypt and decrypt 8 bytes .............................. PASS 18: BLOWFISH Encrypt and decrypt 9 bytes .............................. PASS 18: BLOWFISH Encrypt and decrypt 15 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 16 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 17 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 31 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 32 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 32 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 47 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 48 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 49 bytes ............................. PASS 18: BLOWFISH Encrypt and decrypt 0 bytes in multiple parts ............ PASS 18: BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 1 .......... PASS 18: BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 2 .......... PASS 18: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 1 ......... PASS 18: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 2 ......... PASS 18: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 3 ......... PASS 18: BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 4 ......... PASS 18: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 18: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 18: BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 18: BLOWFISH Encrypt and decrypt 32 bytes in multiple parts 1 ......... PASS 18: BLOWFISH CBC Encrypt and decrypt 7 bytes, 192-bits key ............ PASS 18: BLOWFISH CTR Encrypt and decrypt 7 bytes, 192-bits key ............ PASS 18: BLOWFISH CFB64 Encrypt and decrypt 7 bytes, 192-bits key .......... PASS 18: BLOWFISH ECB Encrypt test vector (SSLeay) #1 ...................... PASS 18: BLOWFISH ECB Encrypt test vector (SSLeay) #2 ...................... PASS 18: BLOWFISH ECB Encrypt test vector (SSLeay) #3 ...................... PASS 18: BLOWFISH ECB Encrypt test vector (SSLeay) #3, 64-bit key .......... PASS 18: BLOWFISH ECB Encrypt test vector (SSLeay) #3, 192-bit key ......... PASS 18: BLOWFISH ECB Decrypt test vector (SSLeay) #1 ...................... PASS 18: BLOWFISH ECB Decrypt test vector (SSLeay) #2 ...................... PASS 18: BLOWFISH ECB Decrypt test vector (SSLeay) #3 ...................... PASS 18: BLOWFISH ECB Decrypt test vector (SSLeay) #3, 64-bit key .......... PASS 18: BLOWFISH ECB Decrypt test vector (SSLeay) #3, 192-bit key ......... PASS 18: 18: ---------------------------------------------------------------------------- 18: 18: PASSED (151 / 151 tests (0 skipped)) 18/72 Test #18: cipher.blowfish-suite ............ Passed 0.01 sec test 19 Start 19: cipher.camellia-suite 19: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_cipher.camellia "--verbose" 19: Test timeout computed to be: 10000000 19: CAMELLIA Encrypt and decrypt 0 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 1 byte ............................... PASS 19: CAMELLIA Encrypt and decrypt 2 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 7 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 8 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 9 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 15 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 16 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 17 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 31 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 47 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 48 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 49 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 0 bytes with one and zeros padding ... PASS 19: CAMELLIA Encrypt and decrypt 1 byte with one and zeros padding .... PASS 19: CAMELLIA Encrypt and decrypt 2 bytes with one and zeros padding ... PASS 19: CAMELLIA Encrypt and decrypt 7 bytes with one and zeros padding ... PASS 19: CAMELLIA Encrypt and decrypt 8 bytes with one and zeros padding ... PASS 19: CAMELLIA Encrypt and decrypt 9 bytes with one and zeros padding ... PASS 19: CAMELLIA Encrypt and decrypt 15 bytes with one and zeros padding .. PASS 19: CAMELLIA Encrypt and decrypt 16 bytes with one and zeros padding .. PASS 19: CAMELLIA Encrypt and decrypt 17 bytes with one and zeros padding .. PASS 19: CAMELLIA Encrypt and decrypt 31 bytes with one and zeros padding .. PASS 19: CAMELLIA Encrypt and decrypt 32 bytes with one and zeros padding .. PASS 19: CAMELLIA Encrypt and decrypt 32 bytes with one and zeros padding .. PASS 19: CAMELLIA Encrypt and decrypt 47 bytes with one and zeros padding .. PASS 19: CAMELLIA Encrypt and decrypt 48 bytes with one and zeros padding .. PASS 19: CAMELLIA Encrypt and decrypt 49 bytes with one and zeros padding .. PASS 19: CAMELLIA Encrypt and decrypt 0 bytes with zeros and len padding ... PASS 19: CAMELLIA Encrypt and decrypt 1 byte with zeros and len padding .... PASS 19: CAMELLIA Encrypt and decrypt 2 bytes with zeros and len padding ... PASS 19: CAMELLIA Encrypt and decrypt 7 bytes with zeros and len padding ... PASS 19: CAMELLIA Encrypt and decrypt 8 bytes with zeros and len padding ... PASS 19: CAMELLIA Encrypt and decrypt 9 bytes with zeros and len padding ... PASS 19: CAMELLIA Encrypt and decrypt 15 bytes with zeros and len padding .. PASS 19: CAMELLIA Encrypt and decrypt 16 bytes with zeros and len padding .. PASS 19: CAMELLIA Encrypt and decrypt 17 bytes with zeros and len padding .. PASS 19: CAMELLIA Encrypt and decrypt 31 bytes with zeros and len padding .. PASS 19: CAMELLIA Encrypt and decrypt 32 bytes with zeros and len padding .. PASS 19: CAMELLIA Encrypt and decrypt 32 bytes with zeros and len padding .. PASS 19: CAMELLIA Encrypt and decrypt 47 bytes with zeros and len padding .. PASS 19: CAMELLIA Encrypt and decrypt 48 bytes with zeros and len padding .. PASS 19: CAMELLIA Encrypt and decrypt 49 bytes with zeros and len padding .. PASS 19: CAMELLIA Encrypt and decrypt 0 bytes with zeros padding ........... PASS 19: CAMELLIA Encrypt and decrypt 1 byte with zeros padding ............ PASS 19: CAMELLIA Encrypt and decrypt 2 bytes with zeros padding ........... PASS 19: CAMELLIA Encrypt and decrypt 7 bytes with zeros padding ........... PASS 19: CAMELLIA Encrypt and decrypt 8 bytes with zeros padding ........... PASS 19: CAMELLIA Encrypt and decrypt 9 bytes with zeros padding ........... PASS 19: CAMELLIA Encrypt and decrypt 15 bytes with zeros padding .......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes with zeros padding .......... PASS 19: CAMELLIA Encrypt and decrypt 17 bytes with zeros padding .......... PASS 19: CAMELLIA Encrypt and decrypt 31 bytes with zeros padding .......... PASS 19: CAMELLIA Encrypt and decrypt 32 bytes with zeros padding .......... PASS 19: CAMELLIA Encrypt and decrypt 32 bytes with zeros padding .......... PASS 19: CAMELLIA Encrypt and decrypt 47 bytes with zeros padding .......... PASS 19: CAMELLIA Encrypt and decrypt 48 bytes with zeros padding .......... PASS 19: CAMELLIA Encrypt and decrypt 49 bytes with zeros padding .......... PASS 19: CAMELLIA Encrypt and decrypt 0 bytes with no padding .............. PASS 19: CAMELLIA Encrypt and decrypt 16 bytes with no padding ............. PASS 19: CAMELLIA Encrypt and decrypt 32 bytes with no padding ............. PASS 19: CAMELLIA Encrypt and decrypt 48 bytes with no padding ............. PASS 19: CAMELLIA Try encrypting 1 bytes with no padding ................... PASS 19: CAMELLIA Try encrypting 2 bytes with no padding ................... PASS 19: CAMELLIA Try encrypting 7 bytes with no padding ................... PASS 19: CAMELLIA Try encrypting 8 bytes with no padding ................... PASS 19: CAMELLIA Try encrypting 9 bytes with no padding ................... PASS 19: CAMELLIA Try encrypting 15 bytes with no padding .................. PASS 19: CAMELLIA Try encrypting 17 bytes with no padding .................. PASS 19: CAMELLIA Try encrypting 31 bytes with no padding .................. PASS 19: CAMELLIA Try encrypting 33 bytes with no padding .................. PASS 19: CAMELLIA Try encrypting 47 bytes with no padding .................. PASS 19: CAMELLIA Try encrypting 49 bytes with no padding .................. PASS 19: CAMELLIA Encrypt and decrypt 0 bytes in multiple parts ............ PASS 19: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 1 .......... PASS 19: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 2 .......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 2 ......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 3 ......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 4 ......... PASS 19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 32 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 0 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 1 byte ............................... PASS 19: CAMELLIA Encrypt and decrypt 2 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 7 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 8 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 9 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 15 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 16 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 17 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 31 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 47 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 48 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 49 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 0 bytes in multiple parts ............ PASS 19: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 1 .......... PASS 19: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 2 .......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 2 ......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 3 ......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 4 ......... PASS 19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 32 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 0 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 1 byte ............................... PASS 19: CAMELLIA Encrypt and decrypt 2 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 7 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 8 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 9 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 15 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 16 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 17 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 31 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 47 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 48 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 49 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 0 bytes in multiple parts ............ PASS 19: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 1 .......... PASS 19: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 2 .......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 2 ......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 3 ......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 4 ......... PASS 19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 32 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 0 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 1 byte ............................... PASS 19: CAMELLIA Encrypt and decrypt 2 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 7 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 8 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 9 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 15 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 16 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 17 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 31 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 47 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 48 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 49 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 0 bytes in multiple parts ............ PASS 19: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 1 .......... PASS 19: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 2 .......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 2 ......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 3 ......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 4 ......... PASS 19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 32 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 0 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 1 byte ............................... PASS 19: CAMELLIA Encrypt and decrypt 2 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 7 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 8 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 9 bytes .............................. PASS 19: CAMELLIA Encrypt and decrypt 15 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 16 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 17 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 31 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 47 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 48 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 49 bytes ............................. PASS 19: CAMELLIA Encrypt and decrypt 0 bytes in multiple parts ............ PASS 19: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 1 .......... PASS 19: CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 2 .......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 2 ......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 3 ......... PASS 19: CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 4 ......... PASS 19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 19: CAMELLIA Encrypt and decrypt 32 bytes in multiple parts 1 ......... PASS 19: 19: ---------------------------------------------------------------------------- 19: 19: PASSED (190 / 190 tests (0 skipped)) 19/72 Test #19: cipher.camellia-suite ............ Passed 0.00 sec test 20 Start 20: cipher.ccm-suite 20: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_cipher.ccm "--verbose" 20: Test timeout computed to be: 10000000 20: AES-128-CCM test vector NIST #1 (P=0, N=7, A=0, T=4) .............. PASS 20: AES-128-CCM test vector NIST #2 (P=0, N=7, A=0, T=4) .............. PASS 20: AES-128-CCM test vector NIST #3 (P=0, N=7, A=0, T=16) ............. PASS 20: AES-128-CCM test vector NIST #4 (P=0, N=7, A=0, T=16) ............. PASS 20: AES-128-CCM test vector NIST #5 (P=0, N=13, A=0, T=4) ............. PASS 20: AES-128-CCM test vector NIST #6 (P=0, N=13, A=0, T=4) ............. PASS 20: AES-128-CCM test vector NIST #7 (P=0, N=13, A=0, T=16) ............ PASS 20: AES-128-CCM test vector NIST #8 (P=0, N=13, A=0, T=16) ............ PASS 20: AES-128-CCM test vector NIST #9 (P=24, N=7, A=0, T=4) ............. PASS 20: AES-128-CCM test vector NIST #10 (P=24, N=7, A=0, T=4) ............ PASS 20: AES-128-CCM test vector NIST #11 (P=24, N=7, A=0, T=16) ........... PASS 20: AES-128-CCM test vector NIST #12 (P=24, N=7, A=0, T=16) ........... PASS 20: AES-128-CCM test vector NIST #13 (P=24, N=13, A=0, T=4) ........... PASS 20: AES-128-CCM test vector NIST #14 (P=24, N=13, A=0, T=4) ........... PASS 20: AES-128-CCM test vector NIST #15 (P=24, N=13, A=0, T=16) .......... PASS 20: AES-128-CCM test vector NIST #16 (P=24, N=13, A=0, T=16) .......... PASS 20: AES-128-CCM test vector NIST #17 (P=0, N=7, A=32, T=4) ............ PASS 20: AES-128-CCM test vector NIST #18 (P=0, N=7, A=32, T=4) ............ PASS 20: AES-128-CCM test vector NIST #19 (P=0, N=7, A=32, T=16) ........... PASS 20: AES-128-CCM test vector NIST #20 (P=0, N=7, A=32, T=16) ........... PASS 20: AES-128-CCM test vector NIST #21 (P=0, N=13, A=32, T=4) ........... PASS 20: AES-128-CCM test vector NIST #22 (P=0, N=13, A=32, T=4) ........... PASS 20: AES-128-CCM test vector NIST #23 (P=0, N=13, A=32, T=16) .......... PASS 20: AES-128-CCM test vector NIST #24 (P=0, N=13, A=32, T=16) .......... PASS 20: AES-128-CCM test vector NIST #25 (P=24, N=7, A=32, T=4) ........... PASS 20: AES-128-CCM test vector NIST #26 (P=24, N=7, A=32, T=4) ........... PASS 20: AES-128-CCM test vector NIST #27 (P=24, N=7, A=32, T=16) .......... PASS 20: AES-128-CCM test vector NIST #28 (P=24, N=7, A=32, T=16) .......... PASS 20: AES-128-CCM test vector NIST #29 (P=24, N=13, A=32, T=4) .......... PASS 20: AES-128-CCM test vector NIST #30 (P=24, N=13, A=32, T=4) .......... PASS 20: AES-128-CCM test vector NIST #31 (P=24, N=13, A=32, T=16) ......... PASS 20: AES-128-CCM test vector NIST #32 (P=24, N=13, A=32, T=16) ......... PASS 20: AES-192-CCM test vector NIST #1 (P=0, N=7, A=0, T=4) .............. PASS 20: AES-192-CCM test vector NIST #2 (P=0, N=7, A=0, T=4) .............. PASS 20: AES-192-CCM test vector NIST #3 (P=0, N=7, A=0, T=16) ............. PASS 20: AES-192-CCM test vector NIST #4 (P=0, N=7, A=0, T=16) ............. PASS 20: AES-192-CCM test vector NIST #5 (P=0, N=13, A=0, T=4) ............. PASS 20: AES-192-CCM test vector NIST #6 (P=0, N=13, A=0, T=4) ............. PASS 20: AES-192-CCM test vector NIST #7 (P=0, N=13, A=0, T=16) ............ PASS 20: AES-192-CCM test vector NIST #8 (P=0, N=13, A=0, T=16) ............ PASS 20: AES-192-CCM test vector NIST #9 (P=24, N=7, A=0, T=4) ............. PASS 20: AES-192-CCM test vector NIST #10 (P=24, N=7, A=0, T=4) ............ PASS 20: AES-192-CCM test vector NIST #11 (P=24, N=7, A=0, T=16) ........... PASS 20: AES-192-CCM test vector NIST #12 (P=24, N=7, A=0, T=16) ........... PASS 20: AES-192-CCM test vector NIST #13 (P=24, N=13, A=0, T=4) ........... PASS 20: AES-192-CCM test vector NIST #14 (P=24, N=13, A=0, T=4) ........... PASS 20: AES-192-CCM test vector NIST #15 (P=24, N=13, A=0, T=16) .......... PASS 20: AES-192-CCM test vector NIST #16 (P=24, N=13, A=0, T=16) .......... PASS 20: AES-192-CCM test vector NIST #17 (P=0, N=7, A=32, T=4) ............ PASS 20: AES-192-CCM test vector NIST #18 (P=0, N=7, A=32, T=4) ............ PASS 20: AES-192-CCM test vector NIST #19 (P=0, N=7, A=32, T=16) ........... PASS 20: AES-192-CCM test vector NIST #20 (P=0, N=7, A=32, T=16) ........... PASS 20: AES-192-CCM test vector NIST #21 (P=0, N=13, A=32, T=4) ........... PASS 20: AES-192-CCM test vector NIST #22 (P=0, N=13, A=32, T=4) ........... PASS 20: AES-192-CCM test vector NIST #23 (P=0, N=13, A=32, T=16) .......... PASS 20: AES-192-CCM test vector NIST #24 (P=0, N=13, A=32, T=16) .......... PASS 20: AES-192-CCM test vector NIST #25 (P=24, N=7, A=32, T=4) ........... PASS 20: AES-192-CCM test vector NIST #26 (P=24, N=7, A=32, T=4) ........... PASS 20: AES-192-CCM test vector NIST #27 (P=24, N=7, A=32, T=16) .......... PASS 20: AES-192-CCM test vector NIST #28 (P=24, N=7, A=32, T=16) .......... PASS 20: AES-192-CCM test vector NIST #29 (P=24, N=13, A=32, T=4) .......... PASS 20: AES-192-CCM test vector NIST #30 (P=24, N=13, A=32, T=4) .......... PASS 20: AES-192-CCM test vector NIST #31 (P=24, N=13, A=32, T=16) ......... PASS 20: AES-192-CCM test vector NIST #32 (P=24, N=13, A=32, T=16) ......... PASS 20: AES-256-CCM test vector NIST #1 (P=0, N=7, A=0, T=4) .............. PASS 20: AES-256-CCM test vector NIST #2 (P=0, N=7, A=0, T=4) .............. PASS 20: AES-256-CCM test vector NIST #3 (P=0, N=7, A=0, T=16) ............. PASS 20: AES-256-CCM test vector NIST #4 (P=0, N=7, A=0, T=16) ............. PASS 20: AES-256-CCM test vector NIST #5 (P=0, N=13, A=0, T=4) ............. PASS 20: AES-256-CCM test vector NIST #6 (P=0, N=13, A=0, T=4) ............. PASS 20: AES-256-CCM test vector NIST #7 (P=0, N=13, A=0, T=16) ............ PASS 20: AES-256-CCM test vector NIST #8 (P=0, N=13, A=0, T=16) ............ PASS 20: AES-256-CCM test vector NIST #9 (P=24, N=7, A=0, T=4) ............. PASS 20: AES-256-CCM test vector NIST #10 (P=24, N=7, A=0, T=4) ............ PASS 20: AES-256-CCM test vector NIST #11 (P=24, N=7, A=0, T=16) ........... PASS 20: AES-256-CCM test vector NIST #12 (P=24, N=7, A=0, T=16) ........... PASS 20: AES-256-CCM test vector NIST #13 (P=24, N=13, A=0, T=4) ........... PASS 20: AES-256-CCM test vector NIST #14 (P=24, N=13, A=0, T=4) ........... PASS 20: AES-256-CCM test vector NIST #15 (P=24, N=13, A=0, T=16) .......... PASS 20: AES-256-CCM test vector NIST #16 (P=24, N=13, A=0, T=16) .......... PASS 20: AES-256-CCM test vector NIST #17 (P=0, N=7, A=32, T=4) ............ PASS 20: AES-256-CCM test vector NIST #18 (P=0, N=7, A=32, T=4) ............ PASS 20: AES-256-CCM test vector NIST #19 (P=0, N=7, A=32, T=16) ........... PASS 20: AES-256-CCM test vector NIST #20 (P=0, N=7, A=32, T=16) ........... PASS 20: AES-256-CCM test vector NIST #21 (P=0, N=13, A=32, T=4) ........... PASS 20: AES-256-CCM test vector NIST #22 (P=0, N=13, A=32, T=4) ........... PASS 20: AES-256-CCM test vector NIST #23 (P=0, N=13, A=32, T=16) .......... PASS 20: AES-256-CCM test vector NIST #24 (P=0, N=13, A=32, T=16) .......... PASS 20: AES-256-CCM test vector NIST #25 (P=24, N=7, A=32, T=4) ........... PASS 20: AES-256-CCM test vector NIST #26 (P=24, N=7, A=32, T=4) ........... PASS 20: AES-256-CCM test vector NIST #27 (P=24, N=7, A=32, T=16) .......... PASS 20: AES-256-CCM test vector NIST #28 (P=24, N=7, A=32, T=16) .......... PASS 20: AES-256-CCM test vector NIST #29 (P=24, N=13, A=32, T=4) .......... PASS 20: AES-256-CCM test vector NIST #30 (P=24, N=13, A=32, T=4) .......... PASS 20: AES-256-CCM test vector NIST #31 (P=24, N=13, A=32, T=16) ......... PASS 20: AES-256-CCM test vector NIST #32 (P=24, N=13, A=32, T=16) ......... PASS 20: Camellia-CCM test vector RFC 5528 #1 .............................. PASS 20: Camellia-CCM test vector RFC 5528 #2 .............................. PASS 20: Camellia-CCM test vector RFC 5528 #3 .............................. PASS 20: Camellia-CCM test vector RFC 5528 #4 .............................. PASS 20: Camellia-CCM test vector RFC 5528 #5 .............................. PASS 20: Camellia-CCM test vector RFC 5528 #6 .............................. PASS 20: Camellia-CCM test vector RFC 5528 #7 .............................. PASS 20: Camellia-CCM test vector RFC 5528 #8 .............................. PASS 20: Camellia-CCM test vector RFC 5528 #9 .............................. PASS 20: Camellia-CCM test vector RFC 5528 #10 ............................. PASS 20: Camellia-CCM test vector RFC 5528 #11 ............................. PASS 20: Camellia-CCM test vector RFC 5528 #12 ............................. PASS 20: Camellia-CCM test vector RFC 5528 #13 ............................. PASS 20: Camellia-CCM test vector RFC 5528 #14 ............................. PASS 20: Camellia-CCM test vector RFC 5528 #15 ............................. PASS 20: Camellia-CCM test vector RFC 5528 #16 ............................. PASS 20: Camellia-CCM test vector RFC 5528 #17 ............................. PASS 20: Camellia-CCM test vector RFC 5528 #18 ............................. PASS 20: Camellia-CCM test vector RFC 5528 #19 ............................. PASS 20: Camellia-CCM test vector RFC 5528 #20 ............................. PASS 20: Camellia-CCM test vector RFC 5528 #21 ............................. PASS 20: Camellia-CCM test vector RFC 5528 #22 ............................. PASS 20: Camellia-CCM test vector RFC 5528 #23 ............................. PASS 20: Camellia-CCM test vector RFC 5528 #24 ............................. PASS 20: 20: ---------------------------------------------------------------------------- 20: 20: PASSED (120 / 120 tests (0 skipped)) 20/72 Test #20: cipher.ccm-suite ................. Passed 0.00 sec test 21 Start 21: cipher.chacha20-suite 21: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_cipher.chacha20 "--verbose" 21: Test timeout computed to be: 10000000 21: Chacha20 RFC 7539 Test Vector #1 .................................. PASS 21: ChaCha20 Encrypt and decrypt 0 bytes .............................. PASS 21: ChaCha20 Encrypt and decrypt 1 bytes .............................. PASS 21: ChaCha20 Encrypt and decrypt 2 bytes .............................. PASS 21: ChaCha20 Encrypt and decrypt 7 bytes .............................. PASS 21: ChaCha20 Encrypt and decrypt 8 bytes .............................. PASS 21: ChaCha20 Encrypt and decrypt 9 bytes .............................. PASS 21: ChaCha20 Encrypt and decrypt 15 bytes ............................. PASS 21: ChaCha20 Encrypt and decrypt 16 bytes ............................. PASS 21: ChaCha20 Encrypt and decrypt 17 bytes ............................. PASS 21: ChaCha20 Encrypt and decrypt 31 bytes ............................. PASS 21: ChaCha20 Encrypt and decrypt 32 bytes ............................. PASS 21: ChaCha20 Encrypt and decrypt 33 bytes ............................. PASS 21: ChaCha20 Encrypt and decrypt 47 bytes ............................. PASS 21: ChaCha20 Encrypt and decrypt 48 bytes ............................. PASS 21: ChaCha20 Encrypt and decrypt 49 bytes ............................. PASS 21: ChaCha20 Encrypt and decrypt 0 bytes in multiple parts 1 .......... PASS 21: ChaCha20 Encrypt and decrypt 1 bytes in multiple parts 1 .......... PASS 21: ChaCha20 Encrypt and decrypt 1 bytes in multiple parts 2 .......... PASS 21: ChaCha20 Encrypt and decrypt 16 bytes in multiple parts 1 ......... PASS 21: ChaCha20 Encrypt and decrypt 16 bytes in multiple parts 2 ......... PASS 21: ChaCha20 Encrypt and decrypt 16 bytes in multiple parts 3 ......... PASS 21: ChaCha20 Encrypt and decrypt 16 bytes in multiple parts 4 ......... PASS 21: ChaCha20 Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS 21: ChaCha20 Encrypt and decrypt 22 bytes in multiple parts 2 ......... PASS 21: ChaCha20 Encrypt and decrypt 22 bytes in multiple parts 3 ......... PASS 21: ChaCha20 Encrypt and decrypt 22 bytes in multiple parts 4 ......... PASS 21: ChaCha20 Encrypt and decrypt 32 bytes in multiple parts ........... PASS 21: 21: ---------------------------------------------------------------------------- 21: 21: PASSED (28 / 28 tests (0 skipped)) 21/72 Test #21: cipher.chacha20-suite ............ Passed 0.00 sec test 22 Start 22: cipher.chachapoly-suite 22: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_cipher.chachapoly "--verbose" 22: Test timeout computed to be: 10000000 22: Decrypt empty buffer .............................................. PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 0 bytes ..................... PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 1 bytes ..................... PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 2 bytes ..................... PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 7 bytes ..................... PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 8 bytes ..................... PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 9 bytes ..................... PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 15 bytes .................... PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 16 bytes .................... PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 17 bytes .................... PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 31 bytes .................... PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 32 bytes .................... PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 33 bytes .................... PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 47 bytes .................... PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 48 bytes .................... PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 49 bytes .................... PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 0 bytes in multiple parts 1 . PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 1 bytes in multiple parts 1 . PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 1 bytes in multiple parts 2 . PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 16 bytes in multiple parts 1 PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 16 bytes in multiple parts 2 PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 16 bytes in multiple parts 3 PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 16 bytes in multiple parts 4 PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 22 bytes in multiple parts 1 PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 22 bytes in multiple parts 2 PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 22 bytes in multiple parts 3 PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 22 bytes in multiple parts 4 PASS 22: ChaCha20+Poly1305 Encrypt and decrypt 32 bytes in multiple parts .. PASS 22: ChaCha20+Poly1305 RFC 7539 Test Vector #1 ......................... PASS 22: ChaCha20+Poly1305 RFC 7539 Test Vector #1 Unauthentic (1st bit fli PASS 22: Chacha20+Poly1305 RFC 7539 Test Vector #1 (streaming) ............. PASS 22: 22: ---------------------------------------------------------------------------- 22: 22: PASSED (31 / 31 tests (0 skipped)) 22/72 Test #22: cipher.chachapoly-suite .......... Passed 0.00 sec test 23 Start 23: cipher.des-suite 23: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_cipher.des "--verbose" 23: Test timeout computed to be: 10000000 23: DES Encrypt and decrypt 0 bytes ................................... PASS 23: DES Encrypt and decrypt 1 byte .................................... PASS 23: DES Encrypt and decrypt 2 bytes ................................... PASS 23: DES Encrypt and decrypt 7 bytes ................................... PASS 23: DES Encrypt and decrypt 8 bytes ................................... PASS 23: DES Encrypt and decrypt 9 bytes ................................... PASS 23: DES Encrypt and decrypt 15 bytes .................................. PASS 23: DES Encrypt and decrypt 16 bytes .................................. PASS 23: DES Encrypt and decrypt 17 bytes .................................. PASS 23: DES Encrypt and decrypt 31 bytes .................................. PASS 23: DES Encrypt and decrypt 32 bytes .................................. PASS 23: DES Encrypt and decrypt 32 bytes .................................. PASS 23: DES Encrypt and decrypt 47 bytes .................................. PASS 23: DES Encrypt and decrypt 48 bytes .................................. PASS 23: DES Encrypt and decrypt 49 bytes .................................. PASS 23: DES Encrypt and decrypt 0 bytes with one and zeros padding ........ PASS 23: DES Encrypt and decrypt 1 byte with one and zeros padding ......... PASS 23: DES Encrypt and decrypt 2 bytes with one and zeros padding ........ PASS 23: DES Encrypt and decrypt 7 bytes with one and zeros padding ........ PASS 23: DES Encrypt and decrypt 8 bytes with one and zeros padding ........ PASS 23: DES Encrypt and decrypt 9 bytes with one and zeros padding ........ PASS 23: DES Encrypt and decrypt 15 bytes with one and zeros padding ....... PASS 23: DES Encrypt and decrypt 16 bytes with one and zeros padding ....... PASS 23: DES Encrypt and decrypt 17 bytes with one and zeros padding ....... PASS 23: DES Encrypt and decrypt 31 bytes with one and zeros padding ....... PASS 23: DES Encrypt and decrypt 32 bytes with one and zeros padding ....... PASS 23: DES Encrypt and decrypt 32 bytes with one and zeros padding ....... PASS 23: DES Encrypt and decrypt 47 bytes with one and zeros padding ....... PASS 23: DES Encrypt and decrypt 48 bytes with one and zeros padding ....... PASS 23: DES Encrypt and decrypt 49 bytes with one and zeros padding ....... PASS 23: DES Encrypt and decrypt 0 bytes with zeros and len padding ........ PASS 23: DES Encrypt and decrypt 1 byte with zeros and len padding ......... PASS 23: DES Encrypt and decrypt 2 bytes with zeros and len padding ........ PASS 23: DES Encrypt and decrypt 7 bytes with zeros and len padding ........ PASS 23: DES Encrypt and decrypt 8 bytes with zeros and len padding ........ PASS 23: DES Encrypt and decrypt 9 bytes with zeros and len padding ........ PASS 23: DES Encrypt and decrypt 15 bytes with zeros and len padding ....... PASS 23: DES Encrypt and decrypt 16 bytes with zeros and len padding ....... PASS 23: DES Encrypt and decrypt 17 bytes with zeros and len padding ....... PASS 23: DES Encrypt and decrypt 31 bytes with zeros and len padding ....... PASS 23: DES Encrypt and decrypt 32 bytes with zeros and len padding ....... PASS 23: DES Encrypt and decrypt 32 bytes with zeros and len padding ....... PASS 23: DES Encrypt and decrypt 47 bytes with zeros and len padding ....... PASS 23: DES Encrypt and decrypt 48 bytes with zeros and len padding ....... PASS 23: DES Encrypt and decrypt 49 bytes with zeros and len padding ....... PASS 23: DES Encrypt and decrypt 0 bytes with zeros padding ................ PASS 23: DES Encrypt and decrypt 1 byte with zeros padding ................. PASS 23: DES Encrypt and decrypt 2 bytes with zeros padding ................ PASS 23: DES Encrypt and decrypt 7 bytes with zeros padding ................ PASS 23: DES Encrypt and decrypt 8 bytes with zeros padding ................ PASS 23: DES Encrypt and decrypt 9 bytes with zeros padding ................ PASS 23: DES Encrypt and decrypt 15 bytes with zeros padding ............... PASS 23: DES Encrypt and decrypt 16 bytes with zeros padding ............... PASS 23: DES Encrypt and decrypt 17 bytes with zeros padding ............... PASS 23: DES Encrypt and decrypt 31 bytes with zeros padding ............... PASS 23: DES Encrypt and decrypt 32 bytes with zeros padding ............... PASS 23: DES Encrypt and decrypt 32 bytes with zeros padding ............... PASS 23: DES Encrypt and decrypt 47 bytes with zeros padding ............... PASS 23: DES Encrypt and decrypt 48 bytes with zeros padding ............... PASS 23: DES Encrypt and decrypt 49 bytes with zeros padding ............... PASS 23: DES Encrypt and decrypt 0 bytes with no padding ................... PASS 23: DES Encrypt and decrypt 8 bytes with no padding ................... PASS 23: DES Encrypt and decrypt 16 bytes with no padding .................. PASS 23: DES Encrypt and decrypt 32 bytes with no padding .................. PASS 23: DES Encrypt and decrypt 48 bytes with no padding .................. PASS 23: DES Try encrypting 1 bytes with no padding ........................ PASS 23: DES Try encrypting 2 bytes with no padding ........................ PASS 23: DES Try encrypting 7 bytes with no padding ........................ PASS 23: DES Try encrypting 9 bytes with no padding ........................ PASS 23: DES Try encrypting 15 bytes with no padding ....................... PASS 23: DES Try encrypting 17 bytes with no padding ....................... PASS 23: DES Try encrypting 31 bytes with no padding ....................... PASS 23: DES Try encrypting 33 bytes with no padding ....................... PASS 23: DES Try encrypting 47 bytes with no padding ....................... PASS 23: DES Try encrypting 49 bytes with no padding ....................... PASS 23: DES Encrypt and decrypt 0 bytes in multiple parts ................. PASS 23: DES Encrypt and decrypt 1 bytes in multiple parts 1 ............... PASS 23: DES Encrypt and decrypt 1 bytes in multiple parts 2 ............... PASS 23: DES Encrypt and decrypt 16 bytes in multiple parts 1 .............. PASS 23: DES Encrypt and decrypt 16 bytes in multiple parts 2 .............. PASS 23: DES Encrypt and decrypt 16 bytes in multiple parts 3 .............. PASS 23: DES Encrypt and decrypt 16 bytes in multiple parts 4 .............. PASS 23: DES Encrypt and decrypt 22 bytes in multiple parts 1 .............. PASS 23: DES Encrypt and decrypt 22 bytes in multiple parts 1 .............. PASS 23: DES Encrypt and decrypt 22 bytes in multiple parts 1 .............. PASS 23: DES Encrypt and decrypt 32 bytes in multiple parts 1 .............. PASS 23: DES Encrypt and decrypt 0 bytes ................................... PASS 23: DES3 Encrypt and decrypt 1 byte ................................... PASS 23: DES3 Encrypt and decrypt 2 bytes .................................. PASS 23: DES3 Encrypt and decrypt 7 bytes .................................. PASS 23: DES3 Encrypt and decrypt 8 bytes .................................. PASS 23: DES3 Encrypt and decrypt 9 bytes .................................. PASS 23: DES3 Encrypt and decrypt 15 bytes ................................. PASS 23: DES3 Encrypt and decrypt 16 bytes ................................. PASS 23: DES3 Encrypt and decrypt 17 bytes ................................. PASS 23: DES3 Encrypt and decrypt 31 bytes ................................. PASS 23: DES3 Encrypt and decrypt 32 bytes ................................. PASS 23: DES3 Encrypt and decrypt 32 bytes ................................. PASS 23: DES3 Encrypt and decrypt 47 bytes ................................. PASS 23: DES3 Encrypt and decrypt 48 bytes ................................. PASS 23: DES3 Encrypt and decrypt 49 bytes ................................. PASS 23: DES3 Encrypt and decrypt 0 bytes in multiple parts ................ PASS 23: DES3 Encrypt and decrypt 1 bytes in multiple parts 1 .............. PASS 23: DES3 Encrypt and decrypt 1 bytes in multiple parts 2 .............. PASS 23: DES3 Encrypt and decrypt 16 bytes in multiple parts 1 ............. PASS 23: DES3 Encrypt and decrypt 16 bytes in multiple parts 2 ............. PASS 23: DES3 Encrypt and decrypt 16 bytes in multiple parts 3 ............. PASS 23: DES3 Encrypt and decrypt 16 bytes in multiple parts 4 ............. PASS 23: DES3 Encrypt and decrypt 22 bytes in multiple parts 1 ............. PASS 23: DES3 Encrypt and decrypt 22 bytes in multiple parts 1 ............. PASS 23: DES3 Encrypt and decrypt 22 bytes in multiple parts 1 ............. PASS 23: DES3 Encrypt and decrypt 32 bytes in multiple parts 1 ............. PASS 23: DES3 Encrypt and decrypt 0 bytes .................................. PASS 23: DES3 Encrypt and decrypt 1 byte ................................... PASS 23: DES3 Encrypt and decrypt 2 bytes .................................. PASS 23: DES3 Encrypt and decrypt 7 bytes .................................. PASS 23: DES3 Encrypt and decrypt 8 bytes .................................. PASS 23: DES3 Encrypt and decrypt 9 bytes .................................. PASS 23: DES3 Encrypt and decrypt 15 bytes ................................. PASS 23: DES3 Encrypt and decrypt 16 bytes ................................. PASS 23: DES3 Encrypt and decrypt 17 bytes ................................. PASS 23: DES3 Encrypt and decrypt 31 bytes ................................. PASS 23: DES3 Encrypt and decrypt 32 bytes ................................. PASS 23: DES3 Encrypt and decrypt 32 bytes ................................. PASS 23: DES3 Encrypt and decrypt 47 bytes ................................. PASS 23: DES3 Encrypt and decrypt 48 bytes ................................. PASS 23: DES3 Encrypt and decrypt 49 bytes ................................. PASS 23: DES3 Encrypt and decrypt 0 bytes in multiple parts ................ PASS 23: DES3 Encrypt and decrypt 1 bytes in multiple parts 1 .............. PASS 23: DES3 Encrypt and decrypt 1 bytes in multiple parts 2 .............. PASS 23: DES3 Encrypt and decrypt 16 bytes in multiple parts 1 ............. PASS 23: DES3 Encrypt and decrypt 16 bytes in multiple parts 2 ............. PASS 23: DES3 Encrypt and decrypt 16 bytes in multiple parts 3 ............. PASS 23: DES3 Encrypt and decrypt 16 bytes in multiple parts 4 ............. PASS 23: DES3 Encrypt and decrypt 22 bytes in multiple parts 1 ............. PASS 23: DES3 Encrypt and decrypt 22 bytes in multiple parts 1 ............. PASS 23: DES3 Encrypt and decrypt 22 bytes in multiple parts 1 ............. PASS 23: DES3 Encrypt and decrypt 32 bytes in multiple parts 1 ............. PASS 23: DES ECB Encrypt test vector (OpenSSL) #1 .......................... PASS 23: DES ECB Encrypt test vector (OpenSSL) #2 .......................... PASS 23: DES ECB Encrypt test vector (OpenSSL) #3 .......................... PASS 23: DES ECB Decrypt test vector (OpenSSL) #1 .......................... PASS 23: DES ECB Decrypt test vector (OpenSSL) #2 .......................... PASS 23: DES ECB Decrypt test vector (OpenSSL) #3 .......................... PASS 23: DES3-EDE ECB Encrypt test vector (OpenSSL) #1 ..................... PASS 23: DES3-EDE ECB Encrypt test vector (OpenSSL) #2 ..................... PASS 23: DES3-EDE ECB Decrypt test vector (OpenSSL) #1 ..................... PASS 23: DES3-EDE ECB Decrypt test vector (OpenSSL) #2 ..................... PASS 23: 23: ---------------------------------------------------------------------------- 23: 23: PASSED (148 / 148 tests (0 skipped)) 23/72 Test #23: cipher.des-suite ................. Passed 0.00 sec test 24 Start 24: cipher.gcm-suite 24: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_cipher.gcm "--verbose" 24: Test timeout computed to be: 10000000 24: AES 128 GCM Encrypt and decrypt 0 bytes ........................... PASS 24: AES 128 GCM Encrypt and decrypt 1 byte ............................ PASS 24: AES 128 GCM Encrypt and decrypt 2 bytes ........................... PASS 24: AES 128 GCM Encrypt and decrypt 7 bytes ........................... PASS 24: AES 128 GCM Encrypt and decrypt 8 bytes ........................... PASS 24: AES 128 GCM Encrypt and decrypt 9 bytes ........................... PASS 24: AES 128 GCM Encrypt and decrypt 15 bytes .......................... PASS 24: AES 128 GCM Encrypt and decrypt 16 bytes .......................... PASS 24: AES 128 GCM Encrypt and decrypt 17 bytes .......................... PASS 24: AES 128 GCM Encrypt and decrypt 31 bytes .......................... PASS 24: AES 128 GCM Encrypt and decrypt 32 bytes .......................... PASS 24: AES 128 GCM Encrypt and decrypt 32 bytes .......................... PASS 24: AES 128 GCM Encrypt and decrypt 47 bytes .......................... PASS 24: AES 128 GCM Encrypt and decrypt 48 bytes .......................... PASS 24: AES 128 GCM Encrypt and decrypt 49 bytes .......................... PASS 24: AES 128 GCM Encrypt and decrypt 0 bytes in multiple parts ......... PASS 24: AES 128 GCM Encrypt and decrypt 1 bytes in multiple parts 1 ....... PASS 24: AES 128 GCM Encrypt and decrypt 1 bytes in multiple parts 2 ....... PASS 24: AES 128 GCM Encrypt and decrypt 16 bytes in multiple parts 1 ...... PASS 24: AES 128 GCM Encrypt and decrypt 16 bytes in multiple parts 2 ...... PASS 24: AES 128 GCM Encrypt and decrypt 22 bytes in multiple parts 1 ...... PASS 24: AES 128 GCM Encrypt and decrypt 22 bytes in multiple parts 2 ...... PASS 24: AES 128 GCM Encrypt and decrypt 32 bytes in multiple parts 1 ...... PASS 24: AES 128 GCM Decrypt test vector #1 ................................ PASS 24: AES 128 GCM Decrypt test vector #2 ................................ PASS 24: AES 128 GCM Decrypt test vector #3 ................................ PASS 24: AES 128 GCM Decrypt test vector #4 ................................ PASS 24: AES 128 GCM Decrypt test vector #5 ................................ PASS 24: AES 128 GCM Decrypt test vector #6 ................................ PASS 24: AES 128 GCM Decrypt test vector #7 ................................ PASS 24: AES 128 GCM Decrypt test vector #8 ................................ PASS 24: AES 128 GCM Decrypt test vector #9 ................................ PASS 24: AES 192 GCM Encrypt and decrypt 0 bytes ........................... PASS 24: AES 192 GCM Encrypt and decrypt 1 byte ............................ PASS 24: AES 192 GCM Encrypt and decrypt 2 bytes ........................... PASS 24: AES 192 GCM Encrypt and decrypt 7 bytes ........................... PASS 24: AES 192 GCM Encrypt and decrypt 8 bytes ........................... PASS 24: AES 192 GCM Encrypt and decrypt 9 bytes ........................... PASS 24: AES 192 GCM Encrypt and decrypt 15 bytes .......................... PASS 24: AES 192 GCM Encrypt and decrypt 16 bytes .......................... PASS 24: AES 192 GCM Encrypt and decrypt 17 bytes .......................... PASS 24: AES 192 GCM Encrypt and decrypt 31 bytes .......................... PASS 24: AES 192 GCM Encrypt and decrypt 32 bytes .......................... PASS 24: AES 192 GCM Encrypt and decrypt 32 bytes .......................... PASS 24: AES 192 GCM Encrypt and decrypt 47 bytes .......................... PASS 24: AES 192 GCM Encrypt and decrypt 48 bytes .......................... PASS 24: AES 192 GCM Encrypt and decrypt 49 bytes .......................... PASS 24: AES 192 GCM Encrypt and decrypt 0 bytes in multiple parts ......... PASS 24: AES 192 GCM Encrypt and decrypt 1 bytes in multiple parts 1 ....... PASS 24: AES 192 GCM Encrypt and decrypt 1 bytes in multiple parts 2 ....... PASS 24: AES 192 GCM Encrypt and decrypt 16 bytes in multiple parts 1 ...... PASS 24: AES 192 GCM Encrypt and decrypt 16 bytes in multiple parts 2 ...... PASS 24: AES 192 GCM Encrypt and decrypt 22 bytes in multiple parts 1 ...... PASS 24: AES 192 GCM Encrypt and decrypt 22 bytes in multiple parts 2 ...... PASS 24: AES 192 GCM Encrypt and decrypt 32 bytes in multiple parts 1 ...... PASS 24: AES 192 GCM Decrypt test vector #1 ................................ PASS 24: AES 192 GCM Decrypt test vector #2 ................................ PASS 24: AES 192 GCM Decrypt test vector #3 ................................ PASS 24: AES 192 GCM Decrypt test vector #4 ................................ PASS 24: AES 192 GCM Decrypt test vector #5 ................................ PASS 24: AES 192 GCM Decrypt test vector #6 ................................ PASS 24: AES 256 GCM Encrypt and decrypt 0 bytes ........................... PASS 24: AES 256 GCM Encrypt and decrypt 1 byte ............................ PASS 24: AES 256 GCM Encrypt and decrypt 2 bytes ........................... PASS 24: AES 256 GCM Encrypt and decrypt 7 bytes ........................... PASS 24: AES 256 GCM Encrypt and decrypt 8 bytes ........................... PASS 24: AES 256 GCM Encrypt and decrypt 9 bytes ........................... PASS 24: AES 256 GCM Encrypt and decrypt 15 bytes .......................... PASS 24: AES 256 GCM Encrypt and decrypt 16 bytes .......................... PASS 24: AES 256 GCM Encrypt and decrypt 17 bytes .......................... PASS 24: AES 256 GCM Encrypt and decrypt 31 bytes .......................... PASS 24: AES 256 GCM Encrypt and decrypt 32 bytes .......................... PASS 24: AES 256 GCM Encrypt and decrypt 32 bytes .......................... PASS 24: AES 256 GCM Encrypt and decrypt 47 bytes .......................... PASS 24: AES 256 GCM Encrypt and decrypt 48 bytes .......................... PASS 24: AES 256 GCM Encrypt and decrypt 49 bytes .......................... PASS 24: AES 256 GCM Encrypt and decrypt 0 bytes in multiple parts ......... PASS 24: AES 256 GCM Encrypt and decrypt 1 bytes in multiple parts 1 ....... PASS 24: AES 256 GCM Encrypt and decrypt 1 bytes in multiple parts 2 ....... PASS 24: AES 256 GCM Encrypt and decrypt 16 bytes in multiple parts 1 ...... PASS 24: AES 256 GCM Encrypt and decrypt 16 bytes in multiple parts 2 ...... PASS 24: AES 256 GCM Encrypt and decrypt 22 bytes in multiple parts 1 ...... PASS 24: AES 256 GCM Encrypt and decrypt 22 bytes in multiple parts 2 ...... PASS 24: AES 256 GCM Encrypt and decrypt 32 bytes in multiple parts 1 ...... PASS 24: AES 128 GCM Decrypt test vector #0 ................................ PASS 24: AES 128 GCM Decrypt test vector #1 ................................ PASS 24: AES 128 GCM Decrypt test vector #2 ................................ PASS 24: AES 128 GCM Decrypt test vector #3 ................................ PASS 24: AES 128 GCM Decrypt test vector #4 ................................ PASS 24: AES 128 GCM Decrypt test vector #5 ................................ PASS 24: AES 128 GCM Decrypt test vector #6 ................................ PASS 24: AES 128 GCM Decrypt test vector #7 ................................ PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 0 bytes ...................... PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 1 byte ....................... PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 2 bytes ...................... PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 7 bytes ...................... PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 8 bytes ...................... PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 9 bytes ...................... PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 15 bytes ..................... PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 16 bytes ..................... PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 17 bytes ..................... PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 31 bytes ..................... PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 32 bytes ..................... PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 32 bytes ..................... PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 47 bytes ..................... PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 48 bytes ..................... PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 49 bytes ..................... PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 0 bytes in multiple parts .... PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 1 bytes in multiple parts 1 .. PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 1 bytes in multiple parts 2 .. PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 16 bytes in multiple parts 1 . PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 16 bytes in multiple parts 2 . PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 22 bytes in multiple parts 1 . PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 22 bytes in multiple parts 2 . PASS 24: CAMELLIA 128 GCM Encrypt and decrypt 32 bytes in multiple parts 1 . PASS 24: CAMELLIA 128 GCM Decrypt test vector #1 ........................... PASS 24: CAMELLIA 128 GCM Decrypt test vector #2 ........................... PASS 24: CAMELLIA 128 GCM Decrypt test vector #3 ........................... PASS 24: CAMELLIA 128 GCM Decrypt test vector #4 ........................... PASS 24: CAMELLIA 128 GCM Decrypt test vector #5 ........................... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 0 bytes ...................... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 1 byte ....................... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 2 bytes ...................... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 7 bytes ...................... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 8 bytes ...................... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 9 bytes ...................... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 15 bytes ..................... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 16 bytes ..................... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 17 bytes ..................... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 31 bytes ..................... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 32 bytes ..................... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 32 bytes ..................... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 47 bytes ..................... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 48 bytes ..................... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 49 bytes ..................... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 0 bytes in multiple parts .... PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 1 bytes in multiple parts 1 .. PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 1 bytes in multiple parts 2 .. PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 16 bytes in multiple parts 1 . PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 16 bytes in multiple parts 2 . PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 22 bytes in multiple parts 1 . PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 22 bytes in multiple parts 2 . PASS 24: CAMELLIA 192 GCM Encrypt and decrypt 32 bytes in multiple parts 1 . PASS 24: CAMELLIA 192 GCM Decrypt test vector #1 ........................... PASS 24: CAMELLIA 192 GCM Decrypt test vector #2 ........................... PASS 24: CAMELLIA 192 GCM Decrypt test vector #3 ........................... PASS 24: CAMELLIA 192 GCM Decrypt test vector #4 ........................... PASS 24: CAMELLIA 192 GCM Decrypt test vector #5 ........................... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 0 bytes ...................... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 1 byte ....................... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 2 bytes ...................... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 7 bytes ...................... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 8 bytes ...................... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 9 bytes ...................... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 15 bytes ..................... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 16 bytes ..................... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 17 bytes ..................... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 31 bytes ..................... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 32 bytes ..................... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 32 bytes ..................... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 47 bytes ..................... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 48 bytes ..................... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 49 bytes ..................... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 0 bytes in multiple parts .... PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 1 bytes in multiple parts 1 .. PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 1 bytes in multiple parts 2 .. PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 16 bytes in multiple parts 1 . PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 16 bytes in multiple parts 2 . PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 22 bytes in multiple parts 1 . PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 22 bytes in multiple parts 2 . PASS 24: CAMELLIA 256 GCM Encrypt and decrypt 32 bytes in multiple parts 1 . PASS 24: CAMELLIA 256 GCM Decrypt test vector #1 ........................... PASS 24: CAMELLIA 256 GCM Decrypt test vector #2 ........................... PASS 24: CAMELLIA 256 GCM Decrypt test vector #3 ........................... PASS 24: CAMELLIA 256 GCM Decrypt test vector #4 ........................... PASS 24: CAMELLIA 256 GCM Decrypt test vector #5 ........................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,128) #0 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,128) #1 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,128) #2 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,120) #0 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,120) #1 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,120) #2 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,112) #0 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,112) #1 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,112) #2 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,104) #0 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,104) #1 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,104) #2 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,96) #0 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,96) #1 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,96) #2 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,64) #0 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,64) #1 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,64) #2 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,32) #0 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,32) #1 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,32) #2 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,128) #0 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,128) #1 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,128) #2 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,120) #0 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,120) #1 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,120) #2 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,112) #0 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,112) #1 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,112) #2 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,104) #0 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,104) #1 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,104) #2 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,96) #0 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,96) #1 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,96) #2 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,64) #0 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,64) #1 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,64) #2 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,32) #0 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,32) #1 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,32) #2 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,128) #0 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,128) #1 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,128) #2 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,120) #0 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,120) #1 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,120) #2 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,112) #0 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,112) #1 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,112) #2 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,104) #0 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,104) #1 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,104) #2 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,96) #0 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,96) #1 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,96) #2 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,64) #0 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,64) #1 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,64) #2 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,32) #0 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,32) #1 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,32) #2 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #0 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #1 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #2 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #0 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #1 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #2 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #0 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #1 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #2 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #0 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #1 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #2 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #0 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #1 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #2 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #0 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #1 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #2 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #0 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #1 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #2 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,128) #0 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,128) #1 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,128) #2 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,120) #0 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,120) #1 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,120) #2 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,112) #0 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,112) #1 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,112) #2 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,104) #0 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,104) #1 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,104) #2 .................. PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,96) #0 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,96) #1 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,96) #2 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,64) #0 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,64) #1 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,64) #2 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,32) #0 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,32) #1 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,0,32) #2 ................... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,128) #0 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,128) #1 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,128) #2 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,120) #0 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,120) #1 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,120) #2 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,112) #0 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,112) #1 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,112) #2 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,104) #0 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,104) #1 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,104) #2 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,96) #0 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,96) #1 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,96) #2 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,64) #0 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,64) #1 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,64) #2 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,32) #0 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,32) #1 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,0,1024,32) #2 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,128) #0 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,128) #1 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,128) #2 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,120) #0 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,120) #1 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,120) #2 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,112) #0 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,112) #1 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,112) #2 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,104) #0 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,104) #1 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,104) #2 ............... PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,96) #0 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,96) #1 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,96) #2 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,64) #0 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,64) #1 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,64) #2 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,32) #0 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,32) #1 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,0,32) #2 ................ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #0 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #1 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #2 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #0 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #1 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #2 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #0 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #1 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #2 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #0 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #1 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #2 ............ PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #0 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #1 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #2 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #0 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #1 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #2 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #0 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #1 ............. PASS 24: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #2 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,128) #0 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,128) #1 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,128) #2 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,120) #0 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,120) #1 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,120) #2 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,112) #0 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,112) #1 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,112) #2 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,104) #0 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,104) #1 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,104) #2 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,96) #0 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,96) #1 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,96) #2 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,64) #0 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,64) #1 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,64) #2 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,32) #0 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,32) #1 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,32) #2 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,128) #0 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,128) #1 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,128) #2 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,120) #0 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,120) #1 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,120) #2 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,112) #0 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,112) #1 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,112) #2 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,104) #0 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,104) #1 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,104) #2 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,96) #0 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,96) #1 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,96) #2 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,64) #0 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,64) #1 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,64) #2 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,32) #0 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,32) #1 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,32) #2 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,128) #0 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,128) #1 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,128) #2 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,120) #0 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,120) #1 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,120) #2 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,112) #0 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,112) #1 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,112) #2 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,104) #0 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,104) #1 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,104) #2 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,96) #0 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,96) #1 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,96) #2 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,64) #0 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,64) #1 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,64) #2 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,32) #0 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,32) #1 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,32) #2 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #0 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #1 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #2 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #0 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #1 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #2 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #0 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #1 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #2 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #0 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #1 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #2 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #0 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #1 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #2 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #0 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #1 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #2 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #0 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #1 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #2 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,128) #0 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,128) #1 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,128) #2 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,120) #0 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,120) #1 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,120) #2 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,112) #0 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,112) #1 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,112) #2 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,104) #0 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,104) #1 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,104) #2 .................. PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,96) #0 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,96) #1 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,96) #2 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,64) #0 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,64) #1 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,64) #2 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,32) #0 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,32) #1 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,0,32) #2 ................... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,128) #0 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,128) #1 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,128) #2 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,120) #0 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,120) #1 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,120) #2 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,112) #0 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,112) #1 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,112) #2 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,104) #0 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,104) #1 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,104) #2 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,96) #0 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,96) #1 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,96) #2 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,64) #0 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,64) #1 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,64) #2 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,32) #0 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,32) #1 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,0,1024,32) #2 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,128) #0 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,128) #1 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,128) #2 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,120) #0 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,120) #1 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,120) #2 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,112) #0 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,112) #1 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,112) #2 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,104) #0 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,104) #1 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,104) #2 ............... PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,96) #0 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,96) #1 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,96) #2 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,64) #0 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,64) #1 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,64) #2 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,32) #0 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,32) #1 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,0,32) #2 ................ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #0 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #1 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #2 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #0 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #1 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #2 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #0 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #1 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #2 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #0 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #1 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #2 ............ PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #0 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #1 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #2 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #0 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #1 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #2 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #0 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #1 ............. PASS 24: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #2 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,128) #0 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,128) #1 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,128) #2 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,120) #0 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,120) #1 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,120) #2 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,112) #0 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,112) #1 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,112) #2 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,104) #0 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,104) #1 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,104) #2 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,96) #0 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,96) #1 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,96) #2 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,64) #0 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,64) #1 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,64) #2 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,32) #0 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,32) #1 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,32) #2 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,128) #0 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,128) #1 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,128) #2 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,120) #0 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,120) #1 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,120) #2 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,112) #0 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,112) #1 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,112) #2 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,104) #0 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,104) #1 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,104) #2 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,96) #0 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,96) #1 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,96) #2 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,64) #0 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,64) #1 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,64) #2 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,32) #0 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,32) #1 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,32) #2 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,128) #0 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,128) #1 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,128) #2 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,120) #0 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,120) #1 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,120) #2 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,112) #0 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,112) #1 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,112) #2 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,104) #0 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,104) #1 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,104) #2 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,96) #0 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,96) #1 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,96) #2 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,64) #0 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,64) #1 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,64) #2 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,32) #0 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,32) #1 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,32) #2 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #0 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #1 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #2 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #0 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #1 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #2 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #0 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #1 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #2 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #0 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #1 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #2 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #0 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #1 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #2 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #0 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #1 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #2 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #0 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #1 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #2 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,128) #0 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,128) #1 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,128) #2 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,120) #0 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,120) #1 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,120) #2 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,112) #0 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,112) #1 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,112) #2 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,104) #0 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,104) #1 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,104) #2 .................. PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,96) #0 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,96) #1 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,96) #2 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,64) #0 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,64) #1 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,64) #2 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,32) #0 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,32) #1 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,0,32) #2 ................... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,128) #0 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,128) #1 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,128) #2 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,120) #0 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,120) #1 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,120) #2 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,112) #0 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,112) #1 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,112) #2 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,104) #0 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,104) #1 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,104) #2 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,96) #0 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,96) #1 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,96) #2 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,64) #0 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,64) #1 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,64) #2 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,32) #0 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,32) #1 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,0,1024,32) #2 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,128) #0 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,128) #1 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,128) #2 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,120) #0 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,120) #1 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,120) #2 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,112) #0 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,112) #1 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,112) #2 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,104) #0 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,104) #1 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,104) #2 ............... PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,96) #0 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,96) #1 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,96) #2 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,64) #0 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,64) #1 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,64) #2 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,32) #0 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,32) #1 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,0,32) #2 ................ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #0 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #1 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #2 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #0 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #1 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #2 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #0 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #1 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #2 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #0 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #1 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #2 ............ PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #0 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #1 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #2 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #0 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #1 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #2 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #0 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #1 ............. PASS 24: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #2 ............. PASS 24: 24: ---------------------------------------------------------------------------- 24: 24: PASSED (680 / 680 tests (0 skipped)) 24/72 Test #24: cipher.gcm-suite ................. Passed 0.01 sec test 25 Start 25: cipher.misc-suite 25: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_cipher.misc "--verbose" 25: Test timeout computed to be: 10000000 25: CIPHER - Conditional invalid parameter checks ..................... ---- 25: Test Suite not enabled 25: CIPHER - Unconditional invalid parameter checks ................... PASS 25: 25: ---------------------------------------------------------------------------- 25: 25: PASSED (2 / 2 tests (1 skipped)) 25/72 Test #25: cipher.misc-suite ................ Passed 0.00 sec test 26 Start 26: cipher.null-suite 26: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_cipher.null "--verbose" 26: Test timeout computed to be: 10000000 26: NULL Encrypt and decrypt 0 bytes .................................. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 1 bytes .................................. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 2 bytes .................................. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 7 bytes .................................. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 8 bytes .................................. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 9 bytes .................................. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 15 bytes ................................. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 16 bytes ................................. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 31 bytes ................................. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 32 bytes ................................. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 33 bytes ................................. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 47 bytes ................................. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 48 bytes ................................. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 49 bytes ................................. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 1 bytes in multiple parts 1 .............. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 1 bytes in multiple parts 2 .............. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 16 bytes in multiple parts 1 ............. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 16 bytes in multiple parts 2 ............. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 16 bytes in multiple parts 3 ............. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 16 bytes in multiple parts 4 ............. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 22 bytes in multiple parts 1 ............. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 22 bytes in multiple parts 1 ............. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 22 bytes in multiple parts 1 ............. ---- 26: Unmet dependencies: 0 26: NULL Encrypt and decrypt 32 bytes in multiple parts 1 ............. ---- 26: Unmet dependencies: 0 26: 26: ---------------------------------------------------------------------------- 26: 26: PASSED (24 / 24 tests (24 skipped)) 26/72 Test #26: cipher.null-suite ................ Passed 0.00 sec test 27 Start 27: cipher.padding-suite 27: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_cipher.padding "--verbose" 27: Test timeout computed to be: 10000000 27: Cipher list ....................................................... PASS 27: Set padding with AES-CBC .......................................... PASS 27: Set padding with AES-CFB .......................................... PASS 27: Set padding with AES-CTR .......................................... PASS 27: Set padding with CAMELLIA-CBC ..................................... PASS 27: Set padding with CAMELLIA-CFB ..................................... PASS 27: Set padding with CAMELLIA-CTR ..................................... PASS 27: Set padding with DES-CBC .......................................... PASS 27: Set padding with BLOWFISH-CBC ..................................... PASS 27: Set padding with BLOWFISH-CFB ..................................... PASS 27: Set padding with BLOWFISH-CTR ..................................... PASS 27: Set padding with NULL ............................................. ---- 27: Unmet dependencies: 8 27: Set non-existent padding with AES-CBC ............................. PASS 27: Set non-existent padding with CAMELLIA-CBC ........................ PASS 27: Set non-existent padding with DES-CBC ............................. PASS 27: Set non-existent padding with BLOWFISH-CBC ........................ PASS 27: Check PKCS padding #1 (correct) ................................... PASS 27: Check PKCS padding #2 (correct) ................................... PASS 27: Check PKCS padding #3 (correct) ................................... PASS 27: Check PKCS padding #4 (correct) ................................... PASS 27: Check PKCS padding #5 (null padding) .............................. PASS 27: Check PKCS padding #6 (too few padding bytes) ..................... PASS 27: Check PKCS padding #7 (non-uniform padding bytes #1) .............. PASS 27: Check PKCS padding #7 (non-uniform padding bytes #2) .............. PASS 27: Check PKCS padding #7 (non-uniform padding bytes #3) .............. PASS 27: Check PKCS padding #7 (non-uniform padding bytes #4) .............. PASS 27: Check PKCS padding #7 (non-uniform padding bytes #5) .............. PASS 27: Check PKCS padding #7 (non-uniform padding bytes #6) .............. PASS 27: Check PKCS padding #7 (non-uniform padding bytes #7) .............. PASS 27: Check PKCS padding #7 (non-uniform padding bytes #8) .............. PASS 27: Check PKCS padding #7 (non-uniform padding bytes #9) .............. PASS 27: Check PKCS padding #7 (non-uniform padding bytes #10) ............. PASS 27: Check PKCS padding #7 (non-uniform padding bytes #11) ............. PASS 27: Check PKCS padding #7 (non-uniform padding bytes #12) ............. PASS 27: Check PKCS padding #7 (non-uniform padding bytes #13) ............. PASS 27: Check PKCS padding #7 (non-uniform padding bytes #14) ............. PASS 27: Check PKCS padding #7 (non-uniform padding bytes #15) ............. PASS 27: Check PKCS padding #7 (non-uniform padding bytes #16) ............. PASS 27: Check PKCS padding #8 (overlong) .................................. PASS 27: Check one and zeros padding #1 (correct) .......................... PASS 27: Check one and zeros padding #2 (correct) .......................... PASS 27: Check one and zeros padding #3 (correct) .......................... PASS 27: Check one and zeros padding #4 (correct) .......................... PASS 27: Check one and zeros padding #5 (correct) .......................... PASS 27: Check one and zeros padding #6 (missing one) ...................... PASS 27: Check one and zeros padding #7 (overlong) ......................... PASS 27: Check one and zeros padding #8 (last byte 0x80 | x) ............... PASS 27: Check zeros and len padding #1 (correct) .......................... PASS 27: Check zeros and len padding #2 (correct) .......................... PASS 27: Check zeros and len padding #3 (correct) .......................... PASS 27: Check zeros and len padding #4 (correct) .......................... PASS 27: Check zeros and len padding #5 (overlong) ......................... PASS 27: Check zeros and len padding #6 (not enough zeros) ................. PASS 27: Check zeros padding #1 (correct) .................................. PASS 27: Check zeros padding #2 (correct) .................................. PASS 27: Check zeros padding #3 (correct) .................................. PASS 27: Check zeros padding #4 (correct) .................................. PASS 27: Check no padding #1 (correct by definition) ....................... PASS 27: Check no padding #2 (correct by definition) ....................... PASS 27: Check no padding #3 (correct by definition) ....................... PASS 27: 27: ---------------------------------------------------------------------------- 27: 27: PASSED (60 / 60 tests (1 skipped)) 27/72 Test #27: cipher.padding-suite ............. Passed 0.00 sec test 28 Start 28: cmac-suite 28: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_cmac "--verbose" 28: Test timeout computed to be: 10000000 28: CMAC self test .................................................... ---- 28: Test Suite not enabled 28: CMAC null arguments ............................................... ---- 28: Test Suite not enabled 28: CMAC init #1 AES-128: OK .......................................... ---- 28: Unmet dependencies: 0 28: CMAC init #2 AES-192: OK .......................................... ---- 28: Unmet dependencies: 0 28: CMAC init #3 AES-256: OK .......................................... ---- 28: Unmet dependencies: 0 28: CMAC init #4 3DES : OK ............................................ ---- 28: Unmet dependencies: 1 28: CMAC init #5 AES-224: bad key size ................................ ---- 28: Unmet dependencies: 0 28: CMAC init #6 AES-0: bad key size .................................. ---- 28: Unmet dependencies: 0 28: CMAC init #7 Camellia: wrong cipher ............................... ---- 28: Unmet dependencies: 2 28: CMAC Single Blocks #1 - Empty block, no updates ................... ---- 28: Test Suite not enabled 28: CMAC Single Blocks #2 - Single 16 byte block ...................... ---- 28: Test Suite not enabled 28: CMAC Single Blocks #3 - Single 64 byte block ...................... ---- 28: Test Suite not enabled 28: CMAC Multiple Blocks #1 - Multiple 8 byte blocks .................. ---- 28: Test Suite not enabled 28: CMAC Multiple Blocks #2 - Multiple 16 byte blocks ................. ---- 28: Test Suite not enabled 28: CMAC Multiple Blocks #3 - Multiple variable sized blocks .......... ---- 28: Test Suite not enabled 28: CMAC Multiple Blocks #4 - Multiple 8 byte blocks with gaps ........ ---- 28: Test Suite not enabled 28: CMAC Multiple Operations, same key #1 - Empty, empty .............. ---- 28: Test Suite not enabled 28: CMAC Multiple Operations, same key #2 - Empty, 64 byte block ...... ---- 28: Test Suite not enabled 28: CMAC Multiple Operations, same key #3 - variable byte blocks ...... ---- 28: Test Suite not enabled 28: 28: ---------------------------------------------------------------------------- 28: 28: PASSED (19 / 19 tests (19 skipped)) 28/72 Test #28: cmac-suite ....................... Passed 0.00 sec test 29 Start 29: ctr_drbg-suite 29: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_ctr_drbg "--verbose" 29: Test timeout computed to be: 10000000 29: CTR_DRBG_withDF.pdf: AES-256, PR=no, perso=no, add=no ............. PASS 29: CTR_DRBG_withDF.pdf: AES-256, PR=no, perso=no, add=yes ............ PASS 29: CTR_DRBG_withDF.pdf: AES-256, PR=no, perso=yes, add=no ............ PASS 29: CTR_DRBG_withDF.pdf: AES-256, PR=no, perso=yes, add=yes ........... PASS 29: CTR_DRBG_withDF.pdf: AES-256, PR=yes, perso=no, add=no ............ PASS 29: CTR_DRBG_withDF.pdf: AES-256, PR=yes, perso=no, add=yes ........... PASS 29: CTR_DRBG_withDF.pdf: AES-256, PR=yes, perso=yes, add=no ........... PASS 29: CTR_DRBG_withDF.pdf: AES-256, PR=yes, perso=yes, add=yes .......... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #0 ..... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #1 ..... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #2 ..... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #3 ..... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #4 ..... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #5 ..... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #6 ..... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #7 ..... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #8 ..... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #9 ..... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #10 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #11 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #12 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #13 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #14 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #0 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #1 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #2 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #3 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #4 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #5 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #6 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #7 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #8 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #9 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #10 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #11 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #12 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #13 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #14 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #0 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #1 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #2 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #3 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #4 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #5 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #6 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #7 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #8 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #9 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #10 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #11 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #12 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #13 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #14 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #0 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #1 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #2 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #3 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #4 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #5 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #6 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #7 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #8 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #9 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #10 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #11 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #12 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #13 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #14 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #0 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #1 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #2 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #3 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #4 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #5 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #6 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #7 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #8 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #9 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #10 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #11 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #12 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #13 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #14 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #0 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #1 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #2 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #3 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #4 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #5 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #6 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #7 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #8 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #9 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #10 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #11 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #12 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #13 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #14 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #0 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #1 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #2 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #3 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #4 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #5 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #6 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #7 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #8 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #9 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #10 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #11 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #12 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #13 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #14 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #0 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #2 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #3 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #4 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #5 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #6 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #7 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #8 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #9 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #0 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #1 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #2 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #3 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #4 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #5 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #6 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #7 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #8 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #9 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #10 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #11 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #12 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #13 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #14 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #0 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #1 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #2 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #3 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #4 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #5 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #6 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #7 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #8 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #9 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #10 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #11 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #12 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #13 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #14 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #0 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #1 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #2 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #3 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #4 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #5 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #6 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #7 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #8 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #9 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #10 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #11 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #12 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #13 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #14 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #0 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #2 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #3 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #4 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #5 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #6 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #7 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #8 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #9 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #0 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #1 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #2 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #3 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #4 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #5 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #6 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #7 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #8 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #9 .... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #10 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #11 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #12 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #13 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #14 ... PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #0 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #1 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #2 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #3 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #4 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #5 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #6 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #7 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #8 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #9 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #10 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #11 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #12 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #13 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #14 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #0 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #1 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #2 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #3 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #4 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #5 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #6 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #7 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #8 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #9 .. PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #10 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #11 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #12 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #13 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #14 . PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #0 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #2 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #3 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #4 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #5 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #6 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #7 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #8 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #9 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS 29: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,0) block 1 # PASS 29: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,256) block 1 PASS 29: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,0) block 2 # PASS 29: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,256) block 2 PASS 29: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,0) block 3 # PASS 29: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,256) block 3 PASS 29: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,0) block 4 # PASS 29: CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,256) block 4 PASS 29: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,0) block 1 # ---- 29: Unmet dependencies: 1 29: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,128) block 1 ---- 29: Unmet dependencies: 1 29: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,0) block 2 # ---- 29: Unmet dependencies: 1 29: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,128) block 2 ---- 29: Unmet dependencies: 1 29: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,0) block 3 # ---- 29: Unmet dependencies: 1 29: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,128) block 3 ---- 29: Unmet dependencies: 1 29: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,0) block 4 # ---- 29: Unmet dependencies: 1 29: CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,128) block 4 ---- 29: Unmet dependencies: 1 29: CTR_DRBG CAVS 14.3 (AES-256 use df,False,256,128,0,0) #0 .......... PASS 29: CTR_DRBG CAVS 14.3 (AES-128 use df,False,128,64,0,0) #0 ........... ---- 29: Unmet dependencies: 1 29: CTR_DRBG CAVS 14.3 (AES-256 use df,True,256,128,0,0) #0 ........... PASS 29: CTR_DRBG CAVS 14.3 (AES-128 use df,True,128,64,0,0) #0 ............ ---- 29: Unmet dependencies: 1 29: CTR_DRBG entropy usage ............................................ PASS 29: CTR_DRBG write/update seed file ................................... PASS 29: CTR_DRBG write/update seed file ................................... PASS 29: CTR_DRBG Special Behaviours ....................................... PASS 29: CTR_DRBG self test ................................................ CTR_DRBG (PR = TRUE) : passed 29: CTR_DRBG (PR = FALSE): passed 29: 29: PASS 29: 29: ---------------------------------------------------------------------------- 29: 29: PASSED (273 / 273 tests (10 skipped)) 29/72 Test #29: ctr_drbg-suite ................... Passed 0.01 sec test 30 Start 30: debug-suite 30: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_debug "--verbose" 30: Test timeout computed to be: 10000000 30: Debug print msg (threshold 1, level 0) ............................ PASS 30: Debug print msg (threshold 1, level 1) ............................ PASS 30: Debug print msg (threshold 1, level 2) ............................ PASS 30: Debug print msg (threshold 0, level 1) ............................ PASS 30: Debug print msg (threshold 0, level 5) ............................ PASS 30: Debug print return value #1 ....................................... PASS 30: Debug print return value #2 ....................................... PASS 30: Debug print return value #3 ....................................... PASS 30: Debug print buffer #1 ............................................. PASS 30: Debug print buffer #2 ............................................. PASS 30: Debug print buffer #3 ............................................. PASS 30: Debug print buffer #4 ............................................. PASS 30: Debug print buffer #5 ............................................. PASS 30: Debug print certificate #1 (RSA) .................................. PASS 30: Debug print certificate #2 (EC) ................................... PASS 30: Debug print mbedtls_mpi #1 ........................................ PASS 30: Debug print mbedtls_mpi #2 ........................................ PASS 30: Debug print mbedtls_mpi #3 ........................................ PASS 30: Debug print mbedtls_mpi #4 ........................................ PASS 30: Debug print mbedtls_mpi #5 ........................................ PASS 30: Debug print mbedtls_mpi #6 ........................................ PASS 30: 30: ---------------------------------------------------------------------------- 30: 30: PASSED (21 / 21 tests (0 skipped)) 30/72 Test #30: debug-suite ...................... Passed 0.00 sec test 31 Start 31: des-suite 31: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_des "--verbose" 31: Test timeout computed to be: 10000000 31: DES check weak key #1 ............................................. PASS 31: DES check weak key #2 ............................................. PASS 31: DES check weak key #3 ............................................. PASS 31: DES check weak key #4 ............................................. PASS 31: DES Encrypt OpenSSL Test Vector #1 ................................ PASS 31: DES Encrypt OpenSSL Test Vector #2 ................................ PASS 31: DES Encrypt OpenSSL Test Vector #3 ................................ PASS 31: DES Encrypt OpenSSL Test Vector #4 ................................ PASS 31: DES Encrypt OpenSSL Test Vector #5 ................................ PASS 31: DES Encrypt OpenSSL Test Vector #6 ................................ PASS 31: DES Encrypt OpenSSL Test Vector #7 ................................ PASS 31: DES Encrypt OpenSSL Test Vector #8 ................................ PASS 31: DES Encrypt OpenSSL Test Vector #9 ................................ PASS 31: DES Encrypt OpenSSL Test Vector #10 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #11 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #12 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #13 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #14 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #15 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #16 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #17 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #18 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #19 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #20 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #21 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #22 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #23 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #24 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #25 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #26 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #27 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #28 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #29 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #30 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #31 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #32 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #33 ............................... PASS 31: DES Encrypt OpenSSL Test Vector #34 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #1 ................................ PASS 31: DES Decrypt OpenSSL Test Vector #2 ................................ PASS 31: DES Decrypt OpenSSL Test Vector #3 ................................ PASS 31: DES Decrypt OpenSSL Test Vector #4 ................................ PASS 31: DES Decrypt OpenSSL Test Vector #5 ................................ PASS 31: DES Decrypt OpenSSL Test Vector #6 ................................ PASS 31: DES Decrypt OpenSSL Test Vector #7 ................................ PASS 31: DES Decrypt OpenSSL Test Vector #8 ................................ PASS 31: DES Decrypt OpenSSL Test Vector #9 ................................ PASS 31: DES Decrypt OpenSSL Test Vector #10 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #11 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #12 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #13 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #14 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #15 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #16 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #17 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #18 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #19 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #20 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #21 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #22 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #23 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #24 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #25 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #26 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #27 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #28 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #29 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #30 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #31 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #32 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #33 ............................... PASS 31: DES Decrypt OpenSSL Test Vector #34 ............................... PASS 31: DES-CBC Encrypt OpenSSL Test Vector #1 ............................ PASS 31: DES-CBC Decrypt OpenSSL Test Vector #1 ............................ PASS 31: 3DES-ECB 2Key Encrypt OpenSSL Test Vector #1 ...................... PASS 31: 3DES-ECB 2Key Encrypt OpenSSL Test Vector #2 ...................... PASS 31: 3DES-ECB 2Key Decrypt OpenSSL Test Vector #1 ...................... PASS 31: 3DES-ECB 2Key Decrypt OpenSSL Test Vector #2 ...................... PASS 31: 3DES-CBC 3Key Encrypt OpenSSL Test Vector #1 ...................... PASS 31: 3DES-CBC 3Key Decrypt OpenSSL Test Vector #1 ...................... PASS 31: DES-CBC Encrypt (Invalid input length) ............................ PASS 31: 3DES-CBC 3Key Encrypt (Invalid input length) ...................... PASS 31: Run through parity bit tests ...................................... PASS 31: DES Selftest ...................................................... DES -ECB- 56 (dec): passed 31: DES -ECB- 56 (enc): passed 31: DES3-ECB-112 (dec): passed 31: DES3-ECB-112 (enc): passed 31: DES3-ECB-168 (dec): passed 31: DES3-ECB-168 (enc): passed 31: 31: DES -CBC- 56 (dec): passed 31: DES -CBC- 56 (enc): passed 31: DES3-CBC-112 (dec): passed 31: DES3-CBC-112 (enc): passed 31: DES3-CBC-168 (dec): passed 31: DES3-CBC-168 (enc): passed 31: 31: PASS 31: 31: ---------------------------------------------------------------------------- 31: 31: PASSED (84 / 84 tests (0 skipped)) 31/72 Test #31: des-suite ........................ Passed 0.04 sec test 32 Start 32: dhm-suite 32: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_dhm "--verbose" 32: Test timeout computed to be: 10000000 32: Diffie-Hellman parameter validation ............................... ---- 32: Test Suite not enabled 32: Diffie-Hellman full exchange #1 ................................... PASS 32: Diffie-Hellman full exchange #2 ................................... PASS 32: Diffie-Hellman full exchange #3 ................................... PASS 32: Diffie-Hellman trivial subgroup #1 ................................ PASS 32: Diffie-Hellman trivial subgroup #2 ................................ PASS 32: Diffie-Hellman small modulus ...................................... PASS 32: Diffie-Hellman zero modulus ....................................... PASS 32: Diffie-Hellman load parameters from file .......................... PASS 32: Diffie-Hellman load parameters from file .......................... PASS 32: Diffie-Hellman selftest ........................................... DHM parameter load: passed 32: 32: PASS 32: 32: ---------------------------------------------------------------------------- 32: 32: PASSED (11 / 11 tests (1 skipped)) 32/72 Test #32: dhm-suite ........................ Passed 0.00 sec test 33 Start 33: ecdh-suite 33: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_ecdh "--verbose" 33: Test timeout computed to be: 10000000 33: ECDH - Valid parameters ........................................... PASS 33: ECDH - Invalid parameters ......................................... ---- 33: Test Suite not enabled 33: ECDH primitive random #1 .......................................... PASS 33: ECDH primitive random #2 .......................................... PASS 33: ECDH primitive random #3 .......................................... PASS 33: ECDH primitive random #4 .......................................... PASS 33: ECDH primitive random #5 .......................................... PASS 33: ECDH primitive rfc 5903 p256 ...................................... PASS 33: ECDH primitive rfc 5903 p384 ...................................... PASS 33: ECDH primitive rfc 5903 p521 ...................................... PASS 33: ECDH exchange #1 .................................................. PASS 33: ECDH exchange #2 .................................................. PASS 33: ECDH restartable rfc 5903 p256 restart enabled max_ops=0 (disabled ---- 33: Test Suite not enabled 33: ECDH restartable rfc 5903 p256 restart enabled max_ops=1 .......... ---- 33: Test Suite not enabled 33: ECDH restartable rfc 5903 p256 restart enabled max_ops=10000 ...... ---- 33: Test Suite not enabled 33: ECDH restartable rfc 5903 p256 restart enabled max_ops=250 ........ ---- 33: Test Suite not enabled 33: ECDH restartable rfc 5903 p256 restart disabled max_ops=0 (disable ---- 33: Test Suite not enabled 33: ECDH restartable rfc 5903 p256 restart disabled max_ops=1 ......... ---- 33: Test Suite not enabled 33: ECDH restartable rfc 5903 p256 restart disabled max_ops=10000 ..... ---- 33: Test Suite not enabled 33: ECDH restartable rfc 5903 p256 restart disabled max_ops=250 ....... ---- 33: Test Suite not enabled 33: ECDH exchange legacy context ...................................... PASS 33: ECDH calc_secret: ours first, SECP256R1 (RFC 5903) ................ PASS 33: ECDH calc_secret: theirs first, SECP256R1 (RFC 5903) .............. PASS 33: ECDH get_params with mismatched groups: our BP256R1, their SECP256 PASS 33: ECDH get_params with mismatched groups: their SECP256R1, our BP256 PASS 33: 33: ---------------------------------------------------------------------------- 33: 33: PASSED (25 / 25 tests (9 skipped)) 33/72 Test #33: ecdh-suite ....................... Passed 0.23 sec test 34 Start 34: ecdsa-suite 34: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_ecdsa "--verbose" 34: Test timeout computed to be: 10000000 34: ECDSA Parameter validation ........................................ ---- 34: Test Suite not enabled 34: ECDSA primitive random #1 ......................................... PASS 34: ECDSA primitive random #2 ......................................... PASS 34: ECDSA primitive random #3 ......................................... PASS 34: ECDSA primitive random #4 ......................................... PASS 34: ECDSA primitive random #5 ......................................... PASS 34: ECDSA primitive rfc 4754 p256 ..................................... PASS 34: ECDSA primitive rfc 4754 p384 ..................................... PASS 34: ECDSA primitive rfc 4754 p521 ..................................... PASS 34: ECDSA write-read random #1 ........................................ PASS 34: ECDSA write-read random #2 ........................................ PASS 34: ECDSA write-read random #3 ........................................ PASS 34: ECDSA write-read random #4 ........................................ PASS 34: ECDSA write-read random #5 ........................................ PASS 34: ECDSA deterministic test vector rfc 6979 p192 sha1 ................ PASS 34: ECDSA deterministic test vector rfc 6979 p192 sha224 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p192 sha256 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p192 sha384 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p192 sha512 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p192 sha1 ................ PASS 34: ECDSA deterministic test vector rfc 6979 p192 sha224 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p192 sha256 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p192 sha384 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p192 sha512 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p224 sha1 ................ PASS 34: ECDSA deterministic test vector rfc 6979 p224 sha224 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p224 sha256 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p224 sha384 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p224 sha512 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p224 sha1 ................ PASS 34: ECDSA deterministic test vector rfc 6979 p224 sha224 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p224 sha256 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p224 sha384 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p224 sha512 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p256 sha1 ................ PASS 34: ECDSA deterministic test vector rfc 6979 p256 sha224 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p256 sha256 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p256 sha384 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p256 sha512 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p256 sha1 ................ PASS 34: ECDSA deterministic test vector rfc 6979 p256 sha224 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p256 sha256 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p256 sha384 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p256 sha512 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p384 sha1 ................ PASS 34: ECDSA deterministic test vector rfc 6979 p384 sha224 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p384 sha256 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p384 sha384 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p384 sha512 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p384 sha1 ................ PASS 34: ECDSA deterministic test vector rfc 6979 p384 sha224 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p384 sha256 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p384 sha384 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p384 sha512 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p521 sha1 ................ PASS 34: ECDSA deterministic test vector rfc 6979 p521 sha224 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p521 sha256 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p521 sha384 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p521 sha512 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p521 sha1 ................ PASS 34: ECDSA deterministic test vector rfc 6979 p521 sha224 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p521 sha256 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p521 sha384 .............. PASS 34: ECDSA deterministic test vector rfc 6979 p521 sha512 .............. PASS 34: ECDSA restartable read-verify: max_ops=0 (disabled) ............... ---- 34: Test Suite not enabled 34: ECDSA restartable read-verify: max_ops=1 .......................... ---- 34: Test Suite not enabled 34: ECDSA restartable read-verify: max_ops=10000 ...................... ---- 34: Test Suite not enabled 34: ECDSA restartable read-verify: max_ops=250 ........................ ---- 34: Test Suite not enabled 34: ECDSA restartable sign-write: secp256r1 max_ops=0 (disabled) ...... ---- 34: Test Suite not enabled 34: ECDSA restartable sign-write: secp256r1 restart max_ops=1 ......... ---- 34: Test Suite not enabled 34: ECDSA restartable sign-write: secp256r1 restart max_ops=10000 ..... ---- 34: Test Suite not enabled 34: ECDSA restartable sign-write: secp256r1 restart max_ops=250 ....... ---- 34: Test Suite not enabled 34: ECDSA zero private parameter p192 ................................. PASS 34: ECDSA private parameter greater than n p192 ....................... PASS 34: ECDSA zero private parameter p224 ................................. PASS 34: ECDSA private parameter greater than n p224 ....................... PASS 34: ECDSA zero private parameter p256 ................................. PASS 34: ECDSA private parameter greater than n p256 ....................... PASS 34: ECDSA zero private parameter p384 ................................. PASS 34: ECDSA private parameter greater than n p384 ....................... PASS 34: ECDSA zero private parameter p521 ................................. PASS 34: ECDSA private parameter greater than n p521 ....................... PASS 34: 34: ---------------------------------------------------------------------------- 34: 34: PASSED (82 / 82 tests (9 skipped)) 34/72 Test #34: ecdsa-suite ...................... Passed 0.61 sec test 35 Start 35: ecjpake-suite 35: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_ecjpake "--verbose" 35: Test timeout computed to be: 10000000 35: ECJPAKE parameter validation ...................................... ---- 35: Test Suite not enabled 35: ECJPAKE selftest .................................................. ---- 35: Test Suite not enabled 35: ECJPAKE fail read corrupt MD ...................................... ---- 35: Test Suite not enabled 35: ECJPAKE round one: client, valid .................................. ---- 35: Test Suite not enabled 35: ECJPAKE round one: server, valid .................................. ---- 35: Test Suite not enabled 35: ECJPAKE round one: role mismatch .................................. ---- 35: Test Suite not enabled 35: ECJPAKE round one: trailing byte .................................. ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP1: no data .................................. ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP1: length of first point too small .......... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP1: length of first point too big ............ ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP1: no point data ............................ ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP1: first point is zero ...................... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP1: unknown first point format ............... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP1: nothing after first point ................ ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP1: length of second point too small ......... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP1: length of second point too big ........... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP1: no second point data ..................... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP1: unknow second point format ............... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP1: nothing after second point ............... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP1: zero-length r ............................ ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP1: no data for r ............................ ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP1: corrupted r .............................. ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP1: X not on the curve ....................... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP2: no data .................................. ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP2: length of first point too small .......... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP2: length of first point too big ............ ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP2: no point data ............................ ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP2: first point is zero ...................... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP2: unknown first point format ............... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP2: nothing after first point ................ ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP2: length of second point too small ......... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP2: length of second point too big ........... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP2: no second point data ..................... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP2: unknow second point format ............... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP2: nothing after second point ............... ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP2: zero-length r ............................ ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP2: no data for r ............................ ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP2: corrupted r .............................. ---- 35: Test Suite not enabled 35: ECJPAKE round one: KKP2: X not on the curve ....................... ---- 35: Test Suite not enabled 35: ECJPAKE round two client: valid ................................... ---- 35: Test Suite not enabled 35: ECJPAKE round two client: trailing byte ........................... ---- 35: Test Suite not enabled 35: ECJPAKE round two client: no data ................................. ---- 35: Test Suite not enabled 35: ECJPAKE round two client: ECParams too short ...................... ---- 35: Test Suite not enabled 35: ECJPAKE round two client: ECParams not named curve ................ ---- 35: Test Suite not enabled 35: ECJPAKE round two client: ECParams wrong curve .................... ---- 35: Test Suite not enabled 35: ECJPAKE round two client: no data after ECParams .................. ---- 35: Test Suite not enabled 35: ECJPAKE round two client: length of first point too small ......... ---- 35: Test Suite not enabled 35: ECJPAKE round two client: length of first point too big ........... ---- 35: Test Suite not enabled 35: ECJPAKE round two client: no first point data ..................... ---- 35: Test Suite not enabled 35: ECJPAKE round two client: first point is zero ..................... ---- 35: Test Suite not enabled 35: ECJPAKE round two client: unknown first point format .............. ---- 35: Test Suite not enabled 35: ECJPAKE round two client: nothing after first point ............... ---- 35: Test Suite not enabled 35: ECJPAKE round two client: length of second point too small ........ ---- 35: Test Suite not enabled 35: ECJPAKE round two client: length of second point too big .......... ---- 35: Test Suite not enabled 35: ECJPAKE round two client: no second point data .................... ---- 35: Test Suite not enabled 35: ECJPAKE round two client: unknown second point format ............. ---- 35: Test Suite not enabled 35: ECJPAKE round two client: nothing after second point .............. ---- 35: Test Suite not enabled 35: ECJPAKE round two client: zero-length r ........................... ---- 35: Test Suite not enabled 35: ECJPAKE round two client: no data for r ........................... ---- 35: Test Suite not enabled 35: ECJPAKE round two client: corrupted r ............................. ---- 35: Test Suite not enabled 35: ECJPAKE round two client: X not on the curve ...................... ---- 35: Test Suite not enabled 35: ECJPAKE round two server: valid ................................... ---- 35: Test Suite not enabled 35: ECJPAKE round two server: trailing byte ........................... ---- 35: Test Suite not enabled 35: ECJPAKE round two server: no data ................................. ---- 35: Test Suite not enabled 35: ECJPAKE round two server: length of forst point too small ......... ---- 35: Test Suite not enabled 35: ECJPAKE round two server: length of first point too big ........... ---- 35: Test Suite not enabled 35: ECJPAKE round two server: no first point data ..................... ---- 35: Test Suite not enabled 35: ECJPAKE round two server: first point is zero ..................... ---- 35: Test Suite not enabled 35: ECJPAKE round two server: unknown first point format .............. ---- 35: Test Suite not enabled 35: ECJPAKE round two server: nothing after first point ............... ---- 35: Test Suite not enabled 35: ECJPAKE round two server: length of second point too small ........ ---- 35: Test Suite not enabled 35: ECJPAKE round two server: length of second point too big .......... ---- 35: Test Suite not enabled 35: ECJPAKE round two server: no second point data .................... ---- 35: Test Suite not enabled 35: ECJPAKE round two server: unknown second point format ............. ---- 35: Test Suite not enabled 35: ECJPAKE round two server: nothing after second point .............. ---- 35: Test Suite not enabled 35: ECJPAKE round two server: zero-length r ........................... ---- 35: Test Suite not enabled 35: ECJPAKE round two server: no data for r ........................... ---- 35: Test Suite not enabled 35: ECJPAKE round two server: corrupted r ............................. ---- 35: Test Suite not enabled 35: ECJPAKE round two server: X not on curve .......................... ---- 35: Test Suite not enabled 35: 35: ---------------------------------------------------------------------------- 35: 35: PASSED (79 / 79 tests (79 skipped)) 35/72 Test #35: ecjpake-suite .................... Passed 0.00 sec test 36 Start 36: ecp-suite 36: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_ecp "--verbose" 36: Test timeout computed to be: 10000000 36: ECP valid params .................................................. PASS 36: ECP invalid params ................................................ ---- 36: Test Suite not enabled 36: ECP curve info #1 ................................................. PASS 36: ECP curve info #2 ................................................. PASS 36: ECP curve info #3 ................................................. PASS 36: ECP curve info #4 ................................................. PASS 36: ECP curve info #5 ................................................. PASS 36: ECP curve info #6 ................................................. PASS 36: ECP curve info #7 ................................................. PASS 36: ECP curve info #8 ................................................. PASS 36: ECP check pubkey Montgomery #1 (too big) .......................... PASS 36: ECP check pubkey Montgomery #2 (biggest) .......................... PASS 36: ECP check pubkey Koblitz #1 (point not on curve) .................. PASS 36: ECP check pubkey Koblitz #2 (coordinate not affine) ............... PASS 36: ECP write binary #1 (zero, uncompressed, buffer just fits) ........ PASS 36: ECP write binary #2 (zero, buffer too small) ...................... PASS 36: ECP write binary #3 (non-zero, uncompressed, buffer just fits) .... PASS 36: ECP write binary #4 (non-zero, uncompressed, buffer too small) .... PASS 36: ECP write binary #5 (zero, compressed, buffer just fits) .......... PASS 36: ECP write binary #6 (zero, buffer too small) ...................... PASS 36: ECP write binary #7 (even, compressed, buffer just fits) .......... PASS 36: ECP write binary #8 (even, compressed, buffer too small) .......... PASS 36: ECP write binary #9 (odd, compressed, buffer just fits) ........... PASS 36: ECP read binary #1 (zero, invalid ilen) ........................... PASS 36: ECP read binary #2 (zero, invalid first byte) ..................... PASS 36: ECP read binary #3 (zero, OK) ..................................... PASS 36: ECP read binary #4 (non-zero, invalid ilen) ....................... PASS 36: ECP read binary #5 (non-zero, invalid first byte) ................. PASS 36: ECP read binary #6 (non-zero, OK) ................................. PASS 36: ECP tls read point #1 (zero, invalid length byte) ................. PASS 36: ECP tls read point #2 (zero, OK) .................................. PASS 36: ECP tls read point #3 (non-zero, invalid length byte) ............. PASS 36: ECP tls read point #4 (non-zero, OK) .............................. PASS 36: ECP tls write-read point #1 ....................................... PASS 36: ECP tls write-read point #2 ....................................... PASS 36: ECP tls read group #1 (record too short) .......................... PASS 36: ECP tls read group #2 (bad curve_type) ............................ PASS 36: ECP tls read group #3 (unknown curve) ............................. PASS 36: ECP tls read group #4 (OK, buffer just fits) ...................... PASS 36: ECP tls read group #5 (OK, buffer continues) ...................... PASS 36: ECP tls write-read group #1 ....................................... PASS 36: ECP tls write-read group #2 ....................................... PASS 36: ECP check privkey #1 (short weierstrass, too small) ............... PASS 36: ECP check privkey #2 (short weierstrass, smallest) ................ PASS 36: ECP check privkey #3 (short weierstrass, biggest) ................. PASS 36: ECP check privkey #4 (short weierstrass, too big) ................. PASS 36: ECP check privkey #5 (montgomery, too big) ........................ PASS 36: ECP check privkey #6 (montgomery, not big enough) ................. PASS 36: ECP check privkey #7 (montgomery, msb OK) ......................... PASS 36: ECP check privkey #8 (montgomery, bit 0 set) ...................... PASS 36: ECP check privkey #9 (montgomery, bit 1 set) ...................... PASS 36: ECP check privkey #10 (montgomery, bit 2 set) ..................... PASS 36: ECP check privkey #11 (montgomery, OK) ............................ PASS 36: ECP check public-private #1 (OK) .................................. PASS 36: ECP check public-private #2 (group none) .......................... PASS 36: ECP check public-private #3 (group mismatch) ...................... PASS 36: ECP check public-private #4 (Qx mismatch) ......................... PASS 36: ECP check public-private #5 (Qy mismatch) ......................... PASS 36: ECP check public-private #6 (wrong Qx) ............................ PASS 36: ECP check public-private #7 (wrong Qy) ............................ PASS 36: ECP gen keypair ................................................... PASS 36: ECP gen keypair ................................................... PASS 36: ECP gen keypair wrapper ........................................... PASS 36: ECP mod p192 small (more than 192 bits, less limbs than 2 * 192 bi PASS 36: ECP mod p192 readable ............................................. PASS 36: ECP mod p192 readable with carry .................................. PASS 36: ECP mod p192 random ............................................... PASS 36: ECP mod p192 (from a past failure case) ........................... PASS 36: ECP mod p224 readable without carry ............................... PASS 36: ECP mod p224 readable with negative carry ......................... PASS 36: ECP mod p224 readable with positive carry ......................... PASS 36: ECP mod p224 readable with final negative carry ................... PASS 36: ECP mod p521 very small ........................................... PASS 36: ECP mod p521 small (522 bits) ..................................... PASS 36: ECP mod p521 readable ............................................. PASS 36: ECP mod p521 readable with carry .................................. PASS 36: ECP test vectors secp192r1 rfc 5114 ............................... PASS 36: ECP test vectors secp224r1 rfc 5114 ............................... PASS 36: ECP test vectors secp256r1 rfc 5114 ............................... PASS 36: ECP test vectors secp384r1 rfc 5114 ............................... PASS 36: ECP test vectors secp521r1 rfc 5114 ............................... PASS 36: ECP test vectors brainpoolP256r1 rfc 7027 ......................... PASS 36: ECP test vectors brainpoolP384r1 rfc 7027 ......................... PASS 36: ECP test vectors brainpoolP512r1 rfc 7027 ......................... PASS 36: ECP test vectors Curve25519 ....................................... PASS 36: ECP test vectors Curve448 (RFC 7748 6.2, after decodeUCoordinate) . PASS 36: ECP test vectors secp192k1 ........................................ PASS 36: ECP test vectors secp224k1 ........................................ PASS 36: ECP test vectors secp256k1 ........................................ PASS 36: ECP selftest ...................................................... ECP test #1 (constant op_count, base point G): passed 36: ECP test #2 (constant op_count, other point): passed 36: 36: PASS 36: ECP restartable mul secp256r1 max_ops=0 (disabled) ................ ---- 36: Test Suite not enabled 36: ECP restartable mul secp256r1 max_ops=1 ........................... ---- 36: Test Suite not enabled 36: ECP restartable mul secp256r1 max_ops=10000 ....................... ---- 36: Test Suite not enabled 36: ECP restartable mul secp256r1 max_ops=250 ......................... ---- 36: Test Suite not enabled 36: ECP restartable muladd secp256r1 max_ops=0 (disabled) ............. ---- 36: Test Suite not enabled 36: ECP restartable muladd secp256r1 max_ops=1 ........................ ---- 36: Test Suite not enabled 36: ECP restartable muladd secp256r1 max_ops=10000 .................... ---- 36: Test Suite not enabled 36: ECP restartable muladd secp256r1 max_ops=250 ...................... ---- 36: Test Suite not enabled 36: 36: ---------------------------------------------------------------------------- 36: 36: PASSED (98 / 98 tests (9 skipped)) 36/72 Test #36: ecp-suite ........................ Passed 0.62 sec test 37 Start 37: entropy-suite 37: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_entropy "--verbose" 37: Test timeout computed to be: 10000000 37: Create NV seed_file ............................................... ---- 37: Test Suite not enabled 37: Entropy write/update seed file .................................... ---- 37: Test Suite not enabled 37: Entropy write/update seed file .................................... ---- 37: Test Suite not enabled 37: Entropy too many sources .......................................... PASS 37: Entropy output length #1 .......................................... PASS 37: Entropy output length #2 .......................................... PASS 37: Entropy output length #3 .......................................... PASS 37: Entropy output length #4 .......................................... PASS 37: Entropy output length #5 .......................................... PASS 37: Entropy failing source ............................................ PASS 37: Entropy threshold #1 .............................................. PASS 37: Entropy threshold #2 .............................................. PASS 37: Entropy threshold #3 .............................................. PASS 37: Entropy threshold #4 .............................................. PASS 37: Check NV seed standard IO ......................................... ---- 37: Test Suite not enabled 37: Check NV seed manually #1 ......................................... ---- 37: Test Suite not enabled 37: Check NV seed manually #2 ......................................... ---- 37: Test Suite not enabled 37: Check NV seed manually #3 ......................................... ---- 37: Test Suite not enabled 37: Entropy self test ................................................. ENTROPY test: passed 37: 37: PASS 37: Entropy self test (MBEDTLS_TEST_NULL_ENTROPY) ..................... ---- 37: Unmet dependencies: 1 37: 37: ---------------------------------------------------------------------------- 37: 37: PASSED (20 / 20 tests (8 skipped)) 37/72 Test #37: entropy-suite .................... Passed 0.02 sec test 38 Start 38: error-suite 38: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_error "--verbose" 38: Test timeout computed to be: 10000000 38: Single low error .................................................. PASS 38: Single high error ................................................. PASS 38: Low and high error ................................................ PASS 38: Non existing high error ........................................... PASS 38: Non existing low error ............................................ PASS 38: Non existing low and high error ................................... PASS 38: 38: ---------------------------------------------------------------------------- 38: 38: PASSED (6 / 6 tests (0 skipped)) 38/72 Test #38: error-suite ...................... Passed 0.00 sec test 39 Start 39: gcm.aes128_en-suite 39: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_gcm.aes128_en "--verbose" 39: Test timeout computed to be: 10000000 39: AES-GCM NIST Validation (AES-128,128,0,0,128) #0 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,128) #1 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,128) #2 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,120) #0 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,120) #1 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,120) #2 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,112) #0 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,112) #1 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,112) #2 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,104) #0 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,104) #1 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,104) #2 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,96) #0 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,96) #1 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,96) #2 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,64) #0 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,64) #1 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,64) #2 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,32) #0 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,32) #1 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,32) #2 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,128) #0 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,128) #1 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,128) #2 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,120) #0 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,120) #1 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,120) #2 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,112) #0 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,112) #1 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,112) #2 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,104) #0 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,104) #1 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,104) #2 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,96) #0 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,96) #1 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,96) #2 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,64) #0 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,64) #1 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,64) #2 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,32) #0 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,32) #1 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,32) #2 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,128) #0 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,128) #1 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,128) #2 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,120) #0 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,120) #1 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,120) #2 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,112) #0 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,112) #1 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,112) #2 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,104) #0 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,104) #1 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,104) #2 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,96) #0 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,96) #1 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,96) #2 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,64) #0 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,64) #1 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,64) #2 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,32) #0 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,32) #1 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,32) #2 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #0 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #1 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #2 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #0 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #1 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #2 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #0 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #1 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #2 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #0 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #1 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #2 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #0 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #1 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #2 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #0 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #1 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #2 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #0 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #1 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #2 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,128) #0 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,128) #1 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,128) #2 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,120) #0 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,120) #1 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,120) #2 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,112) #0 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,112) #1 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,112) #2 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,104) #0 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,104) #1 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,104) #2 .................. PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,96) #0 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,96) #1 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,96) #2 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,64) #0 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,64) #1 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,64) #2 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,32) #0 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,32) #1 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,0,32) #2 ................... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,128) #0 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,128) #1 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,128) #2 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,120) #0 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,120) #1 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,120) #2 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,112) #0 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,112) #1 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,112) #2 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,104) #0 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,104) #1 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,104) #2 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,96) #0 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,96) #1 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,96) #2 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,64) #0 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,64) #1 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,64) #2 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,32) #0 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,32) #1 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,0,1024,32) #2 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,128) #0 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,128) #1 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,128) #2 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,120) #0 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,120) #1 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,120) #2 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,112) #0 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,112) #1 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,112) #2 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,104) #0 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,104) #1 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,104) #2 ............... PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,96) #0 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,96) #1 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,96) #2 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,64) #0 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,64) #1 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,64) #2 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,32) #0 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,32) #1 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,0,32) #2 ................ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #0 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #1 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #2 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #0 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #1 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #2 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #0 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #1 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #2 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #0 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #1 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #2 ............ PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #0 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #1 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #2 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #0 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #1 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #2 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #0 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #1 ............. PASS 39: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #2 ............. PASS 39: AES-GCM Bad IV (AES-128,128,0,0,32) #0 ............................ PASS 39: AES-GCM Selftest .................................................. AES-GCM-128 #0 (enc): passed 39: AES-GCM-128 #0 (dec): passed 39: AES-GCM-128 #0 split (enc): passed 39: AES-GCM-128 #0 split (dec): passed 39: AES-GCM-128 #1 (enc): passed 39: AES-GCM-128 #1 (dec): passed 39: AES-GCM-128 #1 split (enc): passed 39: AES-GCM-128 #1 split (dec): passed 39: AES-GCM-128 #2 (enc): passed 39: AES-GCM-128 #2 (dec): passed 39: AES-GCM-128 #2 split (enc): passed 39: AES-GCM-128 #2 split (dec): passed 39: AES-GCM-128 #3 (enc): passed 39: AES-GCM-128 #3 (dec): passed 39: AES-GCM-128 #3 split (enc): passed 39: AES-GCM-128 #3 split (dec): passed 39: AES-GCM-128 #4 (enc): passed 39: AES-GCM-128 #4 (dec): passed 39: AES-GCM-128 #4 split (enc): passed 39: AES-GCM-128 #4 split (dec): passed 39: AES-GCM-128 #5 (enc): passed 39: AES-GCM-128 #5 (dec): passed 39: AES-GCM-128 #5 split (enc): passed 39: AES-GCM-128 #5 split (dec): passed 39: AES-GCM-192 #0 (enc): passed 39: AES-GCM-192 #0 (dec): passed 39: AES-GCM-192 #0 split (enc): passed 39: AES-GCM-192 #0 split (dec): passed 39: AES-GCM-192 #1 (enc): passed 39: AES-GCM-192 #1 (dec): passed 39: AES-GCM-192 #1 split (enc): passed 39: AES-GCM-192 #1 split (dec): passed 39: AES-GCM-192 #2 (enc): passed 39: AES-GCM-192 #2 (dec): passed 39: AES-GCM-192 #2 split (enc): passed 39: AES-GCM-192 #2 split (dec): passed 39: AES-GCM-192 #3 (enc): passed 39: AES-GCM-192 #3 (dec): passed 39: AES-GCM-192 #3 split (enc): passed 39: AES-GCM-192 #3 split (dec): passed 39: AES-GCM-192 #4 (enc): passed 39: AES-GCM-192 #4 (dec): passed 39: AES-GCM-192 #4 split (enc): passed 39: AES-GCM-192 #4 split (dec): passed 39: AES-GCM-192 #5 (enc): passed 39: AES-GCM-192 #5 (dec): passed 39: AES-GCM-192 #5 split (enc): passed 39: AES-GCM-192 #5 split (dec): passed 39: AES-GCM-256 #0 (enc): passed 39: AES-GCM-256 #0 (dec): passed 39: AES-GCM-256 #0 split (enc): passed 39: AES-GCM-256 #0 split (dec): passed 39: AES-GCM-256 #1 (enc): passed 39: AES-GCM-256 #1 (dec): passed 39: AES-GCM-256 #1 split (enc): passed 39: AES-GCM-256 #1 split (dec): passed 39: AES-GCM-256 #2 (enc): passed 39: AES-GCM-256 #2 (dec): passed 39: AES-GCM-256 #2 split (enc): passed 39: AES-GCM-256 #2 split (dec): passed 39: AES-GCM-256 #3 (enc): passed 39: AES-GCM-256 #3 (dec): passed 39: AES-GCM-256 #3 split (enc): passed 39: AES-GCM-256 #3 split (dec): passed 39: AES-GCM-256 #4 (enc): passed 39: AES-GCM-256 #4 (dec): passed 39: AES-GCM-256 #4 split (enc): passed 39: AES-GCM-256 #4 split (dec): passed 39: AES-GCM-256 #5 (enc): passed 39: AES-GCM-256 #5 (dec): passed 39: AES-GCM-256 #5 split (enc): passed 39: AES-GCM-256 #5 split (dec): passed 39: 39: PASS 39: 39: ---------------------------------------------------------------------------- 39: 39: PASSED (170 / 170 tests (0 skipped)) 39/72 Test #39: gcm.aes128_en-suite .............. Passed 0.00 sec test 40 Start 40: gcm.aes192_en-suite 40: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_gcm.aes192_en "--verbose" 40: Test timeout computed to be: 10000000 40: AES-GCM NIST Validation (AES-192,128,0,0,128) #0 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,128) #1 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,128) #2 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,120) #0 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,120) #1 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,120) #2 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,112) #0 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,112) #1 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,112) #2 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,104) #0 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,104) #1 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,104) #2 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,96) #0 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,96) #1 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,96) #2 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,64) #0 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,64) #1 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,64) #2 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,32) #0 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,32) #1 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,32) #2 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,128) #0 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,128) #1 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,128) #2 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,120) #0 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,120) #1 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,120) #2 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,112) #0 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,112) #1 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,112) #2 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,104) #0 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,104) #1 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,104) #2 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,96) #0 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,96) #1 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,96) #2 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,64) #0 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,64) #1 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,64) #2 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,32) #0 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,32) #1 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,32) #2 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,128) #0 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,128) #1 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,128) #2 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,120) #0 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,120) #1 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,120) #2 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,112) #0 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,112) #1 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,112) #2 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,104) #0 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,104) #1 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,104) #2 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,96) #0 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,96) #1 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,96) #2 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,64) #0 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,64) #1 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,64) #2 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,32) #0 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,32) #1 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,32) #2 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #0 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #1 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #2 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #0 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #1 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #2 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #0 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #1 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #2 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #0 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #1 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #2 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #0 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #1 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #2 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #0 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #1 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #2 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #0 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #1 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #2 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,128) #0 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,128) #1 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,128) #2 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,120) #0 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,120) #1 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,120) #2 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,112) #0 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,112) #1 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,112) #2 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,104) #0 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,104) #1 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,104) #2 .................. PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,96) #0 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,96) #1 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,96) #2 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,64) #0 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,64) #1 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,64) #2 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,32) #0 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,32) #1 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,0,32) #2 ................... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,128) #0 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,128) #1 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,128) #2 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,120) #0 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,120) #1 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,120) #2 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,112) #0 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,112) #1 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,112) #2 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,104) #0 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,104) #1 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,104) #2 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,96) #0 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,96) #1 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,96) #2 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,64) #0 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,64) #1 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,64) #2 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,32) #0 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,32) #1 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,0,1024,32) #2 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,128) #0 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,128) #1 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,128) #2 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,120) #0 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,120) #1 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,120) #2 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,112) #0 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,112) #1 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,112) #2 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,104) #0 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,104) #1 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,104) #2 ............... PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,96) #0 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,96) #1 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,96) #2 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,64) #0 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,64) #1 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,64) #2 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,32) #0 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,32) #1 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,0,32) #2 ................ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #0 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #1 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #2 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #0 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #1 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #2 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #0 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #1 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #2 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #0 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #1 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #2 ............ PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #0 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #1 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #2 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #0 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #1 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #2 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #0 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #1 ............. PASS 40: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #2 ............. PASS 40: AES-GCM Bad IV (AES-192,128,0,0,32) #0 ............................ PASS 40: AES-GCM Selftest .................................................. AES-GCM-128 #0 (enc): passed 40: AES-GCM-128 #0 (dec): passed 40: AES-GCM-128 #0 split (enc): passed 40: AES-GCM-128 #0 split (dec): passed 40: AES-GCM-128 #1 (enc): passed 40: AES-GCM-128 #1 (dec): passed 40: AES-GCM-128 #1 split (enc): passed 40: AES-GCM-128 #1 split (dec): passed 40: AES-GCM-128 #2 (enc): passed 40: AES-GCM-128 #2 (dec): passed 40: AES-GCM-128 #2 split (enc): passed 40: AES-GCM-128 #2 split (dec): passed 40: AES-GCM-128 #3 (enc): passed 40: AES-GCM-128 #3 (dec): passed 40: AES-GCM-128 #3 split (enc): passed 40: AES-GCM-128 #3 split (dec): passed 40: AES-GCM-128 #4 (enc): passed 40: AES-GCM-128 #4 (dec): passed 40: AES-GCM-128 #4 split (enc): passed 40: AES-GCM-128 #4 split (dec): passed 40: AES-GCM-128 #5 (enc): passed 40: AES-GCM-128 #5 (dec): passed 40: AES-GCM-128 #5 split (enc): passed 40: AES-GCM-128 #5 split (dec): passed 40: AES-GCM-192 #0 (enc): passed 40: AES-GCM-192 #0 (dec): passed 40: AES-GCM-192 #0 split (enc): passed 40: AES-GCM-192 #0 split (dec): passed 40: AES-GCM-192 #1 (enc): passed 40: AES-GCM-192 #1 (dec): passed 40: AES-GCM-192 #1 split (enc): passed 40: AES-GCM-192 #1 split (dec): passed 40: AES-GCM-192 #2 (enc): passed 40: AES-GCM-192 #2 (dec): passed 40: AES-GCM-192 #2 split (enc): passed 40: AES-GCM-192 #2 split (dec): passed 40: AES-GCM-192 #3 (enc): passed 40: AES-GCM-192 #3 (dec): passed 40: AES-GCM-192 #3 split (enc): passed 40: AES-GCM-192 #3 split (dec): passed 40: AES-GCM-192 #4 (enc): passed 40: AES-GCM-192 #4 (dec): passed 40: AES-GCM-192 #4 split (enc): passed 40: AES-GCM-192 #4 split (dec): passed 40: AES-GCM-192 #5 (enc): passed 40: AES-GCM-192 #5 (dec): passed 40: AES-GCM-192 #5 split (enc): passed 40: AES-GCM-192 #5 split (dec): passed 40: AES-GCM-256 #0 (enc): passed 40: AES-GCM-256 #0 (dec): passed 40: AES-GCM-256 #0 split (enc): passed 40: AES-GCM-256 #0 split (dec): passed 40: AES-GCM-256 #1 (enc): passed 40: AES-GCM-256 #1 (dec): passed 40: AES-GCM-256 #1 split (enc): passed 40: AES-GCM-256 #1 split (dec): passed 40: AES-GCM-256 #2 (enc): passed 40: AES-GCM-256 #2 (dec): passed 40: AES-GCM-256 #2 split (enc): passed 40: AES-GCM-256 #2 split (dec): passed 40: AES-GCM-256 #3 (enc): passed 40: AES-GCM-256 #3 (dec): passed 40: AES-GCM-256 #3 split (enc): passed 40: AES-GCM-256 #3 split (dec): passed 40: AES-GCM-256 #4 (enc): passed 40: AES-GCM-256 #4 (dec): passed 40: AES-GCM-256 #4 split (enc): passed 40: AES-GCM-256 #4 split (dec): passed 40: AES-GCM-256 #5 (enc): passed 40: AES-GCM-256 #5 (dec): passed 40: AES-GCM-256 #5 split (enc): passed 40: AES-GCM-256 #5 split (dec): passed 40: 40: PASS 40: 40: ---------------------------------------------------------------------------- 40: 40: PASSED (170 / 170 tests (0 skipped)) 40/72 Test #40: gcm.aes192_en-suite .............. Passed 0.00 sec test 41 Start 41: gcm.aes256_en-suite 41: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_gcm.aes256_en "--verbose" 41: Test timeout computed to be: 10000000 41: AES-GCM NIST Validation (AES-256,128,0,0,128) #0 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,128) #1 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,128) #2 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,120) #0 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,120) #1 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,120) #2 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,112) #0 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,112) #1 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,112) #2 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,104) #0 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,104) #1 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,104) #2 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,96) #0 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,96) #1 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,96) #2 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,64) #0 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,64) #1 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,64) #2 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,32) #0 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,32) #1 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,32) #2 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,128) #0 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,128) #1 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,128) #2 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,120) #0 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,120) #1 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,120) #2 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,112) #0 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,112) #1 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,112) #2 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,104) #0 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,104) #1 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,104) #2 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,96) #0 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,96) #1 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,96) #2 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,64) #0 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,64) #1 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,64) #2 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,32) #0 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,32) #1 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,32) #2 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,128) #0 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,128) #1 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,128) #2 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,120) #0 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,120) #1 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,120) #2 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,112) #0 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,112) #1 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,112) #2 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,104) #0 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,104) #1 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,104) #2 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,96) #0 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,96) #1 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,96) #2 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,64) #0 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,64) #1 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,64) #2 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,32) #0 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,32) #1 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,32) #2 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #0 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #1 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #2 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #0 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #1 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #2 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #0 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #1 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #2 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #0 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #1 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #2 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #0 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #1 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #2 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #0 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #1 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #2 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #0 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #1 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #2 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,128) #0 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,128) #1 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,128) #2 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,120) #0 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,120) #1 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,120) #2 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,112) #0 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,112) #1 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,112) #2 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,104) #0 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,104) #1 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,104) #2 .................. PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,96) #0 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,96) #1 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,96) #2 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,64) #0 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,64) #1 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,64) #2 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,32) #0 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,32) #1 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,0,32) #2 ................... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,128) #0 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,128) #1 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,128) #2 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,120) #0 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,120) #1 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,120) #2 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,112) #0 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,112) #1 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,112) #2 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,104) #0 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,104) #1 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,104) #2 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,96) #0 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,96) #1 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,96) #2 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,64) #0 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,64) #1 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,64) #2 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,32) #0 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,32) #1 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,0,1024,32) #2 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,128) #0 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,128) #1 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,128) #2 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,120) #0 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,120) #1 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,120) #2 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,112) #0 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,112) #1 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,112) #2 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,104) #0 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,104) #1 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,104) #2 ............... PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,96) #0 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,96) #1 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,96) #2 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,64) #0 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,64) #1 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,64) #2 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,32) #0 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,32) #1 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,0,32) #2 ................ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #0 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #1 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #2 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #0 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #1 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #2 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #0 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #1 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #2 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #0 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #1 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #2 ............ PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #0 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #1 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #2 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #0 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #1 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #2 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #0 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #1 ............. PASS 41: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #2 ............. PASS 41: AES-GCM Bad IV (AES-256,128,0,0,32) #0 ............................ PASS 41: AES-GCM Selftest .................................................. AES-GCM-128 #0 (enc): passed 41: AES-GCM-128 #0 (dec): passed 41: AES-GCM-128 #0 split (enc): passed 41: AES-GCM-128 #0 split (dec): passed 41: AES-GCM-128 #1 (enc): passed 41: AES-GCM-128 #1 (dec): passed 41: AES-GCM-128 #1 split (enc): passed 41: AES-GCM-128 #1 split (dec): passed 41: AES-GCM-128 #2 (enc): passed 41: AES-GCM-128 #2 (dec): passed 41: AES-GCM-128 #2 split (enc): passed 41: AES-GCM-128 #2 split (dec): passed 41: AES-GCM-128 #3 (enc): passed 41: AES-GCM-128 #3 (dec): passed 41: AES-GCM-128 #3 split (enc): passed 41: AES-GCM-128 #3 split (dec): passed 41: AES-GCM-128 #4 (enc): passed 41: AES-GCM-128 #4 (dec): passed 41: AES-GCM-128 #4 split (enc): passed 41: AES-GCM-128 #4 split (dec): passed 41: AES-GCM-128 #5 (enc): passed 41: AES-GCM-128 #5 (dec): passed 41: AES-GCM-128 #5 split (enc): passed 41: AES-GCM-128 #5 split (dec): passed 41: AES-GCM-192 #0 (enc): passed 41: AES-GCM-192 #0 (dec): passed 41: AES-GCM-192 #0 split (enc): passed 41: AES-GCM-192 #0 split (dec): passed 41: AES-GCM-192 #1 (enc): passed 41: AES-GCM-192 #1 (dec): passed 41: AES-GCM-192 #1 split (enc): passed 41: AES-GCM-192 #1 split (dec): passed 41: AES-GCM-192 #2 (enc): passed 41: AES-GCM-192 #2 (dec): passed 41: AES-GCM-192 #2 split (enc): passed 41: AES-GCM-192 #2 split (dec): passed 41: AES-GCM-192 #3 (enc): passed 41: AES-GCM-192 #3 (dec): passed 41: AES-GCM-192 #3 split (enc): passed 41: AES-GCM-192 #3 split (dec): passed 41: AES-GCM-192 #4 (enc): passed 41: AES-GCM-192 #4 (dec): passed 41: AES-GCM-192 #4 split (enc): passed 41: AES-GCM-192 #4 split (dec): passed 41: AES-GCM-192 #5 (enc): passed 41: AES-GCM-192 #5 (dec): passed 41: AES-GCM-192 #5 split (enc): passed 41: AES-GCM-192 #5 split (dec): passed 41: AES-GCM-256 #0 (enc): passed 41: AES-GCM-256 #0 (dec): passed 41: AES-GCM-256 #0 split (enc): passed 41: AES-GCM-256 #0 split (dec): passed 41: AES-GCM-256 #1 (enc): passed 41: AES-GCM-256 #1 (dec): passed 41: AES-GCM-256 #1 split (enc): passed 41: AES-GCM-256 #1 split (dec): passed 41: AES-GCM-256 #2 (enc): passed 41: AES-GCM-256 #2 (dec): passed 41: AES-GCM-256 #2 split (enc): passed 41: AES-GCM-256 #2 split (dec): passed 41: AES-GCM-256 #3 (enc): passed 41: AES-GCM-256 #3 (dec): passed 41: AES-GCM-256 #3 split (enc): passed 41: AES-GCM-256 #3 split (dec): passed 41: AES-GCM-256 #4 (enc): passed 41: AES-GCM-256 #4 (dec): passed 41: AES-GCM-256 #4 split (enc): passed 41: AES-GCM-256 #4 split (dec): passed 41: AES-GCM-256 #5 (enc): passed 41: AES-GCM-256 #5 (dec): passed 41: AES-GCM-256 #5 split (enc): passed 41: AES-GCM-256 #5 split (dec): passed 41: 41: PASS 41: 41: ---------------------------------------------------------------------------- 41: 41: PASSED (170 / 170 tests (0 skipped)) 41/72 Test #41: gcm.aes256_en-suite .............. Passed 0.00 sec test 42 Start 42: gcm.aes128_de-suite 42: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_gcm.aes128_de "--verbose" 42: Test timeout computed to be: 10000000 42: AES-GCM NIST Validation (AES-128,128,0,0,128) #0 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,128) #1 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,128) #2 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,120) #0 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,120) #1 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,120) #2 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,112) #0 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,112) #1 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,112) #2 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,104) #0 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,104) #1 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,104) #2 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,96) #0 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,96) #1 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,96) #2 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,64) #0 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,64) #1 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,64) #2 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,32) #0 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,32) #1 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,32) #2 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,128) #0 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,128) #1 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,128) #2 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,120) #0 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,120) #1 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,120) #2 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,112) #0 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,112) #1 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,112) #2 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,104) #0 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,104) #1 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,104) #2 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,96) #0 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,96) #1 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,96) #2 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,64) #0 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,64) #1 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,64) #2 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,32) #0 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,32) #1 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,32) #2 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,128) #0 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,128) #1 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,128) #2 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,120) #0 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,120) #1 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,120) #2 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,112) #0 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,112) #1 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,112) #2 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,104) #0 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,104) #1 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,104) #2 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,96) #0 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,96) #1 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,96) #2 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,64) #0 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,64) #1 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,64) #2 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,32) #0 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,32) #1 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,32) #2 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #0 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #1 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #2 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #0 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #1 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #2 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #0 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #1 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #2 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #0 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #1 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #2 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #0 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #1 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #2 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #0 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #1 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #2 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #0 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #1 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #2 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,128) #0 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,128) #1 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,128) #2 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,120) #0 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,120) #1 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,120) #2 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,112) #0 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,112) #1 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,112) #2 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,104) #0 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,104) #1 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,104) #2 .................. PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,96) #0 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,96) #1 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,96) #2 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,64) #0 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,64) #1 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,64) #2 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,32) #0 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,32) #1 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,0,32) #2 ................... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,128) #0 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,128) #1 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,128) #2 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,120) #0 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,120) #1 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,120) #2 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,112) #0 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,112) #1 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,112) #2 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,104) #0 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,104) #1 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,104) #2 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,96) #0 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,96) #1 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,96) #2 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,64) #0 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,64) #1 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,64) #2 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,32) #0 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,32) #1 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,0,1024,32) #2 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,128) #0 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,128) #1 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,128) #2 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,120) #0 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,120) #1 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,120) #2 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,112) #0 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,112) #1 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,112) #2 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,104) #0 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,104) #1 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,104) #2 ............... PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,96) #0 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,96) #1 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,96) #2 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,64) #0 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,64) #1 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,64) #2 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,32) #0 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,32) #1 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,0,32) #2 ................ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #0 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #1 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,128) #2 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #0 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #1 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,120) #2 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #0 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #1 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,112) #2 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #0 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #1 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,104) #2 ............ PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #0 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #1 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,96) #2 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #0 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #1 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,64) #2 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #0 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #1 ............. PASS 42: AES-GCM NIST Validation (AES-128,128,1024,1024,32) #2 ............. PASS 42: AES-GCM Bad IV (AES-128,128,0,0,32) #0 ............................ PASS 42: AES-GCM Selftest .................................................. AES-GCM-128 #0 (enc): passed 42: AES-GCM-128 #0 (dec): passed 42: AES-GCM-128 #0 split (enc): passed 42: AES-GCM-128 #0 split (dec): passed 42: AES-GCM-128 #1 (enc): passed 42: AES-GCM-128 #1 (dec): passed 42: AES-GCM-128 #1 split (enc): passed 42: AES-GCM-128 #1 split (dec): passed 42: AES-GCM-128 #2 (enc): passed 42: AES-GCM-128 #2 (dec): passed 42: AES-GCM-128 #2 split (enc): passed 42: AES-GCM-128 #2 split (dec): passed 42: AES-GCM-128 #3 (enc): passed 42: AES-GCM-128 #3 (dec): passed 42: AES-GCM-128 #3 split (enc): passed 42: AES-GCM-128 #3 split (dec): passed 42: AES-GCM-128 #4 (enc): passed 42: AES-GCM-128 #4 (dec): passed 42: AES-GCM-128 #4 split (enc): passed 42: AES-GCM-128 #4 split (dec): passed 42: AES-GCM-128 #5 (enc): passed 42: AES-GCM-128 #5 (dec): passed 42: AES-GCM-128 #5 split (enc): passed 42: AES-GCM-128 #5 split (dec): passed 42: AES-GCM-192 #0 (enc): passed 42: AES-GCM-192 #0 (dec): passed 42: AES-GCM-192 #0 split (enc): passed 42: AES-GCM-192 #0 split (dec): passed 42: AES-GCM-192 #1 (enc): passed 42: AES-GCM-192 #1 (dec): passed 42: AES-GCM-192 #1 split (enc): passed 42: AES-GCM-192 #1 split (dec): passed 42: AES-GCM-192 #2 (enc): passed 42: AES-GCM-192 #2 (dec): passed 42: AES-GCM-192 #2 split (enc): passed 42: AES-GCM-192 #2 split (dec): passed 42: AES-GCM-192 #3 (enc): passed 42: AES-GCM-192 #3 (dec): passed 42: AES-GCM-192 #3 split (enc): passed 42: AES-GCM-192 #3 split (dec): passed 42: AES-GCM-192 #4 (enc): passed 42: AES-GCM-192 #4 (dec): passed 42: AES-GCM-192 #4 split (enc): passed 42: AES-GCM-192 #4 split (dec): passed 42: AES-GCM-192 #5 (enc): passed 42: AES-GCM-192 #5 (dec): passed 42: AES-GCM-192 #5 split (enc): passed 42: AES-GCM-192 #5 split (dec): passed 42: AES-GCM-256 #0 (enc): passed 42: AES-GCM-256 #0 (dec): passed 42: AES-GCM-256 #0 split (enc): passed 42: AES-GCM-256 #0 split (dec): passed 42: AES-GCM-256 #1 (enc): passed 42: AES-GCM-256 #1 (dec): passed 42: AES-GCM-256 #1 split (enc): passed 42: AES-GCM-256 #1 split (dec): passed 42: AES-GCM-256 #2 (enc): passed 42: AES-GCM-256 #2 (dec): passed 42: AES-GCM-256 #2 split (enc): passed 42: AES-GCM-256 #2 split (dec): passed 42: AES-GCM-256 #3 (enc): passed 42: AES-GCM-256 #3 (dec): passed 42: AES-GCM-256 #3 split (enc): passed 42: AES-GCM-256 #3 split (dec): passed 42: AES-GCM-256 #4 (enc): passed 42: AES-GCM-256 #4 (dec): passed 42: AES-GCM-256 #4 split (enc): passed 42: AES-GCM-256 #4 split (dec): passed 42: AES-GCM-256 #5 (enc): passed 42: AES-GCM-256 #5 (dec): passed 42: AES-GCM-256 #5 split (enc): passed 42: AES-GCM-256 #5 split (dec): passed 42: 42: PASS 42: 42: ---------------------------------------------------------------------------- 42: 42: PASSED (170 / 170 tests (0 skipped)) 42/72 Test #42: gcm.aes128_de-suite .............. Passed 0.00 sec test 43 Start 43: gcm.aes192_de-suite 43: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_gcm.aes192_de "--verbose" 43: Test timeout computed to be: 10000000 43: AES-GCM NIST Validation (AES-192,128,0,0,128) #0 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,128) #1 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,128) #2 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,120) #0 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,120) #1 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,120) #2 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,112) #0 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,112) #1 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,112) #2 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,104) #0 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,104) #1 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,104) #2 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,96) #0 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,96) #1 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,96) #2 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,64) #0 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,64) #1 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,64) #2 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,32) #0 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,32) #1 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,32) #2 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,128) #0 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,128) #1 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,128) #2 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,120) #0 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,120) #1 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,120) #2 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,112) #0 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,112) #1 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,112) #2 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,104) #0 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,104) #1 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,104) #2 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,96) #0 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,96) #1 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,96) #2 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,64) #0 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,64) #1 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,64) #2 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,32) #0 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,32) #1 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,32) #2 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,128) #0 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,128) #1 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,128) #2 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,120) #0 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,120) #1 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,120) #2 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,112) #0 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,112) #1 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,112) #2 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,104) #0 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,104) #1 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,104) #2 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,96) #0 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,96) #1 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,96) #2 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,64) #0 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,64) #1 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,64) #2 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,32) #0 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,32) #1 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,32) #2 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #0 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #1 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #2 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #0 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #1 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #2 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #0 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #1 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #2 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #0 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #1 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #2 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #0 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #1 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #2 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #0 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #1 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #2 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #0 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #1 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #2 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,128) #0 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,128) #1 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,128) #2 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,120) #0 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,120) #1 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,120) #2 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,112) #0 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,112) #1 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,112) #2 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,104) #0 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,104) #1 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,104) #2 .................. PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,96) #0 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,96) #1 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,96) #2 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,64) #0 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,64) #1 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,64) #2 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,32) #0 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,32) #1 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,0,32) #2 ................... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,128) #0 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,128) #1 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,128) #2 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,120) #0 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,120) #1 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,120) #2 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,112) #0 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,112) #1 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,112) #2 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,104) #0 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,104) #1 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,104) #2 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,96) #0 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,96) #1 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,96) #2 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,64) #0 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,64) #1 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,64) #2 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,32) #0 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,32) #1 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,0,1024,32) #2 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,128) #0 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,128) #1 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,128) #2 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,120) #0 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,120) #1 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,120) #2 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,112) #0 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,112) #1 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,112) #2 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,104) #0 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,104) #1 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,104) #2 ............... PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,96) #0 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,96) #1 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,96) #2 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,64) #0 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,64) #1 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,64) #2 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,32) #0 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,32) #1 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,0,32) #2 ................ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #0 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #1 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,128) #2 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #0 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #1 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,120) #2 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #0 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #1 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,112) #2 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #0 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #1 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,104) #2 ............ PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #0 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #1 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,96) #2 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #0 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #1 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,64) #2 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #0 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #1 ............. PASS 43: AES-GCM NIST Validation (AES-192,128,1024,1024,32) #2 ............. PASS 43: AES-GCM Bad IV (AES-192,128,0,0,32) #0 ............................ PASS 43: AES-GCM Selftest .................................................. AES-GCM-128 #0 (enc): passed 43: AES-GCM-128 #0 (dec): passed 43: AES-GCM-128 #0 split (enc): passed 43: AES-GCM-128 #0 split (dec): passed 43: AES-GCM-128 #1 (enc): passed 43: AES-GCM-128 #1 (dec): passed 43: AES-GCM-128 #1 split (enc): passed 43: AES-GCM-128 #1 split (dec): passed 43: AES-GCM-128 #2 (enc): passed 43: AES-GCM-128 #2 (dec): passed 43: AES-GCM-128 #2 split (enc): passed 43: AES-GCM-128 #2 split (dec): passed 43: AES-GCM-128 #3 (enc): passed 43: AES-GCM-128 #3 (dec): passed 43: AES-GCM-128 #3 split (enc): passed 43: AES-GCM-128 #3 split (dec): passed 43: AES-GCM-128 #4 (enc): passed 43: AES-GCM-128 #4 (dec): passed 43: AES-GCM-128 #4 split (enc): passed 43: AES-GCM-128 #4 split (dec): passed 43: AES-GCM-128 #5 (enc): passed 43: AES-GCM-128 #5 (dec): passed 43: AES-GCM-128 #5 split (enc): passed 43: AES-GCM-128 #5 split (dec): passed 43: AES-GCM-192 #0 (enc): passed 43: AES-GCM-192 #0 (dec): passed 43: AES-GCM-192 #0 split (enc): passed 43: AES-GCM-192 #0 split (dec): passed 43: AES-GCM-192 #1 (enc): passed 43: AES-GCM-192 #1 (dec): passed 43: AES-GCM-192 #1 split (enc): passed 43: AES-GCM-192 #1 split (dec): passed 43: AES-GCM-192 #2 (enc): passed 43: AES-GCM-192 #2 (dec): passed 43: AES-GCM-192 #2 split (enc): passed 43: AES-GCM-192 #2 split (dec): passed 43: AES-GCM-192 #3 (enc): passed 43: AES-GCM-192 #3 (dec): passed 43: AES-GCM-192 #3 split (enc): passed 43: AES-GCM-192 #3 split (dec): passed 43: AES-GCM-192 #4 (enc): passed 43: AES-GCM-192 #4 (dec): passed 43: AES-GCM-192 #4 split (enc): passed 43: AES-GCM-192 #4 split (dec): passed 43: AES-GCM-192 #5 (enc): passed 43: AES-GCM-192 #5 (dec): passed 43: AES-GCM-192 #5 split (enc): passed 43: AES-GCM-192 #5 split (dec): passed 43: AES-GCM-256 #0 (enc): passed 43: AES-GCM-256 #0 (dec): passed 43: AES-GCM-256 #0 split (enc): passed 43: AES-GCM-256 #0 split (dec): passed 43: AES-GCM-256 #1 (enc): passed 43: AES-GCM-256 #1 (dec): passed 43: AES-GCM-256 #1 split (enc): passed 43: AES-GCM-256 #1 split (dec): passed 43: AES-GCM-256 #2 (enc): passed 43: AES-GCM-256 #2 (dec): passed 43: AES-GCM-256 #2 split (enc): passed 43: AES-GCM-256 #2 split (dec): passed 43: AES-GCM-256 #3 (enc): passed 43: AES-GCM-256 #3 (dec): passed 43: AES-GCM-256 #3 split (enc): passed 43: AES-GCM-256 #3 split (dec): passed 43: AES-GCM-256 #4 (enc): passed 43: AES-GCM-256 #4 (dec): passed 43: AES-GCM-256 #4 split (enc): passed 43: AES-GCM-256 #4 split (dec): passed 43: AES-GCM-256 #5 (enc): passed 43: AES-GCM-256 #5 (dec): passed 43: AES-GCM-256 #5 split (enc): passed 43: AES-GCM-256 #5 split (dec): passed 43: 43: PASS 43: 43: ---------------------------------------------------------------------------- 43: 43: PASSED (170 / 170 tests (0 skipped)) 43/72 Test #43: gcm.aes192_de-suite .............. Passed 0.00 sec test 44 Start 44: gcm.aes256_de-suite 44: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_gcm.aes256_de "--verbose" 44: Test timeout computed to be: 10000000 44: AES-GCM NIST Validation (AES-256,128,0,0,128) #0 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,128) #1 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,128) #2 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,120) #0 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,120) #1 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,120) #2 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,112) #0 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,112) #1 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,112) #2 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,104) #0 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,104) #1 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,104) #2 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,96) #0 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,96) #1 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,96) #2 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,64) #0 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,64) #1 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,64) #2 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,32) #0 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,32) #1 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,32) #2 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,128) #0 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,128) #1 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,128) #2 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,120) #0 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,120) #1 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,120) #2 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,112) #0 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,112) #1 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,112) #2 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,104) #0 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,104) #1 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,104) #2 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,96) #0 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,96) #1 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,96) #2 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,64) #0 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,64) #1 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,64) #2 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,32) #0 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,32) #1 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,32) #2 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,128) #0 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,128) #1 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,128) #2 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,120) #0 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,120) #1 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,120) #2 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,112) #0 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,112) #1 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,112) #2 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,104) #0 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,104) #1 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,104) #2 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,96) #0 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,96) #1 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,96) #2 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,64) #0 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,64) #1 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,64) #2 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,32) #0 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,32) #1 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,32) #2 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #0 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #1 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #2 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #0 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #1 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #2 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #0 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #1 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #2 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #0 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #1 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #2 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #0 ............. PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #1 ............. PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #2 ............. PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #0 ............. PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #1 ............. PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #2 ............. PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #0 ............. PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #1 ............. PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #2 ............. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,128) #0 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,128) #1 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,128) #2 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,120) #0 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,120) #1 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,120) #2 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,112) #0 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,112) #1 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,112) #2 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,104) #0 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,104) #1 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,104) #2 .................. PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,96) #0 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,96) #1 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,96) #2 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,64) #0 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,64) #1 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,64) #2 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,32) #0 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,32) #1 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,0,32) #2 ................... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,128) #0 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,128) #1 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,128) #2 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,120) #0 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,120) #1 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,120) #2 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,112) #0 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,112) #1 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,112) #2 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,104) #0 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,104) #1 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,104) #2 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,96) #0 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,96) #1 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,96) #2 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,64) #0 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,64) #1 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,64) #2 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,32) #0 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,32) #1 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,0,1024,32) #2 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,128) #0 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,128) #1 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,128) #2 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,120) #0 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,120) #1 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,120) #2 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,112) #0 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,112) #1 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,112) #2 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,104) #0 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,104) #1 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,104) #2 ............... PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,96) #0 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,96) #1 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,96) #2 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,64) #0 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,64) #1 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,64) #2 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,32) #0 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,32) #1 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,0,32) #2 ................ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #0 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #1 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,128) #2 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #0 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #1 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,120) #2 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #0 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #1 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,112) #2 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #0 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #1 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,104) #2 ............ PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #0 ............. PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #1 ............. PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,96) #2 ............. PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #0 ............. PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #1 ............. PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,64) #2 ............. PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #0 ............. PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #1 ............. PASS 44: AES-GCM NIST Validation (AES-256,128,1024,1024,32) #2 ............. PASS 44: AES-GCM Bad IV (AES-256,128,0,0,32) #0 ............................ PASS 44: AES-GCM Selftest .................................................. AES-GCM-128 #0 (enc): passed 44: AES-GCM-128 #0 (dec): passed 44: AES-GCM-128 #0 split (enc): passed 44: AES-GCM-128 #0 split (dec): passed 44: AES-GCM-128 #1 (enc): passed 44: AES-GCM-128 #1 (dec): passed 44: AES-GCM-128 #1 split (enc): passed 44: AES-GCM-128 #1 split (dec): passed 44: AES-GCM-128 #2 (enc): passed 44: AES-GCM-128 #2 (dec): passed 44: AES-GCM-128 #2 split (enc): passed 44: AES-GCM-128 #2 split (dec): passed 44: AES-GCM-128 #3 (enc): passed 44: AES-GCM-128 #3 (dec): passed 44: AES-GCM-128 #3 split (enc): passed 44: AES-GCM-128 #3 split (dec): passed 44: AES-GCM-128 #4 (enc): passed 44: AES-GCM-128 #4 (dec): passed 44: AES-GCM-128 #4 split (enc): passed 44: AES-GCM-128 #4 split (dec): passed 44: AES-GCM-128 #5 (enc): passed 44: AES-GCM-128 #5 (dec): passed 44: AES-GCM-128 #5 split (enc): passed 44: AES-GCM-128 #5 split (dec): passed 44: AES-GCM-192 #0 (enc): passed 44: AES-GCM-192 #0 (dec): passed 44: AES-GCM-192 #0 split (enc): passed 44: AES-GCM-192 #0 split (dec): passed 44: AES-GCM-192 #1 (enc): passed 44: AES-GCM-192 #1 (dec): passed 44: AES-GCM-192 #1 split (enc): passed 44: AES-GCM-192 #1 split (dec): passed 44: AES-GCM-192 #2 (enc): passed 44: AES-GCM-192 #2 (dec): passed 44: AES-GCM-192 #2 split (enc): passed 44: AES-GCM-192 #2 split (dec): passed 44: AES-GCM-192 #3 (enc): passed 44: AES-GCM-192 #3 (dec): passed 44: AES-GCM-192 #3 split (enc): passed 44: AES-GCM-192 #3 split (dec): passed 44: AES-GCM-192 #4 (enc): passed 44: AES-GCM-192 #4 (dec): passed 44: AES-GCM-192 #4 split (enc): passed 44: AES-GCM-192 #4 split (dec): passed 44: AES-GCM-192 #5 (enc): passed 44: AES-GCM-192 #5 (dec): passed 44: AES-GCM-192 #5 split (enc): passed 44: AES-GCM-192 #5 split (dec): passed 44: AES-GCM-256 #0 (enc): passed 44: AES-GCM-256 #0 (dec): passed 44: AES-GCM-256 #0 split (enc): passed 44: AES-GCM-256 #0 split (dec): passed 44: AES-GCM-256 #1 (enc): passed 44: AES-GCM-256 #1 (dec): passed 44: AES-GCM-256 #1 split (enc): passed 44: AES-GCM-256 #1 split (dec): passed 44: AES-GCM-256 #2 (enc): passed 44: AES-GCM-256 #2 (dec): passed 44: AES-GCM-256 #2 split (enc): passed 44: AES-GCM-256 #2 split (dec): passed 44: AES-GCM-256 #3 (enc): passed 44: AES-GCM-256 #3 (dec): passed 44: AES-GCM-256 #3 split (enc): passed 44: AES-GCM-256 #3 split (dec): passed 44: AES-GCM-256 #4 (enc): passed 44: AES-GCM-256 #4 (dec): passed 44: AES-GCM-256 #4 split (enc): passed 44: AES-GCM-256 #4 split (dec): passed 44: AES-GCM-256 #5 (enc): passed 44: AES-GCM-256 #5 (dec): passed 44: AES-GCM-256 #5 split (enc): passed 44: AES-GCM-256 #5 split (dec): passed 44: 44: PASS 44: 44: ---------------------------------------------------------------------------- 44: 44: PASSED (170 / 170 tests (0 skipped)) 44/72 Test #44: gcm.aes256_de-suite .............. Passed 0.00 sec test 45 Start 45: gcm.camellia-suite 45: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_gcm.camellia "--verbose" 45: Test timeout computed to be: 10000000 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #1 (128-en) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #2 (128-en) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #3 (128-en) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #4 (128-en) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #5 (128-en) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #6 (128-en) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #7 (192-en) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #8 (192-en) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #9 (192-en) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #10 (192-en) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #11 (192-en) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #12 (192-en) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #13 (256-en) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #14 (256-en) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #15 (256-en) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #16 (256-en) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #17 (256-en) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #18 (256-en) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #1 (128-de) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #2 (128-de) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #3 (128-de) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #4 (128-de) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #5 (128-de) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #6 (128-de) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #7 (192-de) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #8 (192-de) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #9 (192-de) .. PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #10 (192-de) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #11 (192-de) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #12 (192-de) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #13 (256-de) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #14 (256-de) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #15 (256-de) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #16 (256-de) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #17 (256-de) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #18 (256-de) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #1 (128-bad) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #2 (128-bad) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #3 (128-bad) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #4 (128-bad) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #5 (128-bad) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #6 (128-bad) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #7 (192-bad) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #8 (192-bad) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #9 (192-bad) . PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #10 (192-bad) PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #11 (192-bad) PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #12 (192-bad) PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #13 (256-bad) PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #14 (256-bad) PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #15 (256-bad) PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #16 (256-bad) PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #17 (256-bad) PASS 45: Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #18 (256-bad) PASS 45: 45: ---------------------------------------------------------------------------- 45: 45: PASSED (54 / 54 tests (0 skipped)) 45/72 Test #45: gcm.camellia-suite ............... Passed 0.00 sec test 46 Start 46: gcm.misc-suite 46: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_gcm.misc "--verbose" 46: Test timeout computed to be: 10000000 46: GCM - Invalid parameters .......................................... ---- 46: Test Suite not enabled 46: GCM - Valid parameters ............................................ PASS 46: 46: ---------------------------------------------------------------------------- 46: 46: PASSED (2 / 2 tests (1 skipped)) 46/72 Test #46: gcm.misc-suite ................... Passed 0.00 sec test 47 Start 47: hkdf-suite 47: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_hkdf "--verbose" 47: Test timeout computed to be: 10000000 47: HKDF extract fails with hash_len of 0 ............................. PASS 47: HKDF expand fails with NULL okm ................................... PASS 47: HKDF expand fails with hash_len of 0 .............................. PASS 47: HKDF expand fails with prk_len < hash_len ......................... PASS 47: HKDF expand fails with okm_len / hash_len > 255 ................... PASS 47: HKDF RFC5869 Test Vector #1 ....................................... PASS 47: HKDF RFC5869 Test Vector #2 ....................................... PASS 47: HKDF RFC5869 Test Vector #3 ....................................... PASS 47: HKDF RFC5869 Test Vector #4 ....................................... PASS 47: HKDF RFC5869 Test Vector #5 ....................................... PASS 47: HKDF RFC5869 Test Vector #6 ....................................... PASS 47: HKDF RFC5869 Test Vector #7 ....................................... PASS 47: HKDF RFC5869 Test Vector #1 Extract ............................... PASS 47: HKDF RFC5869 Test Vector #2 Extract ............................... PASS 47: HKDF RFC5869 Test Vector #3 Extract ............................... PASS 47: HKDF RFC5869 Test Vector #4 Extract ............................... PASS 47: HKDF RFC5869 Test Vector #5 Extract ............................... PASS 47: HKDF RFC5869 Test Vector #6 Extract ............................... PASS 47: HKDF RFC5869 Test Vector #7 Extract ............................... PASS 47: HKDF RFC5869 Test Vector #1 Expand ................................ PASS 47: HKDF RFC5869 Test Vector #2 Expand ................................ PASS 47: HKDF RFC5869 Test Vector #3 Expand ................................ PASS 47: HKDF RFC5869 Test Vector #4 Expand ................................ PASS 47: HKDF RFC5869 Test Vector #5 Expand ................................ PASS 47: HKDF RFC5869 Test Vector #6 Expand ................................ PASS 47: HKDF RFC5869 Test Vector #7 Expand ................................ PASS 47: 47: ---------------------------------------------------------------------------- 47: 47: PASSED (26 / 26 tests (0 skipped)) 47/72 Test #47: hkdf-suite ....................... Passed 0.00 sec test 48 Start 48: hmac_drbg.misc-suite 48: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_hmac_drbg.misc "--verbose" 48: Test timeout computed to be: 10000000 48: HMAC_DRBG entropy usage SHA-1 ..................................... PASS 48: HMAC_DRBG entropy usage SHA-224 ................................... PASS 48: HMAC_DRBG entropy usage SHA-256 ................................... PASS 48: HMAC_DRBG entropy usage SHA-384 ................................... PASS 48: HMAC_DRBG entropy usage SHA-512 ................................... PASS 48: HMAC_DRBG write/update seed file SHA-1 ............................ PASS 48: HMAC_DRBG write/update seed file SHA-1 ............................ PASS 48: HMAC_DRBG write/update seed file SHA-224 .......................... PASS 48: HMAC_DRBG write/update seed file SHA-224 .......................... PASS 48: HMAC_DRBG write/update seed file SHA-256 .......................... PASS 48: HMAC_DRBG write/update seed file SHA-256 .......................... PASS 48: HMAC_DRBG write/update seed file SHA-384 .......................... PASS 48: HMAC_DRBG write/update seed file SHA-384 .......................... PASS 48: HMAC_DRBG write/update seed file SHA-512 .......................... PASS 48: HMAC_DRBG write/update seed file SHA-512 .......................... PASS 48: HMAC_DRBG from buffer SHA-1 ....................................... PASS 48: HMAC_DRBG from buffer SHA-224 ..................................... PASS 48: HMAC_DRBG from buffer SHA-256 ..................................... PASS 48: HMAC_DRBG from buffer SHA-384 ..................................... PASS 48: HMAC_DRBG from buffer SHA-512 ..................................... PASS 48: HMAC_DRBG self test ............................................... HMAC_DRBG (PR = True) : passed 48: HMAC_DRBG (PR = False) : passed 48: 48: PASS 48: 48: ---------------------------------------------------------------------------- 48: 48: PASSED (21 / 21 tests (0 skipped)) 48/72 Test #48: hmac_drbg.misc-suite ............. Passed 0.01 sec test 49 Start 49: hmac_drbg.no_reseed-suite 49: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_hmac_drbg.no_reseed "--verbose" 49: Test timeout computed to be: 10000000 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #0 .......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #1 .......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #2 .......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #3 .......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #4 .......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #5 .......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #6 .......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #7 .......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #8 .......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #9 .......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #10 ......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #11 ......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #12 ......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #13 ......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #14 ......... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #0 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #1 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #2 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #3 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #4 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #5 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #6 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #7 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #8 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #9 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #10 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #11 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #12 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #13 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #14 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #0 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #1 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #2 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #3 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #4 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #5 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #6 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #7 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #8 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #9 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #10 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #11 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #12 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #13 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #14 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #0 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #1 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #2 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #3 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #4 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #5 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #6 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #7 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #8 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #9 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #10 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #11 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #12 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #13 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #14 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #0 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #1 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #2 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #3 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #4 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #5 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #6 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #7 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #8 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #9 ........ PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #10 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #11 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #12 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #13 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #14 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #0 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #1 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #2 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #3 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #4 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #5 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #6 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #7 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #8 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #9 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #10 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #11 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #12 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #13 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #14 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #0 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #1 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #2 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #3 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #4 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #5 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #6 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #7 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #8 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #9 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #10 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #11 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #12 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #13 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #14 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #0 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #1 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #2 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #3 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #4 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #5 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #6 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #7 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #8 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #9 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #10 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #11 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #12 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #13 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #14 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #0 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #1 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #2 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #3 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #4 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #5 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #6 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #7 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #8 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #9 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #10 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #11 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #12 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #13 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #14 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #0 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #1 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #2 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #3 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #4 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #5 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #6 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #7 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #8 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #9 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #10 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #11 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #12 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #13 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #14 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #0 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #1 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #2 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #3 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #4 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #5 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #6 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #7 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #8 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #9 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #10 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #11 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #12 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #13 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #14 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #0 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #1 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #2 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #3 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #4 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #5 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #6 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #7 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #8 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #9 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #10 .. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #11 .. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #12 .. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #13 .. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #14 .. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #0 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #1 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #2 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #3 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #4 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #5 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #6 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #7 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #8 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #9 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #10 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #11 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #12 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #13 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #14 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #0 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #1 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #2 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #3 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #4 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #5 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #6 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #7 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #8 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #9 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #10 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #11 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #12 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #13 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #14 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #0 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #1 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #2 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #3 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #4 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #5 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #6 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #7 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #8 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #9 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #10 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #11 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #12 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #13 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #14 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #0 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #1 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #2 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #3 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #4 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #5 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #6 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #7 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #8 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #9 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #10 .. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #11 .. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #12 .. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #13 .. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #14 .. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #0 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #1 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #2 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #3 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #4 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #5 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #6 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #7 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #8 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #9 ....... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #10 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #11 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #12 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #13 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #14 ...... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #0 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #1 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #2 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #3 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #4 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #5 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #6 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #7 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #8 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #9 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #10 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #11 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #12 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #13 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #14 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #0 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #1 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #2 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #3 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #4 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #5 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #6 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #7 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #8 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #9 ..... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #10 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #11 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #12 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #13 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #14 .... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #0 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #1 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #2 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #3 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #4 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #5 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #6 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #7 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #8 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #9 ... PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #10 .. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #11 .. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #12 .. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #13 .. PASS 49: HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #14 .. PASS 49: 49: ---------------------------------------------------------------------------- 49: 49: PASSED (300 / 300 tests (0 skipped)) 49/72 Test #49: hmac_drbg.no_reseed-suite ........ Passed 0.03 sec test 50 Start 50: hmac_drbg.nopr-suite 50: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_hmac_drbg.nopr "--verbose" 50: Test timeout computed to be: 10000000 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #0 ................ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #1 ................ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #2 ................ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #3 ................ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #4 ................ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #5 ................ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #6 ................ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #7 ................ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #8 ................ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #9 ................ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #10 ............... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #11 ............... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #12 ............... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #13 ............... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #14 ............... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #0 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #1 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #2 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #3 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #4 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #5 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #6 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #7 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #8 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #9 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #10 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #11 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #12 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #13 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #14 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #0 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #1 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #2 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #3 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #4 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #5 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #6 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #7 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #8 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #9 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #10 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #11 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #12 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #13 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #14 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #0 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #1 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #2 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #3 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #4 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #5 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #6 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #7 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #8 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #9 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #10 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #11 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #12 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #13 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #14 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #0 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #1 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #2 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #3 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #4 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #5 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #6 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #7 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #8 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #9 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #10 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #11 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #12 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #13 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #14 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #0 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #1 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #2 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #3 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #4 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #5 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #6 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #7 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #8 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #9 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #10 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #11 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #12 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #13 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #14 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #0 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #1 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #2 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #3 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #4 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #5 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #6 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #7 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #8 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #9 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #10 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #11 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #12 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #13 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #14 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #0 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #1 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #2 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #3 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #4 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #5 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #6 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #7 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #8 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #9 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #10 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #11 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #12 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #13 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #14 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #0 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #1 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #2 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #3 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #4 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #5 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #6 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #7 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #8 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #9 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #10 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #11 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #12 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #13 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #14 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #0 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #1 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #2 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #3 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #4 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #5 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #6 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #7 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #8 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #9 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #10 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #11 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #12 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #13 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #14 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #0 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #1 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #2 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #3 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #4 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #5 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #6 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #7 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #8 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #9 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #10 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #11 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #12 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #13 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #14 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #0 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #1 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #2 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #3 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #4 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #5 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #6 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #7 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #8 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #9 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #10 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #11 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #12 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #13 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #14 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #0 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #1 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #2 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #3 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #4 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #5 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #6 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #7 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #8 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #9 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #10 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #11 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #12 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #13 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #14 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #0 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #1 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #2 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #3 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #4 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #5 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #6 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #7 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #8 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #9 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #10 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #11 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #12 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #13 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #14 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #0 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #1 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #2 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #3 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #4 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #5 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #6 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #7 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #8 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #9 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #10 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #11 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #12 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #13 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #14 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #0 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #1 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #2 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #3 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #4 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #5 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #6 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #7 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #8 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #9 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #10 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #11 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #12 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #13 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #14 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #0 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #1 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #2 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #3 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #4 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #5 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #6 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #7 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #8 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #9 .............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #10 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #11 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #12 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #13 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #14 ............. PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #0 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #1 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #2 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #3 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #4 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #5 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #6 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #7 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #8 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #9 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #10 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #11 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #12 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #13 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #14 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #0 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #1 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #2 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #3 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #4 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #5 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #6 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #7 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #8 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #9 ............ PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #10 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #11 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #12 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #13 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #14 ........... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #0 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #1 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #2 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #3 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #4 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #5 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #6 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #7 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #8 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #9 .......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #10 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #11 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #12 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #13 ......... PASS 50: HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #14 ......... PASS 50: 50: ---------------------------------------------------------------------------- 50: 50: PASSED (300 / 300 tests (0 skipped)) 50/72 Test #50: hmac_drbg.nopr-suite ............. Passed 0.02 sec test 51 Start 51: hmac_drbg.pr-suite 51: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_hmac_drbg.pr "--verbose" 51: Test timeout computed to be: 10000000 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #0 ................. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #1 ................. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #2 ................. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #3 ................. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #4 ................. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #5 ................. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #6 ................. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #7 ................. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #8 ................. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #9 ................. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #10 ................ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #11 ................ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #12 ................ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #13 ................ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #14 ................ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #0 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #1 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #2 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #3 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #4 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #5 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #6 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #7 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #8 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #9 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #10 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #11 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #12 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #13 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #14 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #0 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #1 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #2 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #3 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #4 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #5 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #6 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #7 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #8 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #9 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #10 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #11 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #12 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #13 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #14 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #0 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #1 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #2 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #3 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #4 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #5 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #6 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #7 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #8 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #9 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #10 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #11 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #12 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #13 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #14 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #0 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #1 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #2 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #3 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #4 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #5 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #6 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #7 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #8 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #9 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #10 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #11 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #12 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #13 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #14 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #0 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #1 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #2 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #3 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #4 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #5 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #6 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #7 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #8 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #9 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #10 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #11 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #12 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #13 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #14 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #0 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #1 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #2 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #3 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #4 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #5 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #6 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #7 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #8 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #9 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #10 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #11 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #12 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #13 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #14 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #0 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #1 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #2 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #3 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #4 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #5 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #6 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #7 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #8 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #9 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #10 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #11 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #12 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #13 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #14 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #0 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #1 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #2 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #3 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #4 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #5 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #6 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #7 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #8 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #9 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #10 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #11 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #12 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #13 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #14 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #0 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #1 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #2 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #3 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #4 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #5 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #6 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #7 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #8 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #9 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #10 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #11 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #12 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #13 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #14 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #0 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #1 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #2 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #3 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #4 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #5 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #6 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #7 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #8 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #9 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #10 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #11 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #12 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #13 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #14 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #0 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #1 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #2 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #3 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #4 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #5 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #6 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #7 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #8 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #9 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #10 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #11 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #12 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #13 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #14 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #0 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #1 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #2 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #3 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #4 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #5 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #6 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #7 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #8 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #9 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #10 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #11 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #12 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #13 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #14 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #0 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #1 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #2 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #3 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #4 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #5 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #6 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #7 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #8 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #9 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #10 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #11 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #12 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #13 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #14 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #0 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #1 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #2 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #3 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #4 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #5 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #6 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #7 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #8 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #9 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #10 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #11 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #12 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #13 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #14 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #0 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #1 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #2 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #3 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #4 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #5 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #6 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #7 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #8 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #9 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #10 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #11 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #12 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #13 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #14 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #0 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #1 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #2 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #3 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #4 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #5 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #6 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #7 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #8 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #9 ............... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #10 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #11 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #12 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #13 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #14 .............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #0 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #1 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #2 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #3 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #4 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #5 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #6 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #7 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #8 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #9 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #10 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #11 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #12 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #13 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #14 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #0 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #1 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #2 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #3 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #4 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #5 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #6 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #7 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #8 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #9 ............. PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #10 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #11 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #12 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #13 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #14 ............ PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #0 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #1 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #2 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #3 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #4 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #5 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #6 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #7 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #8 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #9 ........... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #10 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #11 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #12 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #13 .......... PASS 51: HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #14 .......... PASS 51: 51: ---------------------------------------------------------------------------- 51: 51: PASSED (300 / 300 tests (0 skipped)) 51/72 Test #51: hmac_drbg.pr-suite ............... Passed 0.02 sec test 52 Start 52: md-suite 52: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_md "--verbose" 52: Test timeout computed to be: 10000000 52: MD process ........................................................ PASS 52: MD NULL/uninitialised arguments ................................... PASS 52: Information on MD2 ................................................ ---- 52: Unmet dependencies: 0 52: Information on MD4 ................................................ ---- 52: Unmet dependencies: 1 52: Information on MD5 ................................................ PASS 52: Information on RIPEMD160 .......................................... PASS 52: Information on SHA1 ............................................... PASS 52: Information on SHA224 ............................................. PASS 52: Information on SHA256 ............................................. PASS 52: Information on SHA384 ............................................. PASS 52: Information on SHA512 ............................................. PASS 52: generic mbedtls_md2 Test vector RFC1319 #1 ........................ ---- 52: Unmet dependencies: 0 52: generic mbedtls_md2 Test vector RFC1319 #2 ........................ ---- 52: Unmet dependencies: 0 52: generic mbedtls_md2 Test vector RFC1319 #3 ........................ ---- 52: Unmet dependencies: 0 52: generic mbedtls_md2 Test vector RFC1319 #4 ........................ ---- 52: Unmet dependencies: 0 52: generic mbedtls_md2 Test vector RFC1319 #5 ........................ ---- 52: Unmet dependencies: 0 52: generic mbedtls_md2 Test vector RFC1319 #6 ........................ ---- 52: Unmet dependencies: 0 52: generic mbedtls_md2 Test vector RFC1319 #7 ........................ ---- 52: Unmet dependencies: 0 52: generic mbedtls_md4 Test vector RFC1320 #1 ........................ ---- 52: Unmet dependencies: 1 52: generic mbedtls_md4 Test vector RFC1320 #2 ........................ ---- 52: Unmet dependencies: 1 52: generic mbedtls_md4 Test vector RFC1320 #3 ........................ ---- 52: Unmet dependencies: 1 52: generic mbedtls_md4 Test vector RFC1320 #4 ........................ ---- 52: Unmet dependencies: 1 52: generic mbedtls_md4 Test vector RFC1320 #5 ........................ ---- 52: Unmet dependencies: 1 52: generic mbedtls_md4 Test vector RFC1320 #6 ........................ ---- 52: Unmet dependencies: 1 52: generic mbedtls_md4 Test vector RFC1320 #7 ........................ ---- 52: Unmet dependencies: 1 52: generic mbedtls_md5 Test vector RFC1321 #1 ........................ PASS 52: generic mbedtls_md5 Test vector RFC1321 #2 ........................ PASS 52: generic mbedtls_md5 Test vector RFC1321 #3 ........................ PASS 52: generic mbedtls_md5 Test vector RFC1321 #4 ........................ PASS 52: generic mbedtls_md5 Test vector RFC1321 #5 ........................ PASS 52: generic mbedtls_md5 Test vector RFC1321 #6 ........................ PASS 52: generic mbedtls_md5 Test vector RFC1321 #7 ........................ PASS 52: generic mbedtls_ripemd160 Test vector from paper #1 ............... PASS 52: generic mbedtls_ripemd160 Test vector from paper #2 ............... PASS 52: generic mbedtls_ripemd160 Test vector from paper #3 ............... PASS 52: generic mbedtls_ripemd160 Test vector from paper #4 ............... PASS 52: generic mbedtls_ripemd160 Test vector from paper #5 ............... PASS 52: generic mbedtls_ripemd160 Test vector from paper #6 ............... PASS 52: generic mbedtls_ripemd160 Test vector from paper #7 ............... PASS 52: generic mbedtls_ripemd160 Test vector from paper #8 ............... PASS 52: generic HMAC-MD2 Hash File OpenSSL test #1 ........................ ---- 52: Unmet dependencies: 0 52: generic HMAC-MD2 Hash File OpenSSL test #2 ........................ ---- 52: Unmet dependencies: 0 52: generic HMAC-MD2 Hash File OpenSSL test #3 ........................ ---- 52: Unmet dependencies: 0 52: generic HMAC-MD4 Hash File OpenSSL test #1 ........................ ---- 52: Unmet dependencies: 1 52: generic HMAC-MD4 Hash File OpenSSL test #2 ........................ ---- 52: Unmet dependencies: 1 52: generic HMAC-MD4 Hash File OpenSSL test #3 ........................ ---- 52: Unmet dependencies: 1 52: generic HMAC-MD5 Hash File OpenSSL test #1 ........................ PASS 52: generic HMAC-MD5 Hash File OpenSSL test #2 ........................ PASS 52: generic HMAC-MD5 Hash File OpenSSL test #3 ........................ PASS 52: HMAC-MD2 Bouncy Castle test #1 .................................... ---- 52: Unmet dependencies: 0 52: HMAC-MD4 Bouncy Castle test #1 .................................... ---- 52: Unmet dependencies: 1 52: HMAC-MD5 Bouncy Castle test #1 .................................... PASS 52: generic HMAC-MD5 Test Vector RFC2202 #1 ........................... PASS 52: generic HMAC-MD5 Test Vector RFC2202 #2 ........................... PASS 52: generic HMAC-MD5 Test Vector RFC2202 #3 ........................... PASS 52: generic HMAC-MD5 Test Vector RFC2202 #4 ........................... PASS 52: generic HMAC-MD5 Test Vector RFC2202 #5 ........................... PASS 52: generic HMAC-MD5 Test Vector RFC2202 #6 ........................... PASS 52: generic HMAC-MD5 Test Vector RFC2202 #7 ........................... PASS 52: generic HMAC-RIPEMD160 Test vector RFC 2286 #1 .................... PASS 52: generic HMAC-RIPEMD160 Test vector RFC 2286 #2 .................... PASS 52: generic HMAC-RIPEMD160 Test vector RFC 2286 #3 .................... PASS 52: generic HMAC-RIPEMD160 Test vector RFC 2286 #4 .................... PASS 52: generic HMAC-RIPEMD160 Test vector RFC 2286 #5 .................... PASS 52: generic HMAC-RIPEMD160 Test vector RFC 2286 #6 .................... PASS 52: generic HMAC-RIPEMD160 Test vector RFC 2286 #7 .................... PASS 52: generic multi step mbedtls_md2 Test vector RFC1319 #1 ............. ---- 52: Unmet dependencies: 0 52: generic multi step mbedtls_md2 Test vector RFC1319 #2 ............. ---- 52: Unmet dependencies: 0 52: generic multi step mbedtls_md2 Test vector RFC1319 #3 ............. ---- 52: Unmet dependencies: 0 52: generic multi step mbedtls_md2 Test vector RFC1319 #4 ............. ---- 52: Unmet dependencies: 0 52: generic multi step mbedtls_md2 Test vector RFC1319 #5 ............. ---- 52: Unmet dependencies: 0 52: generic multi step mbedtls_md2 Test vector RFC1319 #6 ............. ---- 52: Unmet dependencies: 0 52: generic multi step mbedtls_md2 Test vector RFC1319 #7 ............. ---- 52: Unmet dependencies: 0 52: generic multi step mbedtls_md4 Test vector RFC1320 #1 ............. ---- 52: Unmet dependencies: 1 52: generic multi step mbedtls_md4 Test vector RFC1320 #2 ............. ---- 52: Unmet dependencies: 1 52: generic multi step mbedtls_md4 Test vector RFC1320 #3 ............. ---- 52: Unmet dependencies: 1 52: generic multi step mbedtls_md4 Test vector RFC1320 #4 ............. ---- 52: Unmet dependencies: 1 52: generic multi step mbedtls_md4 Test vector RFC1320 #5 ............. ---- 52: Unmet dependencies: 1 52: generic multi step mbedtls_md4 Test vector RFC1320 #6 ............. ---- 52: Unmet dependencies: 1 52: generic multi step mbedtls_md4 Test vector RFC1320 #7 ............. ---- 52: Unmet dependencies: 1 52: generic multi step mbedtls_md5 Test vector RFC1321 #1 ............. PASS 52: generic multi step mbedtls_md5 Test vector RFC1321 #2 ............. PASS 52: generic multi step mbedtls_md5 Test vector RFC1321 #3 ............. PASS 52: generic multi step mbedtls_md5 Test vector RFC1321 #4 ............. PASS 52: generic multi step mbedtls_md5 Test vector RFC1321 #5 ............. PASS 52: generic multi step mbedtls_md5 Test vector RFC1321 #6 ............. PASS 52: generic multi step mbedtls_md5 Test vector RFC1321 #7 ............. PASS 52: generic multi step mbedtls_ripemd160 Test vector from paper #1 .... PASS 52: generic multi step mbedtls_ripemd160 Test vector from paper #2 .... PASS 52: generic multi step mbedtls_ripemd160 Test vector from paper #3 .... PASS 52: generic multi step mbedtls_ripemd160 Test vector from paper #4 .... PASS 52: generic multi step mbedtls_ripemd160 Test vector from paper #5 .... PASS 52: generic multi step mbedtls_ripemd160 Test vector from paper #6 .... PASS 52: generic multi step mbedtls_ripemd160 Test vector from paper #7 .... PASS 52: generic multi step mbedtls_ripemd160 Test vector from paper #8 .... PASS 52: generic multi step HMAC-MD2 Hash File OpenSSL test #1 ............. ---- 52: Unmet dependencies: 0 52: generic multi step HMAC-MD2 Hash File OpenSSL test #2 ............. ---- 52: Unmet dependencies: 0 52: generic multi step HMAC-MD2 Hash File OpenSSL test #3 ............. ---- 52: Unmet dependencies: 0 52: generic multi step HMAC-MD4 Hash File OpenSSL test #1 ............. ---- 52: Unmet dependencies: 1 52: generic multi step HMAC-MD4 Hash File OpenSSL test #2 ............. ---- 52: Unmet dependencies: 1 52: generic multi step HMAC-MD4 Hash File OpenSSL test #3 ............. ---- 52: Unmet dependencies: 1 52: generic multi step HMAC-MD5 Hash File OpenSSL test #1 ............. PASS 52: generic multi step HMAC-MD5 Hash File OpenSSL test #2 ............. PASS 52: generic multi step HMAC-MD5 Hash File OpenSSL test #3 ............. PASS 52: generic multi step HMAC-MD5 Test Vector RFC2202 #1 ................ PASS 52: generic multi step HMAC-MD5 Test Vector RFC2202 #2 ................ PASS 52: generic multi step HMAC-MD5 Test Vector RFC2202 #3 ................ PASS 52: generic multi step HMAC-MD5 Test Vector RFC2202 #4 ................ PASS 52: generic multi step HMAC-MD5 Test Vector RFC2202 #5 ................ PASS 52: generic multi step HMAC-MD5 Test Vector RFC2202 #6 ................ PASS 52: generic multi step HMAC-MD5 Test Vector RFC2202 #7 ................ PASS 52: generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #1 ......... PASS 52: generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #2 ......... PASS 52: generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #3 ......... PASS 52: generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #4 ......... PASS 52: generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #5 ......... PASS 52: generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #6 ......... PASS 52: generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #7 ......... PASS 52: generic MD2 Hash file #1 .......................................... ---- 52: Unmet dependencies: 0 52: generic MD2 Hash file #2 .......................................... ---- 52: Unmet dependencies: 0 52: generic MD2 Hash file #3 .......................................... ---- 52: Unmet dependencies: 0 52: generic MD2 Hash file #4 .......................................... ---- 52: Unmet dependencies: 0 52: generic MD4 Hash file #1 .......................................... ---- 52: Unmet dependencies: 1 52: generic MD4 Hash file #2 .......................................... ---- 52: Unmet dependencies: 1 52: generic MD4 Hash file #3 .......................................... ---- 52: Unmet dependencies: 1 52: generic MD4 Hash file #4 .......................................... ---- 52: Unmet dependencies: 1 52: generic MD5 Hash file #1 .......................................... PASS 52: generic MD5 Hash file #2 .......................................... PASS 52: generic MD5 Hash file #3 .......................................... PASS 52: generic MD5 Hash file #4 .......................................... PASS 52: generic RIPEMD160 Hash file #0 (from paper) ....................... PASS 52: generic RIPEMD160 Hash file #1 .................................... PASS 52: generic RIPEMD160 Hash file #2 .................................... PASS 52: generic RIPEMD160 Hash file #3 .................................... PASS 52: generic RIPEMD160 Hash file #4 .................................... PASS 52: generic HMAC-SHA-1 Test Vector FIPS-198a #1 ....................... PASS 52: generic HMAC-SHA-1 Test Vector FIPS-198a #2 ....................... PASS 52: generic HMAC-SHA-1 Test Vector FIPS-198a #3 ....................... PASS 52: generic HMAC-SHA-1 Test Vector FIPS-198a #4 ....................... PASS 52: generic HMAC-SHA-1 Test Vector NIST CAVS #1 ....................... PASS 52: generic HMAC-SHA-1 Test Vector NIST CAVS #2 ....................... PASS 52: generic HMAC-SHA-1 Test Vector NIST CAVS #3 ....................... PASS 52: generic HMAC-SHA-1 Test Vector NIST CAVS #4 ....................... PASS 52: generic HMAC-SHA-1 Test Vector NIST CAVS #5 ....................... PASS 52: generic HMAC-SHA-1 Test Vector NIST CAVS #6 ....................... PASS 52: generic HMAC-SHA-1 Test Vector NIST CAVS #7 ....................... PASS 52: generic HMAC-SHA-224 Test Vector NIST CAVS #1 ..................... PASS 52: generic HMAC-SHA-224 Test Vector NIST CAVS #2 ..................... PASS 52: generic HMAC-SHA-224 Test Vector NIST CAVS #3 ..................... PASS 52: generic HMAC-SHA-224 Test Vector NIST CAVS #4 ..................... PASS 52: generic HMAC-SHA-224 Test Vector NIST CAVS #5 ..................... PASS 52: generic HMAC-SHA-224 Test Vector NIST CAVS #6 ..................... PASS 52: generic HMAC-SHA-224 Test Vector NIST CAVS #7 ..................... PASS 52: generic HMAC-SHA-256 Test Vector NIST CAVS #1 ..................... PASS 52: generic HMAC-SHA-256 Test Vector NIST CAVS #2 ..................... PASS 52: generic HMAC-SHA-256 Test Vector NIST CAVS #3 ..................... PASS 52: generic HMAC-SHA-256 Test Vector NIST CAVS #4 ..................... PASS 52: generic HMAC-SHA-256 Test Vector NIST CAVS #5 ..................... PASS 52: generic HMAC-SHA-256 Test Vector NIST CAVS #6 ..................... PASS 52: generic HMAC-SHA-384 Test Vector NIST CAVS #1 ..................... PASS 52: generic HMAC-SHA-384 Test Vector NIST CAVS #2 ..................... PASS 52: generic HMAC-SHA-384 Test Vector NIST CAVS #3 ..................... PASS 52: generic HMAC-SHA-384 Test Vector NIST CAVS #4 ..................... PASS 52: generic HMAC-SHA-384 Test Vector NIST CAVS #5 ..................... PASS 52: generic HMAC-SHA-384 Test Vector NIST CAVS #5 ..................... PASS 52: generic HMAC-SHA-512 Test Vector NIST CAVS #1 ..................... PASS 52: generic HMAC-SHA-512 Test Vector NIST CAVS #2 ..................... PASS 52: generic HMAC-SHA-512 Test Vector NIST CAVS #3 ..................... PASS 52: generic HMAC-SHA-512 Test Vector NIST CAVS #4 ..................... PASS 52: generic HMAC-SHA-512 Test Vector NIST CAVS #5 ..................... PASS 52: generic HMAC-SHA-512 Test Vector NIST CAVS #6 ..................... PASS 52: generic multi step HMAC-SHA-1 Test Vector FIPS-198a #1 ............ PASS 52: generic multi step HMAC-SHA-1 Test Vector FIPS-198a #2 ............ PASS 52: generic multi step HMAC-SHA-1 Test Vector FIPS-198a #3 ............ PASS 52: generic multi step HMAC-SHA-1 Test Vector FIPS-198a #4 ............ PASS 52: generic multi step HMAC-SHA-1 Test Vector NIST CAVS #1 ............ PASS 52: generic multi step HMAC-SHA-1 Test Vector NIST CAVS #2 ............ PASS 52: generic multi step HMAC-SHA-1 Test Vector NIST CAVS #3 ............ PASS 52: generic multi step HMAC-SHA-1 Test Vector NIST CAVS #4 ............ PASS 52: generic multi step HMAC-SHA-1 Test Vector NIST CAVS #5 ............ PASS 52: generic multi step HMAC-SHA-1 Test Vector NIST CAVS #6 ............ PASS 52: generic multi step HMAC-SHA-1 Test Vector NIST CAVS #7 ............ PASS 52: generic multi step HMAC-SHA-224 Test Vector NIST CAVS #1 .......... PASS 52: generic multi step HMAC-SHA-224 Test Vector NIST CAVS #2 .......... PASS 52: generic multi step HMAC-SHA-224 Test Vector NIST CAVS #3 .......... PASS 52: generic multi step HMAC-SHA-224 Test Vector NIST CAVS #4 .......... PASS 52: generic multi step HMAC-SHA-224 Test Vector NIST CAVS #5 .......... PASS 52: generic multi step HMAC-SHA-224 Test Vector NIST CAVS #6 .......... PASS 52: generic multi step HMAC-SHA-224 Test Vector NIST CAVS #7 .......... PASS 52: generic multi step HMAC-SHA-256 Test Vector NIST CAVS #1 .......... PASS 52: generic multi step HMAC-SHA-256 Test Vector NIST CAVS #2 .......... PASS 52: generic multi step HMAC-SHA-256 Test Vector NIST CAVS #3 .......... PASS 52: generic multi step HMAC-SHA-256 Test Vector NIST CAVS #4 .......... PASS 52: generic multi step HMAC-SHA-256 Test Vector NIST CAVS #5 .......... PASS 52: generic multi step HMAC-SHA-256 Test Vector NIST CAVS #6 .......... PASS 52: generic multi step HMAC-SHA-384 Test Vector NIST CAVS #1 .......... PASS 52: generic multi step HMAC-SHA-384 Test Vector NIST CAVS #2 .......... PASS 52: generic multi step HMAC-SHA-384 Test Vector NIST CAVS #3 .......... PASS 52: generic multi step HMAC-SHA-384 Test Vector NIST CAVS #4 .......... PASS 52: generic multi step HMAC-SHA-384 Test Vector NIST CAVS #5 .......... PASS 52: generic multi step HMAC-SHA-384 Test Vector NIST CAVS #5 .......... PASS 52: generic multi step HMAC-SHA-512 Test Vector NIST CAVS #1 .......... PASS 52: generic multi step HMAC-SHA-512 Test Vector NIST CAVS #2 .......... PASS 52: generic multi step HMAC-SHA-512 Test Vector NIST CAVS #3 .......... PASS 52: generic multi step HMAC-SHA-512 Test Vector NIST CAVS #4 .......... PASS 52: generic multi step HMAC-SHA-512 Test Vector NIST CAVS #5 .......... PASS 52: generic multi step HMAC-SHA-512 Test Vector NIST CAVS #6 .......... PASS 52: generic SHA-1 Test Vector NIST CAVS #1 ............................ PASS 52: generic SHA-1 Test Vector NIST CAVS #2 ............................ PASS 52: generic SHA-1 Test Vector NIST CAVS #3 ............................ PASS 52: generic SHA-1 Test Vector NIST CAVS #4 ............................ PASS 52: generic SHA-1 Test Vector NIST CAVS #5 ............................ PASS 52: generic SHA-1 Test Vector NIST CAVS #6 ............................ PASS 52: generic SHA-1 Test Vector NIST CAVS #7 ............................ PASS 52: generic SHA-1 Test Vector NIST CAVS #8 ............................ PASS 52: generic SHA-1 Test Vector NIST CAVS #9 ............................ PASS 52: generic SHA-1 Test Vector NIST CAVS #10 ........................... PASS 52: generic SHA-224 Test Vector NIST CAVS #1 .......................... PASS 52: generic SHA-224 Test Vector NIST CAVS #2 .......................... PASS 52: generic SHA-224 Test Vector NIST CAVS #3 .......................... PASS 52: generic SHA-224 Test Vector NIST CAVS #4 .......................... PASS 52: generic SHA-224 Test Vector NIST CAVS #5 .......................... PASS 52: generic SHA-224 Test Vector NIST CAVS #6 .......................... PASS 52: generic SHA-224 Test Vector NIST CAVS #7 .......................... PASS 52: generic SHA-256 Test Vector NIST CAVS #1 .......................... PASS 52: generic SHA-256 Test Vector NIST CAVS #2 .......................... PASS 52: generic SHA-256 Test Vector NIST CAVS #3 .......................... PASS 52: generic SHA-256 Test Vector NIST CAVS #4 .......................... PASS 52: generic SHA-256 Test Vector NIST CAVS #5 .......................... PASS 52: generic SHA-256 Test Vector NIST CAVS #6 .......................... PASS 52: generic SHA-256 Test Vector NIST CAVS #7 .......................... PASS 52: generic SHA-384 Test Vector NIST CAVS #1 .......................... PASS 52: generic SHA-384 Test Vector NIST CAVS #2 .......................... PASS 52: generic SHA-384 Test Vector NIST CAVS #3 .......................... PASS 52: generic SHA-384 Test Vector NIST CAVS #4 .......................... PASS 52: generic SHA-384 Test Vector NIST CAVS #5 .......................... PASS 52: generic SHA-384 Test Vector NIST CAVS #6 .......................... PASS 52: generic SHA-384 Test Vector NIST CAVS #7 .......................... PASS 52: generic SHA-384 Test Vector NIST CAVS #8 .......................... PASS 52: generic SHA-512 Test Vector NIST CAVS #1 .......................... PASS 52: generic SHA-512 Test Vector NIST CAVS #2 .......................... PASS 52: generic SHA-512 Test Vector NIST CAVS #3 .......................... PASS 52: generic SHA-512 Test Vector NIST CAVS #4 .......................... PASS 52: generic SHA-512 Test Vector NIST CAVS #5 .......................... PASS 52: generic SHA-512 Test Vector NIST CAVS #6 .......................... PASS 52: generic SHA-512 Test Vector NIST CAVS #7 .......................... PASS 52: generic SHA-512 Test Vector NIST CAVS #8 .......................... PASS 52: generic multi step SHA-1 Test Vector NIST CAVS #1 ................. PASS 52: generic multi step SHA-1 Test Vector NIST CAVS #2 ................. PASS 52: generic multi step SHA-1 Test Vector NIST CAVS #3 ................. PASS 52: generic multi step SHA-1 Test Vector NIST CAVS #4 ................. PASS 52: generic multi step SHA-1 Test Vector NIST CAVS #5 ................. PASS 52: generic multi step SHA-1 Test Vector NIST CAVS #6 ................. PASS 52: generic multi step SHA-1 Test Vector NIST CAVS #7 ................. PASS 52: generic multi step SHA-1 Test Vector NIST CAVS #8 ................. PASS 52: generic multi step SHA-1 Test Vector NIST CAVS #9 ................. PASS 52: generic multi step SHA-1 Test Vector NIST CAVS #10 ................ PASS 52: generic multi step SHA-224 Test Vector NIST CAVS #1 ............... PASS 52: generic multi step SHA-224 Test Vector NIST CAVS #2 ............... PASS 52: generic multi step SHA-224 Test Vector NIST CAVS #3 ............... PASS 52: generic multi step SHA-224 Test Vector NIST CAVS #4 ............... PASS 52: generic multi step SHA-224 Test Vector NIST CAVS #5 ............... PASS 52: generic multi step SHA-224 Test Vector NIST CAVS #6 ............... PASS 52: generic multi step SHA-224 Test Vector NIST CAVS #7 ............... PASS 52: generic multi step SHA-256 Test Vector NIST CAVS #1 ............... PASS 52: generic multi step SHA-256 Test Vector NIST CAVS #2 ............... PASS 52: generic multi step SHA-256 Test Vector NIST CAVS #3 ............... PASS 52: generic multi step SHA-256 Test Vector NIST CAVS #4 ............... PASS 52: generic multi step SHA-256 Test Vector NIST CAVS #5 ............... PASS 52: generic multi step SHA-256 Test Vector NIST CAVS #6 ............... PASS 52: generic multi step SHA-256 Test Vector NIST CAVS #7 ............... PASS 52: generic multi step SHA-384 Test Vector NIST CAVS #1 ............... PASS 52: generic multi step SHA-384 Test Vector NIST CAVS #2 ............... PASS 52: generic multi step SHA-384 Test Vector NIST CAVS #3 ............... PASS 52: generic multi step SHA-384 Test Vector NIST CAVS #4 ............... PASS 52: generic multi step SHA-384 Test Vector NIST CAVS #5 ............... PASS 52: generic multi step SHA-384 Test Vector NIST CAVS #6 ............... PASS 52: generic multi step SHA-384 Test Vector NIST CAVS #7 ............... PASS 52: generic multi step SHA-384 Test Vector NIST CAVS #8 ............... PASS 52: generic multi step SHA-512 Test Vector NIST CAVS #1 ............... PASS 52: generic multi step SHA-512 Test Vector NIST CAVS #2 ............... PASS 52: generic multi step SHA-512 Test Vector NIST CAVS #3 ............... PASS 52: generic multi step SHA-512 Test Vector NIST CAVS #4 ............... PASS 52: generic multi step SHA-512 Test Vector NIST CAVS #5 ............... PASS 52: generic multi step SHA-512 Test Vector NIST CAVS #6 ............... PASS 52: generic multi step SHA-512 Test Vector NIST CAVS #7 ............... PASS 52: generic multi step SHA-512 Test Vector NIST CAVS #8 ............... PASS 52: generic SHA1 Hash file #1 ......................................... PASS 52: generic SHA1 Hash file #2 ......................................... PASS 52: generic SHA1 Hash file #3 ......................................... PASS 52: generic SHA1 Hash file #4 ......................................... PASS 52: generic SHA-224 Hash file #1 ...................................... PASS 52: generic SHA-224 Hash file #2 ...................................... PASS 52: generic SHA-224 Hash file #3 ...................................... PASS 52: generic SHA-224 Hash file #4 ...................................... PASS 52: generic SHA-256 Hash file #1 ...................................... PASS 52: generic SHA-256 Hash file #2 ...................................... PASS 52: generic SHA-256 Hash file #3 ...................................... PASS 52: generic SHA-256 Hash file #4 ...................................... PASS 52: generic SHA-384 Hash file #1 ...................................... PASS 52: generic SHA-384 Hash file #2 ...................................... PASS 52: generic SHA-384 Hash file #3 ...................................... PASS 52: generic SHA-384 Hash file #4 ...................................... PASS 52: generic SHA-512 Hash file #1 ...................................... PASS 52: generic SHA-512 Hash file #2 ...................................... PASS 52: generic SHA-512 Hash file #3 ...................................... PASS 52: generic SHA-512 Hash file #4 ...................................... PASS 52: 52: ---------------------------------------------------------------------------- 52: 52: PASSED (307 / 307 tests (52 skipped)) 52/72 Test #52: md-suite ......................... Passed 0.01 sec test 53 Start 53: mdx-suite 53: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_mdx "--verbose" 53: Test timeout computed to be: 10000000 53: mbedtls_md2 Test vector RFC1319 #1 ................................ ---- 53: Test Suite not enabled 53: mbedtls_md2 Test vector RFC1319 #2 ................................ ---- 53: Test Suite not enabled 53: mbedtls_md2 Test vector RFC1319 #3 ................................ ---- 53: Test Suite not enabled 53: mbedtls_md2 Test vector RFC1319 #4 ................................ ---- 53: Test Suite not enabled 53: mbedtls_md2 Test vector RFC1319 #5 ................................ ---- 53: Test Suite not enabled 53: mbedtls_md2 Test vector RFC1319 #6 ................................ ---- 53: Test Suite not enabled 53: mbedtls_md2 Test vector RFC1319 #7 ................................ ---- 53: Test Suite not enabled 53: mbedtls_md4 Test vector RFC1320 #1 ................................ ---- 53: Test Suite not enabled 53: mbedtls_md4 Test vector RFC1320 #2 ................................ ---- 53: Test Suite not enabled 53: mbedtls_md4 Test vector RFC1320 #3 ................................ ---- 53: Test Suite not enabled 53: mbedtls_md4 Test vector RFC1320 #4 ................................ ---- 53: Test Suite not enabled 53: mbedtls_md4 Test vector RFC1320 #5 ................................ ---- 53: Test Suite not enabled 53: mbedtls_md4 Test vector RFC1320 #6 ................................ ---- 53: Test Suite not enabled 53: mbedtls_md4 Test vector RFC1320 #7 ................................ ---- 53: Test Suite not enabled 53: mbedtls_md5 Test vector RFC1321 #1 ................................ PASS 53: mbedtls_md5 Test vector RFC1321 #2 ................................ PASS 53: mbedtls_md5 Test vector RFC1321 #3 ................................ PASS 53: mbedtls_md5 Test vector RFC1321 #4 ................................ PASS 53: mbedtls_md5 Test vector RFC1321 #5 ................................ PASS 53: mbedtls_md5 Test vector RFC1321 #6 ................................ PASS 53: mbedtls_md5 Test vector RFC1321 #7 ................................ PASS 53: mbedtls_ripemd160 Test vector from paper #1 ....................... PASS 53: mbedtls_ripemd160 Test vector from paper #2 ....................... PASS 53: mbedtls_ripemd160 Test vector from paper #3 ....................... PASS 53: mbedtls_ripemd160 Test vector from paper #4 ....................... PASS 53: mbedtls_ripemd160 Test vector from paper #5 ....................... PASS 53: mbedtls_ripemd160 Test vector from paper #6 ....................... PASS 53: mbedtls_ripemd160 Test vector from paper #7 ....................... PASS 53: mbedtls_ripemd160 Test vector from paper #8 ....................... PASS 53: MD2 Selftest ...................................................... ---- 53: Test Suite not enabled 53: MD4 Selftest ...................................................... ---- 53: Test Suite not enabled 53: MD5 Selftest ...................................................... MD5 test #1: passed 53: MD5 test #2: passed 53: MD5 test #3: passed 53: MD5 test #4: passed 53: MD5 test #5: passed 53: MD5 test #6: passed 53: MD5 test #7: passed 53: 53: PASS 53: RIPEMD160 Selftest ................................................ RIPEMD-160 test #1: passed 53: RIPEMD-160 test #2: passed 53: RIPEMD-160 test #3: passed 53: RIPEMD-160 test #4: passed 53: RIPEMD-160 test #5: passed 53: RIPEMD-160 test #6: passed 53: RIPEMD-160 test #7: passed 53: RIPEMD-160 test #8: passed 53: 53: PASS 53: 53: ---------------------------------------------------------------------------- 53: 53: PASSED (33 / 33 tests (16 skipped)) 53/72 Test #53: mdx-suite ........................ Passed 0.00 sec test 54 Start 54: memory_buffer_alloc-suite 54: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_memory_buffer_alloc "--verbose" 54: Test timeout computed to be: 10000000 54: Memory buffer alloc self test ..................................... ---- 54: Test Suite not enabled 54: Memory buffer alloc - free in middle, alloc at end ................ ---- 54: Test Suite not enabled 54: Memory buffer alloc - free in middle, realloc ..................... ---- 54: Test Suite not enabled 54: Memory buffer alloc - free in middle, merge, realloc .............. ---- 54: Test Suite not enabled 54: Memory buffer alloc - free at end, merge, realloc ................. ---- 54: Test Suite not enabled 54: Memory buffer alloc - Out of Memory test .......................... ---- 54: Test Suite not enabled 54: Memory buffer: heap too small (header verification should fail) ... ---- 54: Test Suite not enabled 54: Memory buffer: attempt to allocate SIZE_MAX ....................... ---- 54: Test Suite not enabled 54: 54: ---------------------------------------------------------------------------- 54: 54: PASSED (8 / 8 tests (8 skipped)) 54/72 Test #54: memory_buffer_alloc-suite ........ Passed 0.00 sec test 55 Start 55: mpi-suite 55: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_mpi "--verbose" 55: Test timeout computed to be: 10000000 55: MPI - Valid parameters ............................................ PASS 55: MPI - Invalid parameters .......................................... ---- 55: Test Suite not enabled 55: Arguments with no value ........................................... PASS 55: Base test mpi_read_write_string #1 ................................ PASS 55: Base test mpi_read_write_string #2 ................................ PASS 55: Base test mpi_read_write_string #3 (Read zero) .................... PASS 55: Base test mpi_read_write_string #3 (Negative decimal) ............. PASS 55: Base test mpi_read_write_string #3 (Negative hex) ................. PASS 55: Base test mpi_read_write_string #3 (Negative decimal) ............. PASS 55: Base test mpi_read_write_string #4 (Buffer just fits) ............. PASS 55: Test mpi_read_write_string #1 (Invalid character) ................. PASS 55: Test mpi_read_write_string #2 (Illegal input radix) ............... PASS 55: Test mpi_read_write_string #3 (Buffer just fits) .................. PASS 55: Test mpi_read_write_string #4 (Buffer too small) .................. PASS 55: Test mpi_read_write_string #5 (Illegal output radix) .............. PASS 55: Test mpi_read_write_string #6 (Output radix of 15) ................ PASS 55: Test mpi_read_write_string #7 ..................................... PASS 55: Test mpi_read_write_string #8 (Empty MPI -> hex) .................. PASS 55: Test mpi_read_write_string #9 (Empty MPI -> dec) .................. PASS 55: Test mpi_write_string #10 (Negative hex with odd number of digits) PASS 55: Base test mbedtls_mpi_read_binary #1 .............................. PASS 55: Base test mbedtls_mpi_write_binary #1 ............................. PASS 55: Test mbedtls_mpi_write_binary #1 (Buffer just fits) ............... PASS 55: Test mbedtls_mpi_write_binary #2 (Buffer too small) ............... PASS 55: Base test mbedtls_mpi_read_file #1 ................................ PASS 55: Test mbedtls_mpi_read_file #1 (Empty file) ........................ PASS 55: Test mbedtls_mpi_read_file #2 (Illegal input) ..................... PASS 55: Test mbedtls_mpi_read_file #3 (Input too big) ..................... PASS 55: Base test mbedtls_mpi_write_file #1 ............................... PASS 55: Base test mbedtls_mpi_lsb #1 ...................................... PASS 55: Base test mbedtls_mpi_lsb #2 ...................................... PASS 55: Base test mbedtls_mpi_lsb #3 ...................................... PASS 55: Base test mbedtls_mpi_lsb #4 ...................................... PASS 55: Base test mbedtls_mpi_bitlen #1 ................................... PASS 55: Base test mbedtls_mpi_bitlen #2 ................................... PASS 55: Base test mbedtls_mpi_bitlen #3 ................................... PASS 55: Base test mbedtls_mpi_bitlen #4 ................................... PASS 55: Base test mbedtls_mpi_bitlen #5 ................................... PASS 55: Base test mbedtls_mpi_bitlen #6 ................................... PASS 55: Base test mbedtls_mpi_bitlen #7 ................................... PASS 55: Base test mbedtls_mpi_cmp_int #1 .................................. PASS 55: Base test mbedtls_mpi_cmp_int #2 .................................. PASS 55: Base test mbedtls_mpi_cmp_int #3 .................................. PASS 55: Base test mbedtls_mpi_cmp_int (Negative values) #1 ................ PASS 55: Base test mbedtls_mpi_cmp_int (Negative values) #2 ................ PASS 55: Base test mbedtls_mpi_cmp_int (Negative values) #3 ................ PASS 55: Base test mbedtls_mpi_cmp_mpi #1 .................................. PASS 55: Base test mbedtls_mpi_cmp_mpi #2 .................................. PASS 55: Base test mbedtls_mpi_cmp_mpi #3 .................................. PASS 55: Base test mbedtls_mpi_cmp_mpi (Negative values) #1 ................ PASS 55: Base test mbedtls_mpi_cmp_mpi (Negative values) #2 ................ PASS 55: Base test mbedtls_mpi_cmp_mpi (Negative values) #3 ................ PASS 55: Base test mbedtls_mpi_cmp_mpi (Mixed values) #4 ................... PASS 55: Base test mbedtls_mpi_cmp_mpi (Mixed values) #5 ................... PASS 55: Base test mbedtls_mpi_cmp_mpi (Mixed values) #6 ................... PASS 55: Base test mbedtls_mpi_lt_mpi_ct #1 ................................ PASS 55: Base test mbedtls_mpi_lt_mpi_ct #2 ................................ PASS 55: Base test mbedtls_mpi_lt_mpi_ct #3 ................................ PASS 55: Base test mbedtls_mpi_lt_mpi_ct (Negative values) #1 .............. PASS 55: Base test mbedtls_mpi_lt_mpi_ct (Negative values) #2 .............. PASS 55: Base test mbedtls_mpi_lt_mpi_ct (Negative values) #3 .............. PASS 55: Base test mbedtls_mpi_lt_mpi_ct (Mixed values) #1 ................. PASS 55: Base test mbedtls_mpi_lt_mpi_ct (Mixed values) #2 ................. PASS 55: Base test mbedtls_mpi_lt_mpi_ct (Mixed values) #3 ................. PASS 55: Base test mbedtls_mpi_lt_mpi_ct (X is longer in storage) .......... PASS 55: Base test mbedtls_mpi_lt_mpi_ct (Y is longer in storage) .......... PASS 55: Base test mbedtls_mpi_lt_mpi_ct (corner case - 64 bit) #1 ......... PASS 55: Base test mbedtls_mpi_lt_mpi_ct (corner case - 64 bit) #2 ......... PASS 55: Base test mbedtls_mpi_lt_mpi_ct (corner case - 64 bit) #3 ......... PASS 55: Base test mbedtls_mpi_lt_mpi_ct (corner case - 64 bit) #4 ......... PASS 55: Base test mbedtls_mpi_lt_mpi_ct (corner case - 64 bit) #5 ......... PASS 55: Base test mbedtls_mpi_lt_mpi_ct (corner case - 32 bit) #1 ......... PASS 55: Base test mbedtls_mpi_lt_mpi_ct (corner case - 32 bit) #2 ......... PASS 55: Base test mbedtls_mpi_lt_mpi_ct (corner case - 32 bit) #3 ......... PASS 55: Base test mbedtls_mpi_lt_mpi_ct (corner case - 32 bit) #4 ......... PASS 55: Base test mbedtls_mpi_lt_mpi_ct (corner case - 32 bit) #5 ......... PASS 55: Multi-limb mbedtls_mpi_lt_mpi_ct (XY, equal MS limbs) ............ PASS 55: Multi-limb mbedtls_mpi_lt_mpi_ct (X=Y) ............................ PASS 55: Multi-limb mbedtls_mpi_lt_mpi_ct (X=-Y) ........................... PASS 55: Multi-limb mbedtls_mpi_lt_mpi_ct (Alternating limbs) #1 ........... PASS 55: Multi-limb mbedtls_mpi_lt_mpi_ct (Alternating limbs) #2 ........... PASS 55: Multi-limb mbedtls_mpi_lt_mpi_ct (Alternating limbs) #3 ........... PASS 55: Multi-limb mbedtls_mpi_lt_mpi_ct (Alternating limbs) #4 ........... PASS 55: Base test mbedtls_mpi_cmp_abs #1 .................................. PASS 55: Base test mbedtls_mpi_cmp_abs #2 .................................. PASS 55: Base test mbedtls_mpi_cmp_abs #3 .................................. PASS 55: Base test mbedtls_mpi_cmp_abs (Negative values) #1 ................ PASS 55: Base test mbedtls_mpi_cmp_abs (Negative values) #2 ................ PASS 55: Base test mbedtls_mpi_cmp_abs (Negative values) #3 ................ PASS 55: Base test mbedtls_mpi_cmp_abs (Zero and Zero) #4 .................. PASS 55: Base test mbedtls_mpi_cmp_abs (Mix values) #1 ..................... PASS 55: Base test mbedtls_mpi_cmp_abs (Mix values) #2 ..................... PASS 55: Base test mbedtls_mpi_cmp_abs (Mix values) #3 ..................... PASS 55: Copy zero (1 limb) to positive (1 limb) ........................... PASS 55: Copy zero (1 limb) to negative (1 limb) ........................... PASS 55: Copy positive (1 limb) to zero (1 limb) ........................... PASS 55: Copy negative (1 limb) to zero (1 limb) ........................... PASS 55: Copy positive (1 limb) to negative (1 limb) ....................... PASS 55: Copy negative (1 limb) to positive (1 limb) ....................... PASS 55: Copy zero (null) to zero (null) ................................... PASS 55: Copy zero (null) to positive (1 limb) ............................. PASS 55: Copy positive (1 limb) to zero (null) ............................. PASS 55: Copy positive to larger ........................................... PASS 55: Copy positive to smaller .......................................... PASS 55: Copy self: positive (1 limb) ...................................... PASS 55: Copy self: zero (1 limb) .......................................... PASS 55: Swap zero (1 limb) with positive (1 limb) ......................... PASS 55: Swap zero (1 limb) with negative (1 limb) ......................... PASS 55: Swap positive (1 limb) with zero (1 limb) ......................... PASS 55: Swap negative (1 limb) with zero (1 limb) ......................... PASS 55: Swap positive (1 limb) with negative (1 limb) ..................... PASS 55: Swap negative (1 limb) with positive (1 limb) ..................... PASS 55: Swap zero (null) with zero (null) ................................. PASS 55: Swap zero (null) with positive (1 limb) ........................... PASS 55: Swap positive (1 limb) with zero (null) ........................... PASS 55: Swap positive with larger ......................................... PASS 55: Swap positive with smaller ........................................ PASS 55: Swap self: 1 limb ................................................. PASS 55: Swap self: null ................................................... PASS 55: Shrink 2 limbs in a buffer of size 2 to 4 ......................... PASS 55: Shrink 2 limbs in a buffer of size 4 to 4 ......................... PASS 55: Shrink 2 limbs in a buffer of size 8 to 4 ......................... PASS 55: Shrink 4 limbs in a buffer of size 8 to 4 ......................... PASS 55: Shrink 6 limbs in a buffer of size 8 to 4 yielding 6 .............. PASS 55: Shrink 2 limbs in a buffer of size 4 to 0 yielding 2 .............. PASS 55: Shrink 1 limbs in a buffer of size 4 to 0 yielding 1 .............. PASS 55: Shrink 0 limbs in a buffer of size 4 to 0 yielding 1 .............. PASS 55: Test mbedtls_mpi_safe_cond_assign #1 .............................. PASS 55: Test mbedtls_mpi_safe_cond_assign #2 .............................. PASS 55: Test mbedtls_mpi_safe_cond_assign #3 .............................. PASS 55: Test mbedtls_mpi_safe_cond_assign #4 .............................. PASS 55: Test mbedtls_mpi_safe_cond_assign #5 .............................. PASS 55: Test mbedtls_mpi_safe_cond_assign #6 .............................. PASS 55: Test mbedtls_mpi_safe_cond_swap #1 ................................ PASS 55: Test mbedtls_mpi_safe_cond_swap #2 ................................ PASS 55: Test mbedtls_mpi_safe_cond_swap #3 ................................ PASS 55: Test mbedtls_mpi_safe_cond_swap #4 ................................ PASS 55: Test mbedtls_mpi_safe_cond_swap #5 ................................ PASS 55: Test mbedtls_mpi_safe_cond_swap #6 ................................ PASS 55: Base test mbedtls_mpi_add_abs #1 .................................. PASS 55: Base test mbedtls_mpi_add_abs #2 .................................. PASS 55: Base test mbedtls_mpi_add_abs #3 .................................. PASS 55: Base test mbedtls_mpi_add_abs #4 .................................. PASS 55: Test mbedtls_mpi_add_abs #1 ....................................... PASS 55: Test mbedtls_mpi_add_abs #2 (add to first value) .................. PASS 55: Test mbedtls_mpi_add_abs #3 (add to second value) ................. PASS 55: Regression mbedtls_mpi_add_abs (add small to very large MPI with c PASS 55: Regression mbedtls_mpi_add_abs (add small to very large MPI with c PASS 55: Base test mbedtls_mpi_add_mpi #1 .................................. PASS 55: Base test mbedtls_mpi_add_mpi #2 .................................. PASS 55: Base test mbedtls_mpi_add_mpi #3 .................................. PASS 55: Base test mbedtls_mpi_add_mpi #4 .................................. PASS 55: Test mbedtls_mpi_add_mpi #1 ....................................... PASS 55: Test mbedtls_mpi_add_mpi #2 ....................................... PASS 55: Base test mbedtls_mpi_add_mpi inplace #1 .......................... PASS 55: Test mbedtls_mpi_add_mpi inplace #2 ............................... PASS 55: Test mbedtls_mpi_add_mpi inplace #3 ............................... PASS 55: Test mbedtls_mpi_add_int #1 ....................................... PASS 55: Test mbedtls_mpi_add_int #2 ....................................... PASS 55: Base test mbedtls_mpi_sub_abs #1 (Test with larger second input) .. PASS 55: Base test mbedtls_mpi_sub_abs #2 (Test with larger second input) .. PASS 55: Base test mbedtls_mpi_sub_abs #3 (Test with larger second input) .. PASS 55: Base test mbedtls_mpi_sub_abs #4 (Test with larger second input) .. PASS 55: Base test mbedtls_mpi_sub_abs #1 .................................. PASS 55: Base test mbedtls_mpi_sub_abs #2 .................................. PASS 55: Base test mbedtls_mpi_sub_abs #3 .................................. PASS 55: Base test mbedtls_mpi_sub_abs #4 .................................. PASS 55: Test mbedtls_mpi_sub_abs #1 ....................................... PASS 55: Test mbedtls_mpi_sub_abs #2 ....................................... PASS 55: Test mbedtls_mpi_sub_abs #3 ....................................... PASS 55: Test mbedtls_mpi_sub_abs #4 ....................................... PASS 55: Base test mbedtls_mpi_sub_mpi #1 (Test with negative result) ...... PASS 55: Base test mbedtls_mpi_sub_mpi #2 (Test with negative inputs) ...... PASS 55: Base test mbedtls_mpi_sub_mpi #3 (Test with negative base) ........ PASS 55: Base test mbedtls_mpi_sub_mpi #4 (Test with negative subtraction) . PASS 55: Test mbedtls_mpi_sub_mpi #1 ....................................... PASS 55: Test mbedtls_mpi_sub_mpi #2 (Test for negative result) ............ PASS 55: Test mbedtls_mpi_sub_int #1 ....................................... PASS 55: Test mbedtls_mpi_sub_int #2 ....................................... PASS 55: Test mbedtls_mpi_shift_l #1 ....................................... PASS 55: Test mbedtls_mpi_shift_l #2 ....................................... PASS 55: Test mbedtls_mpi_shift_r #1 ....................................... PASS 55: Test mbedtls_mpi_shift_r #2 ....................................... PASS 55: Test mbedtls_mpi_shift_r #4 ....................................... PASS 55: Test mbedtls_mpi_shift_r #4 ....................................... PASS 55: Test mbedtls_mpi_shift_r #6 ....................................... PASS 55: Test mbedtls_mpi_shift_r #7 ....................................... PASS 55: Base test mbedtls_mpi_mul_mpi #1 .................................. PASS 55: Base test mbedtls_mpi_mul_mpi #2 .................................. PASS 55: Base test mbedtls_mpi_mul_mpi #3 .................................. PASS 55: Base test mbedtls_mpi_mul_mpi #4 .................................. PASS 55: Test mbedtls_mpi_mul_mpi #1 ....................................... PASS 55: Test mbedtls_mpi_mul_int #1 ....................................... PASS 55: Test mbedtls_mpi_mul_int #2 (Unsigned, thus failure) .............. PASS 55: Test mbedtls_mpi_mul_int #3 ....................................... PASS 55: Test mbedtls_mpi_mul_int #4 (Unsigned, thus failure) .............. PASS 55: Base test mbedtls_mpi_div_mpi #1 .................................. PASS 55: Base test mbedtls_mpi_div_mpi #2 (Divide by zero) ................. PASS 55: Base test mbedtls_mpi_div_mpi #3 .................................. PASS 55: Test mbedtls_mpi_div_mpi #1 ....................................... PASS 55: Test mbedtls_mpi_div_mpi #2 ....................................... PASS 55: Test mbedtls_mpi_div_mpi #3 ....................................... PASS 55: Test mbedtls_mpi_div_mpi #4 ....................................... PASS 55: Base test mbedtls_mpi_div_int #1 .................................. PASS 55: Base test mbedtls_mpi_div_int #2 (Divide by zero) ................. PASS 55: Base test mbedtls_mpi_div_int #3 .................................. PASS 55: Test mbedtls_mpi_div_int #1 ....................................... PASS 55: Test mbedtls_mpi_div_int #2 ....................................... PASS 55: Base test mbedtls_mpi_mod_mpi #1 .................................. PASS 55: Base test mbedtls_mpi_mod_mpi #2 (Divide by zero) ................. PASS 55: Base test mbedtls_mpi_mod_mpi #3 .................................. PASS 55: Base test mbedtls_mpi_mod_mpi #4 (Negative modulo) ................ PASS 55: Base test mbedtls_mpi_mod_mpi #5 (Negative modulo) ................ PASS 55: Base test mbedtls_mpi_mod_int #1 .................................. PASS 55: Base test mbedtls_mpi_mod_int #2 (Divide by zero) ................. PASS 55: Base test mbedtls_mpi_mod_int #3 .................................. PASS 55: Base test mbedtls_mpi_mod_int #4 (Negative modulo) ................ PASS 55: Base test mbedtls_mpi_mod_int #5 (Negative modulo) ................ PASS 55: Base test mbedtls_mpi_mod_int #6 (By 1) ........................... PASS 55: Base test mbedtls_mpi_mod_int #7 (By 2) ........................... PASS 55: Base test mbedtls_mpi_mod_int #8 (By 2) ........................... PASS 55: Base test mbedtls_mpi_exp_mod #1 .................................. PASS 55: Base test mbedtls_mpi_exp_mod #2 (Even N) ......................... PASS 55: Base test mbedtls_mpi_exp_mod #3 (Negative N) ..................... PASS 55: Base test mbedtls_mpi_exp_mod #4 (Negative base) .................. PASS 55: Base test mbedtls_mpi_exp_mod #5 (Negative exponent) .............. PASS 55: Base test mbedtls_mpi_exp_mod #7 (Negative base + exponent) ....... PASS 55: Test mbedtls_mpi_exp_mod #1 ....................................... PASS 55: Test mbedtls_mpi_exp_mod (Negative base) .......................... PASS 55: Test mbedtls_mpi_exp_mod (Negative base) .......................... PASS 55: Base test GCD #1 .................................................. PASS 55: Base test GCD #2 .................................................. PASS 55: Base test GCD #3 .................................................. PASS 55: Test GCD #1 ....................................................... PASS 55: Base test mbedtls_mpi_inv_mod #1 .................................. PASS 55: Base test mbedtls_mpi_inv_mod #2 .................................. PASS 55: Base test mbedtls_mpi_inv_mod #3 .................................. PASS 55: Base test mbedtls_mpi_inv_mod #4 .................................. PASS 55: Base test mbedtls_mpi_inv_mod #5 .................................. PASS 55: Test mbedtls_mpi_inv_mod #1 ....................................... PASS 55: Base test mbedtls_mpi_is_prime #1 ................................. PASS 55: Base test mbedtls_mpi_is_prime #2 ................................. PASS 55: Base test mbedtls_mpi_is_prime #3 ................................. PASS 55: Base test mbedtls_mpi_is_prime #4 ................................. PASS 55: Base test mbedtls_mpi_is_prime #5 ................................. PASS 55: Base test mbedtls_mpi_is_prime #6 ................................. PASS 55: Base test mbedtls_mpi_is_prime #7 ................................. PASS 55: Base test mbedtls_mpi_is_prime #8 ................................. PASS 55: Test mbedtls_mpi_is_prime #1a ..................................... PASS 55: Test mbedtls_mpi_is_prime #1b ..................................... PASS 55: Test mbedtls_mpi_is_prime #2a ..................................... PASS 55: Test mbedtls_mpi_is_prime #2b ..................................... PASS 55: Test mbedtls_mpi_is_prime #3 ...................................... PASS 55: Test mbedtls_mpi_is_prime #4 ...................................... PASS 55: Test mbedtls_mpi_is_prime #5 ...................................... PASS 55: Test mbedtls_mpi_is_prime #5 ...................................... PASS 55: Test mbedtls_mpi_is_prime #6 ...................................... PASS 55: Test mbedtls_mpi_is_prime #7 ...................................... PASS 55: Test mbedtls_mpi_is_prime #8 ...................................... PASS 55: Test mbedtls_mpi_is_prime #9 ...................................... PASS 55: Test mbedtls_mpi_is_prime #10 ..................................... PASS 55: Test mbedtls_mpi_is_prime #11 ..................................... PASS 55: Test mbedtls_mpi_is_prime #12 ..................................... PASS 55: Test mbedtls_mpi_is_prime #13 ..................................... PASS 55: Test mbedtls_mpi_is_prime #14 ..................................... PASS 55: Test mbedtls_mpi_is_prime #15 ..................................... PASS 55: Test mbedtls_mpi_is_prime #16 ..................................... PASS 55: Test mbedtls_mpi_is_prime #17 ..................................... PASS 55: Test mbedtls_mpi_is_prime #18 ..................................... PASS 55: Test mbedtls_mpi_is_prime #19 ..................................... PASS 55: Test mbedtls_mpi_is_prime #20 ..................................... PASS 55: Test mbedtls_mpi_is_prime_det (4 non-witnesses) ................... PASS 55: Test mbedtls_mpi_is_prime_det (39 non-witnesses) .................. PASS 55: Test mbedtls_mpi_gen_prime (Too small) ............................ PASS 55: Test mbedtls_mpi_gen_prime (OK, minimum size) ..................... PASS 55: Test mbedtls_mpi_gen_prime (corner case limb size -1 bits) ........ PASS 55: Test mbedtls_mpi_gen_prime (corner case limb size) ................ PASS 55: Test mbedtls_mpi_gen_prime (corner case limb size +1 bits) ........ PASS 55: Test mbedtls_mpi_gen_prime (Larger) ............................... PASS 55: Test mbedtls_mpi_gen_prime (Safe) ................................. PASS 55: Test mbedtls_mpi_gen_prime (Safe with lower error rate) ........... PASS 55: Test mbedtls_mpi_gen_prime standard RSA #1 (lower error rate) ..... PASS 55: Test mbedtls_mpi_gen_prime standard RSA #2 (lower error rate) ..... PASS 55: Test bit getting (Value bit 25) ................................... PASS 55: Test bit getting (Larger but same limb) ........................... PASS 55: Test bit getting (Larger and non-existing limb) ................... PASS 55: Test bit getting (Value bit 24) ................................... PASS 55: Test bit getting (Value bit 23) ................................... PASS 55: Test bit set (Change existing value with a 1) ..................... PASS 55: Test bit set (Change existing value with a 0) ..................... PASS 55: Test bit set (Add above existing limbs with a 0) .................. PASS 55: Test bit set (Add above existing limbs with a 1) .................. PASS 55: Test bit set (Bit index larger than 31 with a 0) .................. PASS 55: Test bit set (Bit index larger than 31 with a 1) .................. PASS 55: Test bit set (Invalid bit value) .................................. PASS 55: MPI Selftest ...................................................... MPI test #1 (mul_mpi): passed 55: MPI test #2 (div_mpi): passed 55: MPI test #3 (exp_mod): passed 55: MPI test #4 (inv_mod): passed 55: MPI test #5 (simple gcd): passed 55: 55: PASS 55: 55: ---------------------------------------------------------------------------- 55: 55: PASSED (297 / 297 tests (1 skipped)) 55/72 Test #55: mpi-suite ........................ Passed 1.13 sec test 56 Start 56: nist_kw-suite 56: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_nist_kw "--verbose" 56: Test timeout computed to be: 10000000 56: NIST KW self test ................................................. ---- 56: Test Suite not enabled 56: NIST KW mix contexts and modes .................................... ---- 56: Test Suite not enabled 56: NIST KW init #1 wrapping AES-128: OK .............................. ---- 56: Unmet dependencies: 0 56: NIST KW init #2 unwrapping AES-128: OK ............................ ---- 56: Unmet dependencies: 0 56: NIST KW init #3 CAMELLIA-256: unsupported cipher .................. ---- 56: Unmet dependencies: 1 56: NIST KW init #4 AES-224: bad key size ............................. ---- 56: Unmet dependencies: 0 56: NIST KW init #5 BLOWFISH-128: bad cipher .......................... ---- 56: Unmet dependencies: 2 56: NIST KW lengths #1 KW plaintext OK (2 to 2^54 - 1 semiblocks) ..... ---- 56: Test Suite not enabled 56: NIST KW lengths #2 KWP plaintext OK (1 to 2^32 - 1 octets) ........ ---- 56: Test Suite not enabled 56: NIST KW lengths #3 KW ciphertext OK (3 to 2^54 semiblocks) ........ ---- 56: Test Suite not enabled 56: NIST KW lengths #4 KWP ciphertext OK (2 to 2^29 semiblocks) ....... ---- 56: Test Suite not enabled 56: NIST KW lengths #5 KW plaintext too short (2 to 2^54 - 1 semiblock ---- 56: Test Suite not enabled 56: NIST KW lengths #6 KWP plaintext too short (1 to 2^32 - 1 octets) . ---- 56: Test Suite not enabled 56: NIST KW lengths #8 KW ciphertext too short (3 to 2^54 semiblocks) . ---- 56: Test Suite not enabled 56: NIST KW lengths #9 KWP ciphertext too short (2 to 2^29 semiblocks) ---- 56: Test Suite not enabled 56: NIST KW lengths #10 KW plaintext not a multiple of semiblocks. .... ---- 56: Test Suite not enabled 56: NIST KW lengths #11 KW ciphertext not a multiple of semiblocks. ... ---- 56: Test Suite not enabled 56: NIST KW lengths #12 KWP ciphertext not a multiple of semiblocks. .. ---- 56: Test Suite not enabled 56: NIST KW lengths #13 KW wrapping output buffer too short ........... ---- 56: Test Suite not enabled 56: NIST KW lengths #14 KWP wrapping output buffer too short .......... ---- 56: Test Suite not enabled 56: NIST KW lengths #15 KW unwrapping output buffer too short ......... ---- 56: Test Suite not enabled 56: NIST KW lengths #16 KWP unwrapping output buffer too short ........ ---- 56: Test Suite not enabled 56: NIST KW lengths #17 KW plaintext NULL (2 to 2^54 - 1 semiblocks) .. ---- 56: Test Suite not enabled 56: NIST KW lengths #18 KW wrapping output NULL ....................... ---- 56: Test Suite not enabled 56: NIST KW lengths #19 KWP wrapping output NULL ...................... ---- 56: Test Suite not enabled 56: NIST KW lengths #20 KW ciphertext NULL ............................ ---- 56: Test Suite not enabled 56: NIST KW lengths #21 KWP ciphertext NULL ........................... ---- 56: Test Suite not enabled 56: NIST KW lengths #15 KW unwrapping output NULL ..................... ---- 56: Test Suite not enabled 56: NIST KW lengths #16 KWP unwrapping output NULL .................... ---- 56: Test Suite not enabled 56: NIST KW wrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 128 count 7 ..... ---- 56: Unmet dependencies: 0 56: NIST KW wrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 256 count 11 .... ---- 56: Unmet dependencies: 0 56: NIST KW wrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 192 count 8 ..... ---- 56: Unmet dependencies: 0 56: NIST KW wrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 320 count 14 .... ---- 56: Unmet dependencies: 0 56: NIST KW wrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 0 .... ---- 56: Unmet dependencies: 0 56: NIST KW wrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 128 count 7 ..... ---- 56: Unmet dependencies: 0 56: NIST KW wrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 256 count 11 .... ---- 56: Unmet dependencies: 0 56: NIST KW wrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 192 count 8 ..... ---- 56: Unmet dependencies: 0 56: NIST KW wrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 320 count 14 .... ---- 56: Unmet dependencies: 0 56: NIST KW wrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 0 .... ---- 56: Unmet dependencies: 0 56: NIST KW wrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 128 count 7 ..... ---- 56: Unmet dependencies: 0 56: NIST KW wrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 256 count 11 .... ---- 56: Unmet dependencies: 0 56: NIST KW wrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 192 count 8 ..... ---- 56: Unmet dependencies: 0 56: NIST KW wrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 320 count 14 .... ---- 56: Unmet dependencies: 0 56: NIST KW wrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 0 .... ---- 56: Unmet dependencies: 0 56: NIST KWP wrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 8 count 3 ...... ---- 56: Unmet dependencies: 0 56: NIST KWP wrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 64 count 5 ..... ---- 56: Unmet dependencies: 0 56: NIST KWP wrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 72 count 0 ..... ---- 56: Unmet dependencies: 0 56: NIST KWP wrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 248 count 2 .... ---- 56: Unmet dependencies: 0 56: NIST KWP wrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 1 ... ---- 56: Unmet dependencies: 0 56: NIST KWP wrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 8 count 3 ...... ---- 56: Unmet dependencies: 0 56: NIST KWP wrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 64 count 5 ..... ---- 56: Unmet dependencies: 0 56: NIST KWP wrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 72 count 0 ..... ---- 56: Unmet dependencies: 0 56: NIST KWP wrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 248 count 2 .... ---- 56: Unmet dependencies: 0 56: NIST KWP wrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 1 ... ---- 56: Unmet dependencies: 0 56: NIST KWP wrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 8 count 3 ...... ---- 56: Unmet dependencies: 0 56: NIST KWP wrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 64 count 5 ..... ---- 56: Unmet dependencies: 0 56: NIST KWP wrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 72 count 0 ..... ---- 56: Unmet dependencies: 0 56: NIST KWP wrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 248 count 2 .... ---- 56: Unmet dependencies: 0 56: NIST KWP wrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 1 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 128 count 3 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 256 count 0 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 192 count 7 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 320 count 8 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 0 .. ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 128 count 1 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 256 count 1 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 192 count 3 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 320 count 1 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 4 .. ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 128 count 0 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 256 count 0 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 192 count 6 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 320 count 8 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 0 .. ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 128 count 3 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 256 count 1 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 192 count 7 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 320 count 9 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 1 .. ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 128 count 3 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 256 count 0 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 192 count 7 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 320 count 8 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 0 .. ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 128 count 4 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 256 count 3 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 192 count 3 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 320 count 4 ... ---- 56: Unmet dependencies: 0 56: NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 1 .. ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 8 count 2 .... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 64 count 5 ... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 72 count 0 ... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 248 count 3 .. ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 0 . ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 8 count 1 .... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 64 count 7 ... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 72 count 5 ... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 248 count 5 .. ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 2 . ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 8 count 2 .... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 64 count 5 ... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 72 count 0 ... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 248 count 3 .. ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 0 . ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 8 count 5 .... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 64 count 7 ... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 72 count 5 ... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 248 count 1 .. ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 2 . ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 8 count 2 .... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 64 count 5 ... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 72 count 1 ... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 248 count 3 .. ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 0 . ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 8 count 5 .... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 64 count 0 ... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 72 count 0 ... ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 248 count 2 .. ---- 56: Unmet dependencies: 0 56: NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 3 . ---- 56: Unmet dependencies: 0 56: KW AES-128 wrap rfc 3394 .......................................... ---- 56: Unmet dependencies: 0 56: KW AES-192 wrap rfc 3394 .......................................... ---- 56: Unmet dependencies: 0 56: KW AES-256 wrap rfc 3394 .......................................... ---- 56: Unmet dependencies: 0 56: KW AES-128 unwrap rfc 3394 ........................................ ---- 56: Unmet dependencies: 0 56: KW AES-192 unwrap rfc 3394 ........................................ ---- 56: Unmet dependencies: 0 56: KW AES-256 unwrap rfc 3394 ........................................ ---- 56: Unmet dependencies: 0 56: KWP AES-192 wrap rfc 5649 ......................................... ---- 56: Unmet dependencies: 0 56: KWP AES-192 wrap rfc 5649 ......................................... ---- 56: Unmet dependencies: 0 56: 56: ---------------------------------------------------------------------------- 56: 56: PASSED (127 / 127 tests (127 skipped)) 56/72 Test #56: nist_kw-suite .................... Passed 0.00 sec test 57 Start 57: pem-suite 57: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_pem "--verbose" 57: Test timeout computed to be: 10000000 57: Standard PEM write ................................................ PASS 57: PEM write (zero data) ............................................. PASS 57: PEM write (one byte) .............................................. PASS 57: PEM write (more than line size) ................................... PASS 57: PEM write (exactly two lines) ..................................... PASS 57: PEM write (exactly two lines + 1) ................................. PASS 57: PEM read (DES-EDE3-CBC + invalid iv) .............................. PASS 57: PEM read (DES-CBC + invalid iv) ................................... PASS 57: PEM read (unknown encryption algorithm) ........................... PASS 57: PEM read (malformed PEM DES-CBC) .................................. PASS 57: PEM read (malformed PEM DES-EDE3-CBC) ............................. PASS 57: PEM read (malformed PEM AES-128-CBC) .............................. PASS 57: 57: ---------------------------------------------------------------------------- 57: 57: PASSED (12 / 12 tests (0 skipped)) 57/72 Test #57: pem-suite ........................ Passed 0.00 sec test 58 Start 58: pkcs1_v15-suite 58: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_pkcs1_v15 "--verbose" 58: Test timeout computed to be: 10000000 58: RSAES-V15 Encryption Test Vector Int .............................. PASS 58: RSAES-V15 Decryption Test Vector Int .............................. PASS 58: RSAES-V15 Encryption Test Vector Data just fits ................... PASS 58: RSAES-V15 Decryption Test Vector Data just fits ................... PASS 58: RSAES-V15 Encryption Test Vector Data too long 1 .................. PASS 58: RSAES-V15 Decryption Test Vector Padding too short 7 .............. PASS 58: RSAES-V15 Encryption Test Vector Data too long 3 .................. PASS 58: RSAES-V15 Decryption Test Vector Padding too short 5 .............. PASS 58: RSAES-V15 Encryption Test Vector Data too long 8 .................. PASS 58: RSAES-V15 Decryption Test Vector Padding too short 0 .............. PASS 58: RSASSA-V15 Signing Test Vector Int ................................ PASS 58: RSASSA-V15 Verification Test Vector Int ........................... PASS 58: RSAES-V15 decoding: good, payload=max, tight output buffer ........ PASS 58: RSAES-V15 decoding: good, payload=max, larger output buffer ....... PASS 58: RSAES-V15 decoding: good, payload=max-1, tight output buffer ...... PASS 58: RSAES-V15 decoding: good, payload=max-1, larger output buffer ..... PASS 58: RSAES-V15 decoding: good, payload=1 ............................... PASS 58: RSAES-V15 decoding: good, empty payload ........................... PASS 58: RSAES-V15 decoding: payload=max, output too large ................. PASS 58: RSAES-V15 decoding: payload=max-1, output too large ............... PASS 58: RSAES-V15 decoding: bad first byte ................................ PASS 58: RSAES-V15 decoding: bad second byte (0 instead of 2) .............. PASS 58: RSAES-V15 decoding: bad second byte (1 instead of 2) .............. PASS 58: RSAES-V15 decoding: padding too short (0) ......................... PASS 58: RSAES-V15 decoding: padding too short (7) ......................... PASS 58: RSAES-V15 decoding: unfinished padding ............................ PASS 58: EMSA-V15 decoding: good, payload=max, tight output buffer ......... PASS 58: EMSA-V15 decoding: good, payload=max, larger output buffer ........ PASS 58: EMSA-V15 decoding: good, payload=max-1, tight output buffer ....... PASS 58: EMSA-V15 decoding: good, payload=max-1, larger output buffer ...... PASS 58: EMSA-V15 decoding: good, payload=1 ................................ PASS 58: EMSA-V15 decoding: good, empty payload ............................ PASS 58: EMSA-V15 decoding: bad first byte ................................. PASS 58: EMSA-V15 decoding: bad second byte (0 instead of 1) ............... PASS 58: EMSA-V15 decoding: bad second byte (2 instead of 1) ............... PASS 58: EMSA-V15 decoding: padding too short (0) .......................... PASS 58: EMSA-V15 decoding: padding too short (7) .......................... PASS 58: EMSA-V15 decoding: invalid padding at first byte .................. PASS 58: EMSA-V15 decoding: invalid padding at last byte ................... PASS 58: EMSA-V15 decoding: unfinished padding ............................. PASS 58: EMSA-V15 decoding: unfinished padding with invalid first byte ..... PASS 58: EMSA-V15 decoding: unfinished padding with invalid last byte ...... PASS 58: 58: ---------------------------------------------------------------------------- 58: 58: PASSED (42 / 42 tests (0 skipped)) 58/72 Test #58: pkcs1_v15-suite .................. Passed 0.11 sec test 59 Start 59: pkcs1_v21-suite 59: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_pkcs1_v21 "--verbose" 59: Test timeout computed to be: 10000000 59: RSAES-OAEP Encryption Test Vector Int ............................. PASS 59: RSAES-OAEP Encryption Test Vector Data just fits .................. PASS 59: RSAES-OAEP Encryption Test Vector Data too long ................... PASS 59: RSAES-OAEP Encryption Test Vector 1_1 ............................. PASS 59: RSAES-OAEP Encryption Test Vector 1_2 ............................. PASS 59: RSAES-OAEP Encryption Test Vector 1_3 ............................. PASS 59: RSAES-OAEP Encryption Test Vector 1_4 ............................. PASS 59: RSAES-OAEP Encryption Test Vector 1_5 ............................. PASS 59: RSAES-OAEP Encryption Test Vector 1_6 ............................. PASS 59: RSAES-OAEP Encryption Test Vector 2_1 ............................. PASS 59: RSAES-OAEP Encryption Test Vector 2_2 ............................. PASS 59: RSAES-OAEP Encryption Test Vector 2_3 ............................. PASS 59: RSAES-OAEP Encryption Test Vector 2_4 ............................. PASS 59: RSAES-OAEP Encryption Test Vector 2_5 ............................. PASS 59: RSAES-OAEP Encryption Test Vector 2_6 ............................. PASS 59: RSAES-OAEP Encryption Example 3_1 ................................. PASS 59: RSAES-OAEP Encryption Example 3_2 ................................. PASS 59: RSAES-OAEP Encryption Example 3_3 ................................. PASS 59: RSAES-OAEP Encryption Example 3_4 ................................. PASS 59: RSAES-OAEP Encryption Example 3_5 ................................. PASS 59: RSAES-OAEP Encryption Example 3_6 ................................. PASS 59: RSAES-OAEP Encryption Example 4_1 ................................. PASS 59: RSAES-OAEP Encryption Example 4_2 ................................. PASS 59: RSAES-OAEP Encryption Example 4_3 ................................. PASS 59: RSAES-OAEP Encryption Example 4_4 ................................. PASS 59: RSAES-OAEP Encryption Example 4_5 ................................. PASS 59: RSAES-OAEP Encryption Example 4_6 ................................. PASS 59: RSAES-OAEP Encryption Example 5_1 ................................. PASS 59: RSAES-OAEP Encryption Example 5_2 ................................. PASS 59: RSAES-OAEP Encryption Example 5_3 ................................. PASS 59: RSAES-OAEP Encryption Example 5_4 ................................. PASS 59: RSAES-OAEP Encryption Example 5_5 ................................. PASS 59: RSAES-OAEP Encryption Example 5_6 ................................. PASS 59: RSAES-OAEP Encryption Example 6_1 ................................. PASS 59: RSAES-OAEP Encryption Example 6_2 ................................. PASS 59: RSAES-OAEP Encryption Example 6_3 ................................. PASS 59: RSAES-OAEP Encryption Example 6_4 ................................. PASS 59: RSAES-OAEP Encryption Example 6_5 ................................. PASS 59: RSAES-OAEP Encryption Example 6_6 ................................. PASS 59: RSAES-OAEP Encryption Example 7_1 ................................. PASS 59: RSAES-OAEP Encryption Example 7_2 ................................. PASS 59: RSAES-OAEP Encryption Example 7_3 ................................. PASS 59: RSAES-OAEP Encryption Example 7_4 ................................. PASS 59: RSAES-OAEP Encryption Example 7_5 ................................. PASS 59: RSAES-OAEP Encryption Example 7_6 ................................. PASS 59: RSAES-OAEP Encryption Example 8_1 ................................. PASS 59: RSAES-OAEP Encryption Example 8_2 ................................. PASS 59: RSAES-OAEP Encryption Example 8_3 ................................. PASS 59: RSAES-OAEP Encryption Example 8_4 ................................. PASS 59: RSAES-OAEP Encryption Example 8_5 ................................. PASS 59: RSAES-OAEP Encryption Example 8_6 ................................. PASS 59: RSAES-OAEP Encryption Example 9_1 ................................. PASS 59: RSAES-OAEP Encryption Example 9_2 ................................. PASS 59: RSAES-OAEP Encryption Example 9_3 ................................. PASS 59: RSAES-OAEP Encryption Example 9_4 ................................. PASS 59: RSAES-OAEP Encryption Example 9_5 ................................. PASS 59: RSAES-OAEP Encryption Example 9_6 ................................. PASS 59: RSAES-OAEP Encryption Example 10_1 ................................ PASS 59: RSAES-OAEP Encryption Example 10_2 ................................ PASS 59: RSAES-OAEP Encryption Example 10_3 ................................ PASS 59: RSAES-OAEP Encryption Example 10_4 ................................ PASS 59: RSAES-OAEP Encryption Example 10_5 ................................ PASS 59: RSAES-OAEP Encryption Example 10_6 ................................ PASS 59: RSAES-OAEP Decryption Test Vector Int ............................. PASS 59: RSAES-OAEP Decryption Test Vector 1_1 ............................. PASS 59: RSAES-OAEP Decryption Test Vector 1_2 ............................. PASS 59: RSAES-OAEP Decryption Test Vector 1_3 ............................. PASS 59: RSAES-OAEP Decryption Test Vector 1_4 ............................. PASS 59: RSAES-OAEP Decryption Test Vector 1_5 ............................. PASS 59: RSAES-OAEP Decryption Test Vector 1_6 ............................. PASS 59: RSAES-OAEP Decryption Test Vector 2_1 ............................. PASS 59: RSAES-OAEP Decryption Test Vector 2_2 ............................. PASS 59: RSAES-OAEP Decryption Test Vector 2_3 ............................. PASS 59: RSAES-OAEP Decryption Test Vector 2_4 ............................. PASS 59: RSAES-OAEP Decryption Test Vector 2_5 ............................. PASS 59: RSAES-OAEP Decryption Test Vector 2_6 ............................. PASS 59: RSAES-OAEP Decryption Example 3_1 ................................. PASS 59: RSAES-OAEP Decryption Example 3_2 ................................. PASS 59: RSAES-OAEP Decryption Example 3_3 ................................. PASS 59: RSAES-OAEP Decryption Example 3_4 ................................. PASS 59: RSAES-OAEP Decryption Example 3_5 ................................. PASS 59: RSAES-OAEP Decryption Example 3_6 ................................. PASS 59: RSAES-OAEP Decryption Example 4_1 ................................. PASS 59: RSAES-OAEP Decryption Example 4_2 ................................. PASS 59: RSAES-OAEP Decryption Example 4_3 ................................. PASS 59: RSAES-OAEP Decryption Example 4_4 ................................. PASS 59: RSAES-OAEP Decryption Example 4_5 ................................. PASS 59: RSAES-OAEP Decryption Example 4_6 ................................. PASS 59: RSAES-OAEP Decryption Example 5_1 ................................. PASS 59: RSAES-OAEP Decryption Example 5_2 ................................. PASS 59: RSAES-OAEP Decryption Example 5_3 ................................. PASS 59: RSAES-OAEP Decryption Example 5_4 ................................. PASS 59: RSAES-OAEP Decryption Example 5_5 ................................. PASS 59: RSAES-OAEP Decryption Example 5_6 ................................. PASS 59: RSAES-OAEP Decryption Example 6_1 ................................. PASS 59: RSAES-OAEP Decryption Example 6_2 ................................. PASS 59: RSAES-OAEP Decryption Example 6_3 ................................. PASS 59: RSAES-OAEP Decryption Example 6_4 ................................. PASS 59: RSAES-OAEP Decryption Example 6_5 ................................. PASS 59: RSAES-OAEP Decryption Example 6_6 ................................. PASS 59: RSAES-OAEP Decryption Example 7_1 ................................. PASS 59: RSAES-OAEP Decryption Example 7_2 ................................. PASS 59: RSAES-OAEP Decryption Example 7_3 ................................. PASS 59: RSAES-OAEP Decryption Example 7_4 ................................. PASS 59: RSAES-OAEP Decryption Example 7_5 ................................. PASS 59: RSAES-OAEP Decryption Example 7_6 ................................. PASS 59: RSAES-OAEP Decryption Example 8_1 ................................. PASS 59: RSAES-OAEP Decryption Example 8_2 ................................. PASS 59: RSAES-OAEP Decryption Example 8_3 ................................. PASS 59: RSAES-OAEP Decryption Example 8_4 ................................. PASS 59: RSAES-OAEP Decryption Example 8_5 ................................. PASS 59: RSAES-OAEP Decryption Example 8_6 ................................. PASS 59: RSAES-OAEP Decryption Example 9_1 ................................. PASS 59: RSAES-OAEP Decryption Example 9_2 ................................. PASS 59: RSAES-OAEP Decryption Example 9_3 ................................. PASS 59: RSAES-OAEP Decryption Example 9_4 ................................. PASS 59: RSAES-OAEP Decryption Example 9_5 ................................. PASS 59: RSAES-OAEP Decryption Example 9_6 ................................. PASS 59: RSAES-OAEP Decryption Example 10_1 ................................ PASS 59: RSAES-OAEP Decryption Example 10_2 ................................ PASS 59: RSAES-OAEP Decryption Example 10_3 ................................ PASS 59: RSAES-OAEP Decryption Example 10_4 ................................ PASS 59: RSAES-OAEP Decryption Example 10_5 ................................ PASS 59: RSAES-OAEP Decryption Example 10_6 ................................ PASS 59: RSASSA-PSS Signing Test Vector Int ................................ PASS 59: RSASSA-PSS Verification Test Vector Int ........................... PASS 59: RSASSA-PSS Signature RSA-1016, SHA-512: minimum salt size not met . PASS 59: RSASSA-PSS Signature RSA-520, SHA-512: no possible salt size ...... PASS 59: RSASSA-PSS Signature RSA-528, SHA-512: zero salt size ............. PASS 59: RSASSA-PSS Signature Example 1_1 .................................. PASS 59: RSASSA-PSS Signature Example 1_1 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 1_2 .................................. PASS 59: RSASSA-PSS Signature Example 1_2 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 1_3 .................................. PASS 59: RSASSA-PSS Signature Example 1_3 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 1_4 .................................. PASS 59: RSASSA-PSS Signature Example 1_4 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 1_5 .................................. PASS 59: RSASSA-PSS Signature Example 1_5 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 1_6 .................................. PASS 59: RSASSA-PSS Signature Example 1_6 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 2_1 .................................. PASS 59: RSASSA-PSS Signature Example 2_1 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 2_2 .................................. PASS 59: RSASSA-PSS Signature Example 2_2 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 2_3 .................................. PASS 59: RSASSA-PSS Signature Example 2_3 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 2_4 .................................. PASS 59: RSASSA-PSS Signature Example 2_4 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 2_5 .................................. PASS 59: RSASSA-PSS Signature Example 2_5 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 2_6 .................................. PASS 59: RSASSA-PSS Signature Example 2_6 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 3_1 .................................. PASS 59: RSASSA-PSS Signature Example 3_1 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 3_2 .................................. PASS 59: RSASSA-PSS Signature Example 3_2 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 3_3 .................................. PASS 59: RSASSA-PSS Signature Example 3_3 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 3_4 .................................. PASS 59: RSASSA-PSS Signature Example 3_4 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 3_5 .................................. PASS 59: RSASSA-PSS Signature Example 3_5 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 3_6 .................................. PASS 59: RSASSA-PSS Signature Example 3_6 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 4_1 .................................. PASS 59: RSASSA-PSS Signature Example 4_1 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 4_2 .................................. PASS 59: RSASSA-PSS Signature Example 4_2 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 4_3 .................................. PASS 59: RSASSA-PSS Signature Example 4_3 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 4_4 .................................. PASS 59: RSASSA-PSS Signature Example 4_4 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 4_5 .................................. PASS 59: RSASSA-PSS Signature Example 4_5 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 4_6 .................................. PASS 59: RSASSA-PSS Signature Example 4_6 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 5_1 .................................. PASS 59: RSASSA-PSS Signature Example 5_1 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 5_2 .................................. PASS 59: RSASSA-PSS Signature Example 5_2 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 5_3 .................................. PASS 59: RSASSA-PSS Signature Example 5_3 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 5_4 .................................. PASS 59: RSASSA-PSS Signature Example 5_4 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 5_5 .................................. PASS 59: RSASSA-PSS Signature Example 5_5 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 5_6 .................................. PASS 59: RSASSA-PSS Signature Example 5_6 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 6_1 .................................. PASS 59: RSASSA-PSS Signature Example 6_1 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 6_2 .................................. PASS 59: RSASSA-PSS Signature Example 6_2 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 6_3 .................................. PASS 59: RSASSA-PSS Signature Example 6_3 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 6_4 .................................. PASS 59: RSASSA-PSS Signature Example 6_4 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 6_5 .................................. PASS 59: RSASSA-PSS Signature Example 6_5 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 6_6 .................................. PASS 59: RSASSA-PSS Signature Example 6_6 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 7_1 .................................. PASS 59: RSASSA-PSS Signature Example 7_1 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 7_2 .................................. PASS 59: RSASSA-PSS Signature Example 7_2 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 7_3 .................................. PASS 59: RSASSA-PSS Signature Example 7_3 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 7_4 .................................. PASS 59: RSASSA-PSS Signature Example 7_4 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 7_5 .................................. PASS 59: RSASSA-PSS Signature Example 7_5 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 7_6 .................................. PASS 59: RSASSA-PSS Signature Example 7_6 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 8_1 .................................. PASS 59: RSASSA-PSS Signature Example 8_1 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 8_2 .................................. PASS 59: RSASSA-PSS Signature Example 8_2 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 8_3 .................................. PASS 59: RSASSA-PSS Signature Example 8_3 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 8_4 .................................. PASS 59: RSASSA-PSS Signature Example 8_4 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 8_5 .................................. PASS 59: RSASSA-PSS Signature Example 8_5 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 8_6 .................................. PASS 59: RSASSA-PSS Signature Example 8_6 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 9_1 .................................. PASS 59: RSASSA-PSS Signature Example 9_1 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 9_2 .................................. PASS 59: RSASSA-PSS Signature Example 9_2 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 9_3 .................................. PASS 59: RSASSA-PSS Signature Example 9_3 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 9_4 .................................. PASS 59: RSASSA-PSS Signature Example 9_4 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 9_5 .................................. PASS 59: RSASSA-PSS Signature Example 9_5 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 9_6 .................................. PASS 59: RSASSA-PSS Signature Example 9_6 (verify) ......................... PASS 59: RSASSA-PSS Signature Example 10_1 ................................. PASS 59: RSASSA-PSS Signature Example 10_1 (verify) ........................ PASS 59: RSASSA-PSS Signature Example 10_2 ................................. PASS 59: RSASSA-PSS Signature Example 10_2 (verify) ........................ PASS 59: RSASSA-PSS Signature Example 10_3 ................................. PASS 59: RSASSA-PSS Signature Example 10_3 (verify) ........................ PASS 59: RSASSA-PSS Signature Example 10_4 ................................. PASS 59: RSASSA-PSS Signature Example 10_4 (verify) ........................ PASS 59: RSASSA-PSS Signature Example 10_5 ................................. PASS 59: RSASSA-PSS Signature Example 10_5 (verify) ........................ PASS 59: RSASSA-PSS Signature Example 10_6 ................................. PASS 59: RSASSA-PSS Signature Example 10_6 (verify) ........................ PASS 59: RSASSA-PSS Signature verify options #1 (OK) ....................... PASS 59: RSASSA-PSS Signature verify options #2 (ctx_hash none) ............ PASS 59: RSASSA-PSS Signature verify options #3 (ctx_hash diverging) ....... PASS 59: RSASSA-PSS Signature verify options #4 (mgf1_hash diverging) ...... PASS 59: RSASSA-PSS Signature verify options #5 (wrong msg_hash) ........... PASS 59: RSASSA-PSS Signature verify options #6 (wrong expected_salt_len) .. PASS 59: RSASSA-PSS Signature verify options #7 (wrong expected_salt_len) .. PASS 59: RSASSA-PSS Signature verify options #8 (non-default salt_len: max) PASS 59: RSASSA-PSS Signature verify options #9 (non-default salt_len: 0) .. PASS 59: RSASSA-PSS Signature verify options #10 (non-default salt_len: 0, PASS 59: RSASSA-PSS Signature verify options #11 (MGF1 alg != MSG hash alg) PASS 59: RSASSA-PSS Signature verify options #12 (MGF1 alg != MSG hash alg, PASS 59: RSASSA-PSS Signature verify options #13 (MGF1 alg != MSG hash alg, PASS 59: RSASSA-PSS verify ext, 512-bit key, empty salt, good signature .... PASS 59: RSASSA-PSS verify ext, 512-bit key, empty salt, bad signature ..... PASS 59: RSASSA-PSS verify ext, 522-bit key, SHA-512, empty salt, good sign PASS 59: RSASSA-PSS verify ext, 528-bit key, SHA-512, saltlen=64, good sign PASS 59: RSASSA-PSS verify ext, 528-bit key, SHA-512, empty salt, good sign PASS 59: RSASSA-PSS verify ext, 528-bit key, SHA-512, saltlen=64, good sign PASS 59: RSASSA-PSS verify ext, 512-bit key, SHA-512 (hash too large) ...... PASS 59: RSASSA-PSS verify ext, 521-bit key, SHA-512, empty salt, bad signa PASS 59: RSASSA-PSS verify ext, 521-bit key, SHA-256, empty salt, good sign PASS 59: RSASSA-PSS verify ext, 521-bit key, SHA-256, empty salt, flipped-h PASS 59: RSASSA-PSS verify ext, all-zero padding, automatic salt length .... PASS 59: RSASSA-PSS Signature RSA-1024, SHA-512 ............................ PASS 59: RSASSA-PSS Verification RSA-1024, SHA-512 ......................... PASS 59: RSASSA-PSS Signature RSA-1032, SHA-512 ............................ PASS 59: RSASSA-PSS Verification RSA-1032, SHA-512 ......................... PASS 59: RSASSA-PSS Verification of OpenSSL-generated signature RSA-1032, S PASS 59: RSASSA-PSS Signature RSA-1040, SHA-512 ............................ PASS 59: RSASSA-PSS Verification RSA-1040, SHA-512 ......................... PASS 59: RSASSA-PSS Signature RSA-1048, SHA-512 ............................ PASS 59: RSASSA-PSS Verification RSA-1048, SHA-512 ......................... PASS 59: 59: ---------------------------------------------------------------------------- 59: 59: PASSED (282 / 282 tests (0 skipped)) 59/72 Test #59: pkcs1_v21-suite .................. Passed 0.58 sec test 60 Start 60: pkcs5-suite 60: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_pkcs5 "--verbose" 60: Test timeout computed to be: 10000000 60: PBKDF2 RFC 6070 Test Vector #1 (SHA1) ............................. PASS 60: PBKDF2 RFC 6070 Test Vector #2 (SHA1) ............................. PASS 60: PBKDF2 RFC 6070 Test Vector #3 (SHA1) ............................. PASS 60: PBKDF2 RFC 6070 Test Vector #5 (SHA1) ............................. PASS 60: PBKDF2 RFC 6070 Test Vector #6 (SHA1) ............................. PASS 60: PBKDF2 Python hashlib Test Vector #1 (SHA224) ..................... PASS 60: PBKDF2 Python hashlib Test Vector #2 (SHA224) ..................... PASS 60: PBKDF2 Python hashlib Test Vector #3 (SHA224) ..................... PASS 60: PBKDF2 Python hashlib Test Vector #5 (SHA224) ..................... PASS 60: PBKDF2 Python hashlib Test Vector #6 (SHA224) ..................... PASS 60: PBKDF2 RFC 7914 Sec 11 Test Vector #1 (SHA256) .................... PASS 60: PBKDF2 RFC 7914 Sec 11 Test Vector #2 (SHA256) .................... PASS 60: PBKDF2 Python hashlib Test Vector #1 (SHA256) ..................... PASS 60: PBKDF2 Python hashlib Test Vector #2 (SHA256) ..................... PASS 60: PBKDF2 Python hashlib Test Vector #3 (SHA256) ..................... PASS 60: PBKDF2 Python hashlib Test Vector #5 (SHA256) ..................... PASS 60: PBKDF2 Python hashlib Test Vector #6 (SHA256) ..................... PASS 60: PBKDF2 Python hashlib Test Vector #1 (SHA384) ..................... PASS 60: PBKDF2 Python hashlib Test Vector #2 (SHA384) ..................... PASS 60: PBKDF2 Python hashlib Test Vector #3 (SHA384) ..................... PASS 60: PBKDF2 Python hashlib Test Vector #5 (SHA384) ..................... PASS 60: PBKDF2 Python hashlib Test Vector #6 (SHA384) ..................... PASS 60: PBKDF2 Python hashlib Test Vector #1 (SHA512) ..................... PASS 60: PBKDF2 Python hashlib Test Vector #2 (SHA512) ..................... PASS 60: PBKDF2 Python hashlib Test Vector #3 (SHA512) ..................... PASS 60: PBKDF2 Python hashlib Test Vector #5 (SHA512) ..................... PASS 60: PBKDF2 Python hashlib Test Vector #6 (SHA512) ..................... PASS 60: PBES2 Decrypt (OK) ................................................ PASS 60: PBES2 Decrypt (bad params tag) .................................... PASS 60: PBES2 Decrypt (bad KDF AlgId: not a sequence) ..................... PASS 60: PBES2 Decrypt (bad KDF AlgId: overlong) ........................... PASS 60: PBES2 Decrypt (KDF != PBKDF2) ..................................... PASS 60: PBES2 Decrypt (bad PBKDF2 params: not a sequence) ................. PASS 60: PBES2 Decrypt (bad PBKDF2 params: overlong) ....................... PASS 60: PBES2 Decrypt (bad PBKDF2 params salt: not an octet string) ....... PASS 60: PBES2 Decrypt (bad PBKDF2 params salt: overlong) .................. PASS 60: PBES2 Decrypt (bad PBKDF2 params iter: not an int) ................ PASS 60: PBES2 Decrypt (bad PBKDF2 params iter: overlong) .................. PASS 60: PBES2 Decrypt (OK, PBKDF2 params explicit keylen) ................. PASS 60: PBES2 Decrypt (bad PBKDF2 params explicit keylen: overlong) ....... PASS 60: PBES2 Decrypt (OK, PBKDF2 params explicit prf_alg) ................ PASS 60: PBES2 Decrypt (bad, PBKDF2 params explicit prf_alg not a sequence) PASS 60: PBES2 Decrypt (bad, PBKDF2 params explicit prf_alg overlong) ...... PASS 60: PBES2 Decrypt (bad, PBKDF2 params explicit prf_alg != HMAC-SHA*) .. PASS 60: PBES2 Decrypt (bad, PBKDF2 params extra data) ..................... PASS 60: PBES2 Decrypt (bad enc_scheme_alg: not a sequence) ................ PASS 60: PBES2 Decrypt (bad enc_scheme_alg: overlong) ...................... PASS 60: PBES2 Decrypt (bad enc_scheme_alg: unknown oid) ................... PASS 60: PBES2 Decrypt (bad enc_scheme_alg params: not an octet string) .... PASS 60: PBES2 Decrypt (bad enc_scheme_alg params: overlong) ............... PASS 60: PBES2 Decrypt (bad enc_scheme_alg params: len != iv_len) .......... PASS 60: PBES2 Decrypt (bad password) ...................................... PASS 60: PBES2 Decrypt (bad iter value) .................................... PASS 60: PKCS#5 Selftest ................................................... PBKDF2 (SHA1) #0: passed 60: PBKDF2 (SHA1) #1: passed 60: PBKDF2 (SHA1) #2: passed 60: PBKDF2 (SHA1) #3: passed 60: PBKDF2 (SHA1) #4: passed 60: PBKDF2 (SHA1) #5: passed 60: 60: PASS 60: 60: ---------------------------------------------------------------------------- 60: 60: PASSED (54 / 54 tests (0 skipped)) 60/72 Test #60: pkcs5-suite ...................... Passed 0.42 sec test 61 Start 61: pk-suite 61: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_pk "--verbose" 61: Test timeout computed to be: 10000000 61: PK invalid parameters ............................................. ---- 61: Test Suite not enabled 61: PK valid parameters ............................................... PASS 61: PK write valid parameters ......................................... PASS 61: PK utils: RSA ..................................................... PASS 61: PK utils: ECKEY ................................................... PASS 61: PK utils: ECKEY_DH ................................................ PASS 61: PK utils: ECDSA ................................................... PASS 61: RSA verify test vector #1 (good) .................................. PASS 61: RSA verify test vector #2 (bad) ................................... PASS 61: ECDSA verify test vector #1 (good) ................................ PASS 61: ECDSA verify test vector #2 (bad) ................................. PASS 61: EC(DSA) verify test vector #1 (good) .............................. PASS 61: EC(DSA) verify test vector #2 (bad) ............................... PASS 61: ECDSA sign-verify ................................................. PASS 61: EC(DSA) sign-verify ............................................... PASS 61: EC_DH (no) sign-verify ............................................ PASS 61: RSA sign-verify ................................................... PASS 61: RSA encrypt test vector ........................................... PASS 61: RSA decrypt test vector #1 ........................................ PASS 61: RSA decrypt test vector #2 ........................................ PASS 61: EC nocrypt ........................................................ PASS 61: EC-DH nocrypt ..................................................... PASS 61: ECDSA nocrypt ..................................................... PASS 61: RSA_ALT consistency ............................................... PASS 61: Verify ext RSA #1 (PKCS1 v2.1, salt_len = ANY, OK) ................ PASS 61: Verify ext RSA #2 (PKCS1 v2.1, salt_len = ANY, wrong message) ..... PASS 61: Verify ext RSA #3 (PKCS1 v2.1, salt_len = 0, OK) .................. PASS 61: Verify ext RSA #4 (PKCS1 v2.1, salt_len = max, OK) ................ PASS 61: Verify ext RSA #5 (PKCS1 v2.1, wrong salt_len) .................... PASS 61: Verify ext RSA #6 (PKCS1 v2.1, MGF1 alg != MSG hash alg) .......... PASS 61: Verify ext RSA #7 (PKCS1 v2.1, wrong MGF1 alg != MSG hash alg) .... PASS 61: Verify ext RSA #8 (PKCS1 v2.1, RSASSA-PSS without options) ........ PASS 61: Verify ext RSA #9 (PKCS1 v1.5, RSA with options) .................. PASS 61: Verify ext RSA #10 (PKCS1 v1.5, RSA without options) .............. PASS 61: Verify ext RSA #11 (PKCS1 v2.1, asking for ECDSA) ................. PASS 61: Verify ext RSA #12 (PKCS1 v1.5, good) ............................. PASS 61: Check pair #1 (EC, OK) ............................................ PASS 61: Check pair #2 (EC, bad) ........................................... PASS 61: Check pair #3 (RSA, OK) ........................................... PASS 61: Check pair #4 (RSA, bad) .......................................... PASS 61: Check pair #5 (RSA vs EC) ......................................... PASS 61: RSA hash_len overflow (size_t vs unsigned int) .................... PASS 61: ECDSA restartable sign/verify: ECDSA, max_ops=0 (disabled) ........ ---- 61: Test Suite not enabled 61: ECDSA restartable sign/verify: ECKEY, max_ops=0 (disabled) ........ ---- 61: Test Suite not enabled 61: ECDSA restartable sign/verify: ECDSA, max_ops=1 ................... ---- 61: Test Suite not enabled 61: ECDSA restartable sign/verify: ECKEY, max_ops=1 ................... ---- 61: Test Suite not enabled 61: ECDSA restartable sign/verify: ECDSA, max_ops=10000 ............... ---- 61: Test Suite not enabled 61: ECDSA restartable sign/verify: ECKEY, max_ops=10000 ............... ---- 61: Test Suite not enabled 61: ECDSA restartable sign/verify: ECDSA, max_ops=250 ................. ---- 61: Test Suite not enabled 61: ECDSA restartable sign/verify: ECKEY, max_ops=250 ................. ---- 61: Test Suite not enabled 61: 61: ---------------------------------------------------------------------------- 61: 61: PASSED (50 / 50 tests (9 skipped)) 61/72 Test #61: pk-suite ......................... Passed 0.14 sec test 62 Start 62: pkparse-suite 62: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_pkparse "--verbose" 62: Test timeout computed to be: 10000000 62: Parse RSA Key #1 (No password when required) ...................... PASS 62: Parse RSA Key #2 (Correct password) ............................... PASS 62: Parse RSA Key #3 (Wrong password) ................................. PASS 62: Parse RSA Key #4 (DES Encrypted) .................................. PASS 62: Parse RSA Key #5 (3DES Encrypted) ................................. PASS 62: Parse RSA Key #6 (AES-128 Encrypted) .............................. PASS 62: Parse RSA Key #7 (AES-192 Encrypted) .............................. PASS 62: Parse RSA Key #8 (AES-256 Encrypted) .............................. PASS 62: Parse RSA Key #9 (2048-bit, DES Encrypted) ........................ PASS 62: Parse RSA Key #10 (2048-bit, 3DES Encrypted) ...................... PASS 62: Parse RSA Key #11 (2048-bit, AES-128 Encrypted) ................... PASS 62: Parse RSA Key #12 (2048-bit, AES-192 Encrypted) ................... PASS 62: Parse RSA Key #13 (2048-bit, AES-256 Encrypted) ................... PASS 62: Parse RSA Key #14 (4096-bit, DES Encrypted) ....................... PASS 62: Parse RSA Key #15 (4096-bit, 3DES Encrypted) ...................... PASS 62: Parse RSA Key #16 (4096-bit, AES-128 Encrypted) ................... PASS 62: Parse RSA Key #17 (4096-bit, AES-192 Encrypted) ................... PASS 62: Parse RSA Key #18 (4096-bit, AES-256 Encrypted) ................... PASS 62: Parse RSA Key #19 (PKCS#8 wrapped) ................................ PASS 62: Parse RSA Key #20 (PKCS#8 encrypted SHA1-3DES) .................... PASS 62: Parse RSA Key #20.1 (PKCS#8 encrypted SHA1-3DES, wrong PW) ........ PASS 62: Parse RSA Key #20.2 (PKCS#8 encrypted SHA1-3DES, no PW) ........... PASS 62: Parse RSA Key #21 (PKCS#8 encrypted SHA1-3DES, 2048-bit) .......... PASS 62: Parse RSA Key #21.1 (PKCS#8 encrypted SHA1-3DES, 2048-bit, wrong P PASS 62: Parse RSA Key #21.2 (PKCS#8 encrypted SHA1-3DES, 2048-bit, no PW) . PASS 62: Parse RSA Key #22 (PKCS#8 encrypted SHA1-3DES, 4096-bit) .......... PASS 62: Parse RSA Key #22.1 (PKCS#8 encrypted SHA1-3DES, 4096-bit, wrong P PASS 62: Parse RSA Key #22.2 (PKCS#8 encrypted SHA1-3DES, 4096-bit, no PW) . PASS 62: Parse RSA Key #23 (PKCS#8 encrypted SHA1-3DES DER) ................ PASS 62: Parse RSA Key #24 (PKCS#8 encrypted SHA1-3DES DER, 2048-bit) ...... PASS 62: Parse RSA Key #25 (PKCS#8 encrypted SHA1-3DES DER, 4096-bit) ...... PASS 62: Parse RSA Key #26 (PKCS#8 encrypted SHA1-2DES) .................... PASS 62: Parse RSA Key #26.1 (PKCS#8 encrypted SHA1-2DES, wrong PW) ........ PASS 62: Parse RSA Key #26.2 (PKCS#8 encrypted SHA1-2DES, no PW) ........... PASS 62: Parse RSA Key #27 (PKCS#8 encrypted SHA1-2DES, 2048-bit) .......... PASS 62: Parse RSA Key #27.1 (PKCS#8 encrypted SHA1-2DES, 2048-bit, wrong P PASS 62: Parse RSA Key #27.2 (PKCS#8 encrypted SHA1-2DES, 2048-bit no PW) .. PASS 62: Parse RSA Key #28 (PKCS#8 encrypted SHA1-2DES, 4096-bit) .......... PASS 62: Parse RSA Key #28.1 (PKCS#8 encrypted SHA1-2DES, 4096-bit, wrong P PASS 62: Parse RSA Key #28.2 (PKCS#8 encrypted SHA1-2DES, 4096-bit, no PW) . PASS 62: Parse RSA Key #29 (PKCS#8 encrypted SHA1-2DES DER) ................ PASS 62: Parse RSA Key #30 (PKCS#8 encrypted SHA1-2DES DER, 2048-bit) ...... PASS 62: Parse RSA Key #31 (PKCS#8 encrypted SHA1-2DES DER, 4096-bit) ...... PASS 62: Parse RSA Key #32 (PKCS#8 encrypted SHA1-RC4-128) ................. PASS 62: Parse RSA Key #32.1 (PKCS#8 encrypted SHA1-RC4-128, wrong PW) ..... PASS 62: Parse RSA Key #32.2 (PKCS#8 encrypted SHA1-RC4-128, no PW) ........ PASS 62: Parse RSA Key #33 (PKCS#8 encrypted SHA1-RC4-128, 2048-bit) ....... PASS 62: Parse RSA Key #33.1 (PKCS#8 encrypted SHA1-RC4-128, 2048-bit, wron PASS 62: Parse RSA Key #33.2 (PKCS#8 encrypted SHA1-RC4-128, 2048-bit, no P PASS 62: Parse RSA Key #34 (PKCS#8 encrypted SHA1-RC4-128, 4096-bit) ....... PASS 62: Parse RSA Key #34.1 (PKCS#8 encrypted SHA1-RC4-128, 4096-bit, wron PASS 62: Parse RSA Key #34.2 (PKCS#8 encrypted SHA1-RC4-128, 4096-bit, no P PASS 62: Parse RSA Key #35 (PKCS#8 encrypted SHA1-RC4-128 DER) ............. PASS 62: Parse RSA Key #36 (PKCS#8 encrypted SHA1-RC4-128 DER, 2048-bit) ... PASS 62: Parse RSA Key #37 (PKCS#8 encrypted SHA1-RC4-128 DER, 4096-bit) ... PASS 62: Parse RSA Key #38 (PKCS#8 encrypted v2 PBKDF2 3DES) ............... PASS 62: Parse RSA Key #38.1 (PKCS#8 encrypted v2 PBKDF2 3DES, wrong PW) ... PASS 62: Parse RSA Key #38.2 (PKCS#8 encrypted v2 PBKDF2 3DES, no PW) ...... PASS 62: Parse RSA Key #39 (PKCS#8 encrypted v2 PBKDF2 3DES, 2048-bit) ..... PASS 62: Parse RSA Key #39.1 (PKCS#8 encrypted v2 PBKDF2 3DES, 2048-bit, wr PASS 62: Parse RSA Key #39.2 (PKCS#8 encrypted v2 PBKDF2 3DES, 2048-bit, no PASS 62: Parse RSA Key #40 (PKCS#8 encrypted v2 PBKDF2 3DES, 4096-bit) ..... PASS 62: Parse RSA Key #40.1 (PKCS#8 encrypted v2 PBKDF2 3DES, 4096-bit, wr PASS 62: Parse RSA Key #40.2 (PKCS#8 encrypted v2 PBKDF2 3DES, 4096-bit, no PASS 62: Parse RSA Key #41 (PKCS#8 encrypted v2 PBKDF2 3DES DER) ........... PASS 62: Parse RSA Key #41.1 (PKCS#8 encrypted v2 PBKDF2 3DES DER, wrong PW PASS 62: Parse RSA Key #41.2 (PKCS#8 encrypted v2 PBKDF2 3DES DER, no PW) .. PASS 62: Parse RSA Key #42 (PKCS#8 encrypted v2 PBKDF2 3DES DER, 2048-bit) . PASS 62: Parse RSA Key #42.1 (PKCS#8 encrypted v2 PBKDF2 3DES DER, 2048-bit PASS 62: Parse RSA Key #42.2 (PKCS#8 encrypted v2 PBKDF2 3DES DER, 2048-bit PASS 62: Parse RSA Key #43 (PKCS#8 encrypted v2 PBKDF2 3DES DER, 4096-bit) . PASS 62: Parse RSA Key #43.1 (PKCS#8 encrypted v2 PBKDF2 3DES DER, 4096-bit PASS 62: Parse RSA Key #43.2 (PKCS#8 encrypted v2 PBKDF2 3DES DER, 4096-bit PASS 62: Parse RSA Key #44 (PKCS#8 encrypted v2 PBKDF2 DES) ................ PASS 62: Parse RSA Key #44.1 (PKCS#8 encrypted v2 PBKDF2 DES, wrong PW) .... PASS 62: Parse RSA Key #44.2 (PKCS#8 encrypted v2 PBKDF2 DES, no PW) ....... PASS 62: Parse RSA Key #45 (PKCS#8 encrypted v2 PBKDF2 DES, 2048-bit) ...... PASS 62: Parse RSA Key #45.1 (PKCS#8 encrypted v2 PBKDF2 DES, 2048-bit, wro PASS 62: Parse RSA Key #45.2 (PKCS#8 encrypted v2 PBKDF2 DES, 2048-bit, no PASS 62: Parse RSA Key #46 (PKCS#8 encrypted v2 PBKDF2 DES, 4096-bit) ...... PASS 62: Parse RSA Key #46.1 (PKCS#8 encrypted v2 PBKDF2 DES, 4096-bit, wro PASS 62: Parse RSA Key #46.2 (PKCS#8 encrypted v2 PBKDF2 DES, 4096-bit, no PASS 62: Parse RSA Key #47 (PKCS#8 encrypted v2 PBKDF2 DES DER) ............ PASS 62: Parse RSA Key #47.1 (PKCS#8 encrypted v2 PBKDF2 DES DER, wrong PW) PASS 62: Parse RSA Key #47.2 (PKCS#8 encrypted v2 PBKDF2 DES DER, no PW) ... PASS 62: Parse RSA Key #48 (PKCS#8 encrypted v2 PBKDF2 DES DER, 2048-bit) .. PASS 62: Parse RSA Key #48.1 (PKCS#8 encrypted v2 PBKDF2 DES DER, 2048-bit, PASS 62: Parse RSA Key #48.2 (PKCS#8 encrypted v2 PBKDF2 DES DER, 2048-bit, PASS 62: Parse RSA Key #49 (PKCS#8 encrypted v2 PBKDF2 DES DER, 4096-bit) .. PASS 62: Parse RSA Key #49.1 (PKCS#8 encrypted v2 PBKDF2 DES DER, 4096-bit, PASS 62: Parse RSA Key #49.2 (PKCS#8 encrypted v2 PBKDF2 DES DER, 4096-bit, PASS 62: Parse RSA Key #50 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA224) PASS 62: Parse RSA Key #50.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS 62: Parse RSA Key #50.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS 62: Parse RSA Key #51 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA224, PASS 62: Parse RSA Key #51.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS 62: Parse RSA Key #51.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS 62: Parse RSA Key #52 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA224, PASS 62: Parse RSA Key #52.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS 62: Parse RSA Key #52.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS 62: Parse RSA Key #53 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA224 PASS 62: Parse RSA Key #53.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS 62: Parse RSA Key #53.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS 62: Parse RSA Key #54 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA224 PASS 62: Parse RSA Key #54.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS 62: Parse RSA Key #54.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS 62: Parse RSA Key #55 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA224 PASS 62: Parse RSA Key #55.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS 62: Parse RSA Key #55.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS 62: Parse RSA Key #56 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224) . PASS 62: Parse RSA Key #56.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS 62: Parse RSA Key #56.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS 62: Parse RSA Key #57 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224, PASS 62: Parse RSA Key #57.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS 62: Parse RSA Key #57.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS 62: Parse RSA Key #58 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224, PASS 62: Parse RSA Key #58.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS 62: Parse RSA Key #58.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS 62: Parse RSA Key #59 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 D PASS 62: Parse RSA Key #59.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS 62: Parse RSA Key #59.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS 62: Parse RSA Key #60 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 D PASS 62: Parse RSA Key #60.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS 62: Parse RSA Key #60.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS 62: Parse RSA Key #61 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 D PASS 62: Parse RSA Key #61.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS 62: Parse RSA Key #61.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS 62: Parse RSA Key #62 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA256) PASS 62: Parse RSA Key #62.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS 62: Parse RSA Key #62.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS 62: Parse RSA Key #63 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA256, PASS 62: Parse RSA Key #63.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS 62: Parse RSA Key #63.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS 62: Parse RSA Key #64 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA256, PASS 62: Parse RSA Key #64.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS 62: Parse RSA Key #64.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS 62: Parse RSA Key #65 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA256 PASS 62: Parse RSA Key #65.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS 62: Parse RSA Key #65.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS 62: Parse RSA Key #66 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA256 PASS 62: Parse RSA Key #66.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS 62: Parse RSA Key #66.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS 62: Parse RSA Key #67 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA256 PASS 62: Parse RSA Key #68.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS 62: Parse RSA Key #68.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS 62: Parse RSA Key #69 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256) . PASS 62: Parse RSA Key #69.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS 62: Parse RSA Key #69.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS 62: Parse RSA Key #70 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256, PASS 62: Parse RSA Key #70.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS 62: Parse RSA Key #70.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS 62: Parse RSA Key #71 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256, PASS 62: Parse RSA Key #71.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS 62: Parse RSA Key #71.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS 62: Parse RSA Key #72 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 D PASS 62: Parse RSA Key #72.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS 62: Parse RSA Key #72.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS 62: Parse RSA Key #73 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 D PASS 62: Parse RSA Key #73.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS 62: Parse RSA Key #73.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS 62: Parse RSA Key #74 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 D PASS 62: Parse RSA Key #74.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS 62: Parse RSA Key #74.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS 62: Parse RSA Key #75 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA384) PASS 62: Parse RSA Key #75.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS 62: Parse RSA Key #75.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS 62: Parse RSA Key #76 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA384, PASS 62: Parse RSA Key #76.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS 62: Parse RSA Key #76.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS 62: Parse RSA Key #77 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA384, PASS 62: Parse RSA Key #77.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS 62: Parse RSA Key #77.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS 62: Parse RSA Key #78 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA384 PASS 62: Parse RSA Key #78.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS 62: Parse RSA Key #78.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS 62: Parse RSA Key #79 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA384 PASS 62: Parse RSA Key #79.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS 62: Parse RSA Key #79.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS 62: Parse RSA Key #80 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA384 PASS 62: Parse RSA Key #80.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS 62: Parse RSA Key #80.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS 62: Parse RSA Key #81 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384) . PASS 62: Parse RSA Key #81.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS 62: Parse RSA Key #81.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS 62: Parse RSA Key #82 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384, PASS 62: Parse RSA Key #82.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS 62: Parse RSA Key #82.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS 62: Parse RSA Key #83 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384, PASS 62: Parse RSA Key #83.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS 62: Parse RSA Key #83.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS 62: Parse RSA Key #84 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 D PASS 62: Parse RSA Key #84.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS 62: Parse RSA Key #85.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS 62: Parse RSA Key #86 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 D PASS 62: Parse RSA Key #86.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS 62: Parse RSA Key #86.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS 62: Parse RSA Key #87 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 D PASS 62: Parse RSA Key #87.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS 62: Parse RSA Key #87.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS 62: Parse RSA Key #88 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA512) PASS 62: Parse RSA Key #88.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS 62: Parse RSA Key #88.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS 62: Parse RSA Key #89 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA512, PASS 62: Parse RSA Key #89.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS 62: Parse RSA Key #89.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS 62: Parse RSA Key #90 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA512, PASS 62: Parse RSA Key #90.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS 62: Parse RSA Key #90.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS 62: Parse RSA Key #91 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA512 PASS 62: Parse RSA Key #91.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS 62: Parse RSA Key #91.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS 62: Parse RSA Key #92 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA512 PASS 62: Parse RSA Key #92.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS 62: Parse RSA Key #92.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS 62: Parse RSA Key #93 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA512 PASS 62: Parse RSA Key #93.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS 62: Parse RSA Key #93.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS 62: Parse RSA Key #94 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512) . PASS 62: Parse RSA Key #94.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS 62: Parse RSA Key #94.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS 62: Parse RSA Key #95 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512, PASS 62: Parse RSA Key #95.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS 62: Parse RSA Key #95.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS 62: Parse RSA Key #96 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512, PASS 62: Parse RSA Key #96.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS 62: Parse RSA Key #96.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS 62: Parse RSA Key #97 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 D PASS 62: Parse RSA Key #97.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS 62: Parse RSA Key #97.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS 62: Parse RSA Key #98 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 D PASS 62: Parse RSA Key #98.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS 62: Parse RSA Key #98.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS 62: Parse RSA Key #99 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 D PASS 62: Parse RSA Key #99.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS 62: Parse RSA Key #99.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS 62: Parse Public RSA Key #1 (PKCS#8 wrapped) .......................... PASS 62: Parse Public RSA Key #1 (PKCS#8 wrapped, DER) ..................... PASS 62: Parse Public RSA Key #3 (PKCS#1 wrapped) .......................... PASS 62: Parse Public RSA Key #4 (PKCS#1 wrapped, DER) ..................... PASS 62: Parse Public EC Key #1 (RFC 5480, DER) ............................ PASS 62: Parse Public EC Key #2 (RFC 5480, PEM) ............................ PASS 62: Parse Public EC Key #3 (RFC 5480, secp224r1) ...................... PASS 62: Parse Public EC Key #4 (RFC 5480, secp256r1) ...................... PASS 62: Parse Public EC Key #5 (RFC 5480, secp384r1) ...................... PASS 62: Parse Public EC Key #6 (RFC 5480, secp521r1) ...................... PASS 62: Parse Public EC Key #7 (RFC 5480, brainpoolP256r1) ................ PASS 62: Parse Public EC Key #8 (RFC 5480, brainpoolP384r1) ................ PASS 62: Parse Public EC Key #9 (RFC 5480, brainpoolP512r1) ................ PASS 62: Parse EC Key #1 (SEC1 DER) ........................................ PASS 62: Parse EC Key #2 (SEC1 PEM) ........................................ PASS 62: Parse EC Key #3 (SEC1 PEM encrypted) .............................. PASS 62: Parse EC Key #4 (PKCS8 DER) ....................................... PASS 62: Parse EC Key #4a (PKCS8 DER, no public key) ....................... PASS 62: Parse EC Key #4b (PKCS8 DER, no public key, with parameters) ...... PASS 62: Parse EC Key #4c (PKCS8 DER, with parameters) ..................... PASS 62: Parse EC Key #5 (PKCS8 PEM) ....................................... PASS 62: Parse EC Key #5a (PKCS8 PEM, no public key) ....................... PASS 62: Parse EC Key #5b (PKCS8 PEM, no public key, with parameters) ...... PASS 62: Parse EC Key #5c (PKCS8 PEM, with parameters) ..................... PASS 62: Parse EC Key #6 (PKCS8 encrypted DER) ............................. PASS 62: Parse EC Key #7 (PKCS8 encrypted PEM) ............................. PASS 62: Parse EC Key #8 (SEC1 PEM, secp224r1) ............................. PASS 62: Parse EC Key #9 (SEC1 PEM, secp256r1) ............................. PASS 62: Parse EC Key #10 (SEC1 PEM, secp384r1) ............................ PASS 62: Parse EC Key #11 (SEC1 PEM, secp521r1) ............................ PASS 62: Parse EC Key #12 (SEC1 PEM, bp256r1) .............................. PASS 62: Parse EC Key #13 (SEC1 PEM, bp384r1) .............................. PASS 62: Parse EC Key #14 (SEC1 PEM, bp512r1) .............................. PASS 62: Parse EC Key #15 (SEC1 DER, secp256k1, SpecifiedECDomain) ......... PASS 62: Key ASN1 (No data) ................................................ PASS 62: Key ASN1 (First tag not Sequence) ................................. PASS 62: Key ASN1 (RSAPrivateKey, incorrect version tag) ................... PASS 62: Key ASN1 (RSAPrivateKey, version tag missing) ..................... PASS 62: Key ASN1 (RSAPrivateKey, invalid version) ......................... PASS 62: Key ASN1 (RSAPrivateKey, correct version, incorrect tag) .......... PASS 62: Key ASN1 (RSAPrivateKey, correct format+values, minimal modulus si PASS 62: Key ASN1 (RSAPrivateKey, correct format, modulus too small (127 bi PASS 62: Key ASN1 (RSAPrivateKey, correct format, modulus even) ............ PASS 62: Key ASN1 (RSAPrivateKey, correct format, d == 0) .................. PASS 62: Key ASN1 (RSAPrivateKey, correct format, d == p == q == 0) ........ PASS 62: Key ASN1 (RSAPrivateKey, correct values, trailing garbage) ........ PASS 62: Key ASN1 (RSAPrivateKey, correct values, n wrong tag) ............. PASS 62: Key ASN1 (RSAPrivateKey, correct values, e wrong tag) ............. PASS 62: Key ASN1 (RSAPrivateKey, correct values, d wrong tag) ............. PASS 62: Key ASN1 (RSAPrivateKey, correct values, p wrong tag) ............. PASS 62: Key ASN1 (RSAPrivateKey, correct values, q wrong tag) ............. PASS 62: Key ASN1 (RSAPrivateKey, correct values, dp wrong tag) ............ PASS 62: Key ASN1 (RSAPrivateKey, correct values, dq wrong tag) ............ PASS 62: Key ASN1 (RSAPrivateKey, correct values, qp wrong tag) ............ PASS 62: Key ASN1 (ECPrivateKey, empty parameters) ......................... PASS 62: 62: ---------------------------------------------------------------------------- 62: 62: PASSED (290 / 290 tests (0 skipped)) 62/72 Test #62: pkparse-suite .................... Passed 0.60 sec test 63 Start 63: pkwrite-suite 63: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_pkwrite "--verbose" 63: Test timeout computed to be: 10000000 63: Public key write check RSA ........................................ PASS 63: Public key write check RSA 4096 ................................... PASS 63: Public key write check EC 192 bits ................................ PASS 63: Public key write check EC 521 bits ................................ PASS 63: Public key write check EC Brainpool 512 bits ...................... PASS 63: Private key write check RSA ....................................... PASS 63: Private key write check RSA 4096 .................................. PASS 63: Private key write check EC 192 bits ............................... PASS 63: Private key write check EC 256 bits (top bit set) ................. PASS 63: Private key write check EC 521 bits ............................... PASS 63: Private key write check EC 521 bits (top byte is 0) ............... PASS 63: Private key write check EC Brainpool 512 bits ..................... PASS 63: 63: ---------------------------------------------------------------------------- 63: 63: PASSED (12 / 12 tests (0 skipped)) 63/72 Test #63: pkwrite-suite .................... Passed 0.00 sec test 64 Start 64: poly1305-suite 64: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_poly1305 "--verbose" 64: Test timeout computed to be: 10000000 64: Poly1305 RFC 7539 Example And Test Vector ......................... PASS 64: Poly1305 RFC 7539 Test Vector #1 .................................. PASS 64: Poly1305 RFC 7539 Test Vector #2 .................................. PASS 64: Poly1305 RFC 7539 Test Vector #3 .................................. PASS 64: Poly1305 RFC 7539 Test Vector #4 .................................. PASS 64: Poly1305 RFC 7539 Test Vector #5 .................................. PASS 64: Poly1305 RFC 7539 Test Vector #6 .................................. PASS 64: Poly1305 RFC 7539 Test Vector #7 .................................. PASS 64: Poly1305 RFC 7539 Test Vector #8 .................................. PASS 64: Poly1305 RFC 7539 Test Vector #9 .................................. PASS 64: Poly1305 RFC 7539 Test Vector #10 ................................. PASS 64: Poly1305 RFC 7539 Test Vector #11 ................................. PASS 64: Poly1305 Parameter validation ..................................... ---- 64: Test Suite not enabled 64: Poly1305 Selftest ................................................. Poly1305 test 0 passed 64: Poly1305 test 1 passed 64: 64: PASS 64: 64: ---------------------------------------------------------------------------- 64: 64: PASSED (14 / 14 tests (1 skipped)) 64/72 Test #64: poly1305-suite ................... Passed 0.00 sec test 65 Start 65: shax-suite 65: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_shax "--verbose" 65: Test timeout computed to be: 10000000 65: SHA-1 - Valid parameters .......................................... PASS 65: SHA-1 - Invalid parameters ........................................ ---- 65: Test Suite not enabled 65: SHA-1 Test Vector NIST CAVS #1 .................................... PASS 65: SHA-1 Test Vector NIST CAVS #2 .................................... PASS 65: SHA-1 Test Vector NIST CAVS #3 .................................... PASS 65: SHA-1 Test Vector NIST CAVS #4 .................................... PASS 65: SHA-1 Test Vector NIST CAVS #5 .................................... PASS 65: SHA-1 Test Vector NIST CAVS #6 .................................... PASS 65: SHA-1 Test Vector NIST CAVS #7 .................................... PASS 65: SHA-1 Test Vector NIST CAVS #8 .................................... PASS 65: SHA-1 Test Vector NIST CAVS #9 .................................... PASS 65: SHA-1 Test Vector NIST CAVS #10 ................................... PASS 65: SHA-256 Valid parameters .......................................... PASS 65: SHA-256 Invalid parameters ........................................ ---- 65: Test Suite not enabled 65: SHA-224 Test Vector NIST CAVS #1 .................................. PASS 65: SHA-224 Test Vector NIST CAVS #2 .................................. PASS 65: SHA-224 Test Vector NIST CAVS #3 .................................. PASS 65: SHA-224 Test Vector NIST CAVS #4 .................................. PASS 65: SHA-224 Test Vector NIST CAVS #5 .................................. PASS 65: SHA-224 Test Vector NIST CAVS #6 .................................. PASS 65: SHA-224 Test Vector NIST CAVS #7 .................................. PASS 65: SHA-256 Test Vector NIST CAVS #1 .................................. PASS 65: SHA-256 Test Vector NIST CAVS #2 .................................. PASS 65: SHA-256 Test Vector NIST CAVS #3 .................................. PASS 65: SHA-256 Test Vector NIST CAVS #4 .................................. PASS 65: SHA-256 Test Vector NIST CAVS #5 .................................. PASS 65: SHA-256 Test Vector NIST CAVS #6 .................................. PASS 65: SHA-256 Test Vector NIST CAVS #7 .................................. PASS 65: SHA-512 Invalid parameters ........................................ ---- 65: Test Suite not enabled 65: SHA-512 Valid parameters .......................................... PASS 65: SHA-384 Test Vector NIST CAVS #1 .................................. PASS 65: SHA-384 Test Vector NIST CAVS #2 .................................. PASS 65: SHA-384 Test Vector NIST CAVS #3 .................................. PASS 65: SHA-384 Test Vector NIST CAVS #4 .................................. PASS 65: SHA-384 Test Vector NIST CAVS #5 .................................. PASS 65: SHA-384 Test Vector NIST CAVS #6 .................................. PASS 65: SHA-384 Test Vector NIST CAVS #7 .................................. PASS 65: SHA-384 Test Vector NIST CAVS #8 .................................. PASS 65: SHA-512 Test Vector NIST CAVS #1 .................................. PASS 65: SHA-512 Test Vector NIST CAVS #2 .................................. PASS 65: SHA-512 Test Vector NIST CAVS #3 .................................. PASS 65: SHA-512 Test Vector NIST CAVS #4 .................................. PASS 65: SHA-512 Test Vector NIST CAVS #5 .................................. PASS 65: SHA-512 Test Vector NIST CAVS #6 .................................. PASS 65: SHA-512 Test Vector NIST CAVS #7 .................................. PASS 65: SHA-512 Test Vector NIST CAVS #8 .................................. PASS 65: SHA-1 Selftest .................................................... SHA-1 test #1: passed 65: SHA-1 test #2: passed 65: SHA-1 test #3: passed 65: 65: PASS 65: SHA-256 Selftest .................................................. SHA-224 test #1: passed 65: SHA-224 test #2: passed 65: SHA-224 test #3: passed 65: SHA-256 test #1: passed 65: SHA-256 test #2: passed 65: SHA-256 test #3: passed 65: 65: PASS 65: SHA-512 Selftest .................................................. SHA-384 test #1: passed 65: SHA-384 test #2: passed 65: SHA-384 test #3: passed 65: SHA-512 test #1: passed 65: SHA-512 test #2: passed 65: SHA-512 test #3: passed 65: 65: PASS 65: 65: ---------------------------------------------------------------------------- 65: 65: PASSED (49 / 49 tests (3 skipped)) 65/72 Test #65: shax-suite ....................... Passed 0.02 sec test 66 Start 66: ssl-suite 66: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_ssl "--verbose" 66: Test timeout computed to be: 10000000 66: SSL DTLS replay: initial state, seqnum 0 .......................... PASS 66: SSL DTLS replay: 0 seen, 1 arriving ............................... PASS 66: SSL DTLS replay: 0 seen, 0 replayed ............................... PASS 66: SSL DTLS replay: 0-1 seen, 2 arriving ............................. PASS 66: SSL DTLS replay: 0-1 seen, 1 replayed ............................. PASS 66: SSL DTLS replay: 0-1 seen, 0 replayed ............................. PASS 66: SSL DTLS replay: new .............................................. PASS 66: SSL DTLS replay: way new .......................................... PASS 66: SSL DTLS replay: delayed .......................................... PASS 66: SSL DTLS replay: lastest replayed ................................. PASS 66: SSL DTLS replay: older replayed ................................... PASS 66: SSL DTLS replay: most recent in window, replayed .................. PASS 66: SSL DTLS replay: oldest in window, replayed ....................... PASS 66: SSL DTLS replay: oldest in window, not replayed ................... PASS 66: SSL DTLS replay: just out of the window ........................... PASS 66: SSL DTLS replay: way out of the window ............................ PASS 66: SSL DTLS replay: big jump then replay ............................. PASS 66: SSL DTLS replay: big jump then new ................................ PASS 66: SSL DTLS replay: big jump then just delayed ....................... PASS 66: SSL SET_HOSTNAME memory leak: call ssl_set_hostname twice ......... PASS 66: 66: ---------------------------------------------------------------------------- 66: 66: PASSED (20 / 20 tests (0 skipped)) 66/72 Test #66: ssl-suite ........................ Passed 0.00 sec test 67 Start 67: timing-suite 67: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_timing "--verbose" 67: Test timeout computed to be: 10000000 67: Timing: hardclock ................................................. PASS 67: Timing: get timer ................................................. PASS 67: Timing: set alarm with no delay ................................... PASS 67: Timing: set alarm with 1s delay ................................... PASS 67: Timing: delay 0ms ................................................. PASS 67: Timing: delay 100ms ............................................... PASS 67: 67: ---------------------------------------------------------------------------- 67: 67: PASSED (6 / 6 tests (0 skipped)) 67/72 Test #67: timing-suite ..................... Passed 0.00 sec test 68 Start 68: rsa-suite 68: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_rsa "--verbose" 68: Test timeout computed to be: 10000000 68: RSA parameter validation .......................................... ---- 68: Test Suite not enabled 68: RSA PKCS1 Verify v1.5 CAVS #1 ..................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #2 ..................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #3 ..................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #4 ..................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #5 ..................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #6 ..................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #7 ..................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #8 ..................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #9 ..................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #10 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #11 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #12 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #13 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #14 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #15 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #16 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #17 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #18 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #19 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #20 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #21 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #22 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #23 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #24 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #25 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #26 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #27 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #28 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #29 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #30 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #31 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #32 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #33 .................................... PASS 68: RSA PKCS1 Verify v1.5 CAVS #34 .................................... PASS 68: RSA PKCS1 Verify v1.5 padding too short ........................... PASS 68: RSA PKCS1 Verify v1.5 reduced length encoding ..................... PASS 68: RSA PKCS1 Verify v1.5 non-reduced length encoding #1 .............. PASS 68: RSA PKCS1 Verify v1.5 non-reduced length encoding #2 .............. PASS 68: RSA PKCS1 Verify v1.5 non-reduced length encoding #3 .............. PASS 68: RSA PKCS1 Verify v1.5 non-reduced length encoding #4 .............. PASS 68: RSA PKCS1 Verify v1.5 non-reduced length encoding #5 .............. PASS 68: RSA PKCS1 Sign #1 (SHA512, 1536 bits RSA) ......................... PASS 68: RSA PKCS1 Sign #1 Verify .......................................... PASS 68: RSA PKCS1 Sign #2 (SHA256, 2048 bits RSA) ......................... PASS 68: RSA PKCS1 Sign #2 Verify .......................................... PASS 68: RSA PKCS1 Sign #2 Verify (Fail) ................................... PASS 68: RSA PKCS1 Sign #3 (SHA224, 2048 bits RSA) ......................... PASS 68: RSA PKCS1 Sign #3 Verify .......................................... PASS 68: RSA PKCS1 Sign #4 (SHA384, 2048 bits RSA) ......................... PASS 68: RSA PKCS1 Sign #4 Verify .......................................... PASS 68: RSA PKCS1 Sign #5 (MD2, 2048 bits RSA) ............................ ---- 68: Unmet dependencies: 4 68: RSA PKCS1 Sign #5 Verify .......................................... ---- 68: Unmet dependencies: 4 68: RSA PKCS1 Sign #6 (MD4, 2048 bits RSA) ............................ ---- 68: Unmet dependencies: 5 68: RSA PKCS1 Sign #6 Verify .......................................... ---- 68: Unmet dependencies: 5 68: RSA PKCS1 Sign #7 (MD5, 2048 bits RSA) ............................ PASS 68: RSA PKCS1 Sign #7 Verify .......................................... PASS 68: RSA PKCS1 Sign #8 (RAW, 2048 bits RSA) ............................ PASS 68: RSA PKCS1 Sign #8 Verify .......................................... PASS 68: RSA PKCS1 Sign #8 Verify (Wrong raw hash) ......................... PASS 68: RSA PKCS1 Sign #9 (Invalid Digest type) ........................... PASS 68: RSA PKCS1 Sign #9 Verify (Invalid Digest type) .................... PASS 68: RSA PKCS1 Encrypt #1 .............................................. PASS 68: RSA PKCS1 Decrypt #1 (Verify) ..................................... PASS 68: RSA PKCS1 Encrypt #2 (Data too large) ............................. PASS 68: RSA PKCS1 Decrypt #2 (Data too small) ............................. PASS 68: RSA PKCS1 Decrypt #4 (Output buffer too small) .................... PASS 68: RSA Check empty private key ....................................... PASS 68: RSA Check Private key #1 (Correct) ................................ PASS 68: RSA Check Private key #2 (No P) ................................... PASS 68: RSA Check Private key #3 (No Q) ................................... PASS 68: RSA Check Private key #4 (No N) ................................... PASS 68: RSA Check Private key #5 (No E) ................................... PASS 68: RSA Check Private key #6 (No D) ................................... PASS 68: RSA Check Private key #7 (No DP) .................................. PASS 68: RSA Check Private key #8 (No DQ) .................................. PASS 68: RSA Check Private key #9 (No QP) .................................. PASS 68: RSA Check Private key #10 (Incorrect) ............................. PASS 68: RSA Check Public key #1 (Correct) ................................. PASS 68: RSA Check Public key #2 (Even N) .................................. PASS 68: RSA Check Public key #3 (Even E) .................................. PASS 68: RSA Check Public key #4 (N exactly 128 bits) ...................... PASS 68: RSA Check Public key #5 (N smaller than 128 bits) ................. PASS 68: RSA Check Public key #6 (N exactly 8192 bits) ..................... PASS 68: RSA Check Public key #7 (N larger than 8192 bits) ................. PASS 68: RSA Check Public key #8 (E exactly 2 bits) ........................ PASS 68: RSA Check Public key #8 (E exactly 1 bits) ........................ PASS 68: RSA Check Public key #8 (E exactly 64 bits) ....................... PASS 68: RSA Check Public key #8 (E larger than 64 bits) ................... PASS 68: RSA Check Public key #9 (E has size N-2) .......................... PASS 68: RSA Check Public key #10 (E has size N) ........................... PASS 68: RSA Check Public-Private key #1 (Correct) ......................... PASS 68: RSA Check Public-Private key #2 (Public no N) ..................... PASS 68: RSA Check Public-Private key #3 (Private no N) .................... PASS 68: RSA Check Public-Private key #4 (N mismatch) ...................... PASS 68: RSA Check Public-Private key #5 (E mismatch) ...................... PASS 68: RSA Private (Correct) ............................................. PASS 68: RSA Private (Data larger than N) .................................. PASS 68: RSA Public (Correct) .............................................. PASS 68: RSA Public (Data larger than N) ................................... PASS 68: RSA Generate Key - 128bit key ..................................... PASS 68: RSA Generate Key (Number of bits too small) ....................... PASS 68: RSA Generate Key (Exponent too small) ............................. PASS 68: RSA Generate Key - 1024 bit key ................................... PASS 68: RSA Generate Key - 2048 bit key ................................... PASS 68: RSA Generate Key - 1025 bit key ................................... PASS 68: RSA Validate Params, toy example .................................. PASS 68: RSA Validate Params, toy example, N missing ....................... PASS 68: RSA Validate Params, toy example, E missing ....................... PASS 68: RSA Validate Params, toy example, corrupted ....................... PASS 68: RSA Validate Params, toy example, non-primes, no PRNG ............. PASS 68: RSA Validate Params, toy example, non-primes, PRNG ................ PASS 68: RSA Validate Params ............................................... PASS 68: RSA Validate Params, N missing .................................... PASS 68: RSA Validate Params, bad N ........................................ PASS 68: RSA Validate Params, non-prime, no PRNG ........................... PASS 68: RSA Validate Params, non-prime, PRNG .............................. PASS 68: RSA Deduce Private, toy example ................................... PASS 68: RSA Deduce Private, toy example, corrupted ........................ PASS 68: RSA Deduce Private ................................................ PASS 68: RSA Deduce Private, corrupted ..................................... PASS 68: RSA Deduce Primes, toy example .................................... PASS 68: RSA Deduce Primes, toy example, corrupted ......................... PASS 68: RSA Deduce Moduli ................................................. PASS 68: RSA Deduce Moduli, corrupted ...................................... PASS 68: RSA Import (N,P,Q,D,E) ............................................ PASS 68: RSA Import (N,P,Q,D,E), inconsistent .............................. PASS 68: RSA Import (N,P,Q,D,E), successive ................................ PASS 68: RSA Import (N,P,Q,D,E), successive, inconsistent .................. PASS 68: RSA Import (-,P,Q,D,E) ............................................ PASS 68: RSA Import (-,P,Q,D,E), successive ................................ PASS 68: RSA Import (N,-,-,D,E) ............................................ PASS 68: RSA Import (N,-,-,D,E), successive ................................ PASS 68: RSA Import (N,P,Q,-,E) ............................................ PASS 68: RSA Import (N,P,Q,-,E), successive ................................ PASS 68: RSA Import (-,P,Q,-,E) ............................................ PASS 68: RSA Import (-,P,Q,-,E), successive ................................ PASS 68: RSA Import (N,-,Q,-,E) ............................................ PASS 68: RSA Import (N,-,Q,-,E), successive ................................ PASS 68: RSA Import (N,-,-,-,E), complete public key ....................... PASS 68: RSA Import (N,-,-,-,E), complete public key, successive ........... PASS 68: RSA Import (N,-,-,-,E), complete public key, corrupted ............ PASS 68: RSA Import (N,-,-,-,E), complete public key, successive, corrupted PASS 68: RSA Import Raw (N,P,Q,D,E), complete private key .................. PASS 68: RSA Import Raw (N,P,Q,D,E), successive ............................ PASS 68: RSA Import Raw (-,P,Q,D,E) ........................................ PASS 68: RSA Import Raw (-,P,Q,D,E), successive ............................ PASS 68: RSA Import Raw (N,-,-,D,E) ........................................ PASS 68: RSA Import Raw (N,-,-,D,E), successive ............................ PASS 68: RSA Import Raw (N,P,Q,-,E) ........................................ PASS 68: RSA Import Raw (N,P,Q,-,E), successive ............................ PASS 68: RSA Import Raw (-,P,Q,-,E) ........................................ PASS 68: RSA Import Raw (-,P,Q,-,E), successive ............................ PASS 68: RSA Import Raw (N,-,Q,-,E) ........................................ PASS 68: RSA Import Raw (N,-,Q,-,E), successive ............................ PASS 68: RSA Import Raw (N,-,-,-,E) ........................................ PASS 68: RSA Import Raw (N,-,-,-,E), successive ............................ PASS 68: RSA Import Raw (-,-,-,-,-) ........................................ PASS 68: RSA Export (N,P,Q,D,E) ............................................ PASS 68: RSA Export (N,P,Q,D,E), successive ................................ PASS 68: RSA Export (N,-,-,D,E) ............................................ PASS 68: RSA Export (N,-,-,D,E), successive ................................ PASS 68: RSA Export (N,P,Q,-,E) ............................................ PASS 68: RSA Export (N,P,Q,-,E), successive ................................ PASS 68: RSA Export (N,-,-,-,E) ............................................ PASS 68: RSA Export Raw (N,P,Q,D,E) ........................................ PASS 68: RSA Export Raw (N,P,Q,D,E), successive ............................ PASS 68: RSA Export Raw (N,-,-,D,E) ........................................ PASS 68: RSA Export Raw (N,-,-,D,E), successive ............................ PASS 68: RSA Export Raw (N,P,Q,-,E) ........................................ PASS 68: RSA Export Raw (N,P,Q,-,E), successive ............................ PASS 68: RSA Export Raw (N,-,-,-,E) ........................................ PASS 68: RSA PKCS1 Encrypt Bad RNG ......................................... PASS 68: RSA Selftest ...................................................... RSA key validation: passed 68: PKCS#1 encryption : passed 68: PKCS#1 decryption : passed 68: PKCS#1 data sign : passed 68: PKCS#1 sig. verify: passed 68: 68: PASS 68: 68: ---------------------------------------------------------------------------- 68: 68: PASSED (174 / 174 tests (5 skipped)) 68/72 Test #68: rsa-suite ........................ Passed 1.28 sec test 69 Start 69: version-suite 69: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_version "--verbose" 69: Test timeout computed to be: 10000000 69: Check compiletime library version ................................. PASS 69: Check runtime library version ..................................... PASS 69: Check for MBEDTLS_VERSION_C ....................................... PASS 69: Check for MBEDTLS_AES_C when already present ...................... PASS 69: Check for unknown define .......................................... PASS 69: 69: ---------------------------------------------------------------------------- 69: 69: PASSED (5 / 5 tests (0 skipped)) 69/72 Test #69: version-suite .................... Passed 0.00 sec test 70 Start 70: xtea-suite 70: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_xtea "--verbose" 70: Test timeout computed to be: 10000000 70: XTEA Encrypt_ecb #1 ............................................... PASS 70: XTEA Encrypt_ecb #2 ............................................... PASS 70: XTEA Encrypt_ecb #3 ............................................... PASS 70: XTEA Encrypt_ecb #4 ............................................... PASS 70: XTEA Encrypt_ecb #5 ............................................... PASS 70: XTEA Encrypt_ecb #6 ............................................... PASS 70: XTEA Decrypt_ecb #1 ............................................... PASS 70: XTEA Decrypt_ecb #2 ............................................... PASS 70: XTEA Decrypt_ecb #3 ............................................... PASS 70: XTEA Decrypt_ecb #4 ............................................... PASS 70: XTEA Decrypt_ecb #5 ............................................... PASS 70: XTEA Decrypt_ecb #6 ............................................... PASS 70: XTEA Encrypt CBC #1 ............................................... PASS 70: XTEA Encrypt CBC #2 ............................................... PASS 70: XTEA Encrypt CBC #3 ............................................... PASS 70: XTEA Encrypt CBC #4 ............................................... PASS 70: XTEA Encrypt CBC #5 ............................................... PASS 70: XTEA Encrypt CBC #6 ............................................... PASS 70: XTEA Decrypt CBC #1 ............................................... PASS 70: XTEA Decrypt CBC #2 ............................................... PASS 70: XTEA Decrypt CBC #3 ............................................... PASS 70: XTEA Decrypt CBC #4 ............................................... PASS 70: XTEA Decrypt CBC #5 ............................................... PASS 70: XTEA Decrypt CBC #6 ............................................... PASS 70: XTEA Selftest ..................................................... XTEA test #1: passed 70: XTEA test #2: passed 70: XTEA test #3: passed 70: XTEA test #4: passed 70: XTEA test #5: passed 70: XTEA test #6: passed 70: 70: PASS 70: 70: ---------------------------------------------------------------------------- 70: 70: PASSED (25 / 25 tests (0 skipped)) 70/72 Test #70: xtea-suite ....................... Passed 0.00 sec test 71 Start 71: x509parse-suite 71: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_x509parse "--verbose" 71: Test timeout computed to be: 10000000 71: X509 Certificate information #1 ................................... PASS 71: X509 Certificate information #1 (DER) ............................. PASS 71: X509 Certificate information #2 ................................... PASS 71: X509 Certificate information #2 (DER) ............................. PASS 71: X509 Certificate information #3 ................................... PASS 71: X509 Certificate information #3 (DER) ............................. PASS 71: X509 Certificate information MD2 Digest ........................... ---- 71: Unmet dependencies: 3 71: X509 Certificate information MD4 Digest ........................... ---- 71: Unmet dependencies: 4 71: X509 Certificate information MD5 Digest ........................... PASS 71: X509 Certificate information SHA1 Digest .......................... PASS 71: X509 Certificate information SHA224 Digest ........................ PASS 71: X509 Certificate information SHA256 Digest ........................ PASS 71: X509 Certificate information SHA384 Digest ........................ PASS 71: X509 Certificate information SHA512 Digest ........................ PASS 71: X509 Certificate information RSA-PSS, SHA1 Digest ................. PASS 71: X509 Certificate information RSA-PSS, SHA224 Digest ............... PASS 71: X509 Certificate information RSA-PSS, SHA256 Digest ............... PASS 71: X509 Certificate information RSA-PSS, SHA384 Digest ............... PASS 71: X509 Certificate information RSA-PSS, SHA512 Digest ............... PASS 71: X509 Certificate information EC, SHA1 Digest ...................... PASS 71: X509 Certificate information EC, SHA224 Digest .................... PASS 71: X509 Certificate information EC, SHA256 Digest .................... PASS 71: X509 Certificate information EC, SHA384 Digest .................... PASS 71: X509 Certificate information EC, SHA512 Digest .................... PASS 71: X509 Certificate information, NS Cert Type ........................ PASS 71: X509 Certificate information, Key Usage ........................... PASS 71: X509 Certificate information, Key Usage with decipherOnly ......... PASS 71: X509 Certificate information, Subject Alt Name .................... PASS 71: X509 Certificate information, Subject Alt Name + Key Usage ........ PASS 71: X509 Certificate information, Key Usage + Extended Key Usage ...... PASS 71: X509 Certificate information RSA signed by EC ..................... PASS 71: X509 Certificate information EC signed by RSA ..................... PASS 71: X509 Certificate information Bitstring in subject name ............ PASS 71: X509 certificate v1 with extension ................................ ---- 71: Unmet dependencies: 12 71: X509 CRL information #1 ........................................... PASS 71: X509 CRL Information MD2 Digest ................................... ---- 71: Unmet dependencies: 3 71: X509 CRL Information MD4 Digest ................................... ---- 71: Unmet dependencies: 4 71: X509 CRL Information MD5 Digest ................................... PASS 71: X509 CRL Information SHA1 Digest .................................. PASS 71: X509 CRL Information SHA224 Digest ................................ PASS 71: X509 CRL Information SHA256 Digest ................................ PASS 71: X509 CRL Information SHA384 Digest ................................ PASS 71: X509 CRL Information SHA512 Digest ................................ PASS 71: X509 CRL information RSA-PSS, SHA1 Digest ......................... PASS 71: X509 CRL information RSA-PSS, SHA224 Digest ....................... PASS 71: X509 CRL information RSA-PSS, SHA256 Digest ....................... PASS 71: X509 CRL information RSA-PSS, SHA384 Digest ....................... PASS 71: X509 CRL information RSA-PSS, SHA512 Digest ....................... PASS 71: X509 CRL Information EC, SHA1 Digest .............................. PASS 71: X509 CRL Information EC, SHA224 Digest ............................ PASS 71: X509 CRL Information EC, SHA256 Digest ............................ PASS 71: X509 CRL Information EC, SHA384 Digest ............................ PASS 71: X509 CRL Information EC, SHA512 Digest ............................ PASS 71: X509 CRL Malformed Input (trailing spaces at end of file) ......... PASS 71: X509 CRL Unsupported critical extension (issuingDistributionPoint) PASS 71: X509 CRL Unsupported non-critical extension (issuingDistributionPo PASS 71: X509 CSR Information RSA with MD4 ................................. ---- 71: Unmet dependencies: 4 71: X509 CSR Information RSA with MD5 ................................. PASS 71: X509 CSR Information RSA with SHA1 ................................ PASS 71: X509 CSR Information RSA with SHA224 .............................. PASS 71: X509 CSR Information RSA with SHA-256 ............................. PASS 71: X509 CSR Information RSA with SHA384 .............................. PASS 71: X509 CSR Information RSA with SHA512 .............................. PASS 71: X509 CSR Information EC with SHA1 ................................. PASS 71: X509 CSR Information EC with SHA224 ............................... PASS 71: X509 CSR Information EC with SHA256 ............................... PASS 71: X509 CSR Information EC with SHA384 ............................... PASS 71: X509 CSR Information EC with SHA512 ............................... PASS 71: X509 CSR Information RSA-PSS with SHA1 ............................ PASS 71: X509 CSR Information RSA-PSS with SHA224 .......................... PASS 71: X509 CSR Information RSA-PSS with SHA256 .......................... PASS 71: X509 CSR Information RSA-PSS with SHA384 .......................... PASS 71: X509 CSR Information RSA-PSS with SHA512 .......................... PASS 71: X509 CSR Information RSA with SHA-256 - Microsoft header .......... PASS 71: X509 Verify Information: empty .................................... PASS 71: X509 Verify Information: one issue ................................ PASS 71: X509 Verify Information: two issues ............................... PASS 71: X509 Verify Information: two issues, one unknown .................. PASS 71: X509 Verify Information: empty, with prefix ....................... PASS 71: X509 Verify Information: one issue, with prefix ................... PASS 71: X509 Verify Information: two issues, with prefix .................. PASS 71: X509 Get Distinguished Name #1 .................................... PASS 71: X509 Get Distinguished Name #2 .................................... PASS 71: X509 Get Distinguished Name #3 .................................... PASS 71: X509 Get Distinguished Name #4 .................................... PASS 71: X509 Time Expired #1 .............................................. PASS 71: X509 Time Expired #2 .............................................. PASS 71: X509 Time Expired #3 .............................................. PASS 71: X509 Time Expired #4 .............................................. PASS 71: X509 Time Expired #5 .............................................. PASS 71: X509 Time Expired #6 .............................................. PASS 71: X509 Time Future #1 ............................................... PASS 71: X509 Time Future #2 ............................................... PASS 71: X509 Time Future #3 ............................................... PASS 71: X509 Time Future #4 ............................................... PASS 71: X509 Time Future #5 ............................................... PASS 71: X509 Time Future #6 ............................................... PASS 71: X509 Certificate verification #1 (Revoked Cert, Expired CRL, no CN PASS 71: X509 Certificate verification #1a (Revoked Cert, Future CRL, no CN PASS 71: X509 Certificate verification #2 (Revoked Cert, Expired CRL) ...... PASS 71: X509 Certificate verification #2a (Revoked Cert, Future CRL) ...... PASS 71: X509 Certificate verification #3 (Revoked Cert, Future CRL, CN Mis PASS 71: X509 Certificate verification #3a (Revoked Cert, Expired CRL, CN M PASS 71: X509 Certificate verification #4 (Valid Cert, Expired CRL) ........ PASS 71: X509 Certificate verification #4a (Revoked Cert, Future CRL) ...... PASS 71: X509 Certificate verification #5 (Revoked Cert) ................... PASS 71: X509 Certificate verification #5' (Revoked Cert, differing DN stri PASS 71: X509 Certificate verification #5'' (Revoked Cert, differing DN str PASS 71: X509 Certificate verification #5''' (Revoked Cert, differing upper PASS 71: X509 Certificate verification #6 (Revoked Cert) ................... PASS 71: X509 Certificate verification #7 (Revoked Cert, CN Mismatch) ...... PASS 71: X509 Certificate verification #8 (Valid Cert) ..................... PASS 71: X509 Certificate verification #8a (Expired Cert) .................. PASS 71: X509 Certificate verification #8b (Future Cert) ................... PASS 71: X509 Certificate verification #8c (Expired Cert, longer chain) .... PASS 71: X509 Certificate verification #8d (Future Cert, longer chain) ..... PASS 71: X509 Certificate verification #9 (Not trusted Cert) ............... PASS 71: X509 Certificate verification #10 (Not trusted Cert, Expired CRL) . PASS 71: X509 Certificate verification #12 (Valid Cert MD2 Digest, MD2 forb ---- 71: Unmet dependencies: 3 71: X509 Certificate verification #12 (Valid Cert MD4 Digest, MD4 forb ---- 71: Unmet dependencies: 4 71: X509 Certificate verification #13 (Valid Cert MD5 Digest, MD5 forb PASS 71: X509 Certificate verification #12 (Valid Cert MD2 Digest, MD2 allo ---- 71: Unmet dependencies: 3 71: X509 Certificate verification #12 (Valid Cert MD4 Digest, MD4 allo ---- 71: Unmet dependencies: 4 71: X509 Certificate verification #13 (Valid Cert MD5 Digest, MD5 allo PASS 71: X509 Certificate verification #14 (Valid Cert SHA1 Digest explicit PASS 71: X509 Certificate verification #14 (Valid Cert SHA1 Digest allowed ---- 71: Unmet dependencies: 16 71: X509 Certificate verification #14 (Valid Cert SHA1 Digest forbidde PASS 71: X509 Certificate verification #15 (Valid Cert SHA224 Digest) ...... PASS 71: X509 Certificate verification #16 (Valid Cert SHA256 Digest) ...... PASS 71: X509 Certificate verification #17 (Valid Cert SHA384 Digest) ...... PASS 71: X509 Certificate verification #18 (Valid Cert SHA512 Digest) ...... PASS 71: X509 Certificate verification #19 (Valid Cert, denying callback) .. PASS 71: X509 Certificate verification #19 (Not trusted Cert, allowing call PASS 71: X509 Certificate verification #21 (domain matching wildcard certif PASS 71: X509 Certificate verification #22 (domain not matching wildcard ce PASS 71: X509 Certificate verification #23 (domain not matching wildcard ce PASS 71: X509 Certificate verification #24 (domain matching CN of multi cer PASS 71: X509 Certificate verification #25 (domain matching multi certifica PASS 71: X509 Certificate verification #26 (domain not matching multi certi PASS 71: X509 Certificate verification #27 (domain not matching multi certi PASS 71: X509 Certificate verification #27 (domain not matching multi certi PASS 71: X509 Certificate verification #28 (domain not matching wildcard in PASS 71: X509 Certificate verification #29 (domain matching wildcard in mul PASS 71: X509 Certificate verification #30 (domain matching multi certifica PASS 71: X509 Certificate verification #31 (domain not matching multi certi PASS 71: X509 Certificate verification #32 (Valid, EC cert, RSA CA) ........ PASS 71: X509 Certificate verification #33 (Valid, RSA cert, EC CA) ........ PASS 71: X509 Certificate verification #34 (Valid, EC cert, EC CA) ......... PASS 71: X509 Certificate verification #35 (Revoked, EC CA) ................ PASS 71: X509 Certificate verification #36 (Valid, EC CA, SHA1 Digest) ..... PASS 71: X509 Certificate verification #37 (Valid, EC CA, SHA224 Digest) ... PASS 71: X509 Certificate verification #38 (Valid, EC CA, SHA384 Digest) ... PASS 71: X509 Certificate verification #39 (Valid, EC CA, SHA512 Digest) ... PASS 71: X509 Certificate verification #40 (Valid, depth 0, RSA, CA) ....... PASS 71: X509 Certificate verification #41 (Valid, depth 0, EC, CA) ........ PASS 71: X509 Certificate verification #42 (Depth 0, not CA, RSA) .......... PASS 71: X509 Certificate verification #43 (Depth 0, not CA, EC) ........... PASS 71: X509 Certificate verification #44 (Corrupted signature, EC) ....... PASS 71: X509 Certificate verification #45 (Corrupted signature, RSA) ...... PASS 71: X509 Certificate verification #45b (Corrupted signature, intermedi PASS 71: X509 Certificate verification #46 (Valid, depth 2, EC-RSA-EC) ..... PASS 71: X509 Certificate verification #47 (Untrusted, depth 2, EC-RSA-EC) . PASS 71: X509 Certificate verification #48 (Missing intermediate CA, EC-RSA PASS 71: X509 Certificate verification #49 (Valid, depth 2, RSA-EC-RSA) .... PASS 71: X509 Certificate verification #50 (Valid, multiple CAs) ........... PASS 71: X509 Certificate verification #51 (Valid, multiple CAs, reverse or PASS 71: X509 Certificate verification #52 (CA keyUsage valid) ............. PASS 71: X509 Certificate verification #53 (CA keyUsage missing cRLSign) ... PASS 71: X509 Certificate verification #54 (CA keyUsage missing cRLSign, no PASS 71: X509 Certificate verification #55 (CA keyUsage missing keyCertSign PASS 71: X509 Certificate verification #56 (CA keyUsage plain wrong) ....... PASS 71: X509 Certificate verification #57 (Valid, RSASSA-PSS, SHA-1) ...... PASS 71: X509 Certificate verification #58 (Valid, RSASSA-PSS, SHA-224) .... PASS 71: X509 Certificate verification #59 (Valid, RSASSA-PSS, SHA-256) .... PASS 71: X509 Certificate verification #60 (Valid, RSASSA-PSS, SHA-384) .... PASS 71: X509 Certificate verification #61 (Valid, RSASSA-PSS, SHA-512) .... PASS 71: X509 Certificate verification #62 (Revoked, RSASSA-PSS, SHA-1) .... PASS 71: X509 Certificate verification #63 (Revoked, RSASSA-PSS, SHA-1, CRL PASS 71: X509 Certificate verification #64 (Valid, RSASSA-PSS, SHA-1, not t PASS 71: X509 Certificate verification #65 (RSASSA-PSS, SHA1, bad cert sign PASS 71: X509 Certificate verification #66 (RSASSA-PSS, SHA1, no RSA CA) ... PASS 71: X509 Certificate verification #67 (Valid, RSASSA-PSS, all defaults PASS 71: X509 Certificate verification #68 (RSASSA-PSS, wrong salt_len) .... PASS 71: X509 Certificate verification #69 (RSASSA-PSS, wrong mgf_hash) .... PASS 71: X509 Certificate verification #70 (v1 trusted CA) ................. PASS 71: X509 Certificate verification #71 (v1 trusted CA, other) .......... PASS 71: X509 Certificate verification #72 (v1 chain) ...................... PASS 71: X509 Certificate verification #73 (selfsigned trusted without CA b PASS 71: X509 Certificate verification #74 (signed by selfsigned trusted wi PASS 71: X509 Certificate verification #75 (encoding mismatch) ............. PASS 71: X509 Certificate verification #76 (multiple CRLs, not revoked) .... PASS 71: X509 Certificate verification #77 (multiple CRLs, revoked) ........ PASS 71: X509 Certificate verification #78 (multiple CRLs, revoked by secon PASS 71: X509 Certificate verification #79 (multiple CRLs, revoked by futur PASS 71: X509 Certificate verification #80 (multiple CRLs, first future, re PASS 71: X509 Certificate verification #81 (multiple CRLs, none relevant) .. PASS 71: X509 Certificate verification #82 (Not yet valid CA and valid CA) . PASS 71: X509 Certificate verification #83 (valid CA and Not yet valid CA) . PASS 71: X509 Certificate verification #84 (valid CA and Not yet valid CA) . PASS 71: X509 Certificate verification #85 (Not yet valid CA and valid CA) . PASS 71: X509 Certificate verification #86 (Not yet valid CA and invalid CA PASS 71: X509 Certificate verification #87 (Expired CA and invalid CA) ..... PASS 71: X509 Certificate verification #88 (Spurious cert in the chain) .... PASS 71: X509 Certificate verification #89 (Spurious cert later in the chai PASS 71: X509 Certificate verification #90 (EE with same name as trusted ro PASS 71: X509 Certificate verification #91 (same CA with good then bad key) PASS 71: X509 Certificate verification #91 (same CA with bad then good key) PASS 71: X509 Certificate verification #92 (bad name, allowing callback) ... PASS 71: X509 Certificate verification #93 (Suite B invalid, EC cert, RSA C PASS 71: X509 Certificate verification #94 (Suite B invalid, RSA cert, EC C PASS 71: X509 Certificate verification #95 (Suite B Valid, EC cert, EC CA) . PASS 71: X509 Certificate verification #96 (next profile Invalid Cert SHA22 PASS 71: X509 Certificate verification #97 (next profile Valid Cert SHA256 PASS 71: X509 Certificate verification callback: bad name .................. PASS 71: X509 Certificate verification callback: trusted EE cert ........... PASS 71: X509 Certificate verification callback: trusted EE cert, expired .. PASS 71: X509 Certificate verification callback: simple .................... PASS 71: X509 Certificate verification callback: simple, EE expired ........ PASS 71: X509 Certificate verification callback: simple, root expired ...... PASS 71: X509 Certificate verification callback: two trusted roots ......... PASS 71: X509 Certificate verification callback: two trusted roots, reverse PASS 71: X509 Certificate verification callback: root included ............. PASS 71: X509 Certificate verification callback: intermediate ca ........... PASS 71: X509 Certificate verification callback: intermediate ca, root incl PASS 71: X509 Certificate verification callback: intermediate ca trusted ... PASS 71: X509 Certificate verification callback: intermediate ca, EE expire PASS 71: X509 Certificate verification callback: intermediate ca, int expir PASS 71: X509 Certificate verification callback: intermediate ca, root expi PASS 71: X509 Certificate verification callback: two intermediates ......... PASS 71: X509 Certificate verification callback: two intermediates, root in PASS 71: X509 Certificate verification callback: two intermediates, top int PASS 71: X509 Certificate verification callback: two intermediates, low int PASS 71: X509 Certificate verification callback: no intermediate, bad signa PASS 71: X509 Certificate verification callback: one intermediate, bad sign PASS 71: X509 Parse Selftest ............................................... X.509 certificate load: passed 71: X.509 signature verify: passed 71: 71: PASS 71: X509 Certificate ASN1 (Incorrect first tag) ....................... PASS 71: X509 Certificate ASN1 (Correct first tag, data length does not mat PASS 71: X509 Certificate ASN1 (Correct first tag, no more data) ........... PASS 71: X509 Certificate ASN1 (Correct first tag, length data incorrect) .. PASS 71: X509 Certificate ASN1 (Correct first tag, length data incomplete) . PASS 71: X509 Certificate ASN1 (Correct first tag, length data incomplete) . PASS 71: X509 Certificate ASN1 (Correct first tag, length data incomplete) . PASS 71: X509 Certificate ASN1 (Correct first tag, second tag no TBSCertifi PASS 71: X509 Certificate ASN1 (TBSCertificate, no version tag, serial miss PASS 71: X509 Certificate ASN1 (TBSCertificate, invalid version tag) ....... PASS 71: X509 Certificate ASN1 (TBSCertificate, valid version tag, no lengt PASS 71: X509 Certificate ASN1 (TBSCertificate, valid version tag, invalid PASS 71: X509 Certificate ASN1 (TBSCertificate, valid version tag, no seria PASS 71: X509 Certificate ASN1 (TBSCertificate, invalid length version tag) PASS 71: X509 Certificate ASN1 (TBSCertificate, incorrect serial tag) ...... PASS 71: X509 Certificate ASN1 (TBSCertificate, incorrect serial length) ... PASS 71: X509 Certificate ASN1 (TBSCertificate, correct serial, no alg) .... PASS 71: X509 Certificate ASN1 (TBSCertificate, correct serial, no alg oid) PASS 71: X509 Certificate ASN1 (TBSCertificate, alg oid no data in sequence PASS 71: X509 Certificate ASN1 (TBSCertificate, alg with params) ........... PASS 71: X509 Certificate ASN1 (TBSCertificate, correct alg data, no params PASS 71: X509 Certificate ASN1 (TBSCertificate, correct alg data, unknown v PASS 71: X509 Certificate ASN1 (TBSCertificate, correct alg data, length mi PASS 71: X509 Certificate ASN1 (TBSCertificate, correct alg, unknown alg_id PASS 71: X509 Certificate ASN1 (TBSCertificate, correct alg, specific alg_i PASS 71: X509 Certificate ASN1 (TBSCertificate, correct alg, unknown specif PASS 71: X509 Certificate ASN1 (TBSCertificate, correct alg, bad RSASSA-PSS PASS 71: X509 Certificate ASN1 (TBSCertificate, issuer no set data) ........ PASS 71: X509 Certificate ASN1 (TBSCertificate, issuer no inner seq data) .. PASS 71: X509 Certificate ASN1 (TBSCertificate, issuer no inner set data) .. PASS 71: X509 Certificate ASN1 (TBSCertificate, issuer two inner set datas) PASS 71: X509 Certificate ASN1 (TBSCertificate, issuer no oid data) ........ PASS 71: X509 Certificate ASN1 (TBSCertificate, issuer invalid tag) ........ PASS 71: X509 Certificate ASN1 (TBSCertificate, issuer, no string data) .... PASS 71: X509 Certificate ASN1 (TBSCertificate, issuer, no full following s PASS 71: X509 Certificate ASN1 (TBSCertificate, valid issuer, no validity) . PASS 71: X509 Certificate ASN1 (TBSCertificate, too much date data) ........ PASS 71: X509 Certificate ASN1 (TBSCertificate, invalid from date) ......... PASS 71: X509 Certificate ASN1 (TBSCertificate, invalid to date) ........... PASS 71: X509 Certificate ASN1 (TBSCertificate, valid validity, no subject) PASS 71: X509 Certificate ASN1 (TBSCertificate, valid subject, no pubkeyinf PASS 71: X509 Certificate ASN1 (TBSCertificate, pubkey, no alg) ............ PASS 71: X509 Certificate ASN1 (TBSCertificate, valid subject, unknown pk a PASS 71: X509 Certificate ASN1 (TBSCertificate, pubkey, no bitstring) ...... PASS 71: X509 Certificate ASN1 (TBSCertificate, pubkey, no bitstring data) . PASS 71: X509 Certificate ASN1 (TBSCertificate, pubkey, invalid bitstring s PASS 71: X509 Certificate ASN1 (TBSCertificate, pubkey, invalid internal bi PASS 71: X509 Certificate ASN1 (TBSCertificate, pubkey, invalid internal bi PASS 71: X509 Certificate ASN1 (TBSCertificate, pubkey, invalid mbedtls_mpi PASS 71: X509 Certificate ASN1 (TBSCertificate, pubkey, total length mismat PASS 71: X509 Certificate ASN1 (TBSCertificate, pubkey, check failed) ...... PASS 71: X509 Certificate ASN1 (TBSCertificate, pubkey, check failed, expan PASS 71: X509 Certificate ASN1 (TBSCertificate v3, Optional UIDs, Extension PASS 71: X509 Certificate ASN1 (TBSCertificate v3, issuerID wrong tag) ..... PASS 71: X509 Certificate ASN1 (TBSCertificate v3, UIDs, no ext) ........... PASS 71: X509 Certificate ASN1 (TBSCertificate v3, UIDs, invalid length) ... PASS 71: X509 Certificate ASN1 (TBSCertificate v3, ext empty) .............. PASS 71: X509 Certificate ASN1 (TBSCertificate v3, ext length mismatch) .... PASS 71: X509 Certificate ASN1 (TBSCertificate v3, first ext invalid) ...... PASS 71: X509 Certificate ASN1 (TBSCertificate v3, first ext invalid tag) .. PASS 71: X509 Certificate ASN1 (TBSCertificate v3, ext BasicContraint tag, PASS 71: X509 Certificate ASN1 (TBSCertificate v3, ext BasicContraint tag, PASS 71: X509 Certificate ASN1 (TBSCertificate v3, ext BasicContraint tag, PASS 71: X509 Certificate ASN1 (TBSCertificate v3, ext BasicContraint tag, PASS 71: X509 Certificate ASN1 (TBSCertificate v3, ext BasicContraint tag, PASS 71: X509 Certificate ASN1 (TBSCertificate v3, ext BasicContraint tag, PASS 71: X509 Certificate ASN1 (ExtKeyUsage, bad second tag) ............... PASS 71: X509 Certificate ASN1 (SubjectAltName repeated) ................... PASS 71: X509 Certificate ASN1 (ExtKeyUsage repeated) ...................... PASS 71: X509 Certificate ASN1 (correct pubkey, no sig_alg) ................ PASS 71: X509 Certificate ASN1 (sig_alg mismatch) .......................... PASS 71: X509 Certificate ASN1 (sig_alg, no sig) ........................... PASS 71: X509 Certificate ASN1 (signature, invalid sig data) ............... PASS 71: X509 Certificate ASN1 (signature, data left) ...................... PASS 71: X509 Certificate ASN1 (well-formed) ............................... PASS 71: X509 Certificate ASN1 (GeneralizedTime instead of UTCTime) ........ PASS 71: X509 Certificate ASN1 (Name with X520 CN) ......................... PASS 71: X509 Certificate ASN1 (Name with X520 C) .......................... PASS 71: X509 Certificate ASN1 (Name with X520 L) .......................... PASS 71: X509 Certificate ASN1 (Name with X520 ST) ......................... PASS 71: X509 Certificate ASN1 (Name with X520 O) .......................... PASS 71: X509 Certificate ASN1 (Name with X520 OU) ......................... PASS 71: X509 Certificate ASN1 (Name with unknown X520 part) ............... PASS 71: X509 Certificate ASN1 (Name with composite RDN) ................... PASS 71: X509 Certificate ASN1 (Name with PKCS9 email) ..................... PASS 71: X509 Certificate ASN1 (Name with unknown PKCS9 part) .............. PASS 71: X509 Certificate ASN1 (ECDSA signature, RSA key) .................. PASS 71: X509 Certificate ASN1 (ECDSA signature, EC key) ................... PASS 71: X509 Certificate ASN1 (RSA signature, EC key) ..................... PASS 71: X509 Certificate ASN1 (invalid version 3) ......................... PASS 71: X509 Certificate ASN1 (invalid version overflow) .................. PASS 71: X509 Certificate ASN1 (invalid SubjectAltNames tag) ............... PASS 71: X509 CRL ASN1 (Incorrect first tag) ............................... PASS 71: X509 CRL ASN1 (Correct first tag, data length does not match) ..... PASS 71: X509 CRL ASN1 (TBSCertList, tag missing) .......................... PASS 71: X509 CRL ASN1 (TBSCertList, version tag len missing) .............. PASS 71: X509 CRL ASN1 (TBSCertList, version correct, alg missing) ......... PASS 71: X509 CRL ASN1 (TBSCertList, alg correct, incorrect version) ....... PASS 71: X509 CRL ASN1 (TBSCertList, correct version, sig_oid1 unknown) .... PASS 71: X509 CRL ASN1 (TBSCertList, sig_oid1 id unknown) .................. PASS 71: X509 CRL ASN1 (TBSCertList, sig_oid1 correct, issuer missing) ..... PASS 71: X509 CRL ASN1 (TBSCertList, issuer set missing) ................... PASS 71: X509 CRL ASN1 (TBSCertList, correct issuer, thisUpdate missing) ... PASS 71: X509 CRL ASN1 (TBSCertList, correct thisUpdate, nextUpdate missing PASS 71: X509 CRL ASN1 (TBSCertList, entries present, invalid sig_alg) ..... PASS 71: X509 CRL ASN1 (TBSCertList, entries present, date in entry invalid PASS 71: X509 CRL ASN1 (TBSCertList, sig_alg present, sig_alg does not matc PASS 71: X509 CRL ASN1 (TBSCertList, sig present, len mismatch) ............ PASS 71: X509 CRL ASN1 (TBSCertList, sig present) .......................... PASS 71: X509 CRL ASN1 (TBSCertList, no entries) ........................... PASS 71: X509 CRL ASN1 (invalid version 2) ................................. PASS 71: X509 CRL ASN1 (invalid version overflow) .......................... PASS 71: X509 CRL ASN1 (extension seq too long, crl-idp.pem byte 121) ...... PASS 71: X509 CRL ASN1 (extension oid too long, crl-idp.pem byte 123) ...... PASS 71: X509 CRL ASN1 (extension critical invalid length, crl-idp.pem byte PASS 71: X509 CRL ASN1 (extension data too long, crl-idp.pem byte 131) ..... PASS 71: X509 CRL ASN1 (extension data too short, crl-idp.pem byte 131) .... PASS 71: X509 CRL ASN1 (extension not critical explicit, crl-idp.pem byte 1 PASS 71: X509 CRT parse path #2 (one cert) ................................. PASS 71: X509 CRT parse path #3 (two certs) ................................ PASS 71: X509 CRT parse path #4 (two certs, one non-cert) .................. PASS 71: X509 CRT verify long chain (max intermediate CA, trusted) ......... PASS 71: X509 CRT verify long chain (max intermediate CA, untrusted) ....... PASS 71: X509 CRT verify long chain (max intermediate CA + 1) .............. PASS 71: X509 CRT verify chain #1 (zero pathlen intermediate) .............. PASS 71: X509 CRT verify chain #2 (zero pathlen root) ...................... PASS 71: X509 CRT verify chain #3 (nonzero pathlen root) ................... PASS 71: X509 CRT verify chain #4 (nonzero pathlen intermediate) ........... PASS 71: X509 CRT verify chain #5 (nonzero maxpathlen intermediate) ........ PASS 71: X509 CRT verify chain #6 (nonzero maxpathlen root) ................ PASS 71: X509 CRT verify chain #7 (maxpathlen root, self signed in path) ... PASS 71: X509 CRT verify chain #8 (self signed maxpathlen root) ............ PASS 71: X509 CRT verify chain #9 (zero pathlen first intermediate, valid) . PASS 71: X509 CRT verify chain #10 (zero pathlen root, valid) .............. PASS 71: X509 CRT verify chain #11 (valid chain, missing profile) .......... PASS 71: X509 CRT verify chain #12 (suiteb profile, RSA root) .............. PASS 71: X509 CRT verify chain #13 (RSA only profile, EC root) ............. PASS 71: X509 CRT verify chain #13 (RSA only profile, EC trusted EE) ....... PASS 71: X509 CRT verify chain #14 (RSA-3072 profile, root key too small) .. PASS 71: X509 CRT verify chain #15 (suiteb profile, rsa intermediate) ...... PASS 71: X509 CRT verify chain #16 (RSA-only profile, EC intermediate) ..... PASS 71: X509 CRT verify chain #17 (SHA-512 profile) ....................... PASS 71: X509 CRT verify chain #18 (len=1, vrfy fatal on depth 1) .......... PASS 71: X509 CRT verify chain #19 (len=0, vrfy fatal on depth 0) .......... PASS 71: X509 CRT verify chain #20 (len=1, vrfy fatal on depth 0) .......... PASS 71: X509 CRT verify chain #21 (len=3, vrfy fatal on depth 3) .......... PASS 71: X509 CRT verify chain #22 (len=3, vrfy fatal on depth 2) .......... PASS 71: X509 CRT verify chain #23 (len=3, vrfy fatal on depth 1) .......... PASS 71: X509 CRT verify chain #24 (len=3, vrfy fatal on depth 0) .......... PASS 71: X509 CRT verify chain #25 (len=3, vrfy fatal on depth 3, untrusted PASS 71: X509 OID description #1 ........................................... PASS 71: X509 OID description #2 ........................................... PASS 71: X509 OID description #3 ........................................... PASS 71: X509 OID numstring #1 (wide buffer) ............................... PASS 71: X509 OID numstring #2 (buffer just fits) .......................... PASS 71: X509 OID numstring #3 (buffer too small) .......................... PASS 71: X509 OID numstring #4 (larger number) ............................. PASS 71: X509 OID numstring #5 (arithmetic overflow) ....................... PASS 71: X509 crt keyUsage #1 (no extension, expected KU) .................. PASS 71: X509 crt keyUsage #2 (no extension, surprising KU) ................ PASS 71: X509 crt keyUsage #3 (extension present, no KU) ................... PASS 71: X509 crt keyUsage #4 (extension present, single KU present) ....... PASS 71: X509 crt keyUsage #5 (extension present, single KU absent) ........ PASS 71: X509 crt keyUsage #6 (extension present, combined KU present) ..... PASS 71: X509 crt keyUsage #7 (extension present, combined KU both absent) . PASS 71: X509 crt keyUsage #8 (extension present, combined KU one absent) .. PASS 71: X509 crt keyUsage #9 (extension present, decOnly allowed absent) .. PASS 71: X509 crt keyUsage #10 (extension present, decOnly non-allowed pres PASS 71: X509 crt keyUsage #11 (extension present, decOnly allowed present) PASS 71: X509 crt extendedKeyUsage #1 (no extension, serverAuth) ........... PASS 71: X509 crt extendedKeyUsage #2 (single value, present) .............. PASS 71: X509 crt extendedKeyUsage #3 (single value, absent) ............... PASS 71: X509 crt extendedKeyUsage #4 (two values, first) .................. PASS 71: X509 crt extendedKeyUsage #5 (two values, second) ................. PASS 71: X509 crt extendedKeyUsage #6 (two values, other) .................. PASS 71: X509 crt extendedKeyUsage #7 (any, random) ........................ PASS 71: X509 RSASSA-PSS parameters ASN1 (good, all defaults) .............. PASS 71: X509 RSASSA-PSS parameters ASN1 (wrong initial tag) ............... PASS 71: X509 RSASSA-PSS parameters ASN1 (unknown tag in top-level sequence PASS 71: X509 RSASSA-PSS parameters ASN1 (good, HashAlg SHA256) ............ PASS 71: X509 RSASSA-PSS parameters ASN1 (good, explicit HashAlg = default) PASS 71: X509 RSASSA-PSS parameters ASN1 (HashAlg wrong len #1) ............ PASS 71: X509 RSASSA-PSS parameters ASN1 (HashAlg wrong len #2) ............ PASS 71: X509 RSASSA-PSS parameters ASN1 (HashAlg with parameters) ......... PASS 71: X509 RSASSA-PSS parameters ASN1 (HashAlg unknown OID) ............. PASS 71: X509 RSASSA-PSS parameters ASN1 (good, MGAlg = MGF1-SHA256) ....... PASS 71: X509 RSASSA-PSS parameters ASN1 (good, explicit MGAlg = default) .. PASS 71: X509 RSASSA-PSS parameters ASN1 (MGAlg wrong len #1) .............. PASS 71: X509 RSASSA-PSS parameters ASN1 (MGAlg wrong len #2) .............. PASS 71: X509 RSASSA-PSS parameters ASN1 (MGAlg AlgId wrong len #1) ........ PASS 71: X509 RSASSA-PSS parameters ASN1 (MGAlg OID != MGF1) ............... PASS 71: X509 RSASSA-PSS parameters ASN1 (MGAlg.params wrong tag) .......... PASS 71: X509 RSASSA-PSS parameters ASN1 (MGAlg.params wrong len #1a) ...... PASS 71: X509 RSASSA-PSS parameters ASN1 (MGAlg.params wrong len #1b) ...... PASS 71: X509 RSASSA-PSS parameters ASN1 (MGAlg.params.alg not an OID) ..... PASS 71: X509 RSASSA-PSS parameters ASN1 (MGAlg.params.alg unknown OID) .... PASS 71: X509 RSASSA-PSS parameters ASN1 (MGAlg.params.params NULL) ........ PASS 71: X509 RSASSA-PSS parameters ASN1 (MGAlg.params.params wrong tag) ... PASS 71: X509 RSASSA-PSS parameters ASN1 (MGAlg.params wrong len #1c) ...... PASS 71: X509 RSASSA-PSS parameters ASN1 (MGAlg.params wrong len #2) ....... PASS 71: X509 RSASSA-PSS parameters ASN1 (good, saltLen = 94) .............. PASS 71: X509 RSASSA-PSS parameters ASN1 (good, explicit saltLen = default) PASS 71: X509 RSASSA-PSS parameters ASN1 (saltLen wrong len #1) ............ PASS 71: X509 RSASSA-PSS parameters ASN1 (saltLen wrong len #2) ............ PASS 71: X509 RSASSA-PSS parameters ASN1 (saltLen not an int) .............. PASS 71: X509 RSASSA-PSS parameters ASN1 (good, explicit trailerField = def PASS 71: X509 RSASSA-PSS parameters ASN1 (trailerField wrong len #1) ....... PASS 71: X509 RSASSA-PSS parameters ASN1 (trailerField wrong len #2) ....... PASS 71: X509 RSASSA-PSS parameters ASN1 (trailerField not an int) ......... PASS 71: X509 RSASSA-PSS parameters ASN1 (trailerField not 1) .............. PASS 71: X509 CSR ASN.1 (OK) ............................................... PASS 71: X509 CSR ASN.1 (bad first tag) .................................... PASS 71: X509 CSR ASN.1 (bad sequence: overlong) ........................... PASS 71: X509 CSR ASN.1 (total length mistmatch) ........................... PASS 71: X509 CSR ASN.1 (bad CRI: not a sequence) .......................... PASS 71: X509 CSR ASN.1 (bad CRI: overlong) ................................ PASS 71: X509 CSR ASN.1 (bad CRI.Version: overlong) ........................ PASS 71: X509 CSR ASN.1 (bad CRI.Version: not v1) .......................... PASS 71: X509 CSR ASN.1 (bad CRI.Name: not a sequence) ..................... PASS 71: X509 CSR ASN.1 (bad CRI.Name: overlong) ........................... PASS 71: X509 CSR ASN.1 (bad CRI.Name payload: not a set) .................. PASS 71: X509 CSR ASN.1 (bad CRI.Name payload: overlong) ................... PASS 71: X509 CSR ASN.1 (bad SubjectPublicKeyInfo: missing) ................ PASS 71: X509 CSR ASN.1 (bad SubjectPublicKeyInfo: not a sequence) ......... PASS 71: X509 CSR ASN.1 (bad SubjectPublicKeyInfo: overlong) ............... PASS 71: X509 CSR ASN.1 (bad attributes: missing) .......................... PASS 71: X509 CSR ASN.1 (bad attributes: bad tag) .......................... PASS 71: X509 CSR ASN.1 (bad attributes: overlong) ......................... PASS 71: X509 CSR ASN.1 (bad sigAlg: missing) .............................. PASS 71: X509 CSR ASN.1 (bad sigAlg: not a sequence) ....................... PASS 71: X509 CSR ASN.1 (bad sigAlg: overlong) ............................. PASS 71: X509 CSR ASN.1 (bad sigAlg: unknown) .............................. PASS 71: X509 CSR ASN.1 (bad sig: missing) ................................. PASS 71: X509 CSR ASN.1 (bad sig: not a bit string) ........................ PASS 71: X509 CSR ASN.1 (bad sig: overlong) ................................ PASS 71: X509 CSR ASN.1 (extra data after signature) ....................... PASS 71: X509 CSR ASN.1 (invalid version overflow) ......................... PASS 71: X509 File parse (no issues) ....................................... PASS 71: X509 File parse (extra space in one certificate) .................. PASS 71: X509 File parse (all certificates fail) ........................... PASS 71: X509 File parse (trailing spaces, OK) ............................. PASS 71: X509 Get time (UTC no issues) ..................................... PASS 71: X509 Get time (Generalized Time no issues) ........................ PASS 71: X509 Get time (UTC year without leap day) ......................... PASS 71: X509 Get time (UTC year with leap day) ............................ PASS 71: X509 Get time (UTC invalid day of month #1) ....................... PASS 71: X509 Get time (UTC invalid day of month #2) ....................... PASS 71: X509 Get time (UTC invalid hour) .................................. PASS 71: X509 Get time (UTC invalid min) ................................... PASS 71: X509 Get time (UTC invalid sec) ................................... PASS 71: X509 Get time (UTC without time zone) ............................. PASS 71: X509 Get time (UTC with invalid time zone #1) ..................... PASS 71: X509 Get time (UTC with invalid time zone #2) ..................... PASS 71: X509 Get time (Date with invalid tag) ............................. PASS 71: X509 Get time (UTC, truncated) .................................... PASS 71: X509 Get time (Generalized Time, truncated) ....................... PASS 71: X509 Get time (UTC without seconds) ............................... PASS 71: X509 Get time (UTC without seconds and with invalid time zone #1) . PASS 71: X509 Get time (UTC without second and with invalid time zone #2) .. PASS 71: X509 Get time (UTC invalid character in year) ..................... PASS 71: X509 Get time (UTC invalid character in month) .................... PASS 71: X509 Get time (UTC invalid character in day) ...................... PASS 71: X509 Get time (UTC invalid character in hour) ..................... PASS 71: X509 Get time (UTC invalid character in min) ...................... PASS 71: X509 Get time (UTC invalid character in sec) ...................... PASS 71: X509 Get time (Generalized Time, year multiple of 100 but not 400 PASS 71: X509 Get time (Generalized Time, year multiple of 4 but not 100 is PASS 71: X509 Get time (Generalized Time, year multiple of 400 is a leap ye PASS 71: X509 Get time (Generalized Time invalid leap year not multiple of PASS 71: X509 cert verify restart: trusted EE, max_ops=0 (disabled) ........ ---- 71: Test Suite not enabled 71: X509 cert verify restart: trusted EE, max_ops=1 ................... ---- 71: Test Suite not enabled 71: X509 cert verify restart: no intermediate, max_ops=0 (disabled) ... ---- 71: Test Suite not enabled 71: X509 cert verify restart: no intermediate, max_ops=1 .............. ---- 71: Test Suite not enabled 71: X509 cert verify restart: no intermediate, max_ops=40000 .......... ---- 71: Test Suite not enabled 71: X509 cert verify restart: no intermediate, max_ops=500 ............ ---- 71: Test Suite not enabled 71: X509 cert verify restart: no intermediate, badsign, max_ops=0 (dis ---- 71: Test Suite not enabled 71: X509 cert verify restart: no intermediate, badsign, max_ops=1 ..... ---- 71: Test Suite not enabled 71: X509 cert verify restart: no intermediate, badsign, max_ops=40000 . ---- 71: Test Suite not enabled 71: X509 cert verify restart: no intermediate, badsign, max_ops=500 ... ---- 71: Test Suite not enabled 71: X509 cert verify restart: one int, max_ops=0 (disabled) ........... ---- 71: Test Suite not enabled 71: X509 cert verify restart: one int, max_ops=1 ...................... ---- 71: Test Suite not enabled 71: X509 cert verify restart: one int, max_ops=30000 .................. ---- 71: Test Suite not enabled 71: X509 cert verify restart: one int, max_ops=500 .................... ---- 71: Test Suite not enabled 71: X509 cert verify restart: one int, EE badsign, max_ops=0 (disabled ---- 71: Test Suite not enabled 71: X509 cert verify restart: one int, EE badsign, max_ops=1 .......... ---- 71: Test Suite not enabled 71: X509 cert verify restart: one int, EE badsign, max_ops=30000 ...... ---- 71: Test Suite not enabled 71: X509 cert verify restart: one int, EE badsign, max_ops=500 ........ ---- 71: Test Suite not enabled 71: X509 cert verify restart: one int, int badsign, max_ops=0 (disable ---- 71: Test Suite not enabled 71: X509 cert verify restart: one int, int badsign, max_ops=1 ......... ---- 71: Test Suite not enabled 71: X509 cert verify restart: one int, int badsign, max_ops=30000 ..... ---- 71: Test Suite not enabled 71: X509 cert verify restart: one int, int badsign, max_ops=500 ....... ---- 71: Test Suite not enabled 71: 71: ---------------------------------------------------------------------------- 71: 71: PASSED (526 / 526 tests (33 skipped)) 71/72 Test #71: x509parse-suite .................. Passed 1.52 sec test 72 Start 72: x509write-suite 72: Test command: /builddir/build/BUILD/mbedtls-2.16.6/tests/test_suite_x509write "--verbose" 72: Test timeout computed to be: 10000000 72: Certificate Request check Server1 SHA1 ............................ PASS 72: Certificate Request check Server1 SHA224 .......................... PASS 72: Certificate Request check Server1 SHA256 .......................... PASS 72: Certificate Request check Server1 SHA384 .......................... PASS 72: Certificate Request check Server1 SHA512 .......................... PASS 72: Certificate Request check Server1 MD4 ............................. ---- 72: Unmet dependencies: 5 72: Certificate Request check Server1 MD5 ............................. PASS 72: Certificate Request check Server1 key_usage ....................... PASS 72: Certificate Request check Server1 key_usage empty ................. PASS 72: Certificate Request check Server1 ns_cert_type .................... PASS 72: Certificate Request check Server1 ns_cert_type empty .............. PASS 72: Certificate Request check Server1 key_usage + ns_cert_type ........ PASS 72: Certificate Request check Server5 ECDSA, key_usage ................ PASS 72: Certificate write check Server1 SHA1 .............................. PASS 72: Certificate write check Server1 SHA1, key_usage ................... PASS 72: Certificate write check Server1 SHA1, ns_cert_type ................ PASS 72: Certificate write check Server1 SHA1, version 1 ................... PASS 72: Certificate write check Server1 SHA1, RSA_ALT ..................... PASS 72: Certificate write check Server1 SHA1, RSA_ALT, key_usage .......... PASS 72: Certificate write check Server1 SHA1, RSA_ALT, ns_cert_type ....... PASS 72: Certificate write check Server1 SHA1, RSA_ALT, version 1 .......... PASS 72: X509 String to Names #1 ........................................... PASS 72: X509 String to Names #2 ........................................... PASS 72: X509 String to Names #3 (Name precisely 255 bytes) ................ PASS 72: X509 String to Names #4 (Name larger than 255 bytes) .............. PASS 72: X509 String to Names #5 (Escape non-allowed characters) ........... PASS 72: X509 String to Names #6 (Escape at end) ........................... PASS 72: 72: ---------------------------------------------------------------------------- 72: 72: PASSED (27 / 27 tests (1 skipped)) 72/72 Test #72: x509write-suite .................. Passed 0.34 sec 100% tests passed, 0 tests failed out of 72 Total Test time (real) = 7.96 sec + RPM_EC=0 ++ jobs -p + exit 0 Processing files: mbedtls-2.16.6-1.fc32.ppc64le Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.6fsY9Z + umask 022 + cd /builddir/build/BUILD + cd mbedtls-2.16.6 + DOCDIR=/builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/share/doc/mbedtls + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/share/doc/mbedtls + cp -pr ChangeLog /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/share/doc/mbedtls + RPM_EC=0 ++ jobs -p + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.UWMleY + umask 022 + cd /builddir/build/BUILD + cd mbedtls-2.16.6 + LICENSEDIR=/builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/share/licenses/mbedtls + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/share/licenses/mbedtls + cp -pr LICENSE /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/share/licenses/mbedtls + RPM_EC=0 ++ jobs -p + exit 0 Provides: libmbedcrypto.so.3()(64bit) libmbedtls.so.12()(64bit) libmbedx509.so.0()(64bit) mbedtls = 2.16.6-1.fc32 mbedtls(ppc-64) = 2.16.6-1.fc32 polarssl = 2.16.6-1.fc32 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libmbedcrypto.so.3()(64bit) libmbedx509.so.0()(64bit) libpkcs11-helper.so.1()(64bit) libpthread.so.0()(64bit) libpthread.so.0(GLIBC_2.17)(64bit) libz.so.1()(64bit) rtld(GNU_HASH) Obsoletes: polarssl < 1.3.10 Processing files: mbedtls-utils-2.16.6-1.fc32.ppc64le Provides: mbedtls-utils = 2.16.6-1.fc32 mbedtls-utils(ppc-64) = 2.16.6-1.fc32 polarssl-utils = 2.16.6-1.fc32 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libmbedcrypto.so.3()(64bit) libmbedtls.so.12()(64bit) libmbedx509.so.0()(64bit) libpthread.so.0()(64bit) libpthread.so.0(GLIBC_2.17)(64bit) rtld(GNU_HASH) Obsoletes: polarssl-utils < 1.3.10 Processing files: mbedtls-devel-2.16.6-1.fc32.ppc64le Provides: mbedtls-devel = 2.16.6-1.fc32 mbedtls-devel(ppc-64) = 2.16.6-1.fc32 polarssl-devel = 2.16.6-1.fc32 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libmbedcrypto.so.3()(64bit) libmbedtls.so.12()(64bit) libmbedx509.so.0()(64bit) Obsoletes: polarssl-devel < 1.3.10 Processing files: mbedtls-static-2.16.6-1.fc32.ppc64le Provides: mbedtls-static = 2.16.6-1.fc32 mbedtls-static(ppc-64) = 2.16.6-1.fc32 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: mbedtls-doc-2.16.6-1.fc32.noarch Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.IC4bQX + umask 022 + cd /builddir/build/BUILD + cd mbedtls-2.16.6 + DOCDIR=/builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/share/doc/mbedtls + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/share/doc/mbedtls + cp -pr apidoc/aes_8h.html apidoc/aes_8h__dep__incl.map apidoc/aes_8h__dep__incl.md5 apidoc/aes_8h__dep__incl.png apidoc/aes_8h__incl.map apidoc/aes_8h__incl.md5 apidoc/aes_8h__incl.png apidoc/aes_8h_source.html apidoc/aesni_8h.html apidoc/aesni_8h__incl.map apidoc/aesni_8h__incl.md5 apidoc/aesni_8h__incl.png apidoc/aesni_8h_source.html apidoc/annotated.html apidoc/arc4_8h.html apidoc/arc4_8h__incl.map apidoc/arc4_8h__incl.md5 apidoc/arc4_8h__incl.png apidoc/arc4_8h_source.html apidoc/aria_8h.html apidoc/aria_8h__incl.map apidoc/aria_8h__incl.md5 apidoc/aria_8h__incl.png apidoc/aria_8h_source.html apidoc/asn1_8h.html apidoc/asn1_8h__dep__incl.map apidoc/asn1_8h__dep__incl.md5 apidoc/asn1_8h__dep__incl.png apidoc/asn1_8h__incl.map apidoc/asn1_8h__incl.md5 apidoc/asn1_8h__incl.png apidoc/asn1_8h_source.html apidoc/asn1write_8h.html apidoc/asn1write_8h__incl.map apidoc/asn1write_8h__incl.md5 apidoc/asn1write_8h__incl.png apidoc/asn1write_8h_source.html apidoc/base64_8h.html apidoc/base64_8h__incl.map apidoc/base64_8h__incl.md5 apidoc/base64_8h__incl.png apidoc/base64_8h_source.html apidoc/bc_s.png apidoc/bdwn.png apidoc/bignum_8h.html apidoc/bignum_8h__dep__incl.map apidoc/bignum_8h__dep__incl.md5 apidoc/bignum_8h__dep__incl.png apidoc/bignum_8h__incl.map apidoc/bignum_8h__incl.md5 apidoc/bignum_8h__incl.png apidoc/bignum_8h_source.html apidoc/blowfish_8h.html apidoc/blowfish_8h__incl.map apidoc/blowfish_8h__incl.md5 apidoc/blowfish_8h__incl.png apidoc/blowfish_8h_source.html apidoc/bn__mul_8h.html apidoc/bn__mul_8h__incl.map apidoc/bn__mul_8h__incl.md5 apidoc/bn__mul_8h__incl.png apidoc/bn__mul_8h_source.html apidoc/camellia_8h.html apidoc/camellia_8h__incl.map apidoc/camellia_8h__incl.md5 apidoc/camellia_8h__incl.png apidoc/camellia_8h_source.html apidoc/ccm_8h.html apidoc/ccm_8h__incl.map apidoc/ccm_8h__incl.md5 apidoc/ccm_8h__incl.png apidoc/ccm_8h_source.html apidoc/certs_8h.html apidoc/certs_8h__incl.map apidoc/certs_8h__incl.md5 apidoc/certs_8h__incl.png apidoc/certs_8h_source.html apidoc/chacha20_8h.html apidoc/chacha20_8h__dep__incl.map apidoc/chacha20_8h__dep__incl.md5 apidoc/chacha20_8h__dep__incl.png apidoc/chacha20_8h__incl.map apidoc/chacha20_8h__incl.md5 apidoc/chacha20_8h__incl.png apidoc/chacha20_8h_source.html apidoc/chachapoly_8h.html apidoc/chachapoly_8h__incl.map apidoc/chachapoly_8h__incl.md5 apidoc/chachapoly_8h__incl.png apidoc/chachapoly_8h_source.html apidoc/check__config_8h.html apidoc/check__config_8h__dep__incl.map apidoc/check__config_8h__dep__incl.md5 apidoc/check__config_8h__dep__incl.png apidoc/check__config_8h__incl.map apidoc/check__config_8h__incl.md5 apidoc/check__config_8h__incl.png apidoc/check__config_8h_source.html apidoc/cipher_8h.html apidoc/cipher_8h__dep__incl.map apidoc/cipher_8h__dep__incl.md5 apidoc/cipher_8h__dep__incl.png apidoc/cipher_8h__incl.map apidoc/cipher_8h__incl.md5 apidoc/cipher_8h__incl.png apidoc/cipher_8h_source.html apidoc/classes.html apidoc/closed.png apidoc/cmac_8h.html apidoc/cmac_8h__incl.map apidoc/cmac_8h__incl.md5 apidoc/cmac_8h__incl.png apidoc/cmac_8h_source.html apidoc/compat-1_83_8h.html apidoc/compat-1_83_8h__incl.map apidoc/compat-1_83_8h__incl.md5 apidoc/compat-1_83_8h__incl.png apidoc/compat-1_83_8h_source.html apidoc/config_8h.html apidoc/config_8h__dep__incl.map apidoc/config_8h__dep__incl.md5 apidoc/config_8h__dep__incl.png apidoc/config_8h__incl.map apidoc/config_8h__incl.md5 apidoc/config_8h__incl.png apidoc/config_8h_source.html apidoc/ctr__drbg_8h.html apidoc/ctr__drbg_8h__incl.map apidoc/ctr__drbg_8h__incl.md5 apidoc/ctr__drbg_8h__incl.png apidoc/ctr__drbg_8h_source.html apidoc/debug_8h.html apidoc/debug_8h__incl.map apidoc/debug_8h__incl.md5 apidoc/debug_8h__incl.png apidoc/debug_8h_source.html apidoc/deprecated.html apidoc/des_8h.html apidoc/des_8h__incl.map apidoc/des_8h__incl.md5 apidoc/des_8h__incl.png apidoc/des_8h_source.html apidoc/dhm_8h.html apidoc/dhm_8h__dep__incl.map apidoc/dhm_8h__dep__incl.md5 apidoc/dhm_8h__dep__incl.png apidoc/dhm_8h__incl.map apidoc/dhm_8h__incl.md5 apidoc/dhm_8h__incl.png apidoc/dhm_8h_source.html apidoc/dir_403c6a8d9e06b70fc1e83482d72e0353.html apidoc/dir_b4d146e9a6d8dd56ed4afb2480a97fd3.html apidoc/dir_d44c64559bbebec7f509842c48db8b23.html apidoc/doc.png apidoc/doc__encdec_8h.html apidoc/doc__encdec_8h_source.html apidoc/doc__hashing_8h.html apidoc/doc__hashing_8h_source.html apidoc/doc__mainpage_8h.html apidoc/doc__mainpage_8h_source.html apidoc/doc__rng_8h.html apidoc/doc__rng_8h_source.html apidoc/doc__ssltls_8h.html apidoc/doc__ssltls_8h_source.html apidoc/doc__tcpip_8h.html apidoc/doc__tcpip_8h_source.html apidoc/doc__x509_8h.html apidoc/doc__x509_8h_source.html apidoc/doxygen.css apidoc/doxygen.png apidoc/dynsections.js apidoc/ecdh_8h.html apidoc/ecdh_8h__dep__incl.map apidoc/ecdh_8h__dep__incl.md5 apidoc/ecdh_8h__dep__incl.png apidoc/ecdh_8h__incl.map apidoc/ecdh_8h__incl.md5 apidoc/ecdh_8h__incl.png apidoc/ecdh_8h_source.html apidoc/ecdsa_8h.html apidoc/ecdsa_8h__dep__incl.map apidoc/ecdsa_8h__dep__incl.md5 apidoc/ecdsa_8h__dep__incl.png apidoc/ecdsa_8h__incl.map apidoc/ecdsa_8h__incl.md5 apidoc/ecdsa_8h__incl.png apidoc/ecdsa_8h_source.html apidoc/ecjpake_8h.html apidoc/ecjpake_8h__incl.map apidoc/ecjpake_8h__incl.md5 apidoc/ecjpake_8h__incl.png apidoc/ecjpake_8h_source.html apidoc/ecp_8h.html apidoc/ecp_8h__dep__incl.map apidoc/ecp_8h__dep__incl.md5 apidoc/ecp_8h__dep__incl.png apidoc/ecp_8h__incl.map apidoc/ecp_8h__incl.md5 apidoc/ecp_8h__incl.png apidoc/ecp_8h_source.html apidoc/entropy_8h.html apidoc/entropy_8h__incl.map apidoc/entropy_8h__incl.md5 apidoc/entropy_8h__incl.png apidoc/entropy_8h_source.html apidoc/entropy__poll_8h.html apidoc/entropy__poll_8h__incl.map apidoc/entropy__poll_8h__incl.md5 apidoc/entropy__poll_8h__incl.png apidoc/entropy__poll_8h_source.html apidoc/error_8h.html apidoc/error_8h__incl.map apidoc/error_8h__incl.md5 apidoc/error_8h__incl.png apidoc/error_8h_source.html apidoc/files.html apidoc/folderclosed.png apidoc/folderopen.png apidoc/functions.html apidoc/functions_a.html apidoc/functions_b.html apidoc/functions_c.html apidoc/functions_d.html apidoc/functions_e.html apidoc/functions_f.html apidoc/functions_g.html apidoc/functions_h.html apidoc/functions_i.html apidoc/functions_k.html apidoc/functions_l.html apidoc/functions_m.html apidoc/functions_n.html apidoc/functions_o.html apidoc/functions_p.html apidoc/functions_q.html apidoc/functions_r.html apidoc/functions_s.html apidoc/functions_t.html apidoc/functions_u.html apidoc/functions_v.html apidoc/functions_vars.html apidoc/functions_vars_a.html apidoc/functions_vars_b.html apidoc/functions_vars_c.html apidoc/functions_vars_d.html apidoc/functions_vars_e.html apidoc/functions_vars_f.html apidoc/functions_vars_g.html apidoc/functions_vars_h.html apidoc/functions_vars_i.html apidoc/functions_vars_k.html apidoc/functions_vars_l.html apidoc/functions_vars_m.html apidoc/functions_vars_n.html apidoc/functions_vars_o.html apidoc/functions_vars_p.html apidoc/functions_vars_q.html apidoc/functions_vars_r.html apidoc/functions_vars_s.html apidoc/functions_vars_t.html apidoc/functions_vars_u.html apidoc/functions_vars_v.html apidoc/functions_vars_w.html apidoc/functions_vars_x.html apidoc/functions_vars_y.html apidoc/functions_vars_z.html apidoc/functions_w.html apidoc/functions_x.html apidoc/functions_y.html apidoc/functions_z.html apidoc/gcm_8h.html apidoc/gcm_8h__incl.map apidoc/gcm_8h__incl.md5 apidoc/gcm_8h__incl.png apidoc/gcm_8h_source.html apidoc/globals.html apidoc/globals_a.html apidoc/globals_b.html apidoc/globals_c.html apidoc/globals_d.html apidoc/globals_defs.html apidoc/globals_defs_a.html apidoc/globals_defs_b.html apidoc/globals_defs_c.html apidoc/globals_defs_d.html apidoc/globals_defs_e.html apidoc/globals_defs_f.html apidoc/globals_defs_g.html apidoc/globals_defs_h.html apidoc/globals_defs_k.html apidoc/globals_defs_l.html apidoc/globals_defs_m.html apidoc/globals_defs_n.html apidoc/globals_defs_o.html apidoc/globals_defs_p.html apidoc/globals_defs_r.html apidoc/globals_defs_s.html apidoc/globals_defs_t.html apidoc/globals_defs_v.html apidoc/globals_defs_x.html apidoc/globals_e.html apidoc/globals_enum.html apidoc/globals_eval.html apidoc/globals_f.html apidoc/globals_func.html apidoc/globals_g.html apidoc/globals_h.html apidoc/globals_k.html apidoc/globals_l.html apidoc/globals_m.html apidoc/globals_n.html apidoc/globals_o.html apidoc/globals_p.html apidoc/globals_r.html apidoc/globals_s.html apidoc/globals_t.html apidoc/globals_type.html apidoc/globals_v.html apidoc/globals_vars.html apidoc/globals_x.html apidoc/graph_legend.html apidoc/graph_legend.md5 apidoc/graph_legend.png apidoc/group__asn1__module.html apidoc/group__encdec__module.html apidoc/group__hashing__module.html apidoc/group__rng__module.html apidoc/group__ssltls__communication__module.html apidoc/group__tcpip__communication__module.html apidoc/group__x509__module.html apidoc/havege_8h.html apidoc/havege_8h__dep__incl.map apidoc/havege_8h__dep__incl.md5 apidoc/havege_8h__dep__incl.png apidoc/havege_8h__incl.map apidoc/havege_8h__incl.md5 apidoc/havege_8h__incl.png apidoc/havege_8h_source.html apidoc/hkdf_8h.html apidoc/hkdf_8h__incl.map apidoc/hkdf_8h__incl.md5 apidoc/hkdf_8h__incl.png apidoc/hkdf_8h_source.html apidoc/hmac__drbg_8h.html apidoc/hmac__drbg_8h__incl.map apidoc/hmac__drbg_8h__incl.md5 apidoc/hmac__drbg_8h__incl.png apidoc/hmac__drbg_8h_source.html apidoc/index.html apidoc/jquery.js apidoc/md2_8h.html apidoc/md2_8h__incl.map apidoc/md2_8h__incl.md5 apidoc/md2_8h__incl.png apidoc/md2_8h_source.html apidoc/md4_8h.html apidoc/md4_8h__incl.map apidoc/md4_8h__incl.md5 apidoc/md4_8h__incl.png apidoc/md4_8h_source.html apidoc/md5_8h.html apidoc/md5_8h__incl.map apidoc/md5_8h__incl.md5 apidoc/md5_8h__incl.png apidoc/md5_8h_source.html apidoc/md_8h.html apidoc/md_8h__dep__incl.map apidoc/md_8h__dep__incl.md5 apidoc/md_8h__dep__incl.png apidoc/md_8h__incl.map apidoc/md_8h__incl.md5 apidoc/md_8h__incl.png apidoc/md_8h_source.html apidoc/memory__buffer__alloc_8h.html apidoc/memory__buffer__alloc_8h__incl.map apidoc/memory__buffer__alloc_8h__incl.md5 apidoc/memory__buffer__alloc_8h__incl.png apidoc/memory__buffer__alloc_8h_source.html apidoc/menu.js apidoc/menudata.js apidoc/modules.html apidoc/nav_f.png apidoc/nav_g.png apidoc/nav_h.png apidoc/net_8h.html apidoc/net_8h__incl.map apidoc/net_8h__incl.md5 apidoc/net_8h__incl.png apidoc/net_8h_source.html apidoc/net__sockets_8h.html apidoc/net__sockets_8h__dep__incl.map apidoc/net__sockets_8h__dep__incl.md5 apidoc/net__sockets_8h__dep__incl.png apidoc/net__sockets_8h__incl.map apidoc/net__sockets_8h__incl.md5 apidoc/net__sockets_8h__incl.png apidoc/net__sockets_8h_source.html apidoc/nist__kw_8h.html apidoc/nist__kw_8h__incl.map apidoc/nist__kw_8h__incl.md5 apidoc/nist__kw_8h__incl.png apidoc/nist__kw_8h_source.html apidoc/oid_8h.html apidoc/oid_8h__incl.map apidoc/oid_8h__incl.md5 apidoc/oid_8h__incl.png apidoc/oid_8h_source.html apidoc/open.png apidoc/padlock_8h.html apidoc/padlock_8h__incl.map apidoc/padlock_8h__incl.md5 apidoc/padlock_8h__incl.png apidoc/padlock_8h_source.html apidoc/pages.html apidoc/pem_8h.html apidoc/pem_8h__incl.map apidoc/pem_8h__incl.md5 apidoc/pem_8h__incl.png apidoc/pem_8h_source.html apidoc/pk_8h.html apidoc/pk_8h__dep__incl.map apidoc/pk_8h__dep__incl.md5 apidoc/pk_8h__dep__incl.png apidoc/pk_8h__incl.map apidoc/pk_8h__incl.md5 apidoc/pk_8h__incl.png apidoc/pk_8h_source.html apidoc/pkcs11_8h.html apidoc/pkcs11_8h__incl.map apidoc/pkcs11_8h__incl.md5 apidoc/pkcs11_8h__incl.png apidoc/pkcs11_8h_source.html apidoc/pkcs12_8h.html apidoc/pkcs12_8h__incl.map apidoc/pkcs12_8h__incl.md5 apidoc/pkcs12_8h__incl.png apidoc/pkcs12_8h_source.html apidoc/pkcs5_8h.html apidoc/pkcs5_8h__incl.map apidoc/pkcs5_8h__incl.md5 apidoc/pkcs5_8h__incl.png apidoc/pkcs5_8h_source.html apidoc/platform_8h.html apidoc/platform_8h__incl.map apidoc/platform_8h__incl.md5 apidoc/platform_8h__incl.png apidoc/platform_8h_source.html apidoc/platform__time_8h.html apidoc/platform__time_8h__dep__incl.map apidoc/platform__time_8h__dep__incl.md5 apidoc/platform__time_8h__dep__incl.png apidoc/platform__time_8h__incl.map apidoc/platform__time_8h__incl.md5 apidoc/platform__time_8h__incl.png apidoc/platform__time_8h_source.html apidoc/platform__util_8h.html apidoc/platform__util_8h__dep__incl.map apidoc/platform__util_8h__dep__incl.md5 apidoc/platform__util_8h__dep__incl.png apidoc/platform__util_8h__incl.map apidoc/platform__util_8h__incl.md5 apidoc/platform__util_8h__incl.png apidoc/platform__util_8h_source.html apidoc/poly1305_8h.html apidoc/poly1305_8h__dep__incl.map apidoc/poly1305_8h__dep__incl.md5 apidoc/poly1305_8h__dep__incl.png apidoc/poly1305_8h__incl.map apidoc/poly1305_8h__incl.md5 apidoc/poly1305_8h__incl.png apidoc/poly1305_8h_source.html apidoc/ripemd160_8h.html apidoc/ripemd160_8h__incl.map apidoc/ripemd160_8h__incl.md5 apidoc/ripemd160_8h__incl.png apidoc/ripemd160_8h_source.html apidoc/rsa_8h.html apidoc/rsa_8h__dep__incl.map apidoc/rsa_8h__dep__incl.md5 apidoc/rsa_8h__dep__incl.png apidoc/rsa_8h__incl.map apidoc/rsa_8h__incl.md5 apidoc/rsa_8h__incl.png apidoc/rsa_8h_source.html apidoc/sha1_8h.html apidoc/sha1_8h__incl.map apidoc/sha1_8h__incl.md5 apidoc/sha1_8h__incl.png apidoc/sha1_8h_source.html apidoc/sha256_8h.html apidoc/sha256_8h__incl.map apidoc/sha256_8h__incl.md5 apidoc/sha256_8h__incl.png apidoc/sha256_8h_source.html apidoc/sha512_8h.html apidoc/sha512_8h__dep__incl.map apidoc/sha512_8h__dep__incl.md5 apidoc/sha512_8h__dep__incl.png apidoc/sha512_8h__incl.map apidoc/sha512_8h__incl.md5 apidoc/sha512_8h__incl.png apidoc/sha512_8h_source.html apidoc/splitbar.png apidoc/ssl_8h.html apidoc/ssl_8h__dep__incl.map apidoc/ssl_8h__dep__incl.md5 apidoc/ssl_8h__dep__incl.png apidoc/ssl_8h__incl.map apidoc/ssl_8h__incl.md5 apidoc/ssl_8h__incl.png apidoc/ssl_8h_source.html apidoc/ssl__cache_8h.html apidoc/ssl__cache_8h__incl.map apidoc/ssl__cache_8h__incl.md5 apidoc/ssl__cache_8h__incl.png apidoc/ssl__cache_8h_source.html apidoc/ssl__ciphersuites_8h.html apidoc/ssl__ciphersuites_8h__dep__incl.map apidoc/ssl__ciphersuites_8h__dep__incl.md5 apidoc/ssl__ciphersuites_8h__dep__incl.png apidoc/ssl__ciphersuites_8h__incl.map apidoc/ssl__ciphersuites_8h__incl.md5 apidoc/ssl__ciphersuites_8h__incl.png apidoc/ssl__ciphersuites_8h_source.html apidoc/ssl__cookie_8h.html apidoc/ssl__cookie_8h__incl.map apidoc/ssl__cookie_8h__incl.md5 apidoc/ssl__cookie_8h__incl.png apidoc/ssl__cookie_8h_source.html apidoc/ssl__ticket_8h.html apidoc/ssl__ticket_8h__incl.map apidoc/ssl__ticket_8h__incl.md5 apidoc/ssl__ticket_8h__incl.png apidoc/ssl__ticket_8h_source.html apidoc/structmbedtls__aes__context.html apidoc/structmbedtls__aes__xts__context.html apidoc/structmbedtls__aes__xts__context__coll__graph.map apidoc/structmbedtls__aes__xts__context__coll__graph.md5 apidoc/structmbedtls__aes__xts__context__coll__graph.png apidoc/structmbedtls__arc4__context.html apidoc/structmbedtls__aria__context.html apidoc/structmbedtls__asn1__bitstring.html apidoc/structmbedtls__asn1__buf.html apidoc/structmbedtls__asn1__named__data.html apidoc/structmbedtls__asn1__named__data__coll__graph.map apidoc/structmbedtls__asn1__named__data__coll__graph.md5 apidoc/structmbedtls__asn1__named__data__coll__graph.png apidoc/structmbedtls__asn1__sequence.html apidoc/structmbedtls__asn1__sequence__coll__graph.map apidoc/structmbedtls__asn1__sequence__coll__graph.md5 apidoc/structmbedtls__asn1__sequence__coll__graph.png apidoc/structmbedtls__blowfish__context.html apidoc/structmbedtls__camellia__context.html apidoc/structmbedtls__ccm__context.html apidoc/structmbedtls__ccm__context__coll__graph.map apidoc/structmbedtls__ccm__context__coll__graph.md5 apidoc/structmbedtls__ccm__context__coll__graph.png apidoc/structmbedtls__chacha20__context.html apidoc/structmbedtls__chachapoly__context.html apidoc/structmbedtls__chachapoly__context__coll__graph.map apidoc/structmbedtls__chachapoly__context__coll__graph.md5 apidoc/structmbedtls__chachapoly__context__coll__graph.png apidoc/structmbedtls__cipher__context__t.html apidoc/structmbedtls__cipher__context__t__coll__graph.map apidoc/structmbedtls__cipher__context__t__coll__graph.md5 apidoc/structmbedtls__cipher__context__t__coll__graph.png apidoc/structmbedtls__cipher__info__t.html apidoc/structmbedtls__cmac__context__t.html apidoc/structmbedtls__ctr__drbg__context.html apidoc/structmbedtls__ctr__drbg__context__coll__graph.map apidoc/structmbedtls__ctr__drbg__context__coll__graph.md5 apidoc/structmbedtls__ctr__drbg__context__coll__graph.png apidoc/structmbedtls__des3__context.html apidoc/structmbedtls__des__context.html apidoc/structmbedtls__dhm__context.html apidoc/structmbedtls__dhm__context__coll__graph.map apidoc/structmbedtls__dhm__context__coll__graph.md5 apidoc/structmbedtls__dhm__context__coll__graph.png apidoc/structmbedtls__ecdh__context.html apidoc/structmbedtls__ecdh__context__coll__graph.map apidoc/structmbedtls__ecdh__context__coll__graph.md5 apidoc/structmbedtls__ecdh__context__coll__graph.png apidoc/structmbedtls__ecjpake__context.html apidoc/structmbedtls__ecjpake__context__coll__graph.map apidoc/structmbedtls__ecjpake__context__coll__graph.md5 apidoc/structmbedtls__ecjpake__context__coll__graph.png apidoc/structmbedtls__ecp__curve__info.html apidoc/structmbedtls__ecp__group.html apidoc/structmbedtls__ecp__group__coll__graph.map apidoc/structmbedtls__ecp__group__coll__graph.md5 apidoc/structmbedtls__ecp__group__coll__graph.png apidoc/structmbedtls__ecp__keypair.html apidoc/structmbedtls__ecp__keypair__coll__graph.map apidoc/structmbedtls__ecp__keypair__coll__graph.md5 apidoc/structmbedtls__ecp__keypair__coll__graph.png apidoc/structmbedtls__ecp__point.html apidoc/structmbedtls__ecp__point__coll__graph.map apidoc/structmbedtls__ecp__point__coll__graph.md5 apidoc/structmbedtls__ecp__point__coll__graph.png apidoc/structmbedtls__entropy__context.html apidoc/structmbedtls__entropy__context__coll__graph.map apidoc/structmbedtls__entropy__context__coll__graph.md5 apidoc/structmbedtls__entropy__context__coll__graph.png apidoc/structmbedtls__entropy__source__state.html apidoc/structmbedtls__gcm__context.html apidoc/structmbedtls__gcm__context__coll__graph.map apidoc/structmbedtls__gcm__context__coll__graph.md5 apidoc/structmbedtls__gcm__context__coll__graph.png apidoc/structmbedtls__havege__state.html apidoc/structmbedtls__hmac__drbg__context.html apidoc/structmbedtls__hmac__drbg__context__coll__graph.map apidoc/structmbedtls__hmac__drbg__context__coll__graph.md5 apidoc/structmbedtls__hmac__drbg__context__coll__graph.png apidoc/structmbedtls__md2__context.html apidoc/structmbedtls__md4__context.html apidoc/structmbedtls__md5__context.html apidoc/structmbedtls__md__context__t.html apidoc/structmbedtls__mpi.html apidoc/structmbedtls__net__context.html apidoc/structmbedtls__nist__kw__context.html apidoc/structmbedtls__nist__kw__context__coll__graph.map apidoc/structmbedtls__nist__kw__context__coll__graph.md5 apidoc/structmbedtls__nist__kw__context__coll__graph.png apidoc/structmbedtls__oid__descriptor__t.html apidoc/structmbedtls__pem__context.html apidoc/structmbedtls__pk__context.html apidoc/structmbedtls__pk__debug__item.html apidoc/structmbedtls__pk__rsassa__pss__options.html apidoc/structmbedtls__pkcs11__context.html apidoc/structmbedtls__platform__context.html apidoc/structmbedtls__poly1305__context.html apidoc/structmbedtls__ripemd160__context.html apidoc/structmbedtls__rsa__context.html apidoc/structmbedtls__rsa__context__coll__graph.map apidoc/structmbedtls__rsa__context__coll__graph.md5 apidoc/structmbedtls__rsa__context__coll__graph.png apidoc/structmbedtls__sha1__context.html apidoc/structmbedtls__sha256__context.html apidoc/structmbedtls__sha512__context.html apidoc/structmbedtls__ssl__cache__context.html apidoc/structmbedtls__ssl__cache__context__coll__graph.map apidoc/structmbedtls__ssl__cache__context__coll__graph.md5 apidoc/structmbedtls__ssl__cache__context__coll__graph.png apidoc/structmbedtls__ssl__cache__entry.html apidoc/structmbedtls__ssl__cache__entry__coll__graph.map apidoc/structmbedtls__ssl__cache__entry__coll__graph.md5 apidoc/structmbedtls__ssl__cache__entry__coll__graph.png apidoc/structmbedtls__ssl__ciphersuite__t.html apidoc/structmbedtls__ssl__config.html apidoc/structmbedtls__ssl__config__coll__graph.map apidoc/structmbedtls__ssl__config__coll__graph.md5 apidoc/structmbedtls__ssl__config__coll__graph.png apidoc/structmbedtls__ssl__context.html apidoc/structmbedtls__ssl__context__coll__graph.map apidoc/structmbedtls__ssl__context__coll__graph.md5 apidoc/structmbedtls__ssl__context__coll__graph.png apidoc/structmbedtls__ssl__cookie__ctx.html apidoc/structmbedtls__ssl__cookie__ctx__coll__graph.map apidoc/structmbedtls__ssl__cookie__ctx__coll__graph.md5 apidoc/structmbedtls__ssl__cookie__ctx__coll__graph.png apidoc/structmbedtls__ssl__session.html apidoc/structmbedtls__ssl__session__coll__graph.map apidoc/structmbedtls__ssl__session__coll__graph.md5 apidoc/structmbedtls__ssl__session__coll__graph.png apidoc/structmbedtls__ssl__ticket__context.html apidoc/structmbedtls__ssl__ticket__context__coll__graph.map apidoc/structmbedtls__ssl__ticket__context__coll__graph.md5 apidoc/structmbedtls__ssl__ticket__context__coll__graph.png apidoc/structmbedtls__ssl__ticket__key.html apidoc/structmbedtls__ssl__ticket__key__coll__graph.map apidoc/structmbedtls__ssl__ticket__key__coll__graph.md5 apidoc/structmbedtls__ssl__ticket__key__coll__graph.png apidoc/structmbedtls__threading__mutex__t.html apidoc/structmbedtls__timing__delay__context.html apidoc/structmbedtls__timing__delay__context__coll__graph.map apidoc/structmbedtls__timing__delay__context__coll__graph.md5 apidoc/structmbedtls__timing__delay__context__coll__graph.png apidoc/structmbedtls__timing__hr__time.html apidoc/structmbedtls__x509__crl.html apidoc/structmbedtls__x509__crl__coll__graph.map apidoc/structmbedtls__x509__crl__coll__graph.md5 apidoc/structmbedtls__x509__crl__coll__graph.png apidoc/structmbedtls__x509__crl__entry.html apidoc/structmbedtls__x509__crl__entry__coll__graph.map apidoc/structmbedtls__x509__crl__entry__coll__graph.md5 apidoc/structmbedtls__x509__crl__entry__coll__graph.png apidoc/structmbedtls__x509__crt.html apidoc/structmbedtls__x509__crt__coll__graph.map apidoc/structmbedtls__x509__crt__coll__graph.md5 apidoc/structmbedtls__x509__crt__coll__graph.png apidoc/structmbedtls__x509__crt__profile.html apidoc/structmbedtls__x509__crt__verify__chain.html apidoc/structmbedtls__x509__crt__verify__chain__coll__graph.map apidoc/structmbedtls__x509__crt__verify__chain__coll__graph.md5 apidoc/structmbedtls__x509__crt__verify__chain__coll__graph.png apidoc/structmbedtls__x509__crt__verify__chain__item.html apidoc/structmbedtls__x509__crt__verify__chain__item__coll__graph.map apidoc/structmbedtls__x509__crt__verify__chain__item__coll__graph.md5 apidoc/structmbedtls__x509__crt__verify__chain__item__coll__graph.png apidoc/structmbedtls__x509__csr.html apidoc/structmbedtls__x509__csr__coll__graph.map apidoc/structmbedtls__x509__csr__coll__graph.md5 apidoc/structmbedtls__x509__csr__coll__graph.png apidoc/structmbedtls__x509__time.html apidoc/structmbedtls__x509write__cert.html apidoc/structmbedtls__x509write__cert__coll__graph.map apidoc/structmbedtls__x509write__cert__coll__graph.md5 apidoc/structmbedtls__x509write__cert__coll__graph.png apidoc/structmbedtls__x509write__csr.html apidoc/structmbedtls__x509write__csr__coll__graph.map apidoc/structmbedtls__x509write__csr__coll__graph.md5 apidoc/structmbedtls__x509write__csr__coll__graph.png apidoc/structmbedtls__xtea__context.html apidoc/sync_off.png apidoc/sync_on.png apidoc/tab_a.png apidoc/tab_b.png apidoc/tab_h.png apidoc/tab_s.png apidoc/tabs.css apidoc/threading_8h.html apidoc/threading_8h__dep__incl.map apidoc/threading_8h__dep__incl.md5 apidoc/threading_8h__dep__incl.png apidoc/threading_8h__incl.map apidoc/threading_8h__incl.md5 apidoc/threading_8h__incl.png apidoc/threading_8h_source.html apidoc/timing_8h.html apidoc/timing_8h__incl.map apidoc/timing_8h__incl.md5 apidoc/timing_8h__incl.png apidoc/timing_8h_source.html apidoc/unionmbedtls__ssl__premaster__secret.html apidoc/version_8h.html apidoc/version_8h__incl.map apidoc/version_8h__incl.md5 apidoc/version_8h__incl.png apidoc/version_8h_source.html apidoc/x509_8h.html apidoc/x509_8h__dep__incl.map apidoc/x509_8h__dep__incl.md5 apidoc/x509_8h__dep__incl.png apidoc/x509_8h__incl.map apidoc/x509_8h__incl.md5 apidoc/x509_8h__incl.png apidoc/x509_8h_source.html apidoc/x509__crl_8h.html apidoc/x509__crl_8h__dep__incl.map apidoc/x509__crl_8h__dep__incl.md5 apidoc/x509__crl_8h__dep__incl.png apidoc/x509__crl_8h__incl.map apidoc/x509__crl_8h__incl.md5 apidoc/x509__crl_8h__incl.png apidoc/x509__crl_8h_source.html apidoc/x509__crt_8h.html apidoc/x509__crt_8h__dep__incl.map apidoc/x509__crt_8h__dep__incl.md5 apidoc/x509__crt_8h__dep__incl.png apidoc/x509__crt_8h__incl.map apidoc/x509__crt_8h__incl.md5 apidoc/x509__crt_8h__incl.png apidoc/x509__crt_8h_source.html apidoc/x509__csr_8h.html apidoc/x509__csr_8h__incl.map apidoc/x509__csr_8h__incl.md5 apidoc/x509__csr_8h__incl.png apidoc/x509__csr_8h_source.html apidoc/xtea_8h.html apidoc/xtea_8h__incl.map apidoc/xtea_8h__incl.md5 apidoc/xtea_8h__incl.png apidoc/xtea_8h_source.html /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le/usr/share/doc/mbedtls + RPM_EC=0 ++ jobs -p + exit 0 Provides: mbedtls-doc = 2.16.6-1.fc32 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: mbedtls-debugsource-2.16.6-1.fc32.ppc64le Provides: mbedtls-debugsource = 2.16.6-1.fc32 mbedtls-debugsource(ppc-64) = 2.16.6-1.fc32 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: mbedtls-debuginfo-2.16.6-1.fc32.ppc64le Provides: debuginfo(build-id) = 3bb226e642d3700f09fb8d71c887a316a92a504e debuginfo(build-id) = a4d475cc1d044f323b37edc161aa11db348d8263 debuginfo(build-id) = d3894398aa3211be78b1f103a317330df178070d mbedtls-debuginfo = 2.16.6-1.fc32 mbedtls-debuginfo(ppc-64) = 2.16.6-1.fc32 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: mbedtls-debugsource(ppc-64) = 2.16.6-1.fc32 Processing files: mbedtls-utils-debuginfo-2.16.6-1.fc32.ppc64le Provides: debuginfo(build-id) = 04e2d866c8a3d1096833b6aa8610ad77a4ade364 debuginfo(build-id) = 0689cd997cdc45b083aed2bee017b0dd9ab6583d debuginfo(build-id) = 0a227bc593877ae9698651b259186bd95533ae8d debuginfo(build-id) = 12024791b100427b422212e5ef614673cb0937b5 debuginfo(build-id) = 23db9ac9938f9621a1ee6b3c4c2e70c1d3b08f21 debuginfo(build-id) = 2c59ba708af56ac5f55ff7af1b41bb79d370dac7 debuginfo(build-id) = 314a1c10053700d3a388f00d13a1362777a9990d debuginfo(build-id) = 38842871633625707328a41c9d9ceda4db689c68 debuginfo(build-id) = 50c77afde1300c7022d741dad22a8bb10e43033f debuginfo(build-id) = 5a46eb93402bb46a35ffa15cccdb6d61a84f6762 debuginfo(build-id) = 6542c432db5eae354da065325286ec30fb140ece debuginfo(build-id) = 6bba6fa26953d474964d7771baff268b6285fa94 debuginfo(build-id) = 6f4c9bdb2b645305482d96aa84a0db83340304d2 debuginfo(build-id) = 707de0d1f8eb756a60a0b6f0f4bb251dc811fe7d debuginfo(build-id) = 75f84d689ca7a2b2b254dc6a1f61f07addefb1f1 debuginfo(build-id) = 7a905358170f95560c8f4e0858e903d4fd74bf6e debuginfo(build-id) = 7e8cd6f9ef243126845edeccfe12d126afa9dd13 debuginfo(build-id) = 8ea3a44cd437232b14ece4e27658ae70912f987b debuginfo(build-id) = 95a4ba1b70571826bc0e932441f664ab3d530e40 debuginfo(build-id) = 96165c61bbf5be4aae66df4b176e18d72fab56bc debuginfo(build-id) = 98872091e2f1f8e7c5df22b0200c28878cf7bb7d debuginfo(build-id) = 9b3e05c2e1b7818f9b2c7c99b691753424519590 debuginfo(build-id) = 9e4244219b9047c610aa89c9197c588cf1f536de debuginfo(build-id) = a20cc309b830b0c583b9e4e7ff1994137befd92a debuginfo(build-id) = ad06b99c2e4a838c5cdcf170c69462915bd58337 debuginfo(build-id) = ae56fa879caae5627fac85026bcce5de99912b5b debuginfo(build-id) = b10c65581f8d13c1f33086ba8c0c667252d20aff debuginfo(build-id) = b228b7b6ca3c5fb82e8e4f0495251420fd63f812 debuginfo(build-id) = b2b494b68edf851b3b26ca0d55ed0ecee943ff66 debuginfo(build-id) = b3b89ec74feac092206f7769321ec63432f983d5 debuginfo(build-id) = b4ba34cde103d1f394a67313925e6d8f820d913a debuginfo(build-id) = b6d68ae891799847fefe594d062655a57c7886cf debuginfo(build-id) = bf625a5f8beb46ff7857258d480486010d57a413 debuginfo(build-id) = cbd700a8fd6296c967cef7c9e47dc375c4758584 debuginfo(build-id) = d8972c963b28e65e8339b4f0f9f3e10146988331 debuginfo(build-id) = db803ceb3d93ffc52799721589cc6d19322d636a debuginfo(build-id) = e31d25b7d3a3f48aac0bdcc4cf953f4279368d6f debuginfo(build-id) = ebf7ad7efb407fd4c90b2fc2543d2372dec8a9ad debuginfo(build-id) = ec58aa054903c39a55d63e3e869ed4df8dd901eb debuginfo(build-id) = ecb1da76bb031eb4be7a247abc5b754f007a5045 debuginfo(build-id) = eced9524f80ea8bdec227fffc283b1205421dabd debuginfo(build-id) = eea28cbe3ea691968ab101b245c70336a1d53d6e mbedtls-utils-debuginfo = 2.16.6-1.fc32 mbedtls-utils-debuginfo(ppc-64) = 2.16.6-1.fc32 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: mbedtls-debugsource(ppc-64) = 2.16.6-1.fc32 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le Wrote: /builddir/build/RPMS/mbedtls-2.16.6-1.fc32.ppc64le.rpm Wrote: /builddir/build/RPMS/mbedtls-utils-2.16.6-1.fc32.ppc64le.rpm Wrote: /builddir/build/RPMS/mbedtls-devel-2.16.6-1.fc32.ppc64le.rpm Wrote: /builddir/build/RPMS/mbedtls-static-2.16.6-1.fc32.ppc64le.rpm Wrote: /builddir/build/RPMS/mbedtls-utils-debuginfo-2.16.6-1.fc32.ppc64le.rpm Wrote: /builddir/build/RPMS/mbedtls-debuginfo-2.16.6-1.fc32.ppc64le.rpm Wrote: /builddir/build/RPMS/mbedtls-debugsource-2.16.6-1.fc32.ppc64le.rpm Wrote: /builddir/build/RPMS/mbedtls-doc-2.16.6-1.fc32.noarch.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.ysPIAZ + umask 022 + cd /builddir/build/BUILD + cd mbedtls-2.16.6 + /usr/bin/rm -rf /builddir/build/BUILDROOT/mbedtls-2.16.6-1.fc32.ppc64le + RPM_EC=0 ++ jobs -p + exit 0 Child return code was: 0