Start testing: Dec 01 17:34 CET ---------------------------------------------------------- 1/71 Testing: aes.ecb-suite 1/71 Test: aes.ecb-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_aes.ecb" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "aes.ecb-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- AES-128-ECB Encrypt NIST KAT #1 ................................... PASS AES-128-ECB Encrypt NIST KAT #2 ................................... PASS AES-128-ECB Encrypt NIST KAT #3 ................................... PASS AES-128-ECB Encrypt NIST KAT #4 ................................... PASS AES-128-ECB Encrypt NIST KAT #5 ................................... PASS AES-128-ECB Encrypt NIST KAT #6 ................................... PASS AES-128-ECB Encrypt NIST KAT #7 ................................... PASS AES-128-ECB Encrypt NIST KAT #8 ................................... PASS AES-128-ECB Encrypt NIST KAT #9 ................................... PASS AES-128-ECB Encrypt NIST KAT #10 .................................. PASS AES-128-ECB Encrypt NIST KAT #11 .................................. PASS AES-128-ECB Encrypt NIST KAT #12 .................................. PASS AES-128-ECB Encrypt NIST KAT #13 .................................. PASS AES-128-ECB Encrypt NIST KAT #14 .................................. PASS AES-128-ECB Encrypt NIST KAT #15 .................................. PASS AES-128-ECB Encrypt NIST KAT #16 .................................. PASS AES-128-ECB Encrypt NIST KAT #17 .................................. PASS AES-128-ECB Encrypt NIST KAT #18 .................................. PASS AES-128-ECB Decrypt NIST KAT #1 ................................... PASS AES-128-ECB Decrypt NIST KAT #2 ................................... PASS AES-128-ECB Decrypt NIST KAT #3 ................................... PASS AES-128-ECB Decrypt NIST KAT #4 ................................... PASS AES-128-ECB Decrypt NIST KAT #5 ................................... PASS AES-128-ECB Decrypt NIST KAT #6 ................................... PASS AES-128-ECB Decrypt NIST KAT #7 ................................... PASS AES-128-ECB Decrypt NIST KAT #8 ................................... PASS AES-128-ECB Decrypt NIST KAT #9 ................................... PASS AES-128-ECB Decrypt NIST KAT #10 .................................. PASS AES-128-ECB Decrypt NIST KAT #11 .................................. PASS AES-192-ECB Encrypt NIST KAT #1 ................................... PASS AES-192-ECB Encrypt NIST KAT #2 ................................... PASS AES-192-ECB Encrypt NIST KAT #3 ................................... PASS AES-192-ECB Encrypt NIST KAT #4 ................................... PASS AES-192-ECB Encrypt NIST KAT #5 ................................... PASS AES-192-ECB Encrypt NIST KAT #6 ................................... PASS AES-192-ECB Encrypt NIST KAT #7 ................................... PASS AES-192-ECB Encrypt NIST KAT #8 ................................... PASS AES-192-ECB Encrypt NIST KAT #9 ................................... PASS AES-192-ECB Encrypt NIST KAT #10 .................................. PASS AES-192-ECB Encrypt NIST KAT #11 .................................. PASS AES-192-ECB Encrypt NIST KAT #12 .................................. PASS AES-192-ECB Decrypt NIST KAT #1 ................................... PASS AES-192-ECB Decrypt NIST KAT #2 ................................... PASS AES-192-ECB Decrypt NIST KAT #3 ................................... PASS AES-192-ECB Decrypt NIST KAT #4 ................................... PASS AES-192-ECB Decrypt NIST KAT #5 ................................... PASS AES-192-ECB Decrypt NIST KAT #6 ................................... PASS AES-192-ECB Decrypt NIST KAT #7 ................................... PASS AES-192-ECB Decrypt NIST KAT #8 ................................... PASS AES-192-ECB Decrypt NIST KAT #9 ................................... PASS AES-192-ECB Decrypt NIST KAT #10 .................................. PASS AES-192-ECB Decrypt NIST KAT #11 .................................. PASS AES-192-ECB Decrypt NIST KAT #12 .................................. PASS AES-256-ECB Encrypt NIST KAT #1 ................................... PASS AES-256-ECB Encrypt NIST KAT #2 ................................... PASS AES-256-ECB Encrypt NIST KAT #3 ................................... PASS AES-256-ECB Encrypt NIST KAT #4 ................................... PASS AES-256-ECB Encrypt NIST KAT #5 ................................... PASS AES-256-ECB Encrypt NIST KAT #6 ................................... PASS AES-256-ECB Encrypt NIST KAT #7 ................................... PASS AES-256-ECB Encrypt NIST KAT #8 ................................... PASS AES-256-ECB Encrypt NIST KAT #9 ................................... PASS AES-256-ECB Encrypt NIST KAT #10 .................................. PASS AES-256-ECB Encrypt NIST KAT #11 .................................. PASS AES-256-ECB Encrypt NIST KAT #12 .................................. PASS AES-256-ECB Decrypt NIST KAT #1 ................................... PASS AES-256-ECB Decrypt NIST KAT #2 ................................... PASS AES-256-ECB Decrypt NIST KAT #3 ................................... PASS AES-256-ECB Decrypt NIST KAT #4 ................................... PASS AES-256-ECB Decrypt NIST KAT #5 ................................... PASS AES-256-ECB Decrypt NIST KAT #6 ................................... PASS AES-256-ECB Decrypt NIST KAT #7 ................................... PASS AES-256-ECB Decrypt NIST KAT #8 ................................... PASS AES-256-ECB Decrypt NIST KAT #9 ................................... PASS AES-256-ECB Decrypt NIST KAT #10 .................................. PASS AES-256-ECB Decrypt NIST KAT #11 .................................. PASS AES-256-ECB Decrypt NIST KAT #12 .................................. PASS ---------------------------------------------------------------------------- PASSED (77 / 77 tests (0 skipped)) Test time = 0.00 sec ---------------------------------------------------------- Test Passed. "aes.ecb-suite" end time: Dec 01 17:34 CET "aes.ecb-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 2/71 Testing: aes.cbc-suite 2/71 Test: aes.cbc-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_aes.cbc" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "aes.cbc-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- AES-128-CBC Encrypt NIST KAT #1 ................................... PASS AES-128-CBC Encrypt NIST KAT #2 ................................... PASS AES-128-CBC Encrypt NIST KAT #3 ................................... PASS AES-128-CBC Encrypt NIST KAT #4 ................................... PASS AES-128-CBC Encrypt NIST KAT #5 ................................... PASS AES-128-CBC Encrypt NIST KAT #6 ................................... PASS AES-128-CBC Encrypt NIST KAT #7 ................................... PASS AES-128-CBC Encrypt NIST KAT #8 ................................... PASS AES-128-CBC Encrypt NIST KAT #9 ................................... PASS AES-128-CBC Encrypt NIST KAT #10 .................................. PASS AES-128-CBC Encrypt NIST KAT #11 .................................. PASS AES-128-CBC Encrypt NIST KAT #12 .................................. PASS AES-128-CBC Decrypt NIST KAT #1 ................................... PASS AES-128-CBC Decrypt NIST KAT #2 ................................... PASS AES-128-CBC Decrypt NIST KAT #3 ................................... PASS AES-128-CBC Decrypt NIST KAT #4 ................................... PASS AES-128-CBC Decrypt NIST KAT #5 ................................... PASS AES-128-CBC Decrypt NIST KAT #6 ................................... PASS AES-128-CBC Decrypt NIST KAT #7 ................................... PASS AES-128-CBC Decrypt NIST KAT #8 ................................... PASS AES-128-CBC Decrypt NIST KAT #9 ................................... PASS AES-128-CBC Decrypt NIST KAT #10 .................................. PASS AES-128-CBC Decrypt NIST KAT #11 .................................. PASS AES-128-CBC Decrypt NIST KAT #12 .................................. PASS AES-192-CBC Encrypt NIST KAT #1 ................................... PASS AES-192-CBC Encrypt NIST KAT #2 ................................... PASS AES-192-CBC Encrypt NIST KAT #3 ................................... PASS AES-192-CBC Encrypt NIST KAT #4 ................................... PASS AES-192-CBC Encrypt NIST KAT #5 ................................... PASS AES-192-CBC Encrypt NIST KAT #6 ................................... PASS AES-192-CBC Encrypt NIST KAT #7 ................................... PASS AES-192-CBC Encrypt NIST KAT #8 ................................... PASS AES-192-CBC Encrypt NIST KAT #9 ................................... PASS AES-192-CBC Encrypt NIST KAT #10 .................................. PASS AES-192-CBC Encrypt NIST KAT #11 .................................. PASS AES-192-CBC Encrypt NIST KAT #12 .................................. PASS AES-192-CBC Decrypt NIST KAT #1 ................................... PASS AES-192-CBC Decrypt NIST KAT #2 ................................... PASS AES-192-CBC Decrypt NIST KAT #3 ................................... PASS AES-192-CBC Decrypt NIST KAT #4 ................................... PASS AES-192-CBC Decrypt NIST KAT #5 ................................... PASS AES-192-CBC Decrypt NIST KAT #6 ................................... PASS AES-192-CBC Decrypt NIST KAT #7 ................................... PASS AES-192-CBC Decrypt NIST KAT #8 ................................... PASS AES-192-CBC Decrypt NIST KAT #9 ................................... PASS AES-192-CBC Decrypt NIST KAT #10 .................................. PASS AES-192-CBC Decrypt NIST KAT #11 .................................. PASS AES-192-CBC Decrypt NIST KAT #12 .................................. PASS AES-256-CBC Encrypt NIST KAT #1 ................................... PASS AES-256-CBC Encrypt NIST KAT #2 ................................... PASS AES-256-CBC Encrypt NIST KAT #3 ................................... PASS AES-256-CBC Encrypt NIST KAT #4 ................................... PASS AES-256-CBC Encrypt NIST KAT #5 ................................... PASS AES-256-CBC Encrypt NIST KAT #6 ................................... PASS AES-256-CBC Encrypt NIST KAT #7 ................................... PASS AES-256-CBC Encrypt NIST KAT #8 ................................... PASS AES-256-CBC Encrypt NIST KAT #9 ................................... PASS AES-256-CBC Encrypt NIST KAT #10 .................................. PASS AES-256-CBC Encrypt NIST KAT #11 .................................. PASS AES-256-CBC Encrypt NIST KAT #12 .................................. PASS AES-256-CBC Decrypt NIST KAT #1 ................................... PASS AES-256-CBC Decrypt NIST KAT #2 ................................... PASS AES-256-CBC Decrypt NIST KAT #3 ................................... PASS AES-256-CBC Decrypt NIST KAT #4 ................................... PASS AES-256-CBC Decrypt NIST KAT #5 ................................... PASS AES-256-CBC Decrypt NIST KAT #6 ................................... PASS AES-256-CBC Decrypt NIST KAT #7 ................................... PASS AES-256-CBC Decrypt NIST KAT #8 ................................... PASS AES-256-CBC Decrypt NIST KAT #9 ................................... PASS AES-256-CBC Decrypt NIST KAT #10 .................................. PASS AES-256-CBC Decrypt NIST KAT #11 .................................. PASS AES-256-CBC Decrypt NIST KAT #12 .................................. PASS ---------------------------------------------------------------------------- PASSED (72 / 72 tests (0 skipped)) Test time = 0.00 sec ---------------------------------------------------------- Test Passed. "aes.cbc-suite" end time: Dec 01 17:34 CET "aes.cbc-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 3/71 Testing: aes.cfb-suite 3/71 Test: aes.cfb-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_aes.cfb" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "aes.cfb-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- AES-128-CFB128 Encrypt NIST KAT #1 ................................ PASS AES-128-CFB128 Encrypt NIST KAT #2 ................................ PASS AES-128-CFB128 Encrypt NIST KAT #3 ................................ PASS AES-128-CFB128 Encrypt NIST KAT #4 ................................ PASS AES-128-CFB128 Encrypt NIST KAT #5 ................................ PASS AES-128-CFB128 Encrypt NIST KAT #6 ................................ PASS AES-128-CFB128 Encrypt NIST KAT #7 ................................ PASS AES-128-CFB128 Encrypt NIST KAT #8 ................................ PASS AES-128-CFB128 Encrypt NIST KAT #9 ................................ PASS AES-128-CFB128 Encrypt NIST KAT #10 ............................... PASS AES-128-CFB128 Encrypt NIST KAT #11 ............................... PASS AES-128-CFB128 Encrypt NIST KAT #12 ............................... PASS AES-128-CFB128 Decrypt NIST KAT #1 ................................ PASS AES-128-CFB128 Decrypt NIST KAT #2 ................................ PASS AES-128-CFB128 Decrypt NIST KAT #3 ................................ PASS AES-128-CFB128 Decrypt NIST KAT #4 ................................ PASS AES-128-CFB128 Decrypt NIST KAT #5 ................................ PASS AES-128-CFB128 Decrypt NIST KAT #6 ................................ PASS AES-128-CFB128 Decrypt NIST KAT #7 ................................ PASS AES-128-CFB128 Decrypt NIST KAT #8 ................................ PASS AES-128-CFB128 Decrypt NIST KAT #9 ................................ PASS AES-128-CFB128 Decrypt NIST KAT #10 ............................... PASS AES-128-CFB128 Decrypt NIST KAT #11 ............................... PASS AES-128-CFB128 Decrypt NIST KAT #12 ............................... PASS AES-192-CFB128 Encrypt NIST KAT #1 ................................ PASS AES-192-CFB128 Encrypt NIST KAT #2 ................................ PASS AES-192-CFB128 Encrypt NIST KAT #3 ................................ PASS AES-192-CFB128 Encrypt NIST KAT #4 ................................ PASS AES-192-CFB128 Encrypt NIST KAT #5 ................................ PASS AES-192-CFB128 Encrypt NIST KAT #6 ................................ PASS AES-192-CFB128 Encrypt NIST KAT #7 ................................ PASS AES-192-CFB128 Encrypt NIST KAT #8 ................................ PASS AES-192-CFB128 Encrypt NIST KAT #9 ................................ PASS AES-192-CFB128 Encrypt NIST KAT #10 ............................... PASS AES-192-CFB128 Encrypt NIST KAT #11 ............................... PASS AES-192-CFB128 Encrypt NIST KAT #12 ............................... PASS AES-192-CFB128 Decrypt NIST KAT #1 ................................ PASS AES-192-CFB128 Decrypt NIST KAT #2 ................................ PASS AES-192-CFB128 Decrypt NIST KAT #3 ................................ PASS AES-192-CFB128 Decrypt NIST KAT #4 ................................ PASS AES-192-CFB128 Decrypt NIST KAT #5 ................................ PASS AES-192-CFB128 Decrypt NIST KAT #6 ................................ PASS AES-192-CFB128 Decrypt NIST KAT #7 ................................ PASS AES-192-CFB128 Decrypt NIST KAT #8 ................................ PASS AES-192-CFB128 Decrypt NIST KAT #9 ................................ PASS AES-192-CFB128 Decrypt NIST KAT #10 ............................... PASS AES-192-CFB128 Decrypt NIST KAT #11 ............................... PASS AES-192-CFB128 Decrypt NIST KAT #12 ............................... PASS AES-256-CFB128 Encrypt NIST KAT #1 ................................ PASS AES-256-CFB128 Encrypt NIST KAT #2 ................................ PASS AES-256-CFB128 Encrypt NIST KAT #3 ................................ PASS AES-256-CFB128 Encrypt NIST KAT #4 ................................ PASS AES-256-CFB128 Encrypt NIST KAT #5 ................................ PASS AES-256-CFB128 Encrypt NIST KAT #6 ................................ PASS AES-256-CFB128 Encrypt NIST KAT #7 ................................ PASS AES-256-CFB128 Encrypt NIST KAT #8 ................................ PASS AES-256-CFB128 Encrypt NIST KAT #9 ................................ PASS AES-256-CFB128 Encrypt NIST KAT #10 ............................... PASS AES-256-CFB128 Encrypt NIST KAT #11 ............................... PASS AES-256-CFB128 Encrypt NIST KAT #12 ............................... PASS AES-256-CFB128 Decrypt NIST KAT #1 ................................ PASS AES-256-CFB128 Decrypt NIST KAT #2 ................................ PASS AES-256-CFB128 Decrypt NIST KAT #3 ................................ PASS AES-256-CFB128 Decrypt NIST KAT #4 ................................ PASS AES-256-CFB128 Decrypt NIST KAT #5 ................................ PASS AES-256-CFB128 Decrypt NIST KAT #6 ................................ PASS AES-256-CFB128 Decrypt NIST KAT #7 ................................ PASS AES-256-CFB128 Decrypt NIST KAT #8 ................................ PASS AES-256-CFB128 Decrypt NIST KAT #9 ................................ PASS AES-256-CFB128 Decrypt NIST KAT #10 ............................... PASS AES-256-CFB128 Decrypt NIST KAT #11 ............................... PASS AES-256-CFB128 Decrypt NIST KAT #12 ............................... PASS AES-128-CFB8 Encrypt NIST MMT #0 .................................. PASS AES-128-CFB8 Encrypt NIST MMT #1 .................................. PASS AES-128-CFB8 Encrypt NIST MMT #2 .................................. PASS AES-128-CFB8 Encrypt NIST MMT #3 .................................. PASS AES-128-CFB8 Encrypt NIST MMT #4 .................................. PASS AES-128-CFB8 Encrypt NIST MMT #5 .................................. PASS AES-128-CFB8 Encrypt NIST MMT #6 .................................. PASS AES-128-CFB8 Encrypt NIST MMT #7 .................................. PASS AES-128-CFB8 Encrypt NIST MMT #8 .................................. PASS AES-128-CFB8 Encrypt NIST MMT #9 .................................. PASS AES-128-CFB8 Decrypt NIST MMT #0 .................................. PASS AES-128-CFB8 Decrypt NIST MMT #1 .................................. PASS AES-128-CFB8 Decrypt NIST MMT #2 .................................. PASS AES-128-CFB8 Decrypt NIST MMT #3 .................................. PASS AES-128-CFB8 Decrypt NIST MMT #4 .................................. PASS AES-128-CFB8 Decrypt NIST MMT #5 .................................. PASS AES-128-CFB8 Decrypt NIST MMT #6 .................................. PASS AES-128-CFB8 Decrypt NIST MMT #7 .................................. PASS AES-128-CFB8 Decrypt NIST MMT #8 .................................. PASS AES-128-CFB8 Decrypt NIST MMT #9 .................................. PASS AES-192-CFB8 Encrypt NIST MMT #0 .................................. PASS AES-192-CFB8 Encrypt NIST MMT #1 .................................. PASS AES-192-CFB8 Encrypt NIST MMT #2 .................................. PASS AES-192-CFB8 Encrypt NIST MMT #3 .................................. PASS AES-192-CFB8 Encrypt NIST MMT #4 .................................. PASS AES-192-CFB8 Encrypt NIST MMT #5 .................................. PASS AES-192-CFB8 Encrypt NIST MMT #6 .................................. PASS AES-192-CFB8 Encrypt NIST MMT #7 .................................. PASS AES-192-CFB8 Encrypt NIST MMT #8 .................................. PASS AES-192-CFB8 Encrypt NIST MMT #9 .................................. PASS AES-192-CFB8 Decrypt NIST MMT #0 .................................. PASS AES-192-CFB8 Decrypt NIST MMT #1 .................................. PASS AES-192-CFB8 Decrypt NIST MMT #2 .................................. PASS AES-192-CFB8 Decrypt NIST MMT #3 .................................. PASS AES-192-CFB8 Decrypt NIST MMT #4 .................................. PASS AES-192-CFB8 Decrypt NIST MMT #5 .................................. PASS AES-192-CFB8 Decrypt NIST MMT #6 .................................. PASS AES-192-CFB8 Decrypt NIST MMT #7 .................................. PASS AES-192-CFB8 Decrypt NIST MMT #8 .................................. PASS AES-192-CFB8 Decrypt NIST MMT #9 .................................. PASS AES-256-CFB8 Encrypt NIST MMT #0 .................................. PASS AES-256-CFB8 Encrypt NIST MMT #1 .................................. PASS AES-256-CFB8 Encrypt NIST MMT #2 .................................. PASS AES-256-CFB8 Encrypt NIST MMT #3 .................................. PASS AES-256-CFB8 Encrypt NIST MMT #4 .................................. PASS AES-256-CFB8 Encrypt NIST MMT #5 .................................. PASS AES-256-CFB8 Encrypt NIST MMT #6 .................................. PASS AES-256-CFB8 Encrypt NIST MMT #7 .................................. PASS AES-256-CFB8 Encrypt NIST MMT #8 .................................. PASS AES-256-CFB8 Encrypt NIST MMT #9 .................................. PASS AES-256-CFB8 Decrypt NIST MMT #0 .................................. PASS AES-256-CFB8 Decrypt NIST MMT #1 .................................. PASS AES-256-CFB8 Decrypt NIST MMT #2 .................................. PASS AES-256-CFB8 Decrypt NIST MMT #3 .................................. PASS AES-256-CFB8 Decrypt NIST MMT #4 .................................. PASS AES-256-CFB8 Decrypt NIST MMT #5 .................................. PASS AES-256-CFB8 Decrypt NIST MMT #6 .................................. PASS AES-256-CFB8 Decrypt NIST MMT #7 .................................. PASS AES-256-CFB8 Decrypt NIST MMT #8 .................................. PASS AES-256-CFB8 Decrypt NIST MMT #9 .................................. PASS ---------------------------------------------------------------------------- PASSED (132 / 132 tests (0 skipped)) Test time = 0.00 sec ---------------------------------------------------------- Test Passed. "aes.cfb-suite" end time: Dec 01 17:34 CET "aes.cfb-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 4/71 Testing: aes.rest-suite 4/71 Test: aes.rest-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_aes.rest" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "aes.rest-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- AES-ECB Encrypt (Invalid keylength) ............................... PASS AES-ECB Decrypt (Invalid keylength) ............................... PASS AES-256-CBC Encrypt (Invalid input length) ........................ PASS AES-256-CBC Decrypt (Invalid input length) ........................ PASS AES - Optional Parameter Validation (MBEDTLS_CHECK_PARAMS) ........ ---- Test Suite not enabled AES - Mandatory Parameter Validation and Valid Parameters ......... PASS AES Selftest ...................................................... AES-ECB-128 (dec): passed AES-ECB-128 (enc): passed AES-ECB-192 (dec): passed AES-ECB-192 (enc): passed AES-ECB-256 (dec): passed AES-ECB-256 (enc): passed AES-CBC-128 (dec): passed AES-CBC-128 (enc): passed AES-CBC-192 (dec): passed AES-CBC-192 (enc): passed AES-CBC-256 (dec): passed AES-CBC-256 (enc): passed AES-CFB128-128 (dec): passed AES-CFB128-128 (enc): passed AES-CFB128-192 (dec): passed AES-CFB128-192 (enc): passed AES-CFB128-256 (dec): passed AES-CFB128-256 (enc): passed AES-OFB-128 (dec): passed AES-OFB-128 (enc): passed AES-OFB-192 (dec): passed AES-OFB-192 (enc): passed AES-OFB-256 (dec): passed AES-OFB-256 (enc): passed AES-CTR-128 (dec): passed AES-CTR-128 (enc): passed AES-CTR-128 (dec): passed AES-CTR-128 (enc): passed AES-CTR-128 (dec): passed AES-CTR-128 (enc): passed AES-XTS-128 (dec): passed AES-XTS-128 (enc): passed AES-XTS-128 (dec): passed AES-XTS-128 (enc): passed AES-XTS-128 (dec): passed AES-XTS-128 (enc): passed PASS ---------------------------------------------------------------------------- PASSED (7 / 7 tests (1 skipped)) Test time = 0.01 sec ---------------------------------------------------------- Test Passed. "aes.rest-suite" end time: Dec 01 17:34 CET "aes.rest-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 5/71 Testing: aes.xts-suite 5/71 Test: aes.xts-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_aes.xts" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "aes.xts-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- AES-128-XTS Encrypt Fail Sector Too Small (by 16 bytes) ........... PASS AES-128-XTS Encrypt Fail Sector Too Small (by 1 byte) ............. PASS AES-128-XTS Encrypt Fail Sector Too Large (by 1 byte) ............. PASS AES-128-XTS Encrypt Fail Sector Too Large (by 1 block) ............ PASS AES-0-XTS Setkey Fail Invalid Key Length .......................... PASS AES-4-XTS Setkey Fail Invalid Key Length .......................... PASS AES-64-XTS Setkey Fail Invalid Key Length ......................... PASS AES-192-XTS Setkey Fail Invalid Key Length ........................ PASS AES-384-XTS Setkey Fail Invalid Key Length ........................ PASS AES-128-XTS Encrypt IEEE P1619/D16 Vector 1 ....................... PASS AES-128-XTS Encrypt IEEE P1619/D16 Vector 2 ....................... PASS AES-128-XTS Encrypt IEEE P1619/D16 Vector 3 ....................... PASS AES-128-XTS Encrypt IEEE P1619/D16 Vector 4 ....................... PASS AES-128-XTS Encrypt IEEE P1619/D16 Vector 5 ....................... PASS AES-128-XTS Encrypt IEEE P1619/D16 Vector 6 ....................... PASS AES-128-XTS Encrypt IEEE P1619/D16 Vector 7 ....................... PASS AES-128-XTS Encrypt IEEE P1619/D16 Vector 8 ....................... PASS AES-128-XTS Encrypt IEEE P1619/D16 Vector 9 ....................... PASS AES-256-XTS Encrypt IEEE P1619/D16 Vector 10 ...................... PASS AES-256-XTS Encrypt IEEE P1619/D16 Vector 11 ...................... PASS AES-256-XTS Encrypt IEEE P1619/D16 Vector 12 ...................... PASS AES-256-XTS Encrypt IEEE P1619/D16 Vector 13 ...................... PASS AES-256-XTS Encrypt IEEE P1619/D16 Vector 14 ...................... PASS AES-128-XTS Encrypt IEEE P1619/D16 Vector 15 ...................... PASS AES-128-XTS Encrypt IEEE P1619/D16 Vector 16 ...................... PASS AES-128-XTS Encrypt IEEE P1619/D16 Vector 17 ...................... PASS AES-128-XTS Encrypt IEEE P1619/D16 Vector 18 ...................... PASS AES-128-XTS Encrypt IEEE P1619/D16 Vector 19 ...................... PASS AES-128-XTS Decrypt IEEE P1619/D16 Vector 1 ....................... PASS AES-128-XTS Decrypt IEEE P1619/D16 Vector 2 ....................... PASS AES-128-XTS Decrypt IEEE P1619/D16 Vector 3 ....................... PASS AES-128-XTS Decrypt IEEE P1619/D16 Vector 4 ....................... PASS AES-128-XTS Decrypt IEEE P1619/D16 Vector 5 ....................... PASS AES-128-XTS Decrypt IEEE P1619/D16 Vector 6 ....................... PASS AES-128-XTS Decrypt IEEE P1619/D16 Vector 7 ....................... PASS AES-128-XTS Decrypt IEEE P1619/D16 Vector 8 ....................... PASS AES-128-XTS Decrypt IEEE P1619/D16 Vector 9 ....................... PASS AES-256-XTS Decrypt IEEE P1619/D16 Vector 10 ...................... PASS AES-256-XTS Decrypt IEEE P1619/D16 Vector 11 ...................... PASS AES-256-XTS Decrypt IEEE P1619/D16 Vector 12 ...................... PASS AES-256-XTS Decrypt IEEE P1619/D16 Vector 13 ...................... PASS AES-256-XTS Decrypt IEEE P1619/D16 Vector 14 ...................... PASS AES-128-XTS Decrypt IEEE P1619/D16 Vector 15 ...................... PASS AES-128-XTS Decrypt IEEE P1619/D16 Vector 16 ...................... PASS AES-128-XTS Decrypt IEEE P1619/D16 Vector 17 ...................... PASS AES-128-XTS Decrypt IEEE P1619/D16 Vector 18 ...................... PASS AES-128-XTS Decrypt IEEE P1619/D16 Vector 19 ...................... PASS ---------------------------------------------------------------------------- PASSED (47 / 47 tests (0 skipped)) Test time = 0.00 sec ---------------------------------------------------------- Test Passed. "aes.xts-suite" end time: Dec 01 17:34 CET "aes.xts-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 6/71 Testing: arc4-suite 6/71 Test: arc4-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_arc4" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "arc4-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- Test vector ARC4 [Cryptlib] ....................................... PASS Test vector ARC4 [COMMERCE] ....................................... PASS Test vector ARC4 [SSH ARCFOUR] .................................... PASS Test Vector ARC4 [RFC6229 40-bit] ................................. PASS Test Vector ARC4 [RFC6229 56-bit] ................................. PASS Test Vector ARC4 [RFC6229 64-bit] ................................. PASS Test Vector ARC4 [RFC6229 128-bit] ................................ PASS TMP ............................................................... PASS ARC4 Selftest ..................................................... ARC4 test #1: passed ARC4 test #2: passed ARC4 test #3: passed PASS ---------------------------------------------------------------------------- PASSED (9 / 9 tests (0 skipped)) Test time = 0.00 sec ---------------------------------------------------------- Test Passed. "arc4-suite" end time: Dec 01 17:34 CET "arc4-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 7/71 Testing: aria-suite 7/71 Test: aria-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_aria" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "aria-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- ARIA - Valid parameters ........................................... ---- Test Suite not enabled ARIA - Invalid parameters ......................................... ---- Test Suite not enabled ARIA-128-ECB Encrypt - RFC 5794 ................................... ---- Test Suite not enabled ARIA-128-ECB Decrypt - RFC 5794 ................................... ---- Test Suite not enabled ARIA-192-ECB Encrypt - RFC 5794 ................................... ---- Test Suite not enabled ARIA-192-ECB Decrypt - RFC 5794 ................................... ---- Test Suite not enabled ARIA-256-ECB_Encrypt - RFC 5794 ................................... ---- Test Suite not enabled ARIA-256-ECB_Decrypt - RFC 5794 ................................... ---- Test Suite not enabled ARIA-128-ECB Decrypt - RFC 5794 ................................... ---- Test Suite not enabled ARIA-192-ECB Decrypt - RFC 5794 ................................... ---- Test Suite not enabled ARIA-256-ECB Decrypt - RFC 5794 ................................... ---- Test Suite not enabled ARIA-128-ECB Encrypt - Official Test Vectors 1.0 .................. ---- Test Suite not enabled ARIA-128-ECB Decrypt - Official Test Vectors 1.0 .................. ---- Test Suite not enabled ARIA-192-ECB Encrypt - Official Test Vectors 1.0 .................. ---- Test Suite not enabled ARIA-192-ECB Decrypt - Official Test Vectors 1.0 .................. ---- Test Suite not enabled ARIA-256-ECB Encrypt - Official Test Vectors 1.0 .................. ---- Test Suite not enabled ARIA-256-ECB Decrypt - Official Test Vectors 1.0 .................. ---- Test Suite not enabled ARIA-128-CBC Encrypt - Official Test Vectors 1.0 .................. ---- Test Suite not enabled ARIA-128-CBC Decrypt - Official Test Vectors 1.0 .................. ---- Test Suite not enabled ARIA-192-CBC Encrypt - Official Test Vectors 1.0 .................. ---- Test Suite not enabled ARIA-192-CBC Decrypt - Official Test Vectors 1.0 .................. ---- Test Suite not enabled ARIA-256-CBC Encrypt - Official Test Vectors 1.0 .................. ---- Test Suite not enabled ARIA-256-CBC Decrypt - Official Test Vectors 1.0 .................. ---- Test Suite not enabled ARIA-128-CTR Encrypt - Official Test Vectors 1.0 .................. ---- Test Suite not enabled ARIA-192-CTR Encrypt - Official Test Vectors 1.0 .................. ---- Test Suite not enabled ARIA-192-CTR Decrypt - Official Test Vectors 1.0 .................. ---- Test Suite not enabled ARIA-256-CTR Encrypt - Official Test Vectors 1.0 .................. ---- Test Suite not enabled ARIA-256-CTR Decrypt - Official Test Vectors 1.0 .................. ---- Test Suite not enabled ARIA-128-CFB128 Encrypt - Official Test Vectors 1.0 ............... ---- Test Suite not enabled ARIA-128-CFB128 Decrypt - Official Test Vectors 1.0 ............... ---- Test Suite not enabled ARIA-192-CFB128 Encrypt - Official Test Vectors 1.0 ............... ---- Test Suite not enabled ARIA-192-CFB128 Decrypt - Official Test Vectors 1.0 ............... ---- Test Suite not enabled ARIA-256-CFB128 Encrypt - Official Test Vectors 1.0 ............... ---- Test Suite not enabled ARIA-256-CFB128 Decrypt - Official Test Vectors 1.0 ............... ---- Test Suite not enabled ARIA Selftest ..................................................... ---- Test Suite not enabled ---------------------------------------------------------------------------- PASSED (35 / 35 tests (35 skipped)) Test time = 0.00 sec ---------------------------------------------------------- Test Passed. "aria-suite" end time: Dec 01 17:34 CET "aria-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 8/71 Testing: asn1write-suite 8/71 Test: asn1write-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_asn1write" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "asn1write-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- ASN.1 Write Octet String #0 (Empty string) ........................ PASS ASN.1 Write Octet String #1 (Large buffer) ........................ PASS ASN.1 Write Octet String #2 (Buffer just fits) .................... PASS ASN.1 Write Octet String #3 (Buffer too small for tag) ............ PASS ASN.1 Write Octet String #4 (Buffer too small for len) ............ PASS ASN.1 Write Octet String #5 (Buffer too small for string) ......... PASS ASN.1 Write Octet String #6 (l = 128, large buffer) ............... PASS ASN.1 Write Octet String #7 (l = 128, buffer just fits) ........... PASS ASN.1 Write Octet String #8 (l = 128, buffer too small for tag) ... PASS ASN.1 Write Octet String #9 (l = 128, buffer too small for len) ... PASS ASN.1 Write Octet String #9 (l = 128, buffer too small for string) PASS ASN.1 Write IA5 String #0 (Empty string) .......................... PASS ASN.1 Write IA5 String #1 (Large buffer) .......................... PASS ASN.1 Write IA5 String #2 (Buffer just fits) ...................... PASS ASN.1 Write IA5 String #3 (Buffer too small for tag) .............. PASS ASN.1 Write IA5 String #4 (Buffer too small for len) .............. PASS ASN.1 Write IA5 String #5 (Buffer too small for string) ........... PASS ASN.1 Write / Read Length #0 (Len = 0, short form) ................ ---- Test Suite not enabled ASN.1 Write / Read Length #1 (Len = 127, short form) .............. ---- Test Suite not enabled ASN.1 Write / Read Length #2 (Len = 127, buffer too small) ........ ---- Test Suite not enabled ASN.1 Write / Read Length #3 (Len = 128, long form) ............... ---- Test Suite not enabled ASN.1 Write / Read Length #4 (Len = 255, long form) ............... ---- Test Suite not enabled ASN.1 Write / Read Length #5 (Len = 255, buffer too small) ........ ---- Test Suite not enabled ASN.1 Write / Read Length #6 (Len = 258, byte order) .............. ---- Test Suite not enabled ASN.1 Write / Read Length #7 (Len = 65535, long form) ............. ---- Test Suite not enabled ASN.1 Write / Read Length #8 (Len = 65535, buffer too small) ...... ---- Test Suite not enabled ASN.1 Write / Read Length #9 (Len = 66051, byte order) ............ ---- Test Suite not enabled ASN.1 Write / Read Length #10 (Len = 16777215, long form) ......... ---- Test Suite not enabled ASN.1 Write / Read Length #11 (Len = 16777215, buffer too small) .. ---- Test Suite not enabled ASN.1 Write / Read Length #12 (Len = 16909060, byte order) ........ ---- Test Suite not enabled ASN.1 Write / Read Length #12 (Len = 16909060, buffer too small) .. ---- Test Suite not enabled ASN.1 Write Named Bitstring / Unused bits #0 ...................... PASS ASN.1 Write Named Bitstring / Unused bits #1 ...................... PASS ASN.1 Write Named Bitstring / Unused bits #2 ...................... PASS ASN.1 Write Named Bitstring / Unused bits #3 ...................... PASS ASN.1 Write Named Bitstring / Unused bits #4 ...................... PASS ASN.1 Write Named Bitstring / Unused bits #5 ...................... PASS ASN.1 Write Named Bitstring / Unused bits #6 ...................... PASS ASN.1 Write Named Bitstring / Unused bits #7 ...................... PASS ASN.1 Write Named Bitstring / Empty bitstring ..................... PASS ASN.1 Write Named Bitstring / Empty bitstring (bits = 16) ......... PASS ASN.1 Write Named Bitstring / Empty bitstring (bits = 24) ......... PASS ASN.1 Write Named Bitstring / 15 trailing bits all unset .......... PASS ASN.1 Write Named Bitstring / 15 trailing bits all set ............ PASS ASN.1 Write Bitstring / Unused bits #0 ............................ PASS ASN.1 Write Bitstring / Unused bits #1 ............................ PASS ASN.1 Write Bitstring / Unused bits #2 ............................ PASS ASN.1 Write Bitstring / Unused bits #3 ............................ PASS ASN.1 Write Bitstring / Unused bits #4 ............................ PASS ASN.1 Write Bitstring / Unused bits #5 ............................ PASS ASN.1 Write Bitstring / Unused bits #6 ............................ PASS ASN.1 Write Bitstring / Unused bits #7 ............................ PASS ASN.1 Write Bitstring / 1 trailing bit (bits 15) .................. PASS ASN.1 Write Bitstring / 0 bits .................................... PASS ASN.1 Write Bitstring / long string all bits unset except trailing PASS ---------------------------------------------------------------------------- PASSED (55 / 55 tests (14 skipped)) Test time = 0.00 sec ---------------------------------------------------------- Test Passed. "asn1write-suite" end time: Dec 01 17:34 CET "asn1write-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 9/71 Testing: base64-suite 9/71 Test: base64-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_base64" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "base64-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- Test case mbedtls_base64_encode #1 buffer just right .............. PASS Test case mbedtls_base64_encode #2 buffer just right .............. PASS Test case mbedtls_base64_encode #2 buffer too small ............... PASS Test case mbedtls_base64_encode #3 buffer just right .............. PASS Test case mbedtls_base64_encode #3 buffer too small ............... PASS Test case mbedtls_base64_encode #4 buffer just right .............. PASS Test case mbedtls_base64_encode #4 buffer too small ............... PASS Test case mbedtls_base64_encode #5 buffer just right .............. PASS Test case mbedtls_base64_encode #5 buffer too small ............... PASS Test case mbedtls_base64_encode #6 buffer just right .............. PASS Test case mbedtls_base64_encode #6 buffer too small ............... PASS Test case mbedtls_base64_encode #7 buffer just right .............. PASS Test case mbedtls_base64_encode #7 buffer too small ............... PASS Test case mbedtls_base64_decode #1 ................................ PASS Test case mbedtls_base64_decode #2 ................................ PASS Test case mbedtls_base64_decode #3 ................................ PASS Test case mbedtls_base64_decode #4 ................................ PASS Test case mbedtls_base64_decode #5 ................................ PASS Test case mbedtls_base64_decode #6 ................................ PASS Test case mbedtls_base64_decode #7 ................................ PASS Base64 decode (Illegal character) ................................. PASS Base64 decode (Too much equal signs) .............................. PASS Base64 decode (Invalid char after equal signs) .................... PASS Base64 decode (Space inside string) ............................... PASS Base64 decode "Zm9vYmFy" (no newline nor '\0' at end) ............. PASS Base64 decode "Zm9vYmFy\n" (LF at end) ............................ PASS Base64 decode "Zm9vYmFy\r\n" (CRLF at end) ........................ PASS Base64 decode "Zm9vYmFy\r" (CR at end) ............................ PASS Base64 decode "Zm9vYmFy " (SP at end) ............................. PASS Base64 decode "Zm9vYmFy \n" (SP+LF at end) ........................ PASS Base64 decode "Zm9vYmFy \r\n" (SP+CRLF at end) .................... PASS Base64 decode "Zm9vYmFy \r" (SP+CR at end) ........................ PASS Base64 decode "Zm9vYmFy " (2SP at end) ........................... PASS Base64 decode "Zm9vYmFy \n" (2SP+LF at end) ...................... PASS Base64 decode "Zm9vYmFy \r\n" (2SP+CRLF at end) .................. PASS Base64 decode "Zm9vYmFy \r" (2SP+CR at end) ...................... PASS Base64 decode "Zm9vYmF\ny" (LF inside) ............................ PASS Base64 decode "Zm9vYmF\ry" (CRLF inside) .......................... PASS Base64 decode "Zm9vYmF\ry" (CR inside) ............................ PASS Base64 decode "Zm9vYmF y" (SP inside) ............................. PASS Base64 decode "Zm9vYmF \ny" (SP+LF inside) ........................ PASS Base64 decode "Zm9vYmF \ry" (SP+CRLF inside) ...................... PASS Base64 decode "Zm9vYmF \ry" (SP+CR inside) ........................ PASS Base64 decode "Zm9vYmF y" (2SP inside) ........................... PASS Base64 decode "Zm9vYmF \ny" (2SP+LF inside) ...................... PASS Base64 decode "Zm9vYmF \ry" (2SP+CRLF inside) .................... PASS Base64 decode "Zm9vYmF \ry" (2SP+CR inside) ...................... PASS Base64 encode hex #1 .............................................. PASS Base64 encode hex #2 (buffer too small) ........................... PASS Base64 encode hex #3 .............................................. PASS Base64 encode hex #4 .............................................. PASS Base64 decode hex #1 .............................................. PASS Base64 decode hex #2 (buffer too small) ........................... PASS Base64 decode hex #3 .............................................. PASS Base64 decode hex #4 .............................................. PASS Base64 decode hex #5 (buffer too small) ........................... PASS Base64 Selftest ................................................... Base64 encoding test: passed Base64 decoding test: passed PASS ---------------------------------------------------------------------------- PASSED (57 / 57 tests (0 skipped)) Test time = 0.00 sec ---------------------------------------------------------- Test Passed. "base64-suite" end time: Dec 01 17:34 CET "base64-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 10/71 Testing: blowfish-suite 10/71 Test: blowfish-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_blowfish" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "blowfish-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- BLOWFISH - Valid parameters ....................................... PASS BLOWFISH - Invalid parameters ..................................... ---- Test Suite not enabled BLOWFISH-ECB Encrypt SSLeay reference #1 .......................... PASS BLOWFISH-ECB Encrypt SSLeay reference #2 .......................... PASS BLOWFISH-ECB Encrypt SSLeay reference #3 .......................... PASS BLOWFISH-ECB Encrypt SSLeay reference #4 .......................... PASS BLOWFISH-ECB Encrypt SSLeay reference #5 .......................... PASS BLOWFISH-ECB Encrypt SSLeay reference #6 .......................... PASS BLOWFISH-ECB Encrypt SSLeay reference #7 .......................... PASS BLOWFISH-ECB Encrypt SSLeay reference #8 .......................... PASS BLOWFISH-ECB Encrypt SSLeay reference #9 .......................... PASS BLOWFISH-ECB Encrypt SSLeay reference #10 ......................... PASS BLOWFISH-ECB Encrypt SSLeay reference #11 ......................... PASS BLOWFISH-ECB Encrypt SSLeay reference #12 ......................... PASS BLOWFISH-ECB Encrypt SSLeay reference #13 ......................... PASS BLOWFISH-ECB Encrypt SSLeay reference #14 ......................... PASS BLOWFISH-ECB Encrypt SSLeay reference #15 ......................... PASS BLOWFISH-ECB Encrypt SSLeay reference #16 ......................... PASS BLOWFISH-ECB Encrypt SSLeay reference #17 ......................... PASS BLOWFISH-ECB Encrypt SSLeay reference #18 ......................... PASS BLOWFISH-ECB Encrypt SSLeay reference #19 ......................... PASS BLOWFISH-ECB Encrypt SSLeay reference #20 ......................... PASS BLOWFISH-ECB Encrypt SSLeay reference #21 ......................... PASS BLOWFISH-ECB Encrypt SSLeay reference #22 ......................... PASS BLOWFISH-ECB Encrypt SSLeay reference #23 ......................... PASS BLOWFISH-ECB Encrypt SSLeay reference #24 ......................... PASS BLOWFISH-ECB Encrypt SSLeay reference #25 ......................... PASS BLOWFISH-ECB Encrypt SSLeay reference #26 ......................... PASS BLOWFISH-ECB Encrypt SSLeay reference #27 ......................... PASS BLOWFISH-ECB Encrypt SSLeay reference #28 ......................... PASS BLOWFISH-ECB Encrypt SSLeay reference #29 ......................... PASS BLOWFISH-ECB Encrypt SSLeay reference #30 ......................... PASS BLOWFISH-ECB Encrypt SSLeay reference #31 ......................... PASS BLOWFISH-ECB Encrypt SSLeay reference #32 ......................... PASS BLOWFISH-ECB Encrypt SSLeay reference #33 ......................... PASS BLOWFISH-ECB Encrypt SSLeay reference #34 ......................... PASS BLOWFISH-ECB Decrypt SSLeay reference #1 .......................... PASS BLOWFISH-ECB Decrypt SSLeay reference #2 .......................... PASS BLOWFISH-ECB Decrypt SSLeay reference #3 .......................... PASS BLOWFISH-ECB Decrypt SSLeay reference #4 .......................... PASS BLOWFISH-ECB Decrypt SSLeay reference #5 .......................... PASS BLOWFISH-ECB Decrypt SSLeay reference #6 .......................... PASS BLOWFISH-ECB Decrypt SSLeay reference #7 .......................... PASS BLOWFISH-ECB Decrypt SSLeay reference #8 .......................... PASS BLOWFISH-ECB Decrypt SSLeay reference #9 .......................... PASS BLOWFISH-ECB Decrypt SSLeay reference #10 ......................... PASS BLOWFISH-ECB Decrypt SSLeay reference #11 ......................... PASS BLOWFISH-ECB Decrypt SSLeay reference #12 ......................... PASS BLOWFISH-ECB Decrypt SSLeay reference #13 ......................... PASS BLOWFISH-ECB Decrypt SSLeay reference #14 ......................... PASS BLOWFISH-ECB Encrypt SSLeay reference #15 ......................... PASS BLOWFISH-ECB Decrypt SSLeay reference #16 ......................... PASS BLOWFISH-ECB Decrypt SSLeay reference #17 ......................... PASS BLOWFISH-ECB Decrypt SSLeay reference #18 ......................... PASS BLOWFISH-ECB Decrypt SSLeay reference #19 ......................... PASS BLOWFISH-ECB Decrypt SSLeay reference #20 ......................... PASS BLOWFISH-ECB Decrypt SSLeay reference #21 ......................... PASS BLOWFISH-ECB Decrypt SSLeay reference #22 ......................... PASS BLOWFISH-ECB Decrypt SSLeay reference #23 ......................... PASS BLOWFISH-ECB Decrypt SSLeay reference #24 ......................... PASS BLOWFISH-ECB Decrypt SSLeay reference #25 ......................... PASS BLOWFISH-ECB Decrypt SSLeay reference #26 ......................... PASS BLOWFISH-ECB Decrypt SSLeay reference #27 ......................... PASS BLOWFISH-ECB Decrypt SSLeay reference #28 ......................... PASS BLOWFISH-ECB Decrypt SSLeay reference #29 ......................... PASS BLOWFISH-ECB Decrypt SSLeay reference #30 ......................... PASS BLOWFISH-ECB Decrypt SSLeay reference #31 ......................... PASS BLOWFISH-ECB Decrypt SSLeay reference #32 ......................... PASS BLOWFISH-ECB Decrypt SSLeay reference #33 ......................... PASS BLOWFISH-ECB Decrypt SSLeay reference #34 ......................... PASS BLOWFISH-SETKEY Setkey SSLeay reference #1 ........................ PASS BLOWFISH-SETKEY Setkey SSLeay reference #2 ........................ PASS BLOWFISH-SETKEY Setkey SSLeay reference #3 ........................ PASS BLOWFISH-SETKEY Setkey SSLeay reference #4 ........................ PASS BLOWFISH-SETKEY Setkey SSLeay reference #5 ........................ PASS BLOWFISH-SETKEY Setkey SSLeay reference #6 ........................ PASS BLOWFISH-SETKEY Setkey SSLeay reference #7 ........................ PASS BLOWFISH-SETKEY Setkey SSLeay reference #8 ........................ PASS BLOWFISH-SETKEY Setkey SSLeay reference #9 ........................ PASS BLOWFISH-SETKEY Setkey SSLeay reference #10 ....................... PASS BLOWFISH-SETKEY Setkey SSLeay reference #11 ....................... PASS BLOWFISH-SETKEY Setkey SSLeay reference #12 ....................... PASS BLOWFISH-SETKEY Setkey SSLeay reference #13 ....................... PASS BLOWFISH-SETKEY Setkey SSLeay reference #14 ....................... PASS BLOWFISH-SETKEY Setkey SSLeay reference #15 ....................... PASS BLOWFISH-SETKEY Setkey SSLeay reference #16 ....................... PASS BLOWFISH-SETKEY Setkey SSLeay reference #17 ....................... PASS BLOWFISH-SETKEY Setkey SSLeay reference #18 ....................... PASS BLOWFISH-SETKEY Setkey SSLeay reference #19 ....................... PASS BLOWFISH-SETKEY Setkey SSLeay reference #20 ....................... PASS BLOWFISH-SETKEY Setkey SSLeay reference #21 ....................... PASS BLOWFISH-SETKEY Setkey SSLeay reference #22 ....................... PASS BLOWFISH-SETKEY Setkey SSLeay reference #23 ....................... PASS BLOWFISH-SETKEY Setkey SSLeay reference #24 ....................... PASS BLOWFISH-SETKEY Setkey 440 bits ................................... PASS BLOWFISH-SETKEY Setkey 448 bits ................................... PASS BLOWFISH-SETKEY Setkey 456 bits ................................... PASS BLOWFISH-CBC Encrypt .............................................. PASS BLOWFISH-CBC Decrypt .............................................. PASS BLOWFISH-CBC Encrypt .............................................. PASS BLOWFISH-CBC Decrypt .............................................. PASS BLOWFISH-CFB Encrypt .............................................. PASS BLOWFISH-CFB Decrypt .............................................. PASS BLOWFISH-CTR Encrypt .............................................. PASS BLOWFISH-CTR Decrypt .............................................. PASS ---------------------------------------------------------------------------- PASSED (105 / 105 tests (1 skipped)) Test time = 0.01 sec ---------------------------------------------------------- Test Passed. "blowfish-suite" end time: Dec 01 17:34 CET "blowfish-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 11/71 Testing: camellia-suite 11/71 Test: camellia-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_camellia" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "camellia-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- Camellia - Valid parameters ....................................... PASS Camellia - Invalid parameters ..................................... ---- Test Suite not enabled Camellia-128-ECB Encrypt RFC3713 #1 ............................... PASS Camellia-192-ECB Encrypt RFC3713 #1 ............................... PASS Camellia-256-ECB Encrypt RFC3713 #1 ............................... PASS Camellia-128-ECB Encrypt Perl EVP #1 .............................. PASS Camellia-192-ECB Encrypt Perl EVP #1 .............................. PASS Camellia-256-ECB Encrypt Perl EVP #1 .............................. PASS Camellia-128-ECB Encrypt Perl EVP #1 .............................. PASS Camellia-128-ECB Encrypt Perl EVP #2 .............................. PASS Camellia-128-ECB Encrypt Perl EVP #3 .............................. PASS Camellia-128-ECB Encrypt Perl EVP #4 .............................. PASS Camellia-192-ECB Encrypt Perl EVP #1 .............................. PASS Camellia-192-ECB Encrypt Perl EVP #2 .............................. PASS Camellia-192-ECB Encrypt Perl EVP #3 .............................. PASS Camellia-192-ECB Encrypt Perl EVP #4 .............................. PASS Camellia-256-ECB Encrypt Perl EVP #1 .............................. PASS Camellia-256-ECB Encrypt Perl EVP #2 .............................. PASS Camellia-256-ECB Encrypt Perl EVP #3 .............................. PASS Camellia-256-ECB Encrypt Perl EVP #4 .............................. PASS Camellia-128-CBC Encrypt Perl EVP #1 .............................. PASS Camellia-128-CBC Encrypt Perl EVP #2 .............................. PASS Camellia-128-CBC Encrypt Perl EVP #3 .............................. PASS Camellia-128-CBC Encrypt Perl EVP #4 .............................. PASS Camellia-192-CBC Encrypt Perl EVP #1 .............................. PASS Camellia-192-CBC Encrypt Perl EVP #2 .............................. PASS Camellia-192-CBC Encrypt Perl EVP #3 .............................. PASS Camellia-192-CBC Encrypt Perl EVP #4 .............................. PASS Camellia-256-CBC Encrypt Perl EVP #1 .............................. PASS Camellia-256-CBC Encrypt Perl EVP #2 .............................. PASS Camellia-256-CBC Encrypt Perl EVP #3 .............................. PASS Camellia-256-CBC Encrypt Perl EVP #4 .............................. PASS Camellia-128-CFB128 Encrypt Perl EVP #1 ........................... PASS Camellia-128-CFB128 Encrypt Perl EVP #2 ........................... PASS Camellia-128-CFB128 Encrypt Perl EVP #3 ........................... PASS Camellia-128-CFB128 Encrypt Perl EVP #4 ........................... PASS Camellia-128-CFB128 Decrypt Perl EVP #1 ........................... PASS Camellia-128-CFB128 Decrypt Perl EVP #2 ........................... PASS Camellia-128-CFB128 Decrypt Perl EVP #3 ........................... PASS Camellia-128-CFB128 Decrypt Perl EVP #4 ........................... PASS Camellia-192-CFB128 Encrypt Perl EVP #1 ........................... PASS Camellia-192-CFB128 Encrypt Perl EVP #2 ........................... PASS Camellia-192-CFB128 Encrypt Perl EVP #3 ........................... PASS Camellia-192-CFB128 Encrypt Perl EVP #4 ........................... PASS Camellia-192-CFB128 Decrypt Perl EVP #1 ........................... PASS Camellia-192-CFB128 Decrypt Perl EVP #2 ........................... PASS Camellia-192-CFB128 Decrypt Perl EVP #3 ........................... PASS Camellia-192-CFB128 Decrypt Perl EVP #4 ........................... PASS Camellia-256-CFB128 Encrypt Perl EVP #1 ........................... PASS Camellia-256-CFB128 Encrypt Perl EVP #2 ........................... PASS Camellia-256-CFB128 Encrypt Perl EVP #3 ........................... PASS Camellia-256-CFB128 Encrypt Perl EVP #4 ........................... PASS Camellia-256-CFB128 Decrypt Perl EVP #1 ........................... PASS Camellia-256-CFB128 Decrypt Perl EVP #2 ........................... PASS Camellia-256-CFB128 Decrypt Perl EVP #3 ........................... PASS Camellia-256-CFB128 Decrypt Perl EVP #4 ........................... PASS Camellia-ECB Encrypt (Invalid key length) ......................... PASS Camellia-ECB Decrypt (Invalid key length) ......................... PASS Camellia-256-CBC Encrypt (Invalid input length) ................... PASS Camellia-256-CBC Decrypt (Invalid input length) ................... PASS Camellia Selftest ................................................. CAMELLIA-ECB-128 (dec): passed CAMELLIA-ECB-128 (enc): passed CAMELLIA-ECB-192 (dec): passed CAMELLIA-ECB-192 (enc): passed CAMELLIA-ECB-256 (dec): passed CAMELLIA-ECB-256 (enc): passed CAMELLIA-CBC-128 (dec): passed CAMELLIA-CBC-128 (enc): passed CAMELLIA-CBC-192 (dec): passed CAMELLIA-CBC-192 (enc): passed CAMELLIA-CBC-256 (dec): passed CAMELLIA-CBC-256 (enc): passed CAMELLIA-CTR-128 (dec): passed CAMELLIA-CTR-128 (enc): passed CAMELLIA-CTR-128 (dec): passed CAMELLIA-CTR-128 (enc): passed CAMELLIA-CTR-128 (dec): passed CAMELLIA-CTR-128 (enc): passed PASS ---------------------------------------------------------------------------- PASSED (61 / 61 tests (1 skipped)) Test time = 0.00 sec ---------------------------------------------------------- Test Passed. "camellia-suite" end time: Dec 01 17:34 CET "camellia-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 12/71 Testing: ccm-suite 12/71 Test: ccm-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_ccm" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "ccm-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- CCM self test ..................................................... CCM-AES #1: passed CCM-AES #2: passed CCM-AES #3: passed PASS CCM - Invalid parameters .......................................... ---- Test Suite not enabled CCM - Valid parameters ............................................ PASS CCM init #1 AES-128: OK ........................................... PASS CCM init #2 CAMELLIA-256: OK ...................................... PASS CCM init #3 AES-224: bad key size ................................. PASS CCM init #4 BLOWFISH-128: bad block size .......................... PASS CCM lengths #1 all OK ............................................. PASS CCM lengths #2 nonce too short .................................... PASS CCM lengths #3 nonce too long ..................................... PASS CCM lengths #4 tag too short ...................................... PASS CCM lengths #5 tag too long ....................................... PASS CCM lengths #6 tag length not even ................................ PASS CCM lengths #7 AD too long (2^16 - 2^8 + 1) ....................... PASS CCM lengths #8 msg too long for this IV length (2^16, q = 2) ...... PASS CCM lengths #9 tag length 0 ....................................... PASS CCM* fixed tag lengths #1 all OK .................................. PASS CCM* fixed tag lengths #2 all OK - tag length 0 ................... PASS CCM* encrypt and tag #1 ........................................... PASS CCM* encrypt and tag #2 ........................................... PASS CCM* encrypt and tag #3 ........................................... PASS CCM* auth decrypt tag #1 .......................................... PASS CCM* auth decrypt tag #2 .......................................... PASS CCM* auth decrypt tag #3 .......................................... PASS CCM encrypt and tag RFC 3610 #1 ................................... PASS CCM encrypt and tag RFC 3610 #2 ................................... PASS CCM encrypt and tag RFC 3610 #3 ................................... PASS CCM encrypt and tag RFC 3610 #4 ................................... PASS CCM encrypt and tag RFC 3610 #5 ................................... PASS CCM encrypt and tag RFC 3610 #6 ................................... PASS CCM encrypt and tag RFC 3610 #7 ................................... PASS CCM encrypt and tag RFC 3610 #8 ................................... PASS CCM encrypt and tag RFC 3610 #9 ................................... PASS CCM encrypt and tag RFC 3610 #10 .................................. PASS CCM encrypt and tag RFC 3610 #11 .................................. PASS CCM encrypt and tag RFC 3610 #12 .................................. PASS CCM encrypt and tag RFC 3610 #13 .................................. PASS CCM encrypt and tag RFC 3610 #14 .................................. PASS CCM encrypt and tag RFC 3610 #15 .................................. PASS CCM encrypt and tag RFC 3610 #16 .................................. PASS CCM encrypt and tag RFC 3610 #17 .................................. PASS CCM encrypt and tag RFC 3610 #18 .................................. PASS CCM encrypt and tag RFC 3610 #19 .................................. PASS CCM encrypt and tag RFC 3610 #20 .................................. PASS CCM encrypt and tag RFC 3610 #21 .................................. PASS CCM encrypt and tag RFC 3610 #22 .................................. PASS CCM encrypt and tag RFC 3610 #23 .................................. PASS CCM encrypt and tag RFC 3610 #24 .................................. PASS CCM encrypt and tag NIST VTT AES-128 #1 (P=24, N=13, A=32, T=4) ... PASS CCM encrypt and tag NIST VTT AES-128 #2 (P=24, N=13, A=32, T=6) ... PASS CCM encrypt and tag NIST VTT AES-128 #3 (P=24, N=13, A=32, T=8) ... PASS CCM encrypt and tag NIST VTT AES-128 #4 (P=24, N=13, A=32, T=10) .. PASS CCM encrypt and tag NIST VTT AES-128 #5 (P=24, N=13, A=32, T=12) .. PASS CCM encrypt and tag NIST VTT AES-128 #6 (P=24, N=13, A=32, T=14) .. PASS CCM encrypt and tag NIST VTT AES-128 #7 (P=24, N=13, A=32, T=16) .. PASS CCM encrypt and tag NIST VTT AES-192 #1 (P=24, N=13, A=32, T=4) ... PASS CCM encrypt and tag NIST VTT AES-192 #2 (P=24, N=13, A=32, T=6) ... PASS CCM encrypt and tag NIST VTT AES-192 #3 (P=24, N=13, A=32, T=8) ... PASS CCM encrypt and tag NIST VTT AES-192 #4 (P=24, N=13, A=32, T=10) .. PASS CCM encrypt and tag NIST VTT AES-192 #5 (P=24, N=13, A=32, T=12) .. PASS CCM encrypt and tag NIST VTT AES-192 #6 (P=24, N=13, A=32, T=14) .. PASS CCM encrypt and tag NIST VTT AES-192 #7 (P=24, N=13, A=32, T=16) .. PASS CCM encrypt and tag NIST VTT AES-256 #1 (P=24, N=13, A=32, T=4) ... PASS CCM encrypt and tag NIST VTT AES-256 #2 (P=24, N=13, A=32, T=6) ... PASS CCM encrypt and tag NIST VTT AES-256 #3 (P=24, N=13, A=32, T=8) ... PASS CCM encrypt and tag NIST VTT AES-256 #4 (P=24, N=13, A=32, T=10) .. PASS CCM encrypt and tag NIST VTT AES-256 #5 (P=24, N=13, A=32, T=12) .. PASS CCM encrypt and tag NIST VTT AES-256 #6 (P=24, N=13, A=32, T=14) .. PASS CCM encrypt and tag NIST VTT AES-256 #7 (P=24, N=13, A=32, T=16) .. PASS CCM encrypt and tag NIST VPT AES-128 #1 (P=0, N=13, A=32, T=16) ... PASS CCM encrypt and tag NIST VPT AES-128 #2 (P=1, N=13, A=32, T=16) ... PASS CCM encrypt and tag NIST VPT AES-128 #3 (P=2, N=13, A=32, T=16) ... PASS CCM encrypt and tag NIST VPT AES-128 #4 (P=3, N=13, A=32, T=16) ... PASS CCM encrypt and tag NIST VPT AES-128 #5 (P=4, N=13, A=32, T=16) ... PASS CCM encrypt and tag NIST VPT AES-128 #6 (P=5, N=13, A=32, T=16) ... PASS CCM encrypt and tag NIST VPT AES-128 #7 (P=6, N=13, A=32, T=16) ... PASS CCM encrypt and tag NIST VPT AES-128 #8 (P=7, N=13, A=32, T=16) ... PASS CCM encrypt and tag NIST VPT AES-128 #9 (P=8, N=13, A=32, T=16) ... PASS CCM encrypt and tag NIST VPT AES-128 #10 (P=9, N=13, A=32, T=16) .. PASS CCM encrypt and tag NIST VPT AES-128 #11 (P=10, N=13, A=32, T=16) . PASS CCM encrypt and tag NIST VPT AES-128 #12 (P=11, N=13, A=32, T=16) . PASS CCM encrypt and tag NIST VPT AES-128 #13 (P=12, N=13, A=32, T=16) . PASS CCM encrypt and tag NIST VPT AES-128 #14 (P=13, N=13, A=32, T=16) . PASS CCM encrypt and tag NIST VPT AES-128 #15 (P=14, N=13, A=32, T=16) . PASS CCM encrypt and tag NIST VPT AES-128 #16 (P=15, N=13, A=32, T=16) . PASS CCM encrypt and tag NIST VPT AES-128 #17 (P=16, N=13, A=32, T=16) . PASS CCM encrypt and tag NIST VPT AES-128 #18 (P=17, N=13, A=32, T=16) . PASS CCM encrypt and tag NIST VPT AES-128 #19 (P=18, N=13, A=32, T=16) . PASS CCM encrypt and tag NIST VPT AES-128 #20 (P=19, N=13, A=32, T=16) . PASS CCM encrypt and tag NIST VPT AES-128 #21 (P=20, N=13, A=32, T=16) . PASS CCM encrypt and tag NIST VPT AES-128 #22 (P=21, N=13, A=32, T=16) . PASS CCM encrypt and tag NIST VPT AES-128 #23 (P=22, N=13, A=32, T=16) . PASS CCM encrypt and tag NIST VPT AES-128 #24 (P=23, N=13, A=32, T=16) . PASS CCM encrypt and tag NIST VPT AES-128 #25 (P=24, N=13, A=32, T=16) . PASS CCM encrypt and tag NIST VPT AES-192 #1 (P=0, N=13, A=32, T=16) ... PASS CCM encrypt and tag NIST VPT AES-192 #2 (P=1, N=13, A=32, T=16) ... PASS CCM encrypt and tag NIST VPT AES-192 #3 (P=2, N=13, A=32, T=16) ... PASS CCM encrypt and tag NIST VPT AES-192 #4 (P=3, N=13, A=32, T=16) ... PASS CCM encrypt and tag NIST VPT AES-192 #5 (P=4, N=13, A=32, T=16) ... PASS CCM encrypt and tag NIST VPT AES-192 #6 (P=5, N=13, A=32, T=16) ... PASS CCM encrypt and tag NIST VPT AES-192 #7 (P=6, N=13, A=32, T=16) ... PASS CCM encrypt and tag NIST VPT AES-192 #8 (P=7, N=13, A=32, T=16) ... PASS CCM encrypt and tag NIST VPT AES-192 #9 (P=8, N=13, A=32, T=16) ... PASS CCM encrypt and tag NIST VPT AES-192 #10 (P=9, N=13, A=32, T=16) .. PASS CCM encrypt and tag NIST VPT AES-192 #11 (P=10, N=13, A=32, T=16) . PASS CCM encrypt and tag NIST VPT AES-192 #12 (P=11, N=13, A=32, T=16) . PASS CCM encrypt and tag NIST VPT AES-192 #13 (P=12, N=13, A=32, T=16) . PASS CCM encrypt and tag NIST VPT AES-192 #14 (P=13, N=13, A=32, T=16) . PASS CCM encrypt and tag NIST VPT AES-192 #15 (P=14, N=13, A=32, T=16) . PASS CCM encrypt and tag NIST VPT AES-192 #16 (P=15, N=13, A=32, T=16) . PASS CCM encrypt and tag NIST VPT AES-192 #17 (P=16, N=13, A=32, T=16) . PASS CCM encrypt and tag NIST VPT AES-192 #18 (P=17, N=13, A=32, T=16) . PASS CCM encrypt and tag NIST VPT AES-192 #19 (P=18, N=13, A=32, T=16) . PASS CCM encrypt and tag NIST VPT AES-192 #20 (P=19, N=13, A=32, T=16) . PASS CCM encrypt and tag NIST VPT AES-192 #21 (P=20, N=13, A=32, T=16) . PASS CCM encrypt and tag NIST VPT AES-192 #22 (P=21, N=13, A=32, T=16) . PASS CCM encrypt and tag NIST VPT AES-192 #23 (P=22, N=13, A=32, T=16) . PASS CCM encrypt and tag NIST VPT AES-192 #24 (P=23, N=13, A=32, T=16) . PASS CCM encrypt and tag NIST VPT AES-192 #25 (P=24, N=13, A=32, T=16) . PASS CCM encrypt and tag NIST VPT AES-256 #1 (P=0, N=13, A=32, T=16) ... PASS CCM encrypt and tag NIST VPT AES-256 #2 (P=1, N=13, A=32, T=16) ... PASS CCM encrypt and tag NIST VPT AES-256 #3 (P=2, N=13, A=32, T=16) ... PASS CCM encrypt and tag NIST VPT AES-256 #4 (P=3, N=13, A=32, T=16) ... PASS CCM encrypt and tag NIST VPT AES-256 #5 (P=4, N=13, A=32, T=16) ... PASS CCM encrypt and tag NIST VPT AES-256 #6 (P=5, N=13, A=32, T=16) ... PASS CCM encrypt and tag NIST VPT AES-256 #7 (P=6, N=13, A=32, T=16) ... PASS CCM encrypt and tag NIST VPT AES-256 #8 (P=7, N=13, A=32, T=16) ... PASS CCM encrypt and tag NIST VPT AES-256 #9 (P=8, N=13, A=32, T=16) ... PASS CCM encrypt and tag NIST VPT AES-256 #10 (P=9, N=13, A=32, T=16) .. PASS CCM encrypt and tag NIST VPT AES-256 #11 (P=10, N=13, A=32, T=16) . PASS CCM encrypt and tag NIST VPT AES-256 #12 (P=11, N=13, A=32, T=16) . PASS CCM encrypt and tag NIST VPT AES-256 #13 (P=12, N=13, A=32, T=16) . PASS CCM encrypt and tag NIST VPT AES-256 #14 (P=13, N=13, A=32, T=16) . PASS CCM encrypt and tag NIST VPT AES-256 #15 (P=14, N=13, A=32, T=16) . PASS CCM encrypt and tag NIST VPT AES-256 #16 (P=15, N=13, A=32, T=16) . PASS CCM encrypt and tag NIST VPT AES-256 #17 (P=16, N=13, A=32, T=16) . PASS CCM encrypt and tag NIST VPT AES-256 #18 (P=17, N=13, A=32, T=16) . PASS CCM encrypt and tag NIST VPT AES-256 #19 (P=18, N=13, A=32, T=16) . PASS CCM encrypt and tag NIST VPT AES-256 #20 (P=19, N=13, A=32, T=16) . PASS CCM encrypt and tag NIST VPT AES-256 #21 (P=20, N=13, A=32, T=16) . PASS CCM encrypt and tag NIST VPT AES-256 #22 (P=21, N=13, A=32, T=16) . PASS CCM encrypt and tag NIST VPT AES-256 #23 (P=22, N=13, A=32, T=16) . PASS CCM encrypt and tag NIST VPT AES-256 #24 (P=23, N=13, A=32, T=16) . PASS CCM encrypt and tag NIST VPT AES-256 #25 (P=24, N=13, A=32, T=16) . PASS CCM encrypt and tag NIST VNT AES-128 #1 (P=24, N=7, A=32, T=16) ... PASS CCM encrypt and tag NIST VNT AES-128 #2 (P=24, N=8, A=32, T=16) ... PASS CCM encrypt and tag NIST VNT AES-128 #3 (P=24, N=9, A=32, T=16) ... PASS CCM encrypt and tag NIST VNT AES-128 #4 (P=24, N=10, A=32, T=16) .. PASS CCM encrypt and tag NIST VNT AES-128 #5 (P=24, N=11, A=32, T=16) .. PASS CCM encrypt and tag NIST VNT AES-128 #6 (P=24, N=12, A=32, T=16) .. PASS CCM encrypt and tag NIST VNT AES-128 #7 (P=24, N=13, A=32, T=16) .. PASS CCM encrypt and tag NIST VNT AES-192 #1 (P=24, N=7, A=32, T=16) ... PASS CCM encrypt and tag NIST VNT AES-192 #2 (P=24, N=8, A=32, T=16) ... PASS CCM encrypt and tag NIST VNT AES-192 #3 (P=24, N=9, A=32, T=16) ... PASS CCM encrypt and tag NIST VNT AES-192 #4 (P=24, N=10, A=32, T=16) .. PASS CCM encrypt and tag NIST VNT AES-192 #5 (P=24, N=11, A=32, T=16) .. PASS CCM encrypt and tag NIST VNT AES-192 #6 (P=24, N=12, A=32, T=16) .. PASS CCM encrypt and tag NIST VNT AES-192 #7 (P=24, N=13, A=32, T=16) .. PASS CCM encrypt and tag NIST VNT AES-256 #1 (P=24, N=7, A=32, T=16) ... PASS CCM encrypt and tag NIST VNT AES-256 #2 (P=24, N=8, A=32, T=16) ... PASS CCM encrypt and tag NIST VNT AES-256 #3 (P=24, N=9, A=32, T=16) ... PASS CCM encrypt and tag NIST VNT AES-256 #4 (P=24, N=10, A=32, T=16) .. PASS CCM encrypt and tag NIST VNT AES-256 #5 (P=24, N=11, A=32, T=16) .. PASS CCM encrypt and tag NIST VNT AES-256 #6 (P=24, N=12, A=32, T=16) .. PASS CCM encrypt and tag NIST VNT AES-256 #7 (P=24, N=13, A=32, T=16) .. PASS CCM encrypt and tag NIST VADT AES-128 #1 (P=24, N=13, A=0, T=16) .. PASS CCM encrypt and tag NIST VADT AES-128 #2 (P=24, N=13, A=1, T=16) .. PASS CCM encrypt and tag NIST VADT AES-128 #3 (P=24, N=13, A=2, T=16) .. PASS CCM encrypt and tag NIST VADT AES-128 #4 (P=24, N=13, A=3, T=16) .. PASS CCM encrypt and tag NIST VADT AES-128 #5 (P=24, N=13, A=4, T=16) .. PASS CCM encrypt and tag NIST VADT AES-128 #6 (P=24, N=13, A=5, T=16) .. PASS CCM encrypt and tag NIST VADT AES-128 #7 (P=24, N=13, A=6, T=16) .. PASS CCM encrypt and tag NIST VADT AES-128 #8 (P=24, N=13, A=7, T=16) .. PASS CCM encrypt and tag NIST VADT AES-128 #9 (P=24, N=13, A=8, T=16) .. PASS CCM encrypt and tag NIST VADT AES-128 #10 (P=24, N=13, A=9, T=16) . PASS CCM encrypt and tag NIST VADT AES-128 #11 (P=24, N=13, A=10, T=16) PASS CCM encrypt and tag NIST VADT AES-128 #12 (P=24, N=13, A=11, T=16) PASS CCM encrypt and tag NIST VADT AES-128 #13 (P=24, N=13, A=12, T=16) PASS CCM encrypt and tag NIST VADT AES-128 #14 (P=24, N=13, A=13, T=16) PASS CCM encrypt and tag NIST VADT AES-128 #15 (P=24, N=13, A=14, T=16) PASS CCM encrypt and tag NIST VADT AES-128 #16 (P=24, N=13, A=15, T=16) PASS CCM encrypt and tag NIST VADT AES-128 #17 (P=24, N=13, A=16, T=16) PASS CCM encrypt and tag NIST VADT AES-128 #18 (P=24, N=13, A=17, T=16) PASS CCM encrypt and tag NIST VADT AES-128 #19 (P=24, N=13, A=18, T=16) PASS CCM encrypt and tag NIST VADT AES-128 #20 (P=24, N=13, A=19, T=16) PASS CCM encrypt and tag NIST VADT AES-128 #21 (P=24, N=13, A=20, T=16) PASS CCM encrypt and tag NIST VADT AES-128 #22 (P=24, N=13, A=21, T=16) PASS CCM encrypt and tag NIST VADT AES-128 #23 (P=24, N=13, A=22, T=16) PASS CCM encrypt and tag NIST VADT AES-128 #24 (P=24, N=13, A=23, T=16) PASS CCM encrypt and tag NIST VADT AES-128 #25 (P=24, N=13, A=24, T=16) PASS CCM encrypt and tag NIST VADT AES-128 #26 (P=24, N=13, A=25, T=16) PASS CCM encrypt and tag NIST VADT AES-128 #27 (P=24, N=13, A=26, T=16) PASS CCM encrypt and tag NIST VADT AES-128 #28 (P=24, N=13, A=27, T=16) PASS CCM encrypt and tag NIST VADT AES-128 #29 (P=24, N=13, A=28, T=16) PASS CCM encrypt and tag NIST VADT AES-128 #30 (P=24, N=13, A=29, T=16) PASS CCM encrypt and tag NIST VADT AES-128 #31 (P=24, N=13, A=30, T=16) PASS CCM encrypt and tag NIST VADT AES-128 #32 (P=24, N=13, A=31, T=16) PASS CCM encrypt and tag NIST VADT AES-128 #33 (P=24, N=13, A=32, T=16) PASS CCM encrypt and tag NIST VADT AES-192 #1 (P=24, N=13, A=0, T=16) .. PASS CCM encrypt and tag NIST VADT AES-192 #2 (P=24, N=13, A=1, T=16) .. PASS CCM encrypt and tag NIST VADT AES-192 #3 (P=24, N=13, A=2, T=16) .. PASS CCM encrypt and tag NIST VADT AES-192 #4 (P=24, N=13, A=3, T=16) .. PASS CCM encrypt and tag NIST VADT AES-192 #5 (P=24, N=13, A=4, T=16) .. PASS CCM encrypt and tag NIST VADT AES-192 #6 (P=24, N=13, A=5, T=16) .. PASS CCM encrypt and tag NIST VADT AES-192 #7 (P=24, N=13, A=6, T=16) .. PASS CCM encrypt and tag NIST VADT AES-192 #8 (P=24, N=13, A=7, T=16) .. PASS CCM encrypt and tag NIST VADT AES-192 #9 (P=24, N=13, A=8, T=16) .. PASS CCM encrypt and tag NIST VADT AES-192 #10 (P=24, N=13, A=9, T=16) . PASS CCM encrypt and tag NIST VADT AES-192 #11 (P=24, N=13, A=10, T=16) PASS CCM encrypt and tag NIST VADT AES-192 #12 (P=24, N=13, A=11, T=16) PASS CCM encrypt and tag NIST VADT AES-192 #13 (P=24, N=13, A=12, T=16) PASS CCM encrypt and tag NIST VADT AES-192 #14 (P=24, N=13, A=13, T=16) PASS CCM encrypt and tag NIST VADT AES-192 #15 (P=24, N=13, A=14, T=16) PASS CCM encrypt and tag NIST VADT AES-192 #16 (P=24, N=13, A=15, T=16) PASS CCM encrypt and tag NIST VADT AES-192 #17 (P=24, N=13, A=16, T=16) PASS CCM encrypt and tag NIST VADT AES-192 #18 (P=24, N=13, A=17, T=16) PASS CCM encrypt and tag NIST VADT AES-192 #19 (P=24, N=13, A=18, T=16) PASS CCM encrypt and tag NIST VADT AES-192 #20 (P=24, N=13, A=19, T=16) PASS CCM encrypt and tag NIST VADT AES-192 #21 (P=24, N=13, A=20, T=16) PASS CCM encrypt and tag NIST VADT AES-192 #22 (P=24, N=13, A=21, T=16) PASS CCM encrypt and tag NIST VADT AES-192 #23 (P=24, N=13, A=22, T=16) PASS CCM encrypt and tag NIST VADT AES-192 #24 (P=24, N=13, A=23, T=16) PASS CCM encrypt and tag NIST VADT AES-192 #25 (P=24, N=13, A=24, T=16) PASS CCM encrypt and tag NIST VADT AES-192 #26 (P=24, N=13, A=25, T=16) PASS CCM encrypt and tag NIST VADT AES-192 #27 (P=24, N=13, A=26, T=16) PASS CCM encrypt and tag NIST VADT AES-192 #28 (P=24, N=13, A=27, T=16) PASS CCM encrypt and tag NIST VADT AES-192 #29 (P=24, N=13, A=28, T=16) PASS CCM encrypt and tag NIST VADT AES-192 #30 (P=24, N=13, A=29, T=16) PASS CCM encrypt and tag NIST VADT AES-192 #31 (P=24, N=13, A=30, T=16) PASS CCM encrypt and tag NIST VADT AES-192 #32 (P=24, N=13, A=31, T=16) PASS CCM encrypt and tag NIST VADT AES-192 #33 (P=24, N=13, A=32, T=16) PASS CCM encrypt and tag NIST VADT AES-256 #1 (P=24, N=13, A=0, T=16) .. PASS CCM encrypt and tag NIST VADT AES-256 #2 (P=24, N=13, A=1, T=16) .. PASS CCM encrypt and tag NIST VADT AES-256 #3 (P=24, N=13, A=2, T=16) .. PASS CCM encrypt and tag NIST VADT AES-256 #4 (P=24, N=13, A=3, T=16) .. PASS CCM encrypt and tag NIST VADT AES-256 #5 (P=24, N=13, A=4, T=16) .. PASS CCM encrypt and tag NIST VADT AES-256 #6 (P=24, N=13, A=5, T=16) .. PASS CCM encrypt and tag NIST VADT AES-256 #7 (P=24, N=13, A=6, T=16) .. PASS CCM encrypt and tag NIST VADT AES-256 #8 (P=24, N=13, A=7, T=16) .. PASS CCM encrypt and tag NIST VADT AES-256 #9 (P=24, N=13, A=8, T=16) .. PASS CCM encrypt and tag NIST VADT AES-256 #10 (P=24, N=13, A=9, T=16) . PASS CCM encrypt and tag NIST VADT AES-256 #11 (P=24, N=13, A=10, T=16) PASS CCM encrypt and tag NIST VADT AES-256 #12 (P=24, N=13, A=11, T=16) PASS CCM encrypt and tag NIST VADT AES-256 #13 (P=24, N=13, A=12, T=16) PASS CCM encrypt and tag NIST VADT AES-256 #14 (P=24, N=13, A=13, T=16) PASS CCM encrypt and tag NIST VADT AES-256 #15 (P=24, N=13, A=14, T=16) PASS CCM encrypt and tag NIST VADT AES-256 #16 (P=24, N=13, A=15, T=16) PASS CCM encrypt and tag NIST VADT AES-256 #17 (P=24, N=13, A=16, T=16) PASS CCM encrypt and tag NIST VADT AES-256 #18 (P=24, N=13, A=17, T=16) PASS CCM encrypt and tag NIST VADT AES-256 #19 (P=24, N=13, A=18, T=16) PASS CCM encrypt and tag NIST VADT AES-256 #20 (P=24, N=13, A=19, T=16) PASS CCM encrypt and tag NIST VADT AES-256 #21 (P=24, N=13, A=20, T=16) PASS CCM encrypt and tag NIST VADT AES-256 #22 (P=24, N=13, A=21, T=16) PASS CCM encrypt and tag NIST VADT AES-256 #23 (P=24, N=13, A=22, T=16) PASS CCM encrypt and tag NIST VADT AES-256 #24 (P=24, N=13, A=23, T=16) PASS CCM encrypt and tag NIST VADT AES-256 #25 (P=24, N=13, A=24, T=16) PASS CCM encrypt and tag NIST VADT AES-256 #26 (P=24, N=13, A=25, T=16) PASS CCM encrypt and tag NIST VADT AES-256 #27 (P=24, N=13, A=26, T=16) PASS CCM encrypt and tag NIST VADT AES-256 #28 (P=24, N=13, A=27, T=16) PASS CCM encrypt and tag NIST VADT AES-256 #29 (P=24, N=13, A=28, T=16) PASS CCM encrypt and tag NIST VADT AES-256 #30 (P=24, N=13, A=29, T=16) PASS CCM encrypt and tag NIST VADT AES-256 #31 (P=24, N=13, A=30, T=16) PASS CCM encrypt and tag NIST VADT AES-256 #32 (P=24, N=13, A=31, T=16) PASS CCM encrypt and tag NIST VADT AES-256 #33 (P=24, N=13, A=32, T=16) PASS CCM auth decrypt tag NIST DVPT AES-128 #1 (P=0, N=7, A=0, T=4) .... PASS CCM auth decrypt tag NIST DVPT AES-128 #2 (P=0, N=7, A=0, T=4) .... PASS CCM auth decrypt tag NIST DVPT AES-128 #3 (P=0, N=7, A=0, T=16) ... PASS CCM auth decrypt tag NIST DVPT AES-128 #4 (P=0, N=7, A=0, T=16) ... PASS CCM auth decrypt tag NIST DVPT AES-128 #5 (P=0, N=13, A=0, T=4) ... PASS CCM auth decrypt tag NIST DVPT AES-128 #6 (P=0, N=13, A=0, T=4) ... PASS CCM auth decrypt tag NIST DVPT AES-128 #7 (P=0, N=13, A=0, T=16) .. PASS CCM auth decrypt tag NIST DVPT AES-128 #8 (P=0, N=13, A=0, T=16) .. PASS CCM auth decrypt tag NIST DVPT AES-128 #9 (P=24, N=7, A=0, T=4) ... PASS CCM auth decrypt tag NIST DVPT AES-128 #10 (P=24, N=7, A=0, T=4) .. PASS CCM auth decrypt tag NIST DVPT AES-128 #11 (P=24, N=7, A=0, T=16) . PASS CCM auth decrypt tag NIST DVPT AES-128 #12 (P=24, N=7, A=0, T=16) . PASS CCM auth decrypt tag NIST DVPT AES-128 #13 (P=24, N=13, A=0, T=4) . PASS CCM auth decrypt tag NIST DVPT AES-128 #14 (P=24, N=13, A=0, T=4) . PASS CCM auth decrypt tag NIST DVPT AES-128 #15 (P=24, N=13, A=0, T=16) PASS CCM auth decrypt tag NIST DVPT AES-128 #16 (P=24, N=13, A=0, T=16) PASS CCM auth decrypt tag NIST DVPT AES-128 #17 (P=0, N=7, A=32, T=4) .. PASS CCM auth decrypt tag NIST DVPT AES-128 #18 (P=0, N=7, A=32, T=4) .. PASS CCM auth decrypt tag NIST DVPT AES-128 #19 (P=0, N=7, A=32, T=16) . PASS CCM auth decrypt tag NIST DVPT AES-128 #20 (P=0, N=7, A=32, T=16) . PASS CCM auth decrypt tag NIST DVPT AES-128 #21 (P=0, N=13, A=32, T=4) . PASS CCM auth decrypt tag NIST DVPT AES-128 #22 (P=0, N=13, A=32, T=4) . PASS CCM auth decrypt tag NIST DVPT AES-128 #23 (P=0, N=13, A=32, T=16) PASS CCM auth decrypt tag NIST DVPT AES-128 #24 (P=0, N=13, A=32, T=16) PASS CCM auth decrypt tag NIST DVPT AES-128 #25 (P=24, N=7, A=32, T=4) . PASS CCM auth decrypt tag NIST DVPT AES-128 #26 (P=24, N=7, A=32, T=4) . PASS CCM auth decrypt tag NIST DVPT AES-128 #27 (P=24, N=7, A=32, T=16) PASS CCM auth decrypt tag NIST DVPT AES-128 #28 (P=24, N=7, A=32, T=16) PASS CCM auth decrypt tag NIST DVPT AES-128 #29 (P=24, N=13, A=32, T=4) PASS CCM auth decrypt tag NIST DVPT AES-128 #30 (P=24, N=13, A=32, T=4) PASS CCM auth decrypt tag NIST DVPT AES-128 #31 (P=24, N=13, A=32, T=16 PASS CCM auth decrypt tag NIST DVPT AES-128 #32 (P=24, N=13, A=32, T=16 PASS CCM auth decrypt tag NIST DVPT AES-192 #1 (P=0, N=7, A=0, T=4) .... PASS CCM auth decrypt tag NIST DVPT AES-192 #2 (P=0, N=7, A=0, T=4) .... PASS CCM auth decrypt tag NIST DVPT AES-192 #3 (P=0, N=7, A=0, T=16) ... PASS CCM auth decrypt tag NIST DVPT AES-192 #4 (P=0, N=7, A=0, T=16) ... PASS CCM auth decrypt tag NIST DVPT AES-192 #5 (P=0, N=13, A=0, T=4) ... PASS CCM auth decrypt tag NIST DVPT AES-192 #6 (P=0, N=13, A=0, T=4) ... PASS CCM auth decrypt tag NIST DVPT AES-192 #7 (P=0, N=13, A=0, T=16) .. PASS CCM auth decrypt tag NIST DVPT AES-192 #8 (P=0, N=13, A=0, T=16) .. PASS CCM auth decrypt tag NIST DVPT AES-192 #9 (P=24, N=7, A=0, T=4) ... PASS CCM auth decrypt tag NIST DVPT AES-192 #10 (P=24, N=7, A=0, T=4) .. PASS CCM auth decrypt tag NIST DVPT AES-192 #11 (P=24, N=7, A=0, T=16) . PASS CCM auth decrypt tag NIST DVPT AES-192 #12 (P=24, N=7, A=0, T=16) . PASS CCM auth decrypt tag NIST DVPT AES-192 #13 (P=24, N=13, A=0, T=4) . PASS CCM auth decrypt tag NIST DVPT AES-192 #14 (P=24, N=13, A=0, T=4) . PASS CCM auth decrypt tag NIST DVPT AES-192 #15 (P=24, N=13, A=0, T=16) PASS CCM auth decrypt tag NIST DVPT AES-192 #16 (P=24, N=13, A=0, T=16) PASS CCM auth decrypt tag NIST DVPT AES-192 #17 (P=0, N=7, A=32, T=4) .. PASS CCM auth decrypt tag NIST DVPT AES-192 #18 (P=0, N=7, A=32, T=4) .. PASS CCM auth decrypt tag NIST DVPT AES-192 #19 (P=0, N=7, A=32, T=16) . PASS CCM auth decrypt tag NIST DVPT AES-192 #20 (P=0, N=7, A=32, T=16) . PASS CCM auth decrypt tag NIST DVPT AES-192 #21 (P=0, N=13, A=32, T=4) . PASS CCM auth decrypt tag NIST DVPT AES-192 #22 (P=0, N=13, A=32, T=4) . PASS CCM auth decrypt tag NIST DVPT AES-192 #23 (P=0, N=13, A=32, T=16) PASS CCM auth decrypt tag NIST DVPT AES-192 #24 (P=0, N=13, A=32, T=16) PASS CCM auth decrypt tag NIST DVPT AES-192 #25 (P=24, N=7, A=32, T=4) . PASS CCM auth decrypt tag NIST DVPT AES-192 #26 (P=24, N=7, A=32, T=4) . PASS CCM auth decrypt tag NIST DVPT AES-192 #27 (P=24, N=7, A=32, T=16) PASS CCM auth decrypt tag NIST DVPT AES-192 #28 (P=24, N=7, A=32, T=16) PASS CCM auth decrypt tag NIST DVPT AES-192 #29 (P=24, N=13, A=32, T=4) PASS CCM auth decrypt tag NIST DVPT AES-192 #30 (P=24, N=13, A=32, T=4) PASS CCM auth decrypt tag NIST DVPT AES-192 #31 (P=24, N=13, A=32, T=16 PASS CCM auth decrypt tag NIST DVPT AES-192 #32 (P=24, N=13, A=32, T=16 PASS CCM auth decrypt tag NIST DVPT AES-256 #1 (P=0, N=7, A=0, T=4) .... PASS CCM auth decrypt tag NIST DVPT AES-256 #2 (P=0, N=7, A=0, T=4) .... PASS CCM auth decrypt tag NIST DVPT AES-256 #3 (P=0, N=7, A=0, T=16) ... PASS CCM auth decrypt tag NIST DVPT AES-256 #4 (P=0, N=7, A=0, T=16) ... PASS CCM auth decrypt tag NIST DVPT AES-256 #5 (P=0, N=13, A=0, T=4) ... PASS CCM auth decrypt tag NIST DVPT AES-256 #6 (P=0, N=13, A=0, T=4) ... PASS CCM auth decrypt tag NIST DVPT AES-256 #7 (P=0, N=13, A=0, T=16) .. PASS CCM auth decrypt tag NIST DVPT AES-256 #8 (P=0, N=13, A=0, T=16) .. PASS CCM auth decrypt tag NIST DVPT AES-256 #9 (P=24, N=7, A=0, T=4) ... PASS CCM auth decrypt tag NIST DVPT AES-256 #10 (P=24, N=7, A=0, T=4) .. PASS CCM auth decrypt tag NIST DVPT AES-256 #11 (P=24, N=7, A=0, T=16) . PASS CCM auth decrypt tag NIST DVPT AES-256 #12 (P=24, N=7, A=0, T=16) . PASS CCM auth decrypt tag NIST DVPT AES-256 #13 (P=24, N=13, A=0, T=4) . PASS CCM auth decrypt tag NIST DVPT AES-256 #14 (P=24, N=13, A=0, T=4) . PASS CCM auth decrypt tag NIST DVPT AES-256 #15 (P=24, N=13, A=0, T=16) PASS CCM auth decrypt tag NIST DVPT AES-256 #16 (P=24, N=13, A=0, T=16) PASS CCM auth decrypt tag NIST DVPT AES-256 #17 (P=0, N=7, A=32, T=4) .. PASS CCM auth decrypt tag NIST DVPT AES-256 #18 (P=0, N=7, A=32, T=4) .. PASS CCM auth decrypt tag NIST DVPT AES-256 #19 (P=0, N=7, A=32, T=16) . PASS CCM auth decrypt tag NIST DVPT AES-256 #20 (P=0, N=7, A=32, T=16) . PASS CCM auth decrypt tag NIST DVPT AES-256 #21 (P=0, N=13, A=32, T=4) . PASS CCM auth decrypt tag NIST DVPT AES-256 #22 (P=0, N=13, A=32, T=4) . PASS CCM auth decrypt tag NIST DVPT AES-256 #23 (P=0, N=13, A=32, T=16) PASS CCM auth decrypt tag NIST DVPT AES-256 #24 (P=0, N=13, A=32, T=16) PASS CCM auth decrypt tag NIST DVPT AES-256 #25 (P=24, N=7, A=32, T=4) . PASS CCM auth decrypt tag NIST DVPT AES-256 #26 (P=24, N=7, A=32, T=4) . PASS CCM auth decrypt tag NIST DVPT AES-256 #27 (P=24, N=7, A=32, T=16) PASS CCM auth decrypt tag NIST DVPT AES-256 #28 (P=24, N=7, A=32, T=16) PASS CCM auth decrypt tag NIST DVPT AES-256 #29 (P=24, N=13, A=32, T=4) PASS CCM auth decrypt tag NIST DVPT AES-256 #30 (P=24, N=13, A=32, T=4) PASS CCM auth decrypt tag NIST DVPT AES-256 #31 (P=24, N=13, A=32, T=16 PASS CCM auth decrypt tag NIST DVPT AES-256 #32 (P=24, N=13, A=32, T=16 PASS CCM-Camellia encrypt and tag RFC 5528 #1 .......................... PASS CCM-Camellia encrypt and tag RFC 5528 #2 .......................... PASS CCM-Camellia encrypt and tag RFC 5528 #3 .......................... PASS CCM-Camellia encrypt and tag RFC 5528 #4 .......................... PASS CCM-Camellia encrypt and tag RFC 5528 #5 .......................... PASS CCM-Camellia encrypt and tag RFC 5528 #6 .......................... PASS CCM-Camellia encrypt and tag RFC 5528 #7 .......................... PASS CCM-Camellia encrypt and tag RFC 5528 #8 .......................... PASS CCM-Camellia encrypt and tag RFC 5528 #9 .......................... PASS CCM-Camellia encrypt and tag RFC 5528 #10 ......................... PASS CCM-Camellia encrypt and tag RFC 5528 #11 ......................... PASS CCM-Camellia encrypt and tag RFC 5528 #12 ......................... PASS CCM-Camellia encrypt and tag RFC 5528 #13 ......................... PASS CCM-Camellia encrypt and tag RFC 5528 #14 ......................... PASS CCM-Camellia encrypt and tag RFC 5528 #15 ......................... PASS CCM-Camellia encrypt and tag RFC 5528 #16 ......................... PASS CCM-Camellia encrypt and tag RFC 5528 #17 ......................... PASS CCM-Camellia encrypt and tag RFC 5528 #18 ......................... PASS CCM-Camellia encrypt and tag RFC 5528 #19 ......................... PASS CCM-Camellia encrypt and tag RFC 5528 #20 ......................... PASS CCM-Camellia encrypt and tag RFC 5528 #21 ......................... PASS CCM-Camellia encrypt and tag RFC 5528 #22 ......................... PASS CCM-Camellia encrypt and tag RFC 5528 #23 ......................... PASS CCM-Camellia encrypt and tag RFC 5528 #24 ......................... PASS ---------------------------------------------------------------------------- PASSED (384 / 384 tests (1 skipped)) Test time = 0.01 sec ---------------------------------------------------------- Test Passed. "ccm-suite" end time: Dec 01 17:34 CET "ccm-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 13/71 Testing: chacha20-suite 13/71 Test: chacha20-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_chacha20" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "chacha20-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- ChaCha20 RFC 7539 Example and Test Vector (Encrypt) ............... PASS ChaCha20 RFC 7539 Example and Test Vector (Decrypt) ............... PASS ChaCha20 RFC 7539 Test Vector #1 (Encrypt) ........................ PASS ChaCha20 RFC 7539 Test Vector #1 (Decrypt) ........................ PASS ChaCha20 RFC 7539 Test Vector #2 (Encrypt) ........................ PASS ChaCha20 RFC 7539 Test Vector #2 (Decrypt) ........................ PASS ChaCha20 RFC 7539 Test Vector #3 (Encrypt) ........................ PASS ChaCha20 RFC 7539 Test Vector #3 (Decrypt) ........................ PASS ChaCha20 Paremeter Validation ..................................... ---- Test Suite not enabled ChaCha20 Selftest ................................................. ChaCha20 test 0 passed ChaCha20 test 1 passed PASS ---------------------------------------------------------------------------- PASSED (10 / 10 tests (1 skipped)) Test time = 0.00 sec ---------------------------------------------------------- Test Passed. "chacha20-suite" end time: Dec 01 17:34 CET "chacha20-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 14/71 Testing: chachapoly-suite 14/71 Test: chachapoly-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_chachapoly" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "chachapoly-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- ChaCha20-Poly1305 RFC 7539 Example and Test Vector (Encrypt) ...... PASS ChaCha20-Poly1305 RFC 7539 Example and Test Vector (Decrypt) ...... PASS ChaCha20-Poly1305 RFC 7539 Example and Test Vector (Decrypt, not a PASS ChaCha20-Poly1305 RFC 7539 Test Vector #1 (Encrypt) ............... PASS ChaCha20-Poly1305 RFC 7539 Test Vector #1 (Decrypt) ............... PASS ChaCha20-Poly1305 RFC 7539 Test Vector #1 (Decrypt, not authentic) PASS ChaCha20-Poly1305 State Flow ...................................... PASS ChaCha20-Poly1305 Parameter Validation ............................ ---- Test Suite not enabled ChaCha20-Poly1305 Selftest ........................................ ChaCha20-Poly1305 test 0 passed PASS ---------------------------------------------------------------------------- PASSED (9 / 9 tests (1 skipped)) Test time = 0.00 sec ---------------------------------------------------------- Test Passed. "chachapoly-suite" end time: Dec 01 17:34 CET "chachapoly-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 15/71 Testing: cipher.aes-suite 15/71 Test: cipher.aes-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_cipher.aes" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "cipher.aes-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- Decrypt empty buffer .............................................. PASS AES-128 CBC - Encrypt and decrypt 0 bytes with PKCS7 padding ...... PASS AES-128 CBC - Encrypt and decrypt 1 byte with PKCS7 padding ....... PASS AES-128 CBC - Encrypt and decrypt 2 bytes with PKCS7 padding ...... PASS AES-128 CBC - Encrypt and decrypt 7 bytes with PKCS7 padding ...... PASS AES-128 CBC - Encrypt and decrypt 8 bytes with PKCS7 padding ...... PASS AES-128 CBC - Encrypt and decrypt 9 bytes with PKCS7 padding ...... PASS AES-128 CBC - Encrypt and decrypt 15 bytes with PKCS7 padding ..... PASS AES-128 CBC - Encrypt and decrypt 16 bytes with PKCS7 padding ..... PASS AES-128 CBC - Encrypt and decrypt 17 bytes with PKCS7 padding ..... PASS AES-128 CBC - Encrypt and decrypt 31 bytes with PKCS7 padding ..... PASS AES-128 CBC - Encrypt and decrypt 32 bytes with PKCS7 padding ..... PASS AES-128 CBC - Encrypt and decrypt 33 bytes with PKCS7 padding ..... PASS AES-128 CBC - Encrypt and decrypt 47 bytes with PKCS7 padding ..... PASS AES-128 CBC - Encrypt and decrypt 48 bytes with PKCS7 padding ..... PASS AES-128 CBC - Encrypt and decrypt 49 bytes with PKCS7 padding ..... PASS AES-128 CBC - Encrypt and decrypt 0 bytes with one and zeros paddi PASS AES-128 CBC - Encrypt and decrypt 1 byte with one and zeros paddin PASS AES-128 CBC - Encrypt and decrypt 2 bytes with one and zeros paddi PASS AES-128 CBC - Encrypt and decrypt 7 bytes with one and zeros paddi PASS AES-128 CBC - Encrypt and decrypt 8 bytes with one and zeros paddi PASS AES-128 CBC - Encrypt and decrypt 9 bytes with one and zeros paddi PASS AES-128 CBC - Encrypt and decrypt 15 bytes with one and zeros padd PASS AES-128 CBC - Encrypt and decrypt 16 bytes with one and zeros padd PASS AES-128 CBC - Encrypt and decrypt 17 bytes with one and zeros padd PASS AES-128 CBC - Encrypt and decrypt 31 bytes with one and zeros padd PASS AES-128 CBC - Encrypt and decrypt 32 bytes with one and zeros padd PASS AES-128 CBC - Encrypt and decrypt 33 bytes with one and zeros padd PASS AES-128 CBC - Encrypt and decrypt 47 bytes with one and zeros padd PASS AES-128 CBC - Encrypt and decrypt 48 bytes with one and zeros padd PASS AES-128 CBC - Encrypt and decrypt 49 bytes with one and zeros padd PASS AES-128 CBC - Encrypt and decrypt 0 bytes with zeros and len paddi PASS AES-128 CBC - Encrypt and decrypt 1 byte with zeros and len paddin PASS AES-128 CBC - Encrypt and decrypt 2 bytes with zeros and len paddi PASS AES-128 CBC - Encrypt and decrypt 7 bytes with zeros and len paddi PASS AES-128 CBC - Encrypt and decrypt 8 bytes with zeros and len paddi PASS AES-128 CBC - Encrypt and decrypt 9 bytes with zeros and len paddi PASS AES-128 CBC - Encrypt and decrypt 15 bytes with zeros and len padd PASS AES-128 CBC - Encrypt and decrypt 16 bytes with zeros and len padd PASS AES-128 CBC - Encrypt and decrypt 17 bytes with zeros and len padd PASS AES-128 CBC - Encrypt and decrypt 31 bytes with zeros and len padd PASS AES-128 CBC - Encrypt and decrypt 32 bytes with zeros and len padd PASS AES-128 CBC - Encrypt and decrypt 33 bytes with zeros and len padd PASS AES-128 CBC - Encrypt and decrypt 47 bytes with zeros and len padd PASS AES-128 CBC - Encrypt and decrypt 48 bytes with zeros and len padd PASS AES-128 CBC - Encrypt and decrypt 49 bytes with zeros and len padd PASS AES-128 CBC - Encrypt and decrypt 0 bytes with zeros padding ...... PASS AES-128 CBC - Encrypt and decrypt 1 byte with zeros padding ....... PASS AES-128 CBC - Encrypt and decrypt 2 bytes with zeros padding ...... PASS AES-128 CBC - Encrypt and decrypt 7 bytes with zeros padding ...... PASS AES-128 CBC - Encrypt and decrypt 8 bytes with zeros padding ...... PASS AES-128 CBC - Encrypt and decrypt 9 bytes with zeros padding ...... PASS AES-128 CBC - Encrypt and decrypt 15 bytes with zeros padding ..... PASS AES-128 CBC - Encrypt and decrypt 16 bytes with zeros padding ..... PASS AES-128 CBC - Encrypt and decrypt 17 bytes with zeros padding ..... PASS AES-128 CBC - Encrypt and decrypt 31 bytes with zeros padding ..... PASS AES-128 CBC - Encrypt and decrypt 32 bytes with zeros padding ..... PASS AES-128 CBC - Encrypt and decrypt 33 bytes with zeros padding ..... PASS AES-128 CBC - Encrypt and decrypt 47 bytes with zeros padding ..... PASS AES-128 CBC - Encrypt and decrypt 48 bytes with zeros padding ..... PASS AES-128 CBC - Encrypt and decrypt 49 bytes with zeros padding ..... PASS AES-128 CBC - Encrypt and decrypt 0 bytes with no padding ......... PASS AES-128 CBC - Encrypt and decrypt 16 bytes with no padding ........ PASS AES-128 CBC - Encrypt and decrypt 32 bytes with no padding ........ PASS AES-128 CBC - Encrypt and decrypt 48 bytes with no padding ........ PASS AES-128 CBC - Try encrypting 1 bytes with no padding .............. PASS AES-128 CBC - Try encrypting 2 bytes with no padding .............. PASS AES-128 CBC - Try encrypting 7 bytes with no padding .............. PASS AES-128 CBC - Try encrypting 8 bytes with no padding .............. PASS AES-128 CBC - Try encrypting 9 bytes with no padding .............. PASS AES-128 CBC - Try encrypting 15 bytes with no padding ............. PASS AES-128 CBC - Try encrypting 17 bytes with no padding ............. PASS AES-128 CBC - Try encrypting 31 bytes with no padding ............. PASS AES-128 CBC - Try encrypting 33 bytes with no padding ............. PASS AES-128 CBC - Try encrypting 47 bytes with no padding ............. PASS AES-128 CBC - Try encrypting 49 bytes with no padding ............. PASS AES-128 CBC - Encrypt and decrypt 0 bytes in multiple parts with P PASS AES-128 CBC - Encrypt and decrypt 1 bytes in multiple parts with P PASS AES-128 CBC - Encrypt and decrypt 1 bytes in multiple parts with P PASS AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS AES-128 CBC - Encrypt and decrypt 22 bytes in multiple parts with PASS AES-128 CBC - Encrypt and decrypt 22 bytes in multiple parts with PASS AES-128 CBC - Encrypt and decrypt 23 bytes in multiple parts with PASS AES-128 CBC - Encrypt and decrypt 32 bytes in multiple parts with PASS AES-128 CBC - Encrypt and decrypt 0 bytes in multiple parts with n PASS AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS AES-128 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS AES-128 CBC - Encrypt and decrypt 32 bytes in multiple parts with PASS AES-128 CFB - Encrypt and decrypt 0 bytes ......................... PASS AES-128 CFB - Encrypt and decrypt 1 byte .......................... PASS AES-128 CFB - Encrypt and decrypt 2 bytes ......................... PASS AES-128 CFB - Encrypt and decrypt 7 bytes ......................... PASS AES-128 CFB - Encrypt and decrypt 8 bytes ......................... PASS AES-128 CFB - Encrypt and decrypt 9 bytes ......................... PASS AES-128 CFB - Encrypt and decrypt 15 bytes ........................ PASS AES-128 CFB - Encrypt and decrypt 16 bytes ........................ PASS AES-128 CFB - Encrypt and decrypt 17 bytes ........................ PASS AES-128 CFB - Encrypt and decrypt 31 bytes ........................ PASS AES-128 CFB - Encrypt and decrypt 32 bytes ........................ PASS AES-128 CFB - Encrypt and decrypt 33 bytes ........................ PASS AES-128 CFB - Encrypt and decrypt 47 bytes ........................ PASS AES-128 CFB - Encrypt and decrypt 48 bytes ........................ PASS AES-128 CFB - Encrypt and decrypt 49 bytes ........................ PASS AES-128 CFB - Encrypt and decrypt 0 bytes in multiple parts ....... PASS AES-128 CFB - Encrypt and decrypt 1 bytes in multiple parts 1 ..... PASS AES-128 CFB - Encrypt and decrypt 1 bytes in multiple parts 2 ..... PASS AES-128 CFB - Encrypt and decrypt 16 bytes in multiple parts 1 .... PASS AES-128 CFB - Encrypt and decrypt 16 bytes in multiple parts 2 .... PASS AES-128 CFB - Encrypt and decrypt 16 bytes in multiple parts 3 .... PASS AES-128 CFB - Encrypt and decrypt 16 bytes in multiple parts 4 .... PASS AES-128 CFB - Encrypt and decrypt 22 bytes in multiple parts 1 .... PASS AES-128 CFB - Encrypt and decrypt 22 bytes in multiple parts 2 .... PASS AES-128 CFB - Encrypt and decrypt 23 bytes in multiple parts 1 .... PASS AES-128 CFB - Encrypt and decrypt 32 bytes in multiple parts 1 .... PASS AES-128 OFB - Encrypt and decrypt 0 bytes ......................... PASS AES-128 OFB - Encrypt and decrypt 1 byte .......................... PASS AES-128 OFB - Encrypt and decrypt 2 bytes ......................... PASS AES-128 OFB - Encrypt and decrypt 7 bytes ......................... PASS AES-128 OFB - Encrypt and decrypt 8 bytes ......................... PASS AES-128 OFB - Encrypt and decrypt 9 bytes ......................... PASS AES-128 OFB - Encrypt and decrypt 15 bytes ........................ PASS AES-128 OFB - Encrypt and decrypt 16 bytes ........................ PASS AES-128 OFB - Encrypt and decrypt 17 bytes ........................ PASS AES-128 OFB - Encrypt and decrypt 31 bytes ........................ PASS AES-128 OFB - Encrypt and decrypt 32 bytes ........................ PASS AES-128 OFB - Encrypt and decrypt 33 bytes ........................ PASS AES-128 OFB - Encrypt and decrypt 47 bytes ........................ PASS AES-128 OFB - Encrypt and decrypt 48 bytes ........................ PASS AES-128 OFB - Encrypt and decrypt 49 bytes ........................ PASS AES-128 OFB - Encrypt and decrypt 0 bytes in multiple parts ....... PASS AES-128 OFB - Encrypt and decrypt 1 bytes in multiple parts 1 ..... PASS AES-128 OFB - Encrypt and decrypt 1 bytes in multiple parts 2 ..... PASS AES-128 OFB - Encrypt and decrypt 16 bytes in multiple parts 1 .... PASS AES-128 OFB - Encrypt and decrypt 16 bytes in multiple parts 2 .... PASS AES-128 OFB - Encrypt and decrypt 16 bytes in multiple parts 3 .... PASS AES-128 OFB - Encrypt and decrypt 16 bytes in multiple parts 4 .... PASS AES-128 OFB - Encrypt and decrypt 22 bytes in multiple parts 1 .... PASS AES-128 OFB - Encrypt and decrypt 22 bytes in multiple parts 2 .... PASS AES-128 OFB - Encrypt and decrypt 23 bytes in multiple parts 1 .... PASS AES-128 OFB - Encrypt and decrypt 32 bytes in multiple parts 1 .... PASS AES-192 OFB - Encrypt and decrypt 0 bytes ......................... PASS AES-192 OFB - Encrypt and decrypt 1 byte .......................... PASS AES-192 OFB - Encrypt and decrypt 2 bytes ......................... PASS AES-192 OFB - Encrypt and decrypt 7 bytes ......................... PASS AES-192 OFB - Encrypt and decrypt 8 bytes ......................... PASS AES-192 OFB - Encrypt and decrypt 9 bytes ......................... PASS AES-192 OFB - Encrypt and decrypt 15 bytes ........................ PASS AES-192 OFB - Encrypt and decrypt 16 bytes ........................ PASS AES-192 OFB - Encrypt and decrypt 17 bytes ........................ PASS AES-192 OFB - Encrypt and decrypt 31 bytes ........................ PASS AES-192 OFB - Encrypt and decrypt 32 bytes ........................ PASS AES-192 OFB - Encrypt and decrypt 33 bytes ........................ PASS AES-192 OFB - Encrypt and decrypt 47 bytes ........................ PASS AES-192 OFB - Encrypt and decrypt 48 bytes ........................ PASS AES-192 OFB - Encrypt and decrypt 49 bytes ........................ PASS AES-192 OFB - Encrypt and decrypt 0 bytes in multiple parts ....... PASS AES-192 OFB - Encrypt and decrypt 1 bytes in multiple parts 1 ..... PASS AES-192 OFB - Encrypt and decrypt 1 bytes in multiple parts 2 ..... PASS AES-192 OFB - Encrypt and decrypt 16 bytes in multiple parts 1 .... PASS AES-192 OFB - Encrypt and decrypt 16 bytes in multiple parts 2 .... PASS AES-192 OFB - Encrypt and decrypt 16 bytes in multiple parts 3 .... PASS AES-192 OFB - Encrypt and decrypt 16 bytes in multiple parts 4 .... PASS AES-192 OFB - Encrypt and decrypt 22 bytes in multiple parts 1 .... PASS AES-192 OFB - Encrypt and decrypt 22 bytes in multiple parts 2 .... PASS AES-192 OFB - Encrypt and decrypt 23 bytes in multiple parts 1 .... PASS AES-192 OFB - Encrypt and decrypt 32 bytes in multiple parts 1 .... PASS AES-256 OFB - Encrypt and decrypt 0 bytes ......................... PASS AES-256 OFB - Encrypt and decrypt 1 byte .......................... PASS AES-256 OFB - Encrypt and decrypt 2 bytes ......................... PASS AES-256 OFB - Encrypt and decrypt 7 bytes ......................... PASS AES-256 OFB - Encrypt and decrypt 8 bytes ......................... PASS AES-256 OFB - Encrypt and decrypt 9 bytes ......................... PASS AES-256 OFB - Encrypt and decrypt 15 bytes ........................ PASS AES-256 OFB - Encrypt and decrypt 16 bytes ........................ PASS AES-256 OFB - Encrypt and decrypt 17 bytes ........................ PASS AES-256 OFB - Encrypt and decrypt 31 bytes ........................ PASS AES-256 OFB - Encrypt and decrypt 32 bytes ........................ PASS AES-256 OFB - Encrypt and decrypt 33 bytes ........................ PASS AES-256 OFB - Encrypt and decrypt 47 bytes ........................ PASS AES-256 OFB - Encrypt and decrypt 48 bytes ........................ PASS AES-256 OFB - Encrypt and decrypt 49 bytes ........................ PASS AES-256 OFB - Encrypt and decrypt 0 bytes in multiple parts ....... PASS AES-256 OFB - Encrypt and decrypt 1 bytes in multiple parts 1 ..... PASS AES-256 OFB - Encrypt and decrypt 1 bytes in multiple parts 2 ..... PASS AES-256 OFB - Encrypt and decrypt 16 bytes in multiple parts 1 .... PASS AES-256 OFB - Encrypt and decrypt 16 bytes in multiple parts 2 .... PASS AES-256 OFB - Encrypt and decrypt 16 bytes in multiple parts 3 .... PASS AES-256 OFB - Encrypt and decrypt 16 bytes in multiple parts 4 .... PASS AES-256 OFB - Encrypt and decrypt 22 bytes in multiple parts 1 .... PASS AES-256 OFB - Encrypt and decrypt 22 bytes in multiple parts 2 .... PASS AES-256 OFB - Encrypt and decrypt 23 bytes in multiple parts 1 .... PASS AES-256 OFB - Encrypt and decrypt 32 bytes in multiple parts 1 .... PASS AES-128 XTS - Encrypt and decrypt 16 bytes ........................ PASS AES-128 XTS - Encrypt and decrypt 17 bytes ........................ PASS AES-128 XTS - Encrypt and decrypt 31 bytes ........................ PASS AES-128 XTS - Encrypt and decrypt 32 bytes ........................ PASS AES-128 XTS - Encrypt and decrypt 33 bytes ........................ PASS AES-128 XTS - Encrypt and decrypt 47 bytes ........................ PASS AES-128 XTS - Encrypt and decrypt 48 bytes ........................ PASS AES-128 XTS - Encrypt and decrypt 49 bytes ........................ PASS AES-256 XTS - Encrypt and decrypt 16 bytes ........................ PASS AES-256 XTS - Encrypt and decrypt 17 bytes ........................ PASS AES-256 XTS - Encrypt and decrypt 31 bytes ........................ PASS AES-256 XTS - Encrypt and decrypt 32 bytes ........................ PASS AES-256 XTS - Encrypt and decrypt 33 bytes ........................ PASS AES-256 XTS - Encrypt and decrypt 47 bytes ........................ PASS AES-256 XTS - Encrypt and decrypt 48 bytes ........................ PASS AES-256 XTS - Encrypt and decrypt 49 bytes ........................ PASS AES-128 CTR - Encrypt and decrypt 0 bytes ......................... PASS AES-128 CTR - Encrypt and decrypt 1 byte .......................... PASS AES-128 CTR - Encrypt and decrypt 2 bytes ......................... PASS AES-128 CTR - Encrypt and decrypt 7 bytes ......................... PASS AES-128 CTR - Encrypt and decrypt 8 bytes ......................... PASS AES-128 CTR - Encrypt and decrypt 9 bytes ......................... PASS AES-128 CTR - Encrypt and decrypt 15 bytes ........................ PASS AES-128 CTR - Encrypt and decrypt 16 bytes ........................ PASS AES-128 CTR - Encrypt and decrypt 17 bytes ........................ PASS AES-128 CTR - Encrypt and decrypt 31 bytes ........................ PASS AES-128 CTR - Encrypt and decrypt 32 bytes ........................ PASS AES-128 CTR - Encrypt and decrypt 33 bytes ........................ PASS AES-128 CTR - Encrypt and decrypt 47 bytes ........................ PASS AES-128 CTR - Encrypt and decrypt 48 bytes ........................ PASS AES-128 CTR - Encrypt and decrypt 49 bytes ........................ PASS AES-128 CTR - Encrypt and decrypt 0 bytes in multiple parts ....... PASS AES-128 CTR - Encrypt and decrypt 1 bytes in multiple parts 1 ..... PASS AES-128 CTR - Encrypt and decrypt 1 bytes in multiple parts 2 ..... PASS AES-128 CTR - Encrypt and decrypt 16 bytes in multiple parts 1 .... PASS AES-128 CTR - Encrypt and decrypt 16 bytes in multiple parts 2 .... PASS AES-128 CTR - Encrypt and decrypt 16 bytes in multiple parts 3 .... PASS AES-128 CTR - Encrypt and decrypt 16 bytes in multiple parts 4 .... PASS AES-128 CTR - Encrypt and decrypt 22 bytes in multiple parts 1 .... PASS AES-128 CTR - Encrypt and decrypt 22 bytes in multiple parts 2 .... PASS AES-128 CTR - Encrypt and decrypt 23 bytes in multiple parts 1 .... PASS AES-128 CTR - Encrypt and decrypt 32 bytes in multiple parts 1 .... PASS AES-192 CBC - Encrypt and decrypt 0 bytes with PKCS7 padding ...... PASS AES-192 CBC - Encrypt and decrypt 1 byte with PKCS7 padding ....... PASS AES-192 CBC - Encrypt and decrypt 2 bytes with PKCS7 padding ...... PASS AES-192 CBC - Encrypt and decrypt 7 bytes with PKCS7 padding ...... PASS AES-192 CBC - Encrypt and decrypt 8 bytes with PKCS7 padding ...... PASS AES-192 CBC - Encrypt and decrypt 9 bytes with PKCS7 padding ...... PASS AES-192 CBC - Encrypt and decrypt 15 bytes with PKCS7 padding ..... PASS AES-192 CBC - Encrypt and decrypt 16 bytes with PKCS7 padding ..... PASS AES-192 CBC - Encrypt and decrypt 17 bytes with PKCS7 padding ..... PASS AES-192 CBC - Encrypt and decrypt 31 bytes with PKCS7 padding ..... PASS AES-192 CBC - Encrypt and decrypt 32 bytes with PKCS7 padding ..... PASS AES-192 CBC - Encrypt and decrypt 33 bytes with PKCS7 padding ..... PASS AES-192 CBC - Encrypt and decrypt 47 bytes with PKCS7 padding ..... PASS AES-192 CBC - Encrypt and decrypt 48 bytes with PKCS7 padding ..... PASS AES-192 CBC - Encrypt and decrypt 49 bytes with PKCS7 padding ..... PASS AES-192 CBC - Encrypt and decrypt 0 bytes in multiple parts with P PASS AES-192 CBC - Encrypt and decrypt 1 bytes in multiple parts with P PASS AES-192 CBC - Encrypt and decrypt 1 bytes in multiple parts with P PASS AES-192 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS AES-192 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS AES-192 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS AES-192 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS AES-192 CBC - Encrypt and decrypt 22 bytes in multiple parts with PASS AES-192 CBC - Encrypt and decrypt 22 bytes in multiple parts with PASS AES-192 CBC - Encrypt and decrypt 23 bytes in multiple parts with PASS AES-192 CBC - Encrypt and decrypt 32 bytes in multiple parts with PASS AES-256 CBC - Encrypt and decrypt 0 bytes with PKCS7 padding ...... PASS AES-256 CBC - Encrypt and decrypt 1 byte with PKCS7 padding ....... PASS AES-256 CBC - Encrypt and decrypt 2 bytes with PKCS7 padding ...... PASS AES-256 CBC - Encrypt and decrypt 7 bytes with PKCS7 padding ...... PASS AES-256 CBC - Encrypt and decrypt 8 bytes with PKCS7 padding ...... PASS AES-256 CBC - Encrypt and decrypt 9 bytes with PKCS7 padding ...... PASS AES-256 CBC - Encrypt and decrypt 15 bytes with PKCS7 padding ..... PASS AES-256 CBC - Encrypt and decrypt 16 bytes with PKCS7 padding ..... PASS AES-256 CBC - Encrypt and decrypt 17 bytes with PKCS7 padding ..... PASS AES-256 CBC - Encrypt and decrypt 31 bytes with PKCS7 padding ..... PASS AES-256 CBC - Encrypt and decrypt 32 bytes with PKCS7 padding ..... PASS AES-256 CBC - Encrypt and decrypt 33 bytes with PKCS7 padding ..... PASS AES-256 CBC - Encrypt and decrypt 47 bytes with PKCS7 padding ..... PASS AES-256 CBC - Encrypt and decrypt 48 bytes with PKCS7 padding ..... PASS AES-256 CBC - Encrypt and decrypt 49 bytes with PKCS7 padding ..... PASS AES-256 CBC - Encrypt and decrypt 0 bytes in multiple parts with P PASS AES-256 CBC - Encrypt and decrypt 1 bytes in multiple parts with P PASS AES-256 CBC - Encrypt and decrypt 1 bytes in multiple parts with P PASS AES-256 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS AES-256 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS AES-256 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS AES-256 CBC - Encrypt and decrypt 16 bytes in multiple parts with PASS AES-256 CBC - Encrypt and decrypt 22 bytes in multiple parts with PASS AES-256 CBC - Encrypt and decrypt 22 bytes in multiple parts with PASS AES-256 CBC - Encrypt and decrypt 23 bytes in multiple parts with PASS AES-256 CBC - Encrypt and decrypt 32 bytes in multiple parts with PASS AES Decrypt test vector #0 ........................................ PASS AES Decrypt test vector #1 ........................................ PASS AES Decrypt test vector #2 ........................................ PASS AES Decrypt test vector #3 ........................................ PASS AES Decrypt test vector #4 ........................................ PASS AES Decrypt test vector #5 ........................................ PASS AES Decrypt test vector #6 ........................................ PASS AES Decrypt test vector #7 ........................................ PASS AES Decrypt test vector #8 ........................................ PASS AES Decrypt test vector #9 ........................................ PASS AES-128-ECB Encrypt NIST KAT #1 ................................... PASS AES-128-ECB Encrypt NIST KAT #2 ................................... PASS AES-128-ECB Encrypt NIST KAT #3 ................................... PASS AES-128-ECB Encrypt NIST KAT #4 ................................... PASS AES-128-ECB Encrypt NIST KAT #5 ................................... PASS AES-128-ECB Encrypt NIST KAT #6 ................................... PASS AES-128-ECB Encrypt NIST KAT #7 ................................... PASS AES-128-ECB Encrypt NIST KAT #8 ................................... PASS AES-128-ECB Encrypt NIST KAT #9 ................................... PASS AES-128-ECB Encrypt NIST KAT #10 .................................. PASS AES-128-ECB Encrypt NIST KAT #11 .................................. PASS AES-128-ECB Encrypt NIST KAT #12 .................................. PASS AES-128-ECB Encrypt NIST KAT #13 .................................. PASS AES-128-ECB Encrypt NIST KAT #14 .................................. PASS AES-128-ECB Encrypt NIST KAT #15 .................................. PASS AES-128-ECB Encrypt NIST KAT #16 .................................. PASS AES-128-ECB Encrypt NIST KAT #17 .................................. PASS AES-128-ECB Encrypt NIST KAT #18 .................................. PASS AES-128-ECB Decrypt NIST KAT #1 ................................... PASS AES-128-ECB Decrypt NIST KAT #2 ................................... PASS AES-128-ECB Decrypt NIST KAT #3 ................................... PASS AES-128-ECB Decrypt NIST KAT #4 ................................... PASS AES-128-ECB Decrypt NIST KAT #5 ................................... PASS AES-128-ECB Decrypt NIST KAT #6 ................................... PASS AES-128-ECB Decrypt NIST KAT #7 ................................... PASS AES-128-ECB Decrypt NIST KAT #8 ................................... PASS AES-128-ECB Decrypt NIST KAT #9 ................................... PASS AES-128-ECB Decrypt NIST KAT #10 .................................. PASS AES-128-ECB Decrypt NIST KAT #11 .................................. PASS AES-192-ECB Encrypt NIST KAT #1 ................................... PASS AES-192-ECB Encrypt NIST KAT #2 ................................... PASS AES-192-ECB Encrypt NIST KAT #3 ................................... PASS AES-192-ECB Encrypt NIST KAT #4 ................................... PASS AES-192-ECB Encrypt NIST KAT #5 ................................... PASS AES-192-ECB Encrypt NIST KAT #6 ................................... PASS AES-192-ECB Encrypt NIST KAT #7 ................................... PASS AES-192-ECB Encrypt NIST KAT #8 ................................... PASS AES-192-ECB Encrypt NIST KAT #9 ................................... PASS AES-192-ECB Encrypt NIST KAT #10 .................................. PASS AES-192-ECB Encrypt NIST KAT #11 .................................. PASS AES-192-ECB Encrypt NIST KAT #12 .................................. PASS AES-192-ECB Decrypt NIST KAT #1 ................................... PASS AES-192-ECB Decrypt NIST KAT #2 ................................... PASS AES-192-ECB Decrypt NIST KAT #3 ................................... PASS AES-192-ECB Decrypt NIST KAT #4 ................................... PASS AES-192-ECB Decrypt NIST KAT #5 ................................... PASS AES-192-ECB Decrypt NIST KAT #6 ................................... PASS AES-192-ECB Decrypt NIST KAT #7 ................................... PASS AES-192-ECB Decrypt NIST KAT #8 ................................... PASS AES-192-ECB Decrypt NIST KAT #9 ................................... PASS AES-192-ECB Decrypt NIST KAT #10 .................................. PASS AES-192-ECB Decrypt NIST KAT #11 .................................. PASS AES-192-ECB Decrypt NIST KAT #12 .................................. PASS AES-256-ECB Encrypt NIST KAT #1 ................................... PASS AES-256-ECB Encrypt NIST KAT #2 ................................... PASS AES-256-ECB Encrypt NIST KAT #3 ................................... PASS AES-256-ECB Encrypt NIST KAT #4 ................................... PASS AES-256-ECB Encrypt NIST KAT #5 ................................... PASS AES-256-ECB Encrypt NIST KAT #6 ................................... PASS AES-256-ECB Encrypt NIST KAT #7 ................................... PASS AES-256-ECB Encrypt NIST KAT #8 ................................... PASS AES-256-ECB Encrypt NIST KAT #9 ................................... PASS AES-256-ECB Encrypt NIST KAT #10 .................................. PASS AES-256-ECB Encrypt NIST KAT #11 .................................. PASS AES-256-ECB Encrypt NIST KAT #12 .................................. PASS AES-256-ECB Decrypt NIST KAT #1 ................................... PASS AES-256-ECB Decrypt NIST KAT #2 ................................... PASS AES-256-ECB Decrypt NIST KAT #3 ................................... PASS AES-256-ECB Decrypt NIST KAT #4 ................................... PASS AES-256-ECB Decrypt NIST KAT #5 ................................... PASS AES-256-ECB Decrypt NIST KAT #6 ................................... PASS AES-256-ECB Decrypt NIST KAT #7 ................................... PASS AES-256-ECB Decrypt NIST KAT #8 ................................... PASS AES-256-ECB Decrypt NIST KAT #9 ................................... PASS AES-256-ECB Decrypt NIST KAT #10 .................................. PASS AES-256-ECB Decrypt NIST KAT #11 .................................. PASS AES-256-ECB Decrypt NIST KAT #12 .................................. PASS AES-128-ECB crypt Encrypt NIST KAT #1 ............................. PASS AES-128-ECB crypt Encrypt NIST KAT #2 ............................. PASS AES-128-ECB crypt Encrypt NIST KAT #3 ............................. PASS AES-128-ECB crypt Decrypt NIST KAT #1 ............................. PASS AES-128-ECB crypt Decrypt NIST KAT #2 ............................. PASS AES-128-ECB crypt Decrypt NIST KAT #3 ............................. PASS AES-192-ECB crypt Encrypt NIST KAT #1 ............................. PASS AES-192-ECB crypt Encrypt NIST KAT #2 ............................. PASS AES-192-ECB crypt Encrypt NIST KAT #3 ............................. PASS AES-192-ECB crypt Encrypt NIST KAT #4 ............................. PASS AES-192-ECB crypt Decrypt NIST KAT #1 ............................. PASS AES-192-ECB crypt Decrypt NIST KAT #2 ............................. PASS AES-192-ECB crypt Decrypt NIST KAT #3 ............................. PASS AES-192-ECB crypt Decrypt NIST KAT #4 ............................. PASS AES-256-ECB crypt Encrypt NIST KAT #1 ............................. PASS AES-256-ECB crypt Encrypt NIST KAT #2 ............................. PASS AES-256-ECB crypt Encrypt NIST KAT #3 ............................. PASS AES-256-ECB crypt Encrypt NIST KAT #4 ............................. PASS AES-256-ECB crypt Decrypt NIST KAT #1 ............................. PASS AES-256-ECB crypt Decrypt NIST KAT #2 ............................. PASS AES-256-ECB crypt Decrypt NIST KAT #3 ............................. PASS AES-256-ECB crypt Decrypt NIST KAT #4 ............................. PASS AES-128-CBC crypt Encrypt NIST KAT #1 ............................. PASS AES-128-CBC crypt Encrypt NIST KAT #2 ............................. PASS AES-128-CBC crypt Encrypt NIST KAT #3 ............................. PASS AES-128-CBC crypt Encrypt NIST KAT #4 ............................. PASS AES-128-CBC crypt Decrypt NIST KAT #1 ............................. PASS AES-128-CBC crypt Decrypt NIST KAT #2 ............................. PASS AES-128-CBC crypt Decrypt NIST KAT #3 ............................. PASS AES-128-CBC crypt Decrypt NIST KAT #4 ............................. PASS AES-192-CBC crypt Encrypt NIST KAT #1 ............................. PASS AES-192-CBC crypt Encrypt NIST KAT #2 ............................. PASS AES-192-CBC crypt Encrypt NIST KAT #3 ............................. PASS AES-192-CBC crypt Encrypt NIST KAT #4 ............................. PASS AES-192-CBC crypt Decrypt NIST KAT #1 ............................. PASS AES-192-CBC crypt Decrypt NIST KAT #2 ............................. PASS AES-192-CBC crypt Decrypt NIST KAT #3 ............................. PASS AES-192-CBC crypt Decrypt NIST KAT #4 ............................. PASS AES-256-CBC crypt Encrypt NIST KAT #1 ............................. PASS AES-256-CBC crypt Encrypt NIST KAT #2 ............................. PASS AES-256-CBC crypt Encrypt NIST KAT #3 ............................. PASS AES-256-CBC crypt Encrypt NIST KAT #4 ............................. PASS AES-256-CBC crypt Decrypt NIST KAT #1 ............................. PASS AES-256-CBC crypt Decrypt NIST KAT #2 ............................. PASS AES-256-CBC crypt Decrypt NIST KAT #3 ............................. PASS AES-256-CBC crypt Decrypt NIST KAT #4 ............................. PASS AES-128-CBC crypt Encrypt NIST KAT #1 PSA ......................... ---- Unmet dependencies: 10 AES-128-CBC crypt Encrypt NIST KAT #2 PSA ......................... ---- Unmet dependencies: 10 AES-128-CBC crypt Encrypt NIST KAT #3 PSA ......................... ---- Unmet dependencies: 10 AES-128-CBC crypt Encrypt NIST KAT #4 PSA ......................... ---- Unmet dependencies: 10 AES-128-CBC crypt Decrypt NIST KAT #1 PSA ......................... ---- Unmet dependencies: 10 AES-128-CBC crypt Decrypt NIST KAT #2 PSA ......................... ---- Unmet dependencies: 10 AES-128-CBC crypt Decrypt NIST KAT #3 PSA ......................... ---- Unmet dependencies: 10 AES-128-CBC crypt Decrypt NIST KAT #4 PSA ......................... ---- Unmet dependencies: 10 AES-192-CBC crypt Encrypt NIST KAT #1 PSA ......................... ---- Unmet dependencies: 10 AES-192-CBC crypt Encrypt NIST KAT #2 PSA ......................... ---- Unmet dependencies: 10 AES-192-CBC crypt Encrypt NIST KAT #3 PSA ......................... ---- Unmet dependencies: 10 AES-192-CBC crypt Encrypt NIST KAT #4 PSA ......................... ---- Unmet dependencies: 10 AES-192-CBC crypt Decrypt NIST KAT #1 PSA ......................... ---- Unmet dependencies: 10 AES-192-CBC crypt Decrypt NIST KAT #2 PSA ......................... ---- Unmet dependencies: 10 AES-192-CBC crypt Decrypt NIST KAT #3 PSA ......................... ---- Unmet dependencies: 10 AES-192-CBC crypt Decrypt NIST KAT #4 PSA ......................... ---- Unmet dependencies: 10 AES-256-CBC crypt Encrypt NIST KAT #1 PSA ......................... ---- Unmet dependencies: 10 AES-256-CBC crypt Encrypt NIST KAT #2 PSA ......................... ---- Unmet dependencies: 10 AES-256-CBC crypt Encrypt NIST KAT #3 PSA ......................... ---- Unmet dependencies: 10 AES-256-CBC crypt Encrypt NIST KAT #4 PSA ......................... ---- Unmet dependencies: 10 AES-256-CBC crypt Decrypt NIST KAT #1 PSA ......................... ---- Unmet dependencies: 10 AES-256-CBC crypt Decrypt NIST KAT #2 PSA ......................... ---- Unmet dependencies: 10 AES-256-CBC crypt Decrypt NIST KAT #3 PSA ......................... ---- Unmet dependencies: 10 AES-256-CBC crypt Decrypt NIST KAT #4 PSA ......................... ---- Unmet dependencies: 10 Cipher Corner Case behaviours ..................................... PASS ---------------------------------------------------------------------------- PASSED (449 / 449 tests (24 skipped)) Test time = 0.01 sec ---------------------------------------------------------- Test Passed. "cipher.aes-suite" end time: Dec 01 17:34 CET "cipher.aes-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 16/71 Testing: cipher.arc4-suite 16/71 Test: cipher.arc4-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_cipher.arc4" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "cipher.arc4-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- ARC4 Encrypt and decrypt 0 bytes .................................. PASS ARC4 Encrypt and decrypt 1 byte ................................... PASS ARC4 Encrypt and decrypt 2 bytes .................................. PASS ARC4 Encrypt and decrypt 7 bytes .................................. PASS ARC4 Encrypt and decrypt 8 bytes .................................. PASS ARC4 Encrypt and decrypt 9 bytes .................................. PASS ARC4 Encrypt and decrypt 15 bytes ................................. PASS ARC4 Encrypt and decrypt 16 bytes ................................. PASS ARC4 Encrypt and decrypt 17 bytes ................................. PASS ARC4 Encrypt and decrypt 31 bytes ................................. PASS ARC4 Encrypt and decrypt 32 bytes ................................. PASS ARC4 Encrypt and decrypt 32 bytes ................................. PASS ARC4 Encrypt and decrypt 47 bytes ................................. PASS ARC4 Encrypt and decrypt 48 bytes ................................. PASS ARC4 Encrypt and decrypt 49 bytes ................................. PASS ARC4 Encrypt and decrypt 0 bytes in multiple parts ................ PASS ARC4 Encrypt and decrypt 1 bytes in multiple parts 1 .............. PASS ARC4 Encrypt and decrypt 1 bytes in multiple parts 2 .............. PASS ARC4 Encrypt and decrypt 16 bytes in multiple parts 1 ............. PASS ARC4 Encrypt and decrypt 16 bytes in multiple parts 2 ............. PASS ARC4 Encrypt and decrypt 16 bytes in multiple parts 3 ............. PASS ARC4 Encrypt and decrypt 16 bytes in multiple parts 4 ............. PASS ARC4 Encrypt and decrypt 22 bytes in multiple parts 1 ............. PASS ARC4 Encrypt and decrypt 22 bytes in multiple parts 1 ............. PASS ARC4 Encrypt and decrypt 22 bytes in multiple parts 1 ............. PASS ARC4 Encrypt and decrypt 32 bytes in multiple parts 1 ............. PASS ---------------------------------------------------------------------------- PASSED (26 / 26 tests (0 skipped)) Test time = 0.00 sec ---------------------------------------------------------- Test Passed. "cipher.arc4-suite" end time: Dec 01 17:34 CET "cipher.arc4-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 17/71 Testing: cipher.blowfish-suite 17/71 Test: cipher.blowfish-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_cipher.blowfish" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "cipher.blowfish-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- BLOWFISH Encrypt and decrypt 0 bytes .............................. PASS BLOWFISH Encrypt and decrypt 1 byte ............................... PASS BLOWFISH Encrypt and decrypt 2 bytes .............................. PASS BLOWFISH Encrypt and decrypt 7 bytes .............................. PASS BLOWFISH Encrypt and decrypt 8 bytes .............................. PASS BLOWFISH Encrypt and decrypt 9 bytes .............................. PASS BLOWFISH Encrypt and decrypt 15 bytes ............................. PASS BLOWFISH Encrypt and decrypt 16 bytes ............................. PASS BLOWFISH Encrypt and decrypt 17 bytes ............................. PASS BLOWFISH Encrypt and decrypt 31 bytes ............................. PASS BLOWFISH Encrypt and decrypt 32 bytes ............................. PASS BLOWFISH Encrypt and decrypt 32 bytes ............................. PASS BLOWFISH Encrypt and decrypt 47 bytes ............................. PASS BLOWFISH Encrypt and decrypt 48 bytes ............................. PASS BLOWFISH Encrypt and decrypt 49 bytes ............................. PASS BLOWFISH Encrypt and decrypt 0 bytes with one and zeros padding ... PASS BLOWFISH Encrypt and decrypt 1 byte with one and zeros padding .... PASS BLOWFISH Encrypt and decrypt 2 bytes with one and zeros padding ... PASS BLOWFISH Encrypt and decrypt 7 bytes with one and zeros padding ... PASS BLOWFISH Encrypt and decrypt 8 bytes with one and zeros padding ... PASS BLOWFISH Encrypt and decrypt 9 bytes with one and zeros padding ... PASS BLOWFISH Encrypt and decrypt 15 bytes with one and zeros padding .. PASS BLOWFISH Encrypt and decrypt 16 bytes with one and zeros padding .. PASS BLOWFISH Encrypt and decrypt 17 bytes with one and zeros padding .. PASS BLOWFISH Encrypt and decrypt 31 bytes with one and zeros padding .. PASS BLOWFISH Encrypt and decrypt 32 bytes with one and zeros padding .. PASS BLOWFISH Encrypt and decrypt 32 bytes with one and zeros padding .. PASS BLOWFISH Encrypt and decrypt 47 bytes with one and zeros padding .. PASS BLOWFISH Encrypt and decrypt 48 bytes with one and zeros padding .. PASS BLOWFISH Encrypt and decrypt 49 bytes with one and zeros padding .. PASS BLOWFISH Encrypt and decrypt 0 bytes with zeros and len padding ... PASS BLOWFISH Encrypt and decrypt 1 byte with zeros and len padding .... PASS BLOWFISH Encrypt and decrypt 2 bytes with zeros and len padding ... PASS BLOWFISH Encrypt and decrypt 7 bytes with zeros and len padding ... PASS BLOWFISH Encrypt and decrypt 8 bytes with zeros and len padding ... PASS BLOWFISH Encrypt and decrypt 9 bytes with zeros and len padding ... PASS BLOWFISH Encrypt and decrypt 15 bytes with zeros and len padding .. PASS BLOWFISH Encrypt and decrypt 16 bytes with zeros and len padding .. PASS BLOWFISH Encrypt and decrypt 17 bytes with zeros and len padding .. PASS BLOWFISH Encrypt and decrypt 31 bytes with zeros and len padding .. PASS BLOWFISH Encrypt and decrypt 32 bytes with zeros and len padding .. PASS BLOWFISH Encrypt and decrypt 32 bytes with zeros and len padding .. PASS BLOWFISH Encrypt and decrypt 47 bytes with zeros and len padding .. PASS BLOWFISH Encrypt and decrypt 48 bytes with zeros and len padding .. PASS BLOWFISH Encrypt and decrypt 49 bytes with zeros and len padding .. PASS BLOWFISH Encrypt and decrypt 0 bytes with zeros padding ........... PASS BLOWFISH Encrypt and decrypt 1 byte with zeros padding ............ PASS BLOWFISH Encrypt and decrypt 2 bytes with zeros padding ........... PASS BLOWFISH Encrypt and decrypt 7 bytes with zeros padding ........... PASS BLOWFISH Encrypt and decrypt 8 bytes with zeros padding ........... PASS BLOWFISH Encrypt and decrypt 9 bytes with zeros padding ........... PASS BLOWFISH Encrypt and decrypt 15 bytes with zeros padding .......... PASS BLOWFISH Encrypt and decrypt 16 bytes with zeros padding .......... PASS BLOWFISH Encrypt and decrypt 17 bytes with zeros padding .......... PASS BLOWFISH Encrypt and decrypt 31 bytes with zeros padding .......... PASS BLOWFISH Encrypt and decrypt 32 bytes with zeros padding .......... PASS BLOWFISH Encrypt and decrypt 32 bytes with zeros padding .......... PASS BLOWFISH Encrypt and decrypt 47 bytes with zeros padding .......... PASS BLOWFISH Encrypt and decrypt 48 bytes with zeros padding .......... PASS BLOWFISH Encrypt and decrypt 49 bytes with zeros padding .......... PASS BLOWFISH Encrypt and decrypt 0 bytes with no padding .............. PASS BLOWFISH Encrypt and decrypt 8 bytes with no padding .............. PASS BLOWFISH Encrypt and decrypt 16 bytes with no padding ............. PASS BLOWFISH Encrypt and decrypt 32 bytes with no padding ............. PASS BLOWFISH Encrypt and decrypt 48 bytes with no padding ............. PASS BLOWFISH Try encrypting 1 bytes with no padding ................... PASS BLOWFISH Try encrypting 2 bytes with no padding ................... PASS BLOWFISH Try encrypting 7 bytes with no padding ................... PASS BLOWFISH Try encrypting 9 bytes with no padding ................... PASS BLOWFISH Try encrypting 15 bytes with no padding .................. PASS BLOWFISH Try encrypting 17 bytes with no padding .................. PASS BLOWFISH Try encrypting 31 bytes with no padding .................. PASS BLOWFISH Try encrypting 33 bytes with no padding .................. PASS BLOWFISH Try encrypting 47 bytes with no padding .................. PASS BLOWFISH Try encrypting 49 bytes with no padding .................. PASS BLOWFISH Encrypt and decrypt 0 bytes in multiple parts ............ PASS BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 1 .......... PASS BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 2 .......... PASS BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 1 ......... PASS BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 2 ......... PASS BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 3 ......... PASS BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 4 ......... PASS BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS BLOWFISH Encrypt and decrypt 32 bytes in multiple parts 1 ......... PASS BLOWFISH Encrypt and decrypt 0 bytes .............................. PASS BLOWFISH Encrypt and decrypt 1 byte ............................... PASS BLOWFISH Encrypt and decrypt 2 bytes .............................. PASS BLOWFISH Encrypt and decrypt 7 bytes .............................. PASS BLOWFISH Encrypt and decrypt 8 bytes .............................. PASS BLOWFISH Encrypt and decrypt 9 bytes .............................. PASS BLOWFISH Encrypt and decrypt 15 bytes ............................. PASS BLOWFISH Encrypt and decrypt 16 bytes ............................. PASS BLOWFISH Encrypt and decrypt 17 bytes ............................. PASS BLOWFISH Encrypt and decrypt 31 bytes ............................. PASS BLOWFISH Encrypt and decrypt 32 bytes ............................. PASS BLOWFISH Encrypt and decrypt 32 bytes ............................. PASS BLOWFISH Encrypt and decrypt 47 bytes ............................. PASS BLOWFISH Encrypt and decrypt 48 bytes ............................. PASS BLOWFISH Encrypt and decrypt 49 bytes ............................. PASS BLOWFISH Encrypt and decrypt 0 bytes in multiple parts ............ PASS BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 1 .......... PASS BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 2 .......... PASS BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 1 ......... PASS BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 2 ......... PASS BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 3 ......... PASS BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 4 ......... PASS BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS BLOWFISH Encrypt and decrypt 32 bytes in multiple parts 1 ......... PASS BLOWFISH Encrypt and decrypt 0 bytes .............................. PASS BLOWFISH Encrypt and decrypt 1 byte ............................... PASS BLOWFISH Encrypt and decrypt 2 bytes .............................. PASS BLOWFISH Encrypt and decrypt 7 bytes .............................. PASS BLOWFISH Encrypt and decrypt 8 bytes .............................. PASS BLOWFISH Encrypt and decrypt 9 bytes .............................. PASS BLOWFISH Encrypt and decrypt 15 bytes ............................. PASS BLOWFISH Encrypt and decrypt 16 bytes ............................. PASS BLOWFISH Encrypt and decrypt 17 bytes ............................. PASS BLOWFISH Encrypt and decrypt 31 bytes ............................. PASS BLOWFISH Encrypt and decrypt 32 bytes ............................. PASS BLOWFISH Encrypt and decrypt 32 bytes ............................. PASS BLOWFISH Encrypt and decrypt 47 bytes ............................. PASS BLOWFISH Encrypt and decrypt 48 bytes ............................. PASS BLOWFISH Encrypt and decrypt 49 bytes ............................. PASS BLOWFISH Encrypt and decrypt 0 bytes in multiple parts ............ PASS BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 1 .......... PASS BLOWFISH Encrypt and decrypt 1 bytes in multiple parts 2 .......... PASS BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 1 ......... PASS BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 2 ......... PASS BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 3 ......... PASS BLOWFISH Encrypt and decrypt 16 bytes in multiple parts 4 ......... PASS BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS BLOWFISH Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS BLOWFISH Encrypt and decrypt 32 bytes in multiple parts 1 ......... PASS BLOWFISH CBC Encrypt and decrypt 7 bytes, 192-bits key ............ PASS BLOWFISH CTR Encrypt and decrypt 7 bytes, 192-bits key ............ PASS BLOWFISH CFB64 Encrypt and decrypt 7 bytes, 192-bits key .......... PASS BLOWFISH ECB Encrypt test vector (SSLeay) #1 ...................... PASS BLOWFISH ECB Encrypt test vector (SSLeay) #2 ...................... PASS BLOWFISH ECB Encrypt test vector (SSLeay) #3 ...................... PASS BLOWFISH ECB Encrypt test vector (SSLeay) #3, 64-bit key .......... PASS BLOWFISH ECB Encrypt test vector (SSLeay) #3, 192-bit key ......... PASS BLOWFISH ECB Decrypt test vector (SSLeay) #1 ...................... PASS BLOWFISH ECB Decrypt test vector (SSLeay) #2 ...................... PASS BLOWFISH ECB Decrypt test vector (SSLeay) #3 ...................... PASS BLOWFISH ECB Decrypt test vector (SSLeay) #3, 64-bit key .......... PASS BLOWFISH ECB Decrypt test vector (SSLeay) #3, 192-bit key ......... PASS ---------------------------------------------------------------------------- PASSED (151 / 151 tests (0 skipped)) Test time = 0.01 sec ---------------------------------------------------------- Test Passed. "cipher.blowfish-suite" end time: Dec 01 17:34 CET "cipher.blowfish-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 18/71 Testing: cipher.camellia-suite 18/71 Test: cipher.camellia-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_cipher.camellia" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "cipher.camellia-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- CAMELLIA Encrypt and decrypt 0 bytes .............................. PASS CAMELLIA Encrypt and decrypt 1 byte ............................... PASS CAMELLIA Encrypt and decrypt 2 bytes .............................. PASS CAMELLIA Encrypt and decrypt 7 bytes .............................. PASS CAMELLIA Encrypt and decrypt 8 bytes .............................. PASS CAMELLIA Encrypt and decrypt 9 bytes .............................. PASS CAMELLIA Encrypt and decrypt 15 bytes ............................. PASS CAMELLIA Encrypt and decrypt 16 bytes ............................. PASS CAMELLIA Encrypt and decrypt 17 bytes ............................. PASS CAMELLIA Encrypt and decrypt 31 bytes ............................. PASS CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS CAMELLIA Encrypt and decrypt 47 bytes ............................. PASS CAMELLIA Encrypt and decrypt 48 bytes ............................. PASS CAMELLIA Encrypt and decrypt 49 bytes ............................. PASS CAMELLIA Encrypt and decrypt 0 bytes with one and zeros padding ... PASS CAMELLIA Encrypt and decrypt 1 byte with one and zeros padding .... PASS CAMELLIA Encrypt and decrypt 2 bytes with one and zeros padding ... PASS CAMELLIA Encrypt and decrypt 7 bytes with one and zeros padding ... PASS CAMELLIA Encrypt and decrypt 8 bytes with one and zeros padding ... PASS CAMELLIA Encrypt and decrypt 9 bytes with one and zeros padding ... PASS CAMELLIA Encrypt and decrypt 15 bytes with one and zeros padding .. PASS CAMELLIA Encrypt and decrypt 16 bytes with one and zeros padding .. PASS CAMELLIA Encrypt and decrypt 17 bytes with one and zeros padding .. PASS CAMELLIA Encrypt and decrypt 31 bytes with one and zeros padding .. PASS CAMELLIA Encrypt and decrypt 32 bytes with one and zeros padding .. PASS CAMELLIA Encrypt and decrypt 32 bytes with one and zeros padding .. PASS CAMELLIA Encrypt and decrypt 47 bytes with one and zeros padding .. PASS CAMELLIA Encrypt and decrypt 48 bytes with one and zeros padding .. PASS CAMELLIA Encrypt and decrypt 49 bytes with one and zeros padding .. PASS CAMELLIA Encrypt and decrypt 0 bytes with zeros and len padding ... PASS CAMELLIA Encrypt and decrypt 1 byte with zeros and len padding .... PASS CAMELLIA Encrypt and decrypt 2 bytes with zeros and len padding ... PASS CAMELLIA Encrypt and decrypt 7 bytes with zeros and len padding ... PASS CAMELLIA Encrypt and decrypt 8 bytes with zeros and len padding ... PASS CAMELLIA Encrypt and decrypt 9 bytes with zeros and len padding ... PASS CAMELLIA Encrypt and decrypt 15 bytes with zeros and len padding .. PASS CAMELLIA Encrypt and decrypt 16 bytes with zeros and len padding .. PASS CAMELLIA Encrypt and decrypt 17 bytes with zeros and len padding .. PASS CAMELLIA Encrypt and decrypt 31 bytes with zeros and len padding .. PASS CAMELLIA Encrypt and decrypt 32 bytes with zeros and len padding .. PASS CAMELLIA Encrypt and decrypt 32 bytes with zeros and len padding .. PASS CAMELLIA Encrypt and decrypt 47 bytes with zeros and len padding .. PASS CAMELLIA Encrypt and decrypt 48 bytes with zeros and len padding .. PASS CAMELLIA Encrypt and decrypt 49 bytes with zeros and len padding .. PASS CAMELLIA Encrypt and decrypt 0 bytes with zeros padding ........... PASS CAMELLIA Encrypt and decrypt 1 byte with zeros padding ............ PASS CAMELLIA Encrypt and decrypt 2 bytes with zeros padding ........... PASS CAMELLIA Encrypt and decrypt 7 bytes with zeros padding ........... PASS CAMELLIA Encrypt and decrypt 8 bytes with zeros padding ........... PASS CAMELLIA Encrypt and decrypt 9 bytes with zeros padding ........... PASS CAMELLIA Encrypt and decrypt 15 bytes with zeros padding .......... PASS CAMELLIA Encrypt and decrypt 16 bytes with zeros padding .......... PASS CAMELLIA Encrypt and decrypt 17 bytes with zeros padding .......... PASS CAMELLIA Encrypt and decrypt 31 bytes with zeros padding .......... PASS CAMELLIA Encrypt and decrypt 32 bytes with zeros padding .......... PASS CAMELLIA Encrypt and decrypt 32 bytes with zeros padding .......... PASS CAMELLIA Encrypt and decrypt 47 bytes with zeros padding .......... PASS CAMELLIA Encrypt and decrypt 48 bytes with zeros padding .......... PASS CAMELLIA Encrypt and decrypt 49 bytes with zeros padding .......... PASS CAMELLIA Encrypt and decrypt 0 bytes with no padding .............. PASS CAMELLIA Encrypt and decrypt 16 bytes with no padding ............. PASS CAMELLIA Encrypt and decrypt 32 bytes with no padding ............. PASS CAMELLIA Encrypt and decrypt 48 bytes with no padding ............. PASS CAMELLIA Try encrypting 1 bytes with no padding ................... PASS CAMELLIA Try encrypting 2 bytes with no padding ................... PASS CAMELLIA Try encrypting 7 bytes with no padding ................... PASS CAMELLIA Try encrypting 8 bytes with no padding ................... PASS CAMELLIA Try encrypting 9 bytes with no padding ................... PASS CAMELLIA Try encrypting 15 bytes with no padding .................. PASS CAMELLIA Try encrypting 17 bytes with no padding .................. PASS CAMELLIA Try encrypting 31 bytes with no padding .................. PASS CAMELLIA Try encrypting 33 bytes with no padding .................. PASS CAMELLIA Try encrypting 47 bytes with no padding .................. PASS CAMELLIA Try encrypting 49 bytes with no padding .................. PASS CAMELLIA Encrypt and decrypt 0 bytes in multiple parts ............ PASS CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 1 .......... PASS CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 2 .......... PASS CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 1 ......... PASS CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 2 ......... PASS CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 3 ......... PASS CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 4 ......... PASS CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS CAMELLIA Encrypt and decrypt 32 bytes in multiple parts 1 ......... PASS CAMELLIA Encrypt and decrypt 0 bytes .............................. PASS CAMELLIA Encrypt and decrypt 1 byte ............................... PASS CAMELLIA Encrypt and decrypt 2 bytes .............................. PASS CAMELLIA Encrypt and decrypt 7 bytes .............................. PASS CAMELLIA Encrypt and decrypt 8 bytes .............................. PASS CAMELLIA Encrypt and decrypt 9 bytes .............................. PASS CAMELLIA Encrypt and decrypt 15 bytes ............................. PASS CAMELLIA Encrypt and decrypt 16 bytes ............................. PASS CAMELLIA Encrypt and decrypt 17 bytes ............................. PASS CAMELLIA Encrypt and decrypt 31 bytes ............................. PASS CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS CAMELLIA Encrypt and decrypt 47 bytes ............................. PASS CAMELLIA Encrypt and decrypt 48 bytes ............................. PASS CAMELLIA Encrypt and decrypt 49 bytes ............................. PASS CAMELLIA Encrypt and decrypt 0 bytes in multiple parts ............ PASS CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 1 .......... PASS CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 2 .......... PASS CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 1 ......... PASS CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 2 ......... PASS CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 3 ......... PASS CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 4 ......... PASS CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS CAMELLIA Encrypt and decrypt 32 bytes in multiple parts 1 ......... PASS CAMELLIA Encrypt and decrypt 0 bytes .............................. PASS CAMELLIA Encrypt and decrypt 1 byte ............................... PASS CAMELLIA Encrypt and decrypt 2 bytes .............................. PASS CAMELLIA Encrypt and decrypt 7 bytes .............................. PASS CAMELLIA Encrypt and decrypt 8 bytes .............................. PASS CAMELLIA Encrypt and decrypt 9 bytes .............................. PASS CAMELLIA Encrypt and decrypt 15 bytes ............................. PASS CAMELLIA Encrypt and decrypt 16 bytes ............................. PASS CAMELLIA Encrypt and decrypt 17 bytes ............................. PASS CAMELLIA Encrypt and decrypt 31 bytes ............................. PASS CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS CAMELLIA Encrypt and decrypt 47 bytes ............................. PASS CAMELLIA Encrypt and decrypt 48 bytes ............................. PASS CAMELLIA Encrypt and decrypt 49 bytes ............................. PASS CAMELLIA Encrypt and decrypt 0 bytes in multiple parts ............ PASS CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 1 .......... PASS CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 2 .......... PASS CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 1 ......... PASS CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 2 ......... PASS CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 3 ......... PASS CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 4 ......... PASS CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS CAMELLIA Encrypt and decrypt 32 bytes in multiple parts 1 ......... PASS CAMELLIA Encrypt and decrypt 0 bytes .............................. PASS CAMELLIA Encrypt and decrypt 1 byte ............................... PASS CAMELLIA Encrypt and decrypt 2 bytes .............................. PASS CAMELLIA Encrypt and decrypt 7 bytes .............................. PASS CAMELLIA Encrypt and decrypt 8 bytes .............................. PASS CAMELLIA Encrypt and decrypt 9 bytes .............................. PASS CAMELLIA Encrypt and decrypt 15 bytes ............................. PASS CAMELLIA Encrypt and decrypt 16 bytes ............................. PASS CAMELLIA Encrypt and decrypt 17 bytes ............................. PASS CAMELLIA Encrypt and decrypt 31 bytes ............................. PASS CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS CAMELLIA Encrypt and decrypt 47 bytes ............................. PASS CAMELLIA Encrypt and decrypt 48 bytes ............................. PASS CAMELLIA Encrypt and decrypt 49 bytes ............................. PASS CAMELLIA Encrypt and decrypt 0 bytes in multiple parts ............ PASS CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 1 .......... PASS CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 2 .......... PASS CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 1 ......... PASS CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 2 ......... PASS CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 3 ......... PASS CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 4 ......... PASS CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS CAMELLIA Encrypt and decrypt 32 bytes in multiple parts 1 ......... PASS CAMELLIA Encrypt and decrypt 0 bytes .............................. PASS CAMELLIA Encrypt and decrypt 1 byte ............................... PASS CAMELLIA Encrypt and decrypt 2 bytes .............................. PASS CAMELLIA Encrypt and decrypt 7 bytes .............................. PASS CAMELLIA Encrypt and decrypt 8 bytes .............................. PASS CAMELLIA Encrypt and decrypt 9 bytes .............................. PASS CAMELLIA Encrypt and decrypt 15 bytes ............................. PASS CAMELLIA Encrypt and decrypt 16 bytes ............................. PASS CAMELLIA Encrypt and decrypt 17 bytes ............................. PASS CAMELLIA Encrypt and decrypt 31 bytes ............................. PASS CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS CAMELLIA Encrypt and decrypt 32 bytes ............................. PASS CAMELLIA Encrypt and decrypt 47 bytes ............................. PASS CAMELLIA Encrypt and decrypt 48 bytes ............................. PASS CAMELLIA Encrypt and decrypt 49 bytes ............................. PASS CAMELLIA Encrypt and decrypt 0 bytes in multiple parts ............ PASS CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 1 .......... PASS CAMELLIA Encrypt and decrypt 1 bytes in multiple parts 2 .......... PASS CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 1 ......... PASS CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 2 ......... PASS CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 3 ......... PASS CAMELLIA Encrypt and decrypt 16 bytes in multiple parts 4 ......... PASS CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS CAMELLIA Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS CAMELLIA Encrypt and decrypt 32 bytes in multiple parts 1 ......... PASS ---------------------------------------------------------------------------- PASSED (190 / 190 tests (0 skipped)) Test time = 0.01 sec ---------------------------------------------------------- Test Passed. "cipher.camellia-suite" end time: Dec 01 17:34 CET "cipher.camellia-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 19/71 Testing: cipher.ccm-suite 19/71 Test: cipher.ccm-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_cipher.ccm" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "cipher.ccm-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- AES-128-CCM test vector NIST #1 (P=0, N=7, A=0, T=4) .............. PASS AES-128-CCM test vector NIST #2 (P=0, N=7, A=0, T=4) .............. PASS AES-128-CCM test vector NIST #3 (P=0, N=7, A=0, T=16) ............. PASS AES-128-CCM test vector NIST #4 (P=0, N=7, A=0, T=16) ............. PASS AES-128-CCM test vector NIST #5 (P=0, N=13, A=0, T=4) ............. PASS AES-128-CCM test vector NIST #6 (P=0, N=13, A=0, T=4) ............. PASS AES-128-CCM test vector NIST #7 (P=0, N=13, A=0, T=16) ............ PASS AES-128-CCM test vector NIST #8 (P=0, N=13, A=0, T=16) ............ PASS AES-128-CCM test vector NIST #9 (P=24, N=7, A=0, T=4) ............. PASS AES-128-CCM test vector NIST #10 (P=24, N=7, A=0, T=4) ............ PASS AES-128-CCM test vector NIST #11 (P=24, N=7, A=0, T=16) ........... PASS AES-128-CCM test vector NIST #12 (P=24, N=7, A=0, T=16) ........... PASS AES-128-CCM test vector NIST #13 (P=24, N=13, A=0, T=4) ........... PASS AES-128-CCM test vector NIST #14 (P=24, N=13, A=0, T=4) ........... PASS AES-128-CCM test vector NIST #15 (P=24, N=13, A=0, T=16) .......... PASS AES-128-CCM test vector NIST #16 (P=24, N=13, A=0, T=16) .......... PASS AES-128-CCM test vector NIST #17 (P=0, N=7, A=32, T=4) ............ PASS AES-128-CCM test vector NIST #18 (P=0, N=7, A=32, T=4) ............ PASS AES-128-CCM test vector NIST #19 (P=0, N=7, A=32, T=16) ........... PASS AES-128-CCM test vector NIST #20 (P=0, N=7, A=32, T=16) ........... PASS AES-128-CCM test vector NIST #21 (P=0, N=13, A=32, T=4) ........... PASS AES-128-CCM test vector NIST #22 (P=0, N=13, A=32, T=4) ........... PASS AES-128-CCM test vector NIST #23 (P=0, N=13, A=32, T=16) .......... PASS AES-128-CCM test vector NIST #24 (P=0, N=13, A=32, T=16) .......... PASS AES-128-CCM test vector NIST #25 (P=24, N=7, A=32, T=4) ........... PASS AES-128-CCM test vector NIST #26 (P=24, N=7, A=32, T=4) ........... PASS AES-128-CCM test vector NIST #27 (P=24, N=7, A=32, T=16) .......... PASS AES-128-CCM test vector NIST #28 (P=24, N=7, A=32, T=16) .......... PASS AES-128-CCM test vector NIST #29 (P=24, N=13, A=32, T=4) .......... PASS AES-128-CCM test vector NIST #30 (P=24, N=13, A=32, T=4) .......... PASS AES-128-CCM test vector NIST #31 (P=24, N=13, A=32, T=16) ......... PASS AES-128-CCM test vector NIST #32 (P=24, N=13, A=32, T=16) ......... PASS AES-192-CCM test vector NIST #1 (P=0, N=7, A=0, T=4) .............. PASS AES-192-CCM test vector NIST #2 (P=0, N=7, A=0, T=4) .............. PASS AES-192-CCM test vector NIST #3 (P=0, N=7, A=0, T=16) ............. PASS AES-192-CCM test vector NIST #4 (P=0, N=7, A=0, T=16) ............. PASS AES-192-CCM test vector NIST #5 (P=0, N=13, A=0, T=4) ............. PASS AES-192-CCM test vector NIST #6 (P=0, N=13, A=0, T=4) ............. PASS AES-192-CCM test vector NIST #7 (P=0, N=13, A=0, T=16) ............ PASS AES-192-CCM test vector NIST #8 (P=0, N=13, A=0, T=16) ............ PASS AES-192-CCM test vector NIST #9 (P=24, N=7, A=0, T=4) ............. PASS AES-192-CCM test vector NIST #10 (P=24, N=7, A=0, T=4) ............ PASS AES-192-CCM test vector NIST #11 (P=24, N=7, A=0, T=16) ........... PASS AES-192-CCM test vector NIST #12 (P=24, N=7, A=0, T=16) ........... PASS AES-192-CCM test vector NIST #13 (P=24, N=13, A=0, T=4) ........... PASS AES-192-CCM test vector NIST #14 (P=24, N=13, A=0, T=4) ........... PASS AES-192-CCM test vector NIST #15 (P=24, N=13, A=0, T=16) .......... PASS AES-192-CCM test vector NIST #16 (P=24, N=13, A=0, T=16) .......... PASS AES-192-CCM test vector NIST #17 (P=0, N=7, A=32, T=4) ............ PASS AES-192-CCM test vector NIST #18 (P=0, N=7, A=32, T=4) ............ PASS AES-192-CCM test vector NIST #19 (P=0, N=7, A=32, T=16) ........... PASS AES-192-CCM test vector NIST #20 (P=0, N=7, A=32, T=16) ........... PASS AES-192-CCM test vector NIST #21 (P=0, N=13, A=32, T=4) ........... PASS AES-192-CCM test vector NIST #22 (P=0, N=13, A=32, T=4) ........... PASS AES-192-CCM test vector NIST #23 (P=0, N=13, A=32, T=16) .......... PASS AES-192-CCM test vector NIST #24 (P=0, N=13, A=32, T=16) .......... PASS AES-192-CCM test vector NIST #25 (P=24, N=7, A=32, T=4) ........... PASS AES-192-CCM test vector NIST #26 (P=24, N=7, A=32, T=4) ........... PASS AES-192-CCM test vector NIST #27 (P=24, N=7, A=32, T=16) .......... PASS AES-192-CCM test vector NIST #28 (P=24, N=7, A=32, T=16) .......... PASS AES-192-CCM test vector NIST #29 (P=24, N=13, A=32, T=4) .......... PASS AES-192-CCM test vector NIST #30 (P=24, N=13, A=32, T=4) .......... PASS AES-192-CCM test vector NIST #31 (P=24, N=13, A=32, T=16) ......... PASS AES-192-CCM test vector NIST #32 (P=24, N=13, A=32, T=16) ......... PASS AES-256-CCM test vector NIST #1 (P=0, N=7, A=0, T=4) .............. PASS AES-256-CCM test vector NIST #2 (P=0, N=7, A=0, T=4) .............. PASS AES-256-CCM test vector NIST #3 (P=0, N=7, A=0, T=16) ............. PASS AES-256-CCM test vector NIST #4 (P=0, N=7, A=0, T=16) ............. PASS AES-256-CCM test vector NIST #5 (P=0, N=13, A=0, T=4) ............. PASS AES-256-CCM test vector NIST #6 (P=0, N=13, A=0, T=4) ............. PASS AES-256-CCM test vector NIST #7 (P=0, N=13, A=0, T=16) ............ PASS AES-256-CCM test vector NIST #8 (P=0, N=13, A=0, T=16) ............ PASS AES-256-CCM test vector NIST #9 (P=24, N=7, A=0, T=4) ............. PASS AES-256-CCM test vector NIST #10 (P=24, N=7, A=0, T=4) ............ PASS AES-256-CCM test vector NIST #11 (P=24, N=7, A=0, T=16) ........... PASS AES-256-CCM test vector NIST #12 (P=24, N=7, A=0, T=16) ........... PASS AES-256-CCM test vector NIST #13 (P=24, N=13, A=0, T=4) ........... PASS AES-256-CCM test vector NIST #14 (P=24, N=13, A=0, T=4) ........... PASS AES-256-CCM test vector NIST #15 (P=24, N=13, A=0, T=16) .......... PASS AES-256-CCM test vector NIST #16 (P=24, N=13, A=0, T=16) .......... PASS AES-256-CCM test vector NIST #17 (P=0, N=7, A=32, T=4) ............ PASS AES-256-CCM test vector NIST #18 (P=0, N=7, A=32, T=4) ............ PASS AES-256-CCM test vector NIST #19 (P=0, N=7, A=32, T=16) ........... PASS AES-256-CCM test vector NIST #20 (P=0, N=7, A=32, T=16) ........... PASS AES-256-CCM test vector NIST #21 (P=0, N=13, A=32, T=4) ........... PASS AES-256-CCM test vector NIST #22 (P=0, N=13, A=32, T=4) ........... PASS AES-256-CCM test vector NIST #23 (P=0, N=13, A=32, T=16) .......... PASS AES-256-CCM test vector NIST #24 (P=0, N=13, A=32, T=16) .......... PASS AES-256-CCM test vector NIST #25 (P=24, N=7, A=32, T=4) ........... PASS AES-256-CCM test vector NIST #26 (P=24, N=7, A=32, T=4) ........... PASS AES-256-CCM test vector NIST #27 (P=24, N=7, A=32, T=16) .......... PASS AES-256-CCM test vector NIST #28 (P=24, N=7, A=32, T=16) .......... PASS AES-256-CCM test vector NIST #29 (P=24, N=13, A=32, T=4) .......... PASS AES-256-CCM test vector NIST #30 (P=24, N=13, A=32, T=4) .......... PASS AES-256-CCM test vector NIST #31 (P=24, N=13, A=32, T=16) ......... PASS AES-256-CCM test vector NIST #32 (P=24, N=13, A=32, T=16) ......... PASS Camellia-CCM test vector RFC 5528 #1 .............................. PASS Camellia-CCM test vector RFC 5528 #2 .............................. PASS Camellia-CCM test vector RFC 5528 #3 .............................. PASS Camellia-CCM test vector RFC 5528 #4 .............................. PASS Camellia-CCM test vector RFC 5528 #5 .............................. PASS Camellia-CCM test vector RFC 5528 #6 .............................. PASS Camellia-CCM test vector RFC 5528 #7 .............................. PASS Camellia-CCM test vector RFC 5528 #8 .............................. PASS Camellia-CCM test vector RFC 5528 #9 .............................. PASS Camellia-CCM test vector RFC 5528 #10 ............................. PASS Camellia-CCM test vector RFC 5528 #11 ............................. PASS Camellia-CCM test vector RFC 5528 #12 ............................. PASS Camellia-CCM test vector RFC 5528 #13 ............................. PASS Camellia-CCM test vector RFC 5528 #14 ............................. PASS Camellia-CCM test vector RFC 5528 #15 ............................. PASS Camellia-CCM test vector RFC 5528 #16 ............................. PASS Camellia-CCM test vector RFC 5528 #17 ............................. PASS Camellia-CCM test vector RFC 5528 #18 ............................. PASS Camellia-CCM test vector RFC 5528 #19 ............................. PASS Camellia-CCM test vector RFC 5528 #20 ............................. PASS Camellia-CCM test vector RFC 5528 #21 ............................. PASS Camellia-CCM test vector RFC 5528 #22 ............................. PASS Camellia-CCM test vector RFC 5528 #23 ............................. PASS Camellia-CCM test vector RFC 5528 #24 ............................. PASS AES-128-CCM test vector NIST #1 PSA (P=0, N=7, A=0, T=4) .......... ---- Unmet dependencies: 3 AES-128-CCM test vector NIST #2 PSA (P=0, N=7, A=0, T=4) .......... ---- Unmet dependencies: 3 AES-128-CCM test vector NIST #3 PSA (P=0, N=7, A=0, T=16) ......... ---- Unmet dependencies: 3 AES-128-CCM test vector NIST #4 PSA (P=0, N=7, A=0, T=16) ......... ---- Unmet dependencies: 3 AES-128-CCM test vector NIST #5 PSA (P=0, N=13, A=0, T=4) ......... ---- Unmet dependencies: 3 AES-128-CCM test vector NIST #6 PSA (P=0, N=13, A=0, T=4) ......... ---- Unmet dependencies: 3 AES-128-CCM test vector NIST #7 PSA (P=0, N=13, A=0, T=16) ........ ---- Unmet dependencies: 3 AES-128-CCM test vector NIST #8 PSA (P=0, N=13, A=0, T=16) ........ ---- Unmet dependencies: 3 AES-128-CCM test vector NIST #9 PSA (P=24, N=7, A=0, T=4) ......... ---- Unmet dependencies: 3 AES-128-CCM test vector NIST #10 PSA (P=24, N=7, A=0, T=4) ........ ---- Unmet dependencies: 3 AES-128-CCM test vector NIST #11 PSA (P=24, N=7, A=0, T=16) ....... ---- Unmet dependencies: 3 AES-128-CCM test vector NIST #12 PSA (P=24, N=7, A=0, T=16) ....... ---- Unmet dependencies: 3 AES-128-CCM test vector NIST #13 PSA (P=24, N=13, A=0, T=4) ....... ---- Unmet dependencies: 3 AES-128-CCM test vector NIST #14 PSA (P=24, N=13, A=0, T=4) ....... ---- Unmet dependencies: 3 AES-128-CCM test vector NIST #15 PSA (P=24, N=13, A=0, T=16) ...... ---- Unmet dependencies: 3 AES-128-CCM test vector NIST #16 PSA (P=24, N=13, A=0, T=16) ...... ---- Unmet dependencies: 3 AES-128-CCM test vector NIST #17 PSA (P=0, N=7, A=32, T=4) ........ ---- Unmet dependencies: 3 AES-128-CCM test vector NIST #18 PSA (P=0, N=7, A=32, T=4) ........ ---- Unmet dependencies: 3 AES-128-CCM test vector NIST #19 PSA (P=0, N=7, A=32, T=16) ....... ---- Unmet dependencies: 3 AES-128-CCM test vector NIST #20 PSA (P=0, N=7, A=32, T=16) ....... ---- Unmet dependencies: 3 AES-128-CCM test vector NIST #21 PSA (P=0, N=13, A=32, T=4) ....... ---- Unmet dependencies: 3 AES-128-CCM test vector NIST #22 PSA (P=0, N=13, A=32, T=4) ....... ---- Unmet dependencies: 3 AES-128-CCM test vector NIST #23 PSA (P=0, N=13, A=32, T=16) ...... ---- Unmet dependencies: 3 AES-128-CCM test vector NIST #24 PSA (P=0, N=13, A=32, T=16) ...... ---- Unmet dependencies: 3 AES-128-CCM test vector NIST #25 PSA (P=24, N=7, A=32, T=4) ....... ---- Unmet dependencies: 3 AES-128-CCM test vector NIST #26 PSA (P=24, N=7, A=32, T=4) ....... ---- Unmet dependencies: 3 AES-128-CCM test vector NIST #27 PSA (P=24, N=7, A=32, T=16) ...... ---- Unmet dependencies: 3 AES-128-CCM test vector NIST #28 PSA (P=24, N=7, A=32, T=16) ...... ---- Unmet dependencies: 3 AES-128-CCM test vector NIST #29 PSA (P=24, N=13, A=32, T=4) ...... ---- Unmet dependencies: 3 AES-128-CCM test vector NIST #30 PSA (P=24, N=13, A=32, T=4) ...... ---- Unmet dependencies: 3 AES-128-CCM test vector NIST #31 PSA (P=24, N=13, A=32, T=16) ..... ---- Unmet dependencies: 3 AES-128-CCM test vector NIST #32 PSA (P=24, N=13, A=32, T=16) ..... ---- Unmet dependencies: 3 AES-192-CCM test vector NIST #1 PSA (P=0, N=7, A=0, T=4) .......... ---- Unmet dependencies: 3 AES-192-CCM test vector NIST #2 PSA (P=0, N=7, A=0, T=4) .......... ---- Unmet dependencies: 3 AES-192-CCM test vector NIST #3 PSA (P=0, N=7, A=0, T=16) ......... ---- Unmet dependencies: 3 AES-192-CCM test vector NIST #4 PSA (P=0, N=7, A=0, T=16) ......... ---- Unmet dependencies: 3 AES-192-CCM test vector NIST #5 PSA (P=0, N=13, A=0, T=4) ......... ---- Unmet dependencies: 3 AES-192-CCM test vector NIST #6 PSA (P=0, N=13, A=0, T=4) ......... ---- Unmet dependencies: 3 AES-192-CCM test vector NIST #7 PSA (P=0, N=13, A=0, T=16) ........ ---- Unmet dependencies: 3 AES-192-CCM test vector NIST #8 PSA (P=0, N=13, A=0, T=16) ........ ---- Unmet dependencies: 3 AES-192-CCM test vector NIST #9 PSA (P=24, N=7, A=0, T=4) ......... ---- Unmet dependencies: 3 AES-192-CCM test vector NIST #10 PSA (P=24, N=7, A=0, T=4) ........ ---- Unmet dependencies: 3 AES-192-CCM test vector NIST #11 PSA (P=24, N=7, A=0, T=16) ....... ---- Unmet dependencies: 3 AES-192-CCM test vector NIST #12 PSA (P=24, N=7, A=0, T=16) ....... ---- Unmet dependencies: 3 AES-192-CCM test vector NIST #13 PSA (P=24, N=13, A=0, T=4) ....... ---- Unmet dependencies: 3 AES-192-CCM test vector NIST #14 PSA (P=24, N=13, A=0, T=4) ....... ---- Unmet dependencies: 3 AES-192-CCM test vector NIST #15 PSA (P=24, N=13, A=0, T=16) ...... ---- Unmet dependencies: 3 AES-192-CCM test vector NIST #16 PSA (P=24, N=13, A=0, T=16) ...... ---- Unmet dependencies: 3 AES-192-CCM test vector NIST #17 PSA (P=0, N=7, A=32, T=4) ........ ---- Unmet dependencies: 3 AES-192-CCM test vector NIST #18 PSA (P=0, N=7, A=32, T=4) ........ ---- Unmet dependencies: 3 AES-192-CCM test vector NIST #19 PSA (P=0, N=7, A=32, T=16) ....... ---- Unmet dependencies: 3 AES-192-CCM test vector NIST #20 PSA (P=0, N=7, A=32, T=16) ....... ---- Unmet dependencies: 3 AES-192-CCM test vector NIST #21 PSA (P=0, N=13, A=32, T=4) ....... ---- Unmet dependencies: 3 AES-192-CCM test vector NIST #22 PSA (P=0, N=13, A=32, T=4) ....... ---- Unmet dependencies: 3 AES-192-CCM test vector NIST #23 PSA (P=0, N=13, A=32, T=16) ...... ---- Unmet dependencies: 3 AES-192-CCM test vector NIST #24 PSA (P=0, N=13, A=32, T=16) ...... ---- Unmet dependencies: 3 AES-192-CCM test vector NIST #25 PSA (P=24, N=7, A=32, T=4) ....... ---- Unmet dependencies: 3 AES-192-CCM test vector NIST #26 PSA (P=24, N=7, A=32, T=4) ....... ---- Unmet dependencies: 3 AES-192-CCM test vector NIST #27 PSA (P=24, N=7, A=32, T=16) ...... ---- Unmet dependencies: 3 AES-192-CCM test vector NIST #28 PSA (P=24, N=7, A=32, T=16) ...... ---- Unmet dependencies: 3 AES-192-CCM test vector NIST #29 PSA (P=24, N=13, A=32, T=4) ...... ---- Unmet dependencies: 3 AES-192-CCM test vector NIST #30 PSA (P=24, N=13, A=32, T=4) ...... ---- Unmet dependencies: 3 AES-192-CCM test vector NIST #31 PSA (P=24, N=13, A=32, T=16) ..... ---- Unmet dependencies: 3 AES-192-CCM test vector NIST #32 PSA (P=24, N=13, A=32, T=16) ..... ---- Unmet dependencies: 3 AES-256-CCM test vector NIST #1 PSA (P=0, N=7, A=0, T=4) .......... ---- Unmet dependencies: 3 AES-256-CCM test vector NIST #2 PSA (P=0, N=7, A=0, T=4) .......... ---- Unmet dependencies: 3 AES-256-CCM test vector NIST #3 PSA (P=0, N=7, A=0, T=16) ......... ---- Unmet dependencies: 3 AES-256-CCM test vector NIST #4 PSA (P=0, N=7, A=0, T=16) ......... ---- Unmet dependencies: 3 AES-256-CCM test vector NIST #5 PSA (P=0, N=13, A=0, T=4) ......... ---- Unmet dependencies: 3 AES-256-CCM test vector NIST #6 PSA (P=0, N=13, A=0, T=4) ......... ---- Unmet dependencies: 3 AES-256-CCM test vector NIST #7 PSA (P=0, N=13, A=0, T=16) ........ ---- Unmet dependencies: 3 AES-256-CCM test vector NIST #8 PSA (P=0, N=13, A=0, T=16) ........ ---- Unmet dependencies: 3 AES-256-CCM test vector NIST #9 PSA (P=24, N=7, A=0, T=4) ......... ---- Unmet dependencies: 3 AES-256-CCM test vector NIST #10 PSA (P=24, N=7, A=0, T=4) ........ ---- Unmet dependencies: 3 AES-256-CCM test vector NIST #11 PSA (P=24, N=7, A=0, T=16) ....... ---- Unmet dependencies: 3 AES-256-CCM test vector NIST #12 PSA (P=24, N=7, A=0, T=16) ....... ---- Unmet dependencies: 3 AES-256-CCM test vector NIST #13 PSA (P=24, N=13, A=0, T=4) ....... ---- Unmet dependencies: 3 AES-256-CCM test vector NIST #14 PSA (P=24, N=13, A=0, T=4) ....... ---- Unmet dependencies: 3 AES-256-CCM test vector NIST #15 PSA (P=24, N=13, A=0, T=16) ...... ---- Unmet dependencies: 3 AES-256-CCM test vector NIST #16 PSA (P=24, N=13, A=0, T=16) ...... ---- Unmet dependencies: 3 AES-256-CCM test vector NIST #17 PSA (P=0, N=7, A=32, T=4) ........ ---- Unmet dependencies: 3 AES-256-CCM test vector NIST #18 PSA (P=0, N=7, A=32, T=4) ........ ---- Unmet dependencies: 3 AES-256-CCM test vector NIST #19 PSA (P=0, N=7, A=32, T=16) ....... ---- Unmet dependencies: 3 AES-256-CCM test vector NIST #20 PSA (P=0, N=7, A=32, T=16) ....... ---- Unmet dependencies: 3 AES-256-CCM test vector NIST #21 PSA (P=0, N=13, A=32, T=4) ....... ---- Unmet dependencies: 3 AES-256-CCM test vector NIST #22 PSA (P=0, N=13, A=32, T=4) ....... ---- Unmet dependencies: 3 AES-256-CCM test vector NIST #23 PSA (P=0, N=13, A=32, T=16) ...... ---- Unmet dependencies: 3 AES-256-CCM test vector NIST #24 PSA (P=0, N=13, A=32, T=16) ...... ---- Unmet dependencies: 3 AES-256-CCM test vector NIST #25 PSA (P=24, N=7, A=32, T=4) ....... ---- Unmet dependencies: 3 AES-256-CCM test vector NIST #26 PSA (P=24, N=7, A=32, T=4) ....... ---- Unmet dependencies: 3 AES-256-CCM test vector NIST #27 PSA (P=24, N=7, A=32, T=16) ...... ---- Unmet dependencies: 3 AES-256-CCM test vector NIST #28 PSA (P=24, N=7, A=32, T=16) ...... ---- Unmet dependencies: 3 AES-256-CCM test vector NIST #29 PSA (P=24, N=13, A=32, T=4) ...... ---- Unmet dependencies: 3 AES-256-CCM test vector NIST #30 PSA (P=24, N=13, A=32, T=4) ...... ---- Unmet dependencies: 3 AES-256-CCM test vector NIST #31 PSA (P=24, N=13, A=32, T=16) ..... ---- Unmet dependencies: 3 AES-256-CCM test vector NIST #32 PSA (P=24, N=13, A=32, T=16) ..... ---- Unmet dependencies: 3 ---------------------------------------------------------------------------- PASSED (216 / 216 tests (96 skipped)) Test time = 0.01 sec ---------------------------------------------------------- Test Passed. "cipher.ccm-suite" end time: Dec 01 17:34 CET "cipher.ccm-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 20/71 Testing: cipher.chacha20-suite 20/71 Test: cipher.chacha20-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_cipher.chacha20" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "cipher.chacha20-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- Decrypt empty buffer .............................................. PASS Chacha20 RFC 7539 Test Vector #1 .................................. PASS ChaCha20 Encrypt and decrypt 0 bytes .............................. PASS ChaCha20 Encrypt and decrypt 1 bytes .............................. PASS ChaCha20 Encrypt and decrypt 2 bytes .............................. PASS ChaCha20 Encrypt and decrypt 7 bytes .............................. PASS ChaCha20 Encrypt and decrypt 8 bytes .............................. PASS ChaCha20 Encrypt and decrypt 9 bytes .............................. PASS ChaCha20 Encrypt and decrypt 15 bytes ............................. PASS ChaCha20 Encrypt and decrypt 16 bytes ............................. PASS ChaCha20 Encrypt and decrypt 17 bytes ............................. PASS ChaCha20 Encrypt and decrypt 31 bytes ............................. PASS ChaCha20 Encrypt and decrypt 32 bytes ............................. PASS ChaCha20 Encrypt and decrypt 33 bytes ............................. PASS ChaCha20 Encrypt and decrypt 47 bytes ............................. PASS ChaCha20 Encrypt and decrypt 48 bytes ............................. PASS ChaCha20 Encrypt and decrypt 49 bytes ............................. PASS ChaCha20 Encrypt and decrypt 0 bytes in multiple parts 1 .......... PASS ChaCha20 Encrypt and decrypt 1 bytes in multiple parts 1 .......... PASS ChaCha20 Encrypt and decrypt 1 bytes in multiple parts 2 .......... PASS ChaCha20 Encrypt and decrypt 16 bytes in multiple parts 1 ......... PASS ChaCha20 Encrypt and decrypt 16 bytes in multiple parts 2 ......... PASS ChaCha20 Encrypt and decrypt 16 bytes in multiple parts 3 ......... PASS ChaCha20 Encrypt and decrypt 16 bytes in multiple parts 4 ......... PASS ChaCha20 Encrypt and decrypt 22 bytes in multiple parts 1 ......... PASS ChaCha20 Encrypt and decrypt 22 bytes in multiple parts 2 ......... PASS ChaCha20 Encrypt and decrypt 22 bytes in multiple parts 3 ......... PASS ChaCha20 Encrypt and decrypt 22 bytes in multiple parts 4 ......... PASS ChaCha20 Encrypt and decrypt 32 bytes in multiple parts ........... PASS ---------------------------------------------------------------------------- PASSED (29 / 29 tests (0 skipped)) Test time = 0.00 sec ---------------------------------------------------------- Test Passed. "cipher.chacha20-suite" end time: Dec 01 17:34 CET "cipher.chacha20-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 21/71 Testing: cipher.chachapoly-suite 21/71 Test: cipher.chachapoly-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_cipher.chachapoly" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "cipher.chachapoly-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- Decrypt empty buffer .............................................. PASS ChaCha20+Poly1305 Encrypt and decrypt 0 bytes ..................... PASS ChaCha20+Poly1305 Encrypt and decrypt 1 bytes ..................... PASS ChaCha20+Poly1305 Encrypt and decrypt 2 bytes ..................... PASS ChaCha20+Poly1305 Encrypt and decrypt 7 bytes ..................... PASS ChaCha20+Poly1305 Encrypt and decrypt 8 bytes ..................... PASS ChaCha20+Poly1305 Encrypt and decrypt 9 bytes ..................... PASS ChaCha20+Poly1305 Encrypt and decrypt 15 bytes .................... PASS ChaCha20+Poly1305 Encrypt and decrypt 16 bytes .................... PASS ChaCha20+Poly1305 Encrypt and decrypt 17 bytes .................... PASS ChaCha20+Poly1305 Encrypt and decrypt 31 bytes .................... PASS ChaCha20+Poly1305 Encrypt and decrypt 32 bytes .................... PASS ChaCha20+Poly1305 Encrypt and decrypt 33 bytes .................... PASS ChaCha20+Poly1305 Encrypt and decrypt 47 bytes .................... PASS ChaCha20+Poly1305 Encrypt and decrypt 48 bytes .................... PASS ChaCha20+Poly1305 Encrypt and decrypt 49 bytes .................... PASS ChaCha20+Poly1305 Encrypt and decrypt 0 bytes in multiple parts 1 . PASS ChaCha20+Poly1305 Encrypt and decrypt 1 bytes in multiple parts 1 . PASS ChaCha20+Poly1305 Encrypt and decrypt 1 bytes in multiple parts 2 . PASS ChaCha20+Poly1305 Encrypt and decrypt 16 bytes in multiple parts 1 PASS ChaCha20+Poly1305 Encrypt and decrypt 16 bytes in multiple parts 2 PASS ChaCha20+Poly1305 Encrypt and decrypt 16 bytes in multiple parts 3 PASS ChaCha20+Poly1305 Encrypt and decrypt 16 bytes in multiple parts 4 PASS ChaCha20+Poly1305 Encrypt and decrypt 22 bytes in multiple parts 1 PASS ChaCha20+Poly1305 Encrypt and decrypt 22 bytes in multiple parts 2 PASS ChaCha20+Poly1305 Encrypt and decrypt 22 bytes in multiple parts 3 PASS ChaCha20+Poly1305 Encrypt and decrypt 22 bytes in multiple parts 4 PASS ChaCha20+Poly1305 Encrypt and decrypt 32 bytes in multiple parts .. PASS ChaCha20+Poly1305 RFC 7539 Test Vector #1 ......................... PASS ChaCha20+Poly1305 RFC 7539 Test Vector #1 Unauthentic (1st bit fli PASS Chacha20+Poly1305 RFC 7539 Test Vector #1 (streaming) ............. PASS ---------------------------------------------------------------------------- PASSED (31 / 31 tests (0 skipped)) Test time = 0.00 sec ---------------------------------------------------------- Test Passed. "cipher.chachapoly-suite" end time: Dec 01 17:34 CET "cipher.chachapoly-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 22/71 Testing: cipher.des-suite 22/71 Test: cipher.des-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_cipher.des" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "cipher.des-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- DES Encrypt and decrypt 0 bytes ................................... PASS DES Encrypt and decrypt 1 byte .................................... PASS DES Encrypt and decrypt 2 bytes ................................... PASS DES Encrypt and decrypt 7 bytes ................................... PASS DES Encrypt and decrypt 8 bytes ................................... PASS DES Encrypt and decrypt 9 bytes ................................... PASS DES Encrypt and decrypt 15 bytes .................................. PASS DES Encrypt and decrypt 16 bytes .................................. PASS DES Encrypt and decrypt 17 bytes .................................. PASS DES Encrypt and decrypt 31 bytes .................................. PASS DES Encrypt and decrypt 32 bytes .................................. PASS DES Encrypt and decrypt 32 bytes .................................. PASS DES Encrypt and decrypt 47 bytes .................................. PASS DES Encrypt and decrypt 48 bytes .................................. PASS DES Encrypt and decrypt 49 bytes .................................. PASS DES Encrypt and decrypt 0 bytes with one and zeros padding ........ PASS DES Encrypt and decrypt 1 byte with one and zeros padding ......... PASS DES Encrypt and decrypt 2 bytes with one and zeros padding ........ PASS DES Encrypt and decrypt 7 bytes with one and zeros padding ........ PASS DES Encrypt and decrypt 8 bytes with one and zeros padding ........ PASS DES Encrypt and decrypt 9 bytes with one and zeros padding ........ PASS DES Encrypt and decrypt 15 bytes with one and zeros padding ....... PASS DES Encrypt and decrypt 16 bytes with one and zeros padding ....... PASS DES Encrypt and decrypt 17 bytes with one and zeros padding ....... PASS DES Encrypt and decrypt 31 bytes with one and zeros padding ....... PASS DES Encrypt and decrypt 32 bytes with one and zeros padding ....... PASS DES Encrypt and decrypt 32 bytes with one and zeros padding ....... PASS DES Encrypt and decrypt 47 bytes with one and zeros padding ....... PASS DES Encrypt and decrypt 48 bytes with one and zeros padding ....... PASS DES Encrypt and decrypt 49 bytes with one and zeros padding ....... PASS DES Encrypt and decrypt 0 bytes with zeros and len padding ........ PASS DES Encrypt and decrypt 1 byte with zeros and len padding ......... PASS DES Encrypt and decrypt 2 bytes with zeros and len padding ........ PASS DES Encrypt and decrypt 7 bytes with zeros and len padding ........ PASS DES Encrypt and decrypt 8 bytes with zeros and len padding ........ PASS DES Encrypt and decrypt 9 bytes with zeros and len padding ........ PASS DES Encrypt and decrypt 15 bytes with zeros and len padding ....... PASS DES Encrypt and decrypt 16 bytes with zeros and len padding ....... PASS DES Encrypt and decrypt 17 bytes with zeros and len padding ....... PASS DES Encrypt and decrypt 31 bytes with zeros and len padding ....... PASS DES Encrypt and decrypt 32 bytes with zeros and len padding ....... PASS DES Encrypt and decrypt 32 bytes with zeros and len padding ....... PASS DES Encrypt and decrypt 47 bytes with zeros and len padding ....... PASS DES Encrypt and decrypt 48 bytes with zeros and len padding ....... PASS DES Encrypt and decrypt 49 bytes with zeros and len padding ....... PASS DES Encrypt and decrypt 0 bytes with zeros padding ................ PASS DES Encrypt and decrypt 1 byte with zeros padding ................. PASS DES Encrypt and decrypt 2 bytes with zeros padding ................ PASS DES Encrypt and decrypt 7 bytes with zeros padding ................ PASS DES Encrypt and decrypt 8 bytes with zeros padding ................ PASS DES Encrypt and decrypt 9 bytes with zeros padding ................ PASS DES Encrypt and decrypt 15 bytes with zeros padding ............... PASS DES Encrypt and decrypt 16 bytes with zeros padding ............... PASS DES Encrypt and decrypt 17 bytes with zeros padding ............... PASS DES Encrypt and decrypt 31 bytes with zeros padding ............... PASS DES Encrypt and decrypt 32 bytes with zeros padding ............... PASS DES Encrypt and decrypt 32 bytes with zeros padding ............... PASS DES Encrypt and decrypt 47 bytes with zeros padding ............... PASS DES Encrypt and decrypt 48 bytes with zeros padding ............... PASS DES Encrypt and decrypt 49 bytes with zeros padding ............... PASS DES Encrypt and decrypt 0 bytes with no padding ................... PASS DES Encrypt and decrypt 8 bytes with no padding ................... PASS DES Encrypt and decrypt 16 bytes with no padding .................. PASS DES Encrypt and decrypt 32 bytes with no padding .................. PASS DES Encrypt and decrypt 48 bytes with no padding .................. PASS DES Try encrypting 1 bytes with no padding ........................ PASS DES Try encrypting 2 bytes with no padding ........................ PASS DES Try encrypting 7 bytes with no padding ........................ PASS DES Try encrypting 9 bytes with no padding ........................ PASS DES Try encrypting 15 bytes with no padding ....................... PASS DES Try encrypting 17 bytes with no padding ....................... PASS DES Try encrypting 31 bytes with no padding ....................... PASS DES Try encrypting 33 bytes with no padding ....................... PASS DES Try encrypting 47 bytes with no padding ....................... PASS DES Try encrypting 49 bytes with no padding ....................... PASS DES Encrypt and decrypt 0 bytes in multiple parts ................. PASS DES Encrypt and decrypt 1 bytes in multiple parts 1 ............... PASS DES Encrypt and decrypt 1 bytes in multiple parts 2 ............... PASS DES Encrypt and decrypt 16 bytes in multiple parts 1 .............. PASS DES Encrypt and decrypt 16 bytes in multiple parts 2 .............. PASS DES Encrypt and decrypt 16 bytes in multiple parts 3 .............. PASS DES Encrypt and decrypt 16 bytes in multiple parts 4 .............. PASS DES Encrypt and decrypt 22 bytes in multiple parts 1 .............. PASS DES Encrypt and decrypt 22 bytes in multiple parts 1 .............. PASS DES Encrypt and decrypt 22 bytes in multiple parts 1 .............. PASS DES Encrypt and decrypt 32 bytes in multiple parts 1 .............. PASS DES Encrypt and decrypt 0 bytes ................................... PASS DES3 Encrypt and decrypt 1 byte ................................... PASS DES3 Encrypt and decrypt 2 bytes .................................. PASS DES3 Encrypt and decrypt 7 bytes .................................. PASS DES3 Encrypt and decrypt 8 bytes .................................. PASS DES3 Encrypt and decrypt 9 bytes .................................. PASS DES3 Encrypt and decrypt 15 bytes ................................. PASS DES3 Encrypt and decrypt 16 bytes ................................. PASS DES3 Encrypt and decrypt 17 bytes ................................. PASS DES3 Encrypt and decrypt 31 bytes ................................. PASS DES3 Encrypt and decrypt 32 bytes ................................. PASS DES3 Encrypt and decrypt 32 bytes ................................. PASS DES3 Encrypt and decrypt 47 bytes ................................. PASS DES3 Encrypt and decrypt 48 bytes ................................. PASS DES3 Encrypt and decrypt 49 bytes ................................. PASS DES3 Encrypt and decrypt 0 bytes in multiple parts ................ PASS DES3 Encrypt and decrypt 1 bytes in multiple parts 1 .............. PASS DES3 Encrypt and decrypt 1 bytes in multiple parts 2 .............. PASS DES3 Encrypt and decrypt 16 bytes in multiple parts 1 ............. PASS DES3 Encrypt and decrypt 16 bytes in multiple parts 2 ............. PASS DES3 Encrypt and decrypt 16 bytes in multiple parts 3 ............. PASS DES3 Encrypt and decrypt 16 bytes in multiple parts 4 ............. PASS DES3 Encrypt and decrypt 22 bytes in multiple parts 1 ............. PASS DES3 Encrypt and decrypt 22 bytes in multiple parts 1 ............. PASS DES3 Encrypt and decrypt 22 bytes in multiple parts 1 ............. PASS DES3 Encrypt and decrypt 32 bytes in multiple parts 1 ............. PASS DES3 Encrypt and decrypt 0 bytes .................................. PASS DES3 Encrypt and decrypt 1 byte ................................... PASS DES3 Encrypt and decrypt 2 bytes .................................. PASS DES3 Encrypt and decrypt 7 bytes .................................. PASS DES3 Encrypt and decrypt 8 bytes .................................. PASS DES3 Encrypt and decrypt 9 bytes .................................. PASS DES3 Encrypt and decrypt 15 bytes ................................. PASS DES3 Encrypt and decrypt 16 bytes ................................. PASS DES3 Encrypt and decrypt 17 bytes ................................. PASS DES3 Encrypt and decrypt 31 bytes ................................. PASS DES3 Encrypt and decrypt 32 bytes ................................. PASS DES3 Encrypt and decrypt 32 bytes ................................. PASS DES3 Encrypt and decrypt 47 bytes ................................. PASS DES3 Encrypt and decrypt 48 bytes ................................. PASS DES3 Encrypt and decrypt 49 bytes ................................. PASS DES3 Encrypt and decrypt 0 bytes in multiple parts ................ PASS DES3 Encrypt and decrypt 1 bytes in multiple parts 1 .............. PASS DES3 Encrypt and decrypt 1 bytes in multiple parts 2 .............. PASS DES3 Encrypt and decrypt 16 bytes in multiple parts 1 ............. PASS DES3 Encrypt and decrypt 16 bytes in multiple parts 2 ............. PASS DES3 Encrypt and decrypt 16 bytes in multiple parts 3 ............. PASS DES3 Encrypt and decrypt 16 bytes in multiple parts 4 ............. PASS DES3 Encrypt and decrypt 22 bytes in multiple parts 1 ............. PASS DES3 Encrypt and decrypt 22 bytes in multiple parts 1 ............. PASS DES3 Encrypt and decrypt 22 bytes in multiple parts 1 ............. PASS DES3 Encrypt and decrypt 32 bytes in multiple parts 1 ............. PASS DES ECB Encrypt test vector (OpenSSL) #1 .......................... PASS DES ECB Encrypt test vector (OpenSSL) #2 .......................... PASS DES ECB Encrypt test vector (OpenSSL) #3 .......................... PASS DES ECB Decrypt test vector (OpenSSL) #1 .......................... PASS DES ECB Decrypt test vector (OpenSSL) #2 .......................... PASS DES ECB Decrypt test vector (OpenSSL) #3 .......................... PASS DES3-EDE ECB Encrypt test vector (OpenSSL) #1 ..................... PASS DES3-EDE ECB Encrypt test vector (OpenSSL) #2 ..................... PASS DES3-EDE ECB Decrypt test vector (OpenSSL) #1 ..................... PASS DES3-EDE ECB Decrypt test vector (OpenSSL) #2 ..................... PASS ---------------------------------------------------------------------------- PASSED (148 / 148 tests (0 skipped)) Test time = 0.01 sec ---------------------------------------------------------- Test Passed. "cipher.des-suite" end time: Dec 01 17:34 CET "cipher.des-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 23/71 Testing: cipher.gcm-suite 23/71 Test: cipher.gcm-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_cipher.gcm" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "cipher.gcm-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- AES 128 GCM Encrypt and decrypt 0 bytes ........................... PASS AES 128 GCM Encrypt and decrypt 1 byte ............................ PASS AES 128 GCM Encrypt and decrypt 2 bytes ........................... PASS AES 128 GCM Encrypt and decrypt 7 bytes ........................... PASS AES 128 GCM Encrypt and decrypt 8 bytes ........................... PASS AES 128 GCM Encrypt and decrypt 9 bytes ........................... PASS AES 128 GCM Encrypt and decrypt 15 bytes .......................... PASS AES 128 GCM Encrypt and decrypt 16 bytes .......................... PASS AES 128 GCM Encrypt and decrypt 17 bytes .......................... PASS AES 128 GCM Encrypt and decrypt 31 bytes .......................... PASS AES 128 GCM Encrypt and decrypt 32 bytes .......................... PASS AES 128 GCM Encrypt and decrypt 32 bytes .......................... PASS AES 128 GCM Encrypt and decrypt 47 bytes .......................... PASS AES 128 GCM Encrypt and decrypt 48 bytes .......................... PASS AES 128 GCM Encrypt and decrypt 49 bytes .......................... PASS AES 128 GCM Encrypt and decrypt 0 bytes in multiple parts ......... PASS AES 128 GCM Encrypt and decrypt 1 bytes in multiple parts 1 ....... PASS AES 128 GCM Encrypt and decrypt 1 bytes in multiple parts 2 ....... PASS AES 128 GCM Encrypt and decrypt 16 bytes in multiple parts 1 ...... PASS AES 128 GCM Encrypt and decrypt 16 bytes in multiple parts 2 ...... PASS AES 128 GCM Encrypt and decrypt 22 bytes in multiple parts 1 ...... PASS AES 128 GCM Encrypt and decrypt 22 bytes in multiple parts 2 ...... PASS AES 128 GCM Encrypt and decrypt 32 bytes in multiple parts 1 ...... PASS AES 128 GCM Decrypt test vector #1 ................................ PASS AES 128 GCM Decrypt test vector #2 ................................ PASS AES 128 GCM Decrypt test vector #3 ................................ PASS AES 128 GCM Decrypt test vector #4 ................................ PASS AES 128 GCM Decrypt test vector #5 ................................ PASS AES 128 GCM Decrypt test vector #6 ................................ PASS AES 128 GCM Decrypt test vector #7 ................................ PASS AES 128 GCM Decrypt test vector #8 ................................ PASS AES 128 GCM Decrypt test vector #9 ................................ PASS AES 192 GCM Encrypt and decrypt 0 bytes ........................... PASS AES 192 GCM Encrypt and decrypt 1 byte ............................ PASS AES 192 GCM Encrypt and decrypt 2 bytes ........................... PASS AES 192 GCM Encrypt and decrypt 7 bytes ........................... PASS AES 192 GCM Encrypt and decrypt 8 bytes ........................... PASS AES 192 GCM Encrypt and decrypt 9 bytes ........................... PASS AES 192 GCM Encrypt and decrypt 15 bytes .......................... PASS AES 192 GCM Encrypt and decrypt 16 bytes .......................... PASS AES 192 GCM Encrypt and decrypt 17 bytes .......................... PASS AES 192 GCM Encrypt and decrypt 31 bytes .......................... PASS AES 192 GCM Encrypt and decrypt 32 bytes .......................... PASS AES 192 GCM Encrypt and decrypt 32 bytes .......................... PASS AES 192 GCM Encrypt and decrypt 47 bytes .......................... PASS AES 192 GCM Encrypt and decrypt 48 bytes .......................... PASS AES 192 GCM Encrypt and decrypt 49 bytes .......................... PASS AES 192 GCM Encrypt and decrypt 0 bytes in multiple parts ......... PASS AES 192 GCM Encrypt and decrypt 1 bytes in multiple parts 1 ....... PASS AES 192 GCM Encrypt and decrypt 1 bytes in multiple parts 2 ....... PASS AES 192 GCM Encrypt and decrypt 16 bytes in multiple parts 1 ...... PASS AES 192 GCM Encrypt and decrypt 16 bytes in multiple parts 2 ...... PASS AES 192 GCM Encrypt and decrypt 22 bytes in multiple parts 1 ...... PASS AES 192 GCM Encrypt and decrypt 22 bytes in multiple parts 2 ...... PASS AES 192 GCM Encrypt and decrypt 32 bytes in multiple parts 1 ...... PASS AES 192 GCM Decrypt test vector #1 ................................ PASS AES 192 GCM Decrypt test vector #2 ................................ PASS AES 192 GCM Decrypt test vector #3 ................................ PASS AES 192 GCM Decrypt test vector #4 ................................ PASS AES 192 GCM Decrypt test vector #5 ................................ PASS AES 192 GCM Decrypt test vector #6 ................................ PASS AES 256 GCM Encrypt and decrypt 0 bytes ........................... PASS AES 256 GCM Encrypt and decrypt 1 byte ............................ PASS AES 256 GCM Encrypt and decrypt 2 bytes ........................... PASS AES 256 GCM Encrypt and decrypt 7 bytes ........................... PASS AES 256 GCM Encrypt and decrypt 8 bytes ........................... PASS AES 256 GCM Encrypt and decrypt 9 bytes ........................... PASS AES 256 GCM Encrypt and decrypt 15 bytes .......................... PASS AES 256 GCM Encrypt and decrypt 16 bytes .......................... PASS AES 256 GCM Encrypt and decrypt 17 bytes .......................... PASS AES 256 GCM Encrypt and decrypt 31 bytes .......................... PASS AES 256 GCM Encrypt and decrypt 32 bytes .......................... PASS AES 256 GCM Encrypt and decrypt 32 bytes .......................... PASS AES 256 GCM Encrypt and decrypt 47 bytes .......................... PASS AES 256 GCM Encrypt and decrypt 48 bytes .......................... PASS AES 256 GCM Encrypt and decrypt 49 bytes .......................... PASS AES 256 GCM Encrypt and decrypt 0 bytes in multiple parts ......... PASS AES 256 GCM Encrypt and decrypt 1 bytes in multiple parts 1 ....... PASS AES 256 GCM Encrypt and decrypt 1 bytes in multiple parts 2 ....... PASS AES 256 GCM Encrypt and decrypt 16 bytes in multiple parts 1 ...... PASS AES 256 GCM Encrypt and decrypt 16 bytes in multiple parts 2 ...... PASS AES 256 GCM Encrypt and decrypt 22 bytes in multiple parts 1 ...... PASS AES 256 GCM Encrypt and decrypt 22 bytes in multiple parts 2 ...... PASS AES 256 GCM Encrypt and decrypt 32 bytes in multiple parts 1 ...... PASS AES 128 GCM Decrypt test vector #0 ................................ PASS AES 128 GCM Decrypt test vector #1 ................................ PASS AES 128 GCM Decrypt test vector #2 ................................ PASS AES 128 GCM Decrypt test vector #3 ................................ PASS AES 128 GCM Decrypt test vector #4 ................................ PASS AES 128 GCM Decrypt test vector #5 ................................ PASS AES 128 GCM Decrypt test vector #6 ................................ PASS AES 128 GCM Decrypt test vector #7 ................................ PASS CAMELLIA 128 GCM Encrypt and decrypt 0 bytes ...................... PASS CAMELLIA 128 GCM Encrypt and decrypt 1 byte ....................... PASS CAMELLIA 128 GCM Encrypt and decrypt 2 bytes ...................... PASS CAMELLIA 128 GCM Encrypt and decrypt 7 bytes ...................... PASS CAMELLIA 128 GCM Encrypt and decrypt 8 bytes ...................... PASS CAMELLIA 128 GCM Encrypt and decrypt 9 bytes ...................... PASS CAMELLIA 128 GCM Encrypt and decrypt 15 bytes ..................... PASS CAMELLIA 128 GCM Encrypt and decrypt 16 bytes ..................... PASS CAMELLIA 128 GCM Encrypt and decrypt 17 bytes ..................... PASS CAMELLIA 128 GCM Encrypt and decrypt 31 bytes ..................... PASS CAMELLIA 128 GCM Encrypt and decrypt 32 bytes ..................... PASS CAMELLIA 128 GCM Encrypt and decrypt 32 bytes ..................... PASS CAMELLIA 128 GCM Encrypt and decrypt 47 bytes ..................... PASS CAMELLIA 128 GCM Encrypt and decrypt 48 bytes ..................... PASS CAMELLIA 128 GCM Encrypt and decrypt 49 bytes ..................... PASS CAMELLIA 128 GCM Encrypt and decrypt 0 bytes in multiple parts .... PASS CAMELLIA 128 GCM Encrypt and decrypt 1 bytes in multiple parts 1 .. PASS CAMELLIA 128 GCM Encrypt and decrypt 1 bytes in multiple parts 2 .. PASS CAMELLIA 128 GCM Encrypt and decrypt 16 bytes in multiple parts 1 . PASS CAMELLIA 128 GCM Encrypt and decrypt 16 bytes in multiple parts 2 . PASS CAMELLIA 128 GCM Encrypt and decrypt 22 bytes in multiple parts 1 . PASS CAMELLIA 128 GCM Encrypt and decrypt 22 bytes in multiple parts 2 . PASS CAMELLIA 128 GCM Encrypt and decrypt 32 bytes in multiple parts 1 . PASS CAMELLIA 128 GCM Decrypt test vector #1 ........................... PASS CAMELLIA 128 GCM Decrypt test vector #2 ........................... PASS CAMELLIA 128 GCM Decrypt test vector #3 ........................... PASS CAMELLIA 128 GCM Decrypt test vector #4 ........................... PASS CAMELLIA 128 GCM Decrypt test vector #5 ........................... PASS CAMELLIA 192 GCM Encrypt and decrypt 0 bytes ...................... PASS CAMELLIA 192 GCM Encrypt and decrypt 1 byte ....................... PASS CAMELLIA 192 GCM Encrypt and decrypt 2 bytes ...................... PASS CAMELLIA 192 GCM Encrypt and decrypt 7 bytes ...................... PASS CAMELLIA 192 GCM Encrypt and decrypt 8 bytes ...................... PASS CAMELLIA 192 GCM Encrypt and decrypt 9 bytes ...................... PASS CAMELLIA 192 GCM Encrypt and decrypt 15 bytes ..................... PASS CAMELLIA 192 GCM Encrypt and decrypt 16 bytes ..................... PASS CAMELLIA 192 GCM Encrypt and decrypt 17 bytes ..................... PASS CAMELLIA 192 GCM Encrypt and decrypt 31 bytes ..................... PASS CAMELLIA 192 GCM Encrypt and decrypt 32 bytes ..................... PASS CAMELLIA 192 GCM Encrypt and decrypt 32 bytes ..................... PASS CAMELLIA 192 GCM Encrypt and decrypt 47 bytes ..................... PASS CAMELLIA 192 GCM Encrypt and decrypt 48 bytes ..................... PASS CAMELLIA 192 GCM Encrypt and decrypt 49 bytes ..................... PASS CAMELLIA 192 GCM Encrypt and decrypt 0 bytes in multiple parts .... PASS CAMELLIA 192 GCM Encrypt and decrypt 1 bytes in multiple parts 1 .. PASS CAMELLIA 192 GCM Encrypt and decrypt 1 bytes in multiple parts 2 .. PASS CAMELLIA 192 GCM Encrypt and decrypt 16 bytes in multiple parts 1 . PASS CAMELLIA 192 GCM Encrypt and decrypt 16 bytes in multiple parts 2 . PASS CAMELLIA 192 GCM Encrypt and decrypt 22 bytes in multiple parts 1 . PASS CAMELLIA 192 GCM Encrypt and decrypt 22 bytes in multiple parts 2 . PASS CAMELLIA 192 GCM Encrypt and decrypt 32 bytes in multiple parts 1 . PASS CAMELLIA 192 GCM Decrypt test vector #1 ........................... PASS CAMELLIA 192 GCM Decrypt test vector #2 ........................... PASS CAMELLIA 192 GCM Decrypt test vector #3 ........................... PASS CAMELLIA 192 GCM Decrypt test vector #4 ........................... PASS CAMELLIA 192 GCM Decrypt test vector #5 ........................... PASS CAMELLIA 256 GCM Encrypt and decrypt 0 bytes ...................... PASS CAMELLIA 256 GCM Encrypt and decrypt 1 byte ....................... PASS CAMELLIA 256 GCM Encrypt and decrypt 2 bytes ...................... PASS CAMELLIA 256 GCM Encrypt and decrypt 7 bytes ...................... PASS CAMELLIA 256 GCM Encrypt and decrypt 8 bytes ...................... PASS CAMELLIA 256 GCM Encrypt and decrypt 9 bytes ...................... PASS CAMELLIA 256 GCM Encrypt and decrypt 15 bytes ..................... PASS CAMELLIA 256 GCM Encrypt and decrypt 16 bytes ..................... PASS CAMELLIA 256 GCM Encrypt and decrypt 17 bytes ..................... PASS CAMELLIA 256 GCM Encrypt and decrypt 31 bytes ..................... PASS CAMELLIA 256 GCM Encrypt and decrypt 32 bytes ..................... PASS CAMELLIA 256 GCM Encrypt and decrypt 32 bytes ..................... PASS CAMELLIA 256 GCM Encrypt and decrypt 47 bytes ..................... PASS CAMELLIA 256 GCM Encrypt and decrypt 48 bytes ..................... PASS CAMELLIA 256 GCM Encrypt and decrypt 49 bytes ..................... PASS CAMELLIA 256 GCM Encrypt and decrypt 0 bytes in multiple parts .... PASS CAMELLIA 256 GCM Encrypt and decrypt 1 bytes in multiple parts 1 .. PASS CAMELLIA 256 GCM Encrypt and decrypt 1 bytes in multiple parts 2 .. PASS CAMELLIA 256 GCM Encrypt and decrypt 16 bytes in multiple parts 1 . PASS CAMELLIA 256 GCM Encrypt and decrypt 16 bytes in multiple parts 2 . PASS CAMELLIA 256 GCM Encrypt and decrypt 22 bytes in multiple parts 1 . PASS CAMELLIA 256 GCM Encrypt and decrypt 22 bytes in multiple parts 2 . PASS CAMELLIA 256 GCM Encrypt and decrypt 32 bytes in multiple parts 1 . PASS CAMELLIA 256 GCM Decrypt test vector #1 ........................... PASS CAMELLIA 256 GCM Decrypt test vector #2 ........................... PASS CAMELLIA 256 GCM Decrypt test vector #3 ........................... PASS CAMELLIA 256 GCM Decrypt test vector #4 ........................... PASS CAMELLIA 256 GCM Decrypt test vector #5 ........................... PASS AES-GCM NIST Validation (AES-128,128,0,0,128) #0 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,128) #1 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,128) #2 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,120) #0 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,120) #1 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,120) #2 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,112) #0 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,112) #1 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,112) #2 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,104) #0 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,104) #1 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,104) #2 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,96) #0 ................... PASS AES-GCM NIST Validation (AES-128,128,0,0,96) #1 ................... PASS AES-GCM NIST Validation (AES-128,128,0,0,96) #2 ................... PASS AES-GCM NIST Validation (AES-128,128,0,0,64) #0 ................... PASS AES-GCM NIST Validation (AES-128,128,0,0,64) #1 ................... PASS AES-GCM NIST Validation (AES-128,128,0,0,64) #2 ................... PASS AES-GCM NIST Validation (AES-128,128,0,0,32) #0 ................... PASS AES-GCM NIST Validation (AES-128,128,0,0,32) #1 ................... PASS AES-GCM NIST Validation (AES-128,128,0,0,32) #2 ................... PASS AES-GCM NIST Validation (AES-128,128,0,1024,128) #0 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,128) #1 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,128) #2 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,120) #0 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,120) #1 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,120) #2 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,112) #0 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,112) #1 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,112) #2 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,104) #0 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,104) #1 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,104) #2 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,96) #0 ................ PASS AES-GCM NIST Validation (AES-128,128,0,1024,96) #1 ................ PASS AES-GCM NIST Validation (AES-128,128,0,1024,96) #2 ................ PASS AES-GCM NIST Validation (AES-128,128,0,1024,64) #0 ................ PASS AES-GCM NIST Validation (AES-128,128,0,1024,64) #1 ................ PASS AES-GCM NIST Validation (AES-128,128,0,1024,64) #2 ................ PASS AES-GCM NIST Validation (AES-128,128,0,1024,32) #0 ................ PASS AES-GCM NIST Validation (AES-128,128,0,1024,32) #1 ................ PASS AES-GCM NIST Validation (AES-128,128,0,1024,32) #2 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,128) #0 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,128) #1 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,128) #2 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,120) #0 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,120) #1 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,120) #2 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,112) #0 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,112) #1 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,112) #2 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,104) #0 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,104) #1 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,104) #2 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,96) #0 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,96) #1 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,96) #2 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,64) #0 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,64) #1 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,64) #2 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,32) #0 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,32) #1 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,32) #2 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,128) #0 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,128) #1 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,128) #2 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,120) #0 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,120) #1 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,120) #2 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,112) #0 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,112) #1 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,112) #2 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,104) #0 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,104) #1 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,104) #2 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,96) #0 ............. PASS AES-GCM NIST Validation (AES-128,128,1024,1024,96) #1 ............. PASS AES-GCM NIST Validation (AES-128,128,1024,1024,96) #2 ............. PASS AES-GCM NIST Validation (AES-128,128,1024,1024,64) #0 ............. PASS AES-GCM NIST Validation (AES-128,128,1024,1024,64) #1 ............. PASS AES-GCM NIST Validation (AES-128,128,1024,1024,64) #2 ............. PASS AES-GCM NIST Validation (AES-128,128,1024,1024,32) #0 ............. PASS AES-GCM NIST Validation (AES-128,128,1024,1024,32) #1 ............. PASS AES-GCM NIST Validation (AES-128,128,1024,1024,32) #2 ............. PASS AES-GCM NIST Validation (AES-128,128,0,0,128) #0 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,128) #1 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,128) #2 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,120) #0 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,120) #1 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,120) #2 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,112) #0 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,112) #1 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,112) #2 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,104) #0 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,104) #1 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,104) #2 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,96) #0 ................... PASS AES-GCM NIST Validation (AES-128,128,0,0,96) #1 ................... PASS AES-GCM NIST Validation (AES-128,128,0,0,96) #2 ................... PASS AES-GCM NIST Validation (AES-128,128,0,0,64) #0 ................... PASS AES-GCM NIST Validation (AES-128,128,0,0,64) #1 ................... PASS AES-GCM NIST Validation (AES-128,128,0,0,64) #2 ................... PASS AES-GCM NIST Validation (AES-128,128,0,0,32) #0 ................... PASS AES-GCM NIST Validation (AES-128,128,0,0,32) #1 ................... PASS AES-GCM NIST Validation (AES-128,128,0,0,32) #2 ................... PASS AES-GCM NIST Validation (AES-128,128,0,1024,128) #0 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,128) #1 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,128) #2 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,120) #0 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,120) #1 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,120) #2 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,112) #0 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,112) #1 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,112) #2 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,104) #0 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,104) #1 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,104) #2 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,96) #0 ................ PASS AES-GCM NIST Validation (AES-128,128,0,1024,96) #1 ................ PASS AES-GCM NIST Validation (AES-128,128,0,1024,96) #2 ................ PASS AES-GCM NIST Validation (AES-128,128,0,1024,64) #0 ................ PASS AES-GCM NIST Validation (AES-128,128,0,1024,64) #1 ................ PASS AES-GCM NIST Validation (AES-128,128,0,1024,64) #2 ................ PASS AES-GCM NIST Validation (AES-128,128,0,1024,32) #0 ................ PASS AES-GCM NIST Validation (AES-128,128,0,1024,32) #1 ................ PASS AES-GCM NIST Validation (AES-128,128,0,1024,32) #2 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,128) #0 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,128) #1 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,128) #2 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,120) #0 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,120) #1 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,120) #2 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,112) #0 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,112) #1 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,112) #2 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,104) #0 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,104) #1 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,104) #2 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,96) #0 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,96) #1 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,96) #2 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,64) #0 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,64) #1 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,64) #2 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,32) #0 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,32) #1 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,32) #2 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,128) #0 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,128) #1 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,128) #2 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,120) #0 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,120) #1 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,120) #2 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,112) #0 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,112) #1 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,112) #2 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,104) #0 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,104) #1 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,104) #2 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,96) #0 ............. PASS AES-GCM NIST Validation (AES-128,128,1024,1024,96) #1 ............. PASS AES-GCM NIST Validation (AES-128,128,1024,1024,96) #2 ............. PASS AES-GCM NIST Validation (AES-128,128,1024,1024,64) #0 ............. PASS AES-GCM NIST Validation (AES-128,128,1024,1024,64) #1 ............. PASS AES-GCM NIST Validation (AES-128,128,1024,1024,64) #2 ............. PASS AES-GCM NIST Validation (AES-128,128,1024,1024,32) #0 ............. PASS AES-GCM NIST Validation (AES-128,128,1024,1024,32) #1 ............. PASS AES-GCM NIST Validation (AES-128,128,1024,1024,32) #2 ............. PASS AES-GCM NIST Validation (AES-192,128,0,0,128) #0 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,128) #1 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,128) #2 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,120) #0 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,120) #1 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,120) #2 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,112) #0 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,112) #1 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,112) #2 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,104) #0 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,104) #1 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,104) #2 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,96) #0 ................... PASS AES-GCM NIST Validation (AES-192,128,0,0,96) #1 ................... PASS AES-GCM NIST Validation (AES-192,128,0,0,96) #2 ................... PASS AES-GCM NIST Validation (AES-192,128,0,0,64) #0 ................... PASS AES-GCM NIST Validation (AES-192,128,0,0,64) #1 ................... PASS AES-GCM NIST Validation (AES-192,128,0,0,64) #2 ................... PASS AES-GCM NIST Validation (AES-192,128,0,0,32) #0 ................... PASS AES-GCM NIST Validation (AES-192,128,0,0,32) #1 ................... PASS AES-GCM NIST Validation (AES-192,128,0,0,32) #2 ................... PASS AES-GCM NIST Validation (AES-192,128,0,1024,128) #0 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,128) #1 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,128) #2 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,120) #0 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,120) #1 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,120) #2 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,112) #0 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,112) #1 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,112) #2 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,104) #0 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,104) #1 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,104) #2 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,96) #0 ................ PASS AES-GCM NIST Validation (AES-192,128,0,1024,96) #1 ................ PASS AES-GCM NIST Validation (AES-192,128,0,1024,96) #2 ................ PASS AES-GCM NIST Validation (AES-192,128,0,1024,64) #0 ................ PASS AES-GCM NIST Validation (AES-192,128,0,1024,64) #1 ................ PASS AES-GCM NIST Validation (AES-192,128,0,1024,64) #2 ................ PASS AES-GCM NIST Validation (AES-192,128,0,1024,32) #0 ................ PASS AES-GCM NIST Validation (AES-192,128,0,1024,32) #1 ................ PASS AES-GCM NIST Validation (AES-192,128,0,1024,32) #2 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,128) #0 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,128) #1 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,128) #2 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,120) #0 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,120) #1 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,120) #2 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,112) #0 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,112) #1 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,112) #2 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,104) #0 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,104) #1 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,104) #2 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,96) #0 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,96) #1 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,96) #2 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,64) #0 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,64) #1 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,64) #2 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,32) #0 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,32) #1 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,32) #2 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,128) #0 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,128) #1 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,128) #2 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,120) #0 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,120) #1 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,120) #2 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,112) #0 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,112) #1 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,112) #2 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,104) #0 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,104) #1 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,104) #2 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,96) #0 ............. PASS AES-GCM NIST Validation (AES-192,128,1024,1024,96) #1 ............. PASS AES-GCM NIST Validation (AES-192,128,1024,1024,96) #2 ............. PASS AES-GCM NIST Validation (AES-192,128,1024,1024,64) #0 ............. PASS AES-GCM NIST Validation (AES-192,128,1024,1024,64) #1 ............. PASS AES-GCM NIST Validation (AES-192,128,1024,1024,64) #2 ............. PASS AES-GCM NIST Validation (AES-192,128,1024,1024,32) #0 ............. PASS AES-GCM NIST Validation (AES-192,128,1024,1024,32) #1 ............. PASS AES-GCM NIST Validation (AES-192,128,1024,1024,32) #2 ............. PASS AES-GCM NIST Validation (AES-192,128,0,0,128) #0 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,128) #1 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,128) #2 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,120) #0 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,120) #1 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,120) #2 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,112) #0 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,112) #1 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,112) #2 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,104) #0 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,104) #1 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,104) #2 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,96) #0 ................... PASS AES-GCM NIST Validation (AES-192,128,0,0,96) #1 ................... PASS AES-GCM NIST Validation (AES-192,128,0,0,96) #2 ................... PASS AES-GCM NIST Validation (AES-192,128,0,0,64) #0 ................... PASS AES-GCM NIST Validation (AES-192,128,0,0,64) #1 ................... PASS AES-GCM NIST Validation (AES-192,128,0,0,64) #2 ................... PASS AES-GCM NIST Validation (AES-192,128,0,0,32) #0 ................... PASS AES-GCM NIST Validation (AES-192,128,0,0,32) #1 ................... PASS AES-GCM NIST Validation (AES-192,128,0,0,32) #2 ................... PASS AES-GCM NIST Validation (AES-192,128,0,1024,128) #0 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,128) #1 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,128) #2 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,120) #0 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,120) #1 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,120) #2 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,112) #0 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,112) #1 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,112) #2 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,104) #0 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,104) #1 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,104) #2 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,96) #0 ................ PASS AES-GCM NIST Validation (AES-192,128,0,1024,96) #1 ................ PASS AES-GCM NIST Validation (AES-192,128,0,1024,96) #2 ................ PASS AES-GCM NIST Validation (AES-192,128,0,1024,64) #0 ................ PASS AES-GCM NIST Validation (AES-192,128,0,1024,64) #1 ................ PASS AES-GCM NIST Validation (AES-192,128,0,1024,64) #2 ................ PASS AES-GCM NIST Validation (AES-192,128,0,1024,32) #0 ................ PASS AES-GCM NIST Validation (AES-192,128,0,1024,32) #1 ................ PASS AES-GCM NIST Validation (AES-192,128,0,1024,32) #2 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,128) #0 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,128) #1 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,128) #2 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,120) #0 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,120) #1 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,120) #2 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,112) #0 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,112) #1 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,112) #2 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,104) #0 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,104) #1 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,104) #2 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,96) #0 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,96) #1 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,96) #2 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,64) #0 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,64) #1 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,64) #2 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,32) #0 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,32) #1 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,32) #2 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,128) #0 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,128) #1 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,128) #2 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,120) #0 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,120) #1 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,120) #2 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,112) #0 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,112) #1 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,112) #2 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,104) #0 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,104) #1 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,104) #2 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,96) #0 ............. PASS AES-GCM NIST Validation (AES-192,128,1024,1024,96) #1 ............. PASS AES-GCM NIST Validation (AES-192,128,1024,1024,96) #2 ............. PASS AES-GCM NIST Validation (AES-192,128,1024,1024,64) #0 ............. PASS AES-GCM NIST Validation (AES-192,128,1024,1024,64) #1 ............. PASS AES-GCM NIST Validation (AES-192,128,1024,1024,64) #2 ............. PASS AES-GCM NIST Validation (AES-192,128,1024,1024,32) #0 ............. PASS AES-GCM NIST Validation (AES-192,128,1024,1024,32) #1 ............. PASS AES-GCM NIST Validation (AES-192,128,1024,1024,32) #2 ............. PASS AES-GCM NIST Validation (AES-256,128,0,0,128) #0 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,128) #1 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,128) #2 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,120) #0 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,120) #1 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,120) #2 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,112) #0 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,112) #1 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,112) #2 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,104) #0 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,104) #1 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,104) #2 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,96) #0 ................... PASS AES-GCM NIST Validation (AES-256,128,0,0,96) #1 ................... PASS AES-GCM NIST Validation (AES-256,128,0,0,96) #2 ................... PASS AES-GCM NIST Validation (AES-256,128,0,0,64) #0 ................... PASS AES-GCM NIST Validation (AES-256,128,0,0,64) #1 ................... PASS AES-GCM NIST Validation (AES-256,128,0,0,64) #2 ................... PASS AES-GCM NIST Validation (AES-256,128,0,0,32) #0 ................... PASS AES-GCM NIST Validation (AES-256,128,0,0,32) #1 ................... PASS AES-GCM NIST Validation (AES-256,128,0,0,32) #2 ................... PASS AES-GCM NIST Validation (AES-256,128,0,1024,128) #0 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,128) #1 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,128) #2 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,120) #0 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,120) #1 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,120) #2 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,112) #0 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,112) #1 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,112) #2 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,104) #0 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,104) #1 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,104) #2 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,96) #0 ................ PASS AES-GCM NIST Validation (AES-256,128,0,1024,96) #1 ................ PASS AES-GCM NIST Validation (AES-256,128,0,1024,96) #2 ................ PASS AES-GCM NIST Validation (AES-256,128,0,1024,64) #0 ................ PASS AES-GCM NIST Validation (AES-256,128,0,1024,64) #1 ................ PASS AES-GCM NIST Validation (AES-256,128,0,1024,64) #2 ................ PASS AES-GCM NIST Validation (AES-256,128,0,1024,32) #0 ................ PASS AES-GCM NIST Validation (AES-256,128,0,1024,32) #1 ................ PASS AES-GCM NIST Validation (AES-256,128,0,1024,32) #2 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,128) #0 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,128) #1 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,128) #2 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,120) #0 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,120) #1 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,120) #2 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,112) #0 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,112) #1 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,112) #2 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,104) #0 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,104) #1 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,104) #2 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,96) #0 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,96) #1 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,96) #2 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,64) #0 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,64) #1 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,64) #2 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,32) #0 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,32) #1 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,32) #2 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,128) #0 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,128) #1 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,128) #2 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,120) #0 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,120) #1 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,120) #2 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,112) #0 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,112) #1 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,112) #2 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,104) #0 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,104) #1 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,104) #2 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,96) #0 ............. PASS AES-GCM NIST Validation (AES-256,128,1024,1024,96) #1 ............. PASS AES-GCM NIST Validation (AES-256,128,1024,1024,96) #2 ............. PASS AES-GCM NIST Validation (AES-256,128,1024,1024,64) #0 ............. PASS AES-GCM NIST Validation (AES-256,128,1024,1024,64) #1 ............. PASS AES-GCM NIST Validation (AES-256,128,1024,1024,64) #2 ............. PASS AES-GCM NIST Validation (AES-256,128,1024,1024,32) #0 ............. PASS AES-GCM NIST Validation (AES-256,128,1024,1024,32) #1 ............. PASS AES-GCM NIST Validation (AES-256,128,1024,1024,32) #2 ............. PASS AES-GCM NIST Validation (AES-256,128,0,0,128) #0 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,128) #1 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,128) #2 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,120) #0 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,120) #1 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,120) #2 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,112) #0 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,112) #1 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,112) #2 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,104) #0 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,104) #1 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,104) #2 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,96) #0 ................... PASS AES-GCM NIST Validation (AES-256,128,0,0,96) #1 ................... PASS AES-GCM NIST Validation (AES-256,128,0,0,96) #2 ................... PASS AES-GCM NIST Validation (AES-256,128,0,0,64) #0 ................... PASS AES-GCM NIST Validation (AES-256,128,0,0,64) #1 ................... PASS AES-GCM NIST Validation (AES-256,128,0,0,64) #2 ................... PASS AES-GCM NIST Validation (AES-256,128,0,0,32) #0 ................... PASS AES-GCM NIST Validation (AES-256,128,0,0,32) #1 ................... PASS AES-GCM NIST Validation (AES-256,128,0,0,32) #2 ................... PASS AES-GCM NIST Validation (AES-256,128,0,1024,128) #0 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,128) #1 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,128) #2 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,120) #0 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,120) #1 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,120) #2 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,112) #0 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,112) #1 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,112) #2 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,104) #0 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,104) #1 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,104) #2 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,96) #0 ................ PASS AES-GCM NIST Validation (AES-256,128,0,1024,96) #1 ................ PASS AES-GCM NIST Validation (AES-256,128,0,1024,96) #2 ................ PASS AES-GCM NIST Validation (AES-256,128,0,1024,64) #0 ................ PASS AES-GCM NIST Validation (AES-256,128,0,1024,64) #1 ................ PASS AES-GCM NIST Validation (AES-256,128,0,1024,64) #2 ................ PASS AES-GCM NIST Validation (AES-256,128,0,1024,32) #0 ................ PASS AES-GCM NIST Validation (AES-256,128,0,1024,32) #1 ................ PASS AES-GCM NIST Validation (AES-256,128,0,1024,32) #2 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,128) #0 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,128) #1 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,128) #2 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,120) #0 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,120) #1 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,120) #2 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,112) #0 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,112) #1 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,112) #2 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,104) #0 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,104) #1 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,104) #2 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,96) #0 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,96) #1 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,96) #2 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,64) #0 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,64) #1 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,64) #2 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,32) #0 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,32) #1 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,32) #2 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,128) #0 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,128) #1 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,128) #2 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,120) #0 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,120) #1 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,120) #2 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,112) #0 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,112) #1 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,112) #2 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,104) #0 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,104) #1 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,104) #2 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,96) #0 ............. PASS AES-GCM NIST Validation (AES-256,128,1024,1024,96) #1 ............. PASS AES-GCM NIST Validation (AES-256,128,1024,1024,96) #2 ............. PASS AES-GCM NIST Validation (AES-256,128,1024,1024,64) #0 ............. PASS AES-GCM NIST Validation (AES-256,128,1024,1024,64) #1 ............. PASS AES-GCM NIST Validation (AES-256,128,1024,1024,64) #2 ............. PASS AES-GCM NIST Validation (AES-256,128,1024,1024,32) #0 ............. PASS AES-GCM NIST Validation (AES-256,128,1024,1024,32) #1 ............. PASS AES-GCM NIST Validation (AES-256,128,1024,1024,32) #2 ............. PASS AES-GCM NIST Validation PSA (AES-128,128,0,0,128) #0 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,0,128) #1 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,0,128) #2 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,0,120) #0 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,0,120) #1 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,0,120) #2 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,0,112) #0 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,0,112) #1 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,0,112) #2 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,0,104) #0 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,0,104) #1 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,0,104) #2 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,0,96) #0 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,0,96) #1 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,0,96) #2 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,0,64) #0 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,0,64) #1 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,0,64) #2 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,0,32) #0 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,0,32) #1 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,0,32) #2 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,1024,128) #0 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,1024,128) #1 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,1024,128) #2 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,1024,120) #0 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,1024,120) #1 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,1024,120) #2 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,1024,112) #0 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,1024,112) #1 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,1024,112) #2 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,1024,104) #0 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,1024,104) #1 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,1024,104) #2 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,1024,96) #0 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,1024,96) #1 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,1024,96) #2 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,1024,64) #0 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,1024,64) #1 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,1024,64) #2 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,1024,32) #0 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,1024,32) #1 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,1024,32) #2 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,0,128) #0 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,0,128) #1 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,0,128) #2 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,0,120) #0 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,0,120) #1 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,0,120) #2 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,0,112) #0 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,0,112) #1 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,0,112) #2 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,0,104) #0 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,0,104) #1 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,0,104) #2 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,0,96) #0 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,0,96) #1 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,0,96) #2 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,0,64) #0 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,0,64) #1 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,0,64) #2 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,0,32) #0 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,0,32) #1 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,0,32) #2 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,1024,128) #0 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,1024,128) #1 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,1024,128) #2 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,1024,120) #0 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,1024,120) #1 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,1024,120) #2 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,1024,112) #0 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,1024,112) #1 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,1024,112) #2 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,1024,104) #0 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,1024,104) #1 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,1024,104) #2 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,1024,96) #0 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,1024,96) #1 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,1024,96) #2 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,1024,64) #0 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,1024,64) #1 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,1024,64) #2 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,1024,32) #0 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,1024,32) #1 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,1024,32) #2 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,0,128) #0 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,0,128) #1 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,0,128) #2 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,0,120) #0 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,0,120) #1 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,0,120) #2 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,0,112) #0 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,0,112) #1 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,0,112) #2 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,0,104) #0 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,0,104) #1 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,0,104) #2 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,0,96) #0 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,0,96) #1 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,0,96) #2 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,0,64) #0 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,0,64) #1 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,0,64) #2 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,0,32) #0 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,0,32) #1 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,0,32) #2 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,1024,128) #0 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,1024,128) #1 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,1024,128) #2 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,1024,120) #0 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,1024,120) #1 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,1024,120) #2 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,1024,112) #0 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,1024,112) #1 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,1024,112) #2 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,1024,104) #0 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,1024,104) #1 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,1024,104) #2 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,1024,96) #0 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,1024,96) #1 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,1024,96) #2 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,1024,64) #0 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,1024,64) #1 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,1024,64) #2 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,1024,32) #0 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,1024,32) #1 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,0,1024,32) #2 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,0,128) #0 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,0,128) #1 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,0,128) #2 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,0,120) #0 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,0,120) #1 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,0,120) #2 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,0,112) #0 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,0,112) #1 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,0,112) #2 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,0,104) #0 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,0,104) #1 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,0,104) #2 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,0,96) #0 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,0,96) #1 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,0,96) #2 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,0,64) #0 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,0,64) #1 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,0,64) #2 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,0,32) #0 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,0,32) #1 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,0,32) #2 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,1024,128) #0 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,1024,128) #1 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,1024,128) #2 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,1024,120) #0 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,1024,120) #1 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,1024,120) #2 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,1024,112) #0 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,1024,112) #1 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,1024,112) #2 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,1024,104) #0 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,1024,104) #1 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,1024,104) #2 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,1024,96) #0 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,1024,96) #1 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,1024,96) #2 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,1024,64) #0 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,1024,64) #1 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,1024,64) #2 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,1024,32) #0 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,1024,32) #1 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-128,128,1024,1024,32) #2 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,0,128) #0 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,0,128) #1 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,0,128) #2 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,0,120) #0 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,0,120) #1 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,0,120) #2 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,0,112) #0 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,0,112) #1 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,0,112) #2 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,0,104) #0 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,0,104) #1 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,0,104) #2 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,0,96) #0 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,0,96) #1 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,0,96) #2 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,0,64) #0 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,0,64) #1 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,0,64) #2 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,0,32) #0 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,0,32) #1 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,0,32) #2 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,1024,128) #0 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,1024,128) #1 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,1024,128) #2 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,1024,120) #0 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,1024,120) #1 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,1024,120) #2 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,1024,112) #0 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,1024,112) #1 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,1024,112) #2 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,1024,104) #0 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,1024,104) #1 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,1024,104) #2 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,1024,96) #0 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,1024,96) #1 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,1024,96) #2 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,1024,64) #0 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,1024,64) #1 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,1024,64) #2 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,1024,32) #0 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,1024,32) #1 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,1024,32) #2 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,0,128) #0 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,0,128) #1 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,0,128) #2 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,0,120) #0 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,0,120) #1 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,0,120) #2 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,0,112) #0 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,0,112) #1 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,0,112) #2 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,0,104) #0 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,0,104) #1 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,0,104) #2 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,0,96) #0 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,0,96) #1 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,0,96) #2 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,0,64) #0 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,0,64) #1 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,0,64) #2 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,0,32) #0 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,0,32) #1 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,0,32) #2 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,1024,128) #0 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,1024,128) #1 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,1024,128) #2 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,1024,120) #0 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,1024,120) #1 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,1024,120) #2 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,1024,112) #0 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,1024,112) #1 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,1024,112) #2 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,1024,104) #0 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,1024,104) #1 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,1024,104) #2 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,1024,96) #0 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,1024,96) #1 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,1024,96) #2 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,1024,64) #0 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,1024,64) #1 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,1024,64) #2 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,1024,32) #0 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,1024,32) #1 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,1024,32) #2 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,0,128) #0 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,0,128) #1 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,0,128) #2 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,0,120) #0 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,0,120) #1 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,0,120) #2 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,0,112) #0 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,0,112) #1 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,0,112) #2 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,0,104) #0 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,0,104) #1 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,0,104) #2 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,0,96) #0 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,0,96) #1 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,0,96) #2 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,0,64) #0 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,0,64) #1 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,0,64) #2 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,0,32) #0 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,0,32) #1 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,0,32) #2 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,1024,128) #0 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,1024,128) #1 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,1024,128) #2 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,1024,120) #0 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,1024,120) #1 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,1024,120) #2 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,1024,112) #0 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,1024,112) #1 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,1024,112) #2 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,1024,104) #0 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,1024,104) #1 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,1024,104) #2 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,1024,96) #0 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,1024,96) #1 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,1024,96) #2 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,1024,64) #0 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,1024,64) #1 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,1024,64) #2 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,1024,32) #0 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,1024,32) #1 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,0,1024,32) #2 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,0,128) #0 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,0,128) #1 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,0,128) #2 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,0,120) #0 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,0,120) #1 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,0,120) #2 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,0,112) #0 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,0,112) #1 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,0,112) #2 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,0,104) #0 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,0,104) #1 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,0,104) #2 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,0,96) #0 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,0,96) #1 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,0,96) #2 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,0,64) #0 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,0,64) #1 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,0,64) #2 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,0,32) #0 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,0,32) #1 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,0,32) #2 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,1024,128) #0 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,1024,128) #1 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,1024,128) #2 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,1024,120) #0 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,1024,120) #1 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,1024,120) #2 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,1024,112) #0 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,1024,112) #1 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,1024,112) #2 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,1024,104) #0 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,1024,104) #1 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,1024,104) #2 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,1024,96) #0 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,1024,96) #1 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,1024,96) #2 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,1024,64) #0 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,1024,64) #1 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,1024,64) #2 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,1024,32) #0 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,1024,32) #1 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-192,128,1024,1024,32) #2 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,0,128) #0 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,0,128) #1 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,0,128) #2 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,0,120) #0 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,0,120) #1 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,0,120) #2 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,0,112) #0 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,0,112) #1 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,0,112) #2 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,0,104) #0 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,0,104) #1 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,0,104) #2 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,0,96) #0 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,0,96) #1 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,0,96) #2 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,0,64) #0 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,0,64) #1 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,0,64) #2 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,0,32) #0 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,0,32) #1 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,0,32) #2 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,1024,128) #0 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,1024,128) #1 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,1024,128) #2 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,1024,120) #0 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,1024,120) #1 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,1024,120) #2 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,1024,112) #0 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,1024,112) #1 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,1024,112) #2 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,1024,104) #0 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,1024,104) #1 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,1024,104) #2 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,1024,96) #0 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,1024,96) #1 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,1024,96) #2 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,1024,64) #0 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,1024,64) #1 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,1024,64) #2 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,1024,32) #0 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,1024,32) #1 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,1024,32) #2 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,0,128) #0 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,0,128) #1 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,0,128) #2 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,0,120) #0 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,0,120) #1 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,0,120) #2 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,0,112) #0 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,0,112) #1 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,0,112) #2 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,0,104) #0 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,0,104) #1 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,0,104) #2 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,0,96) #0 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,0,96) #1 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,0,96) #2 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,0,64) #0 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,0,64) #1 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,0,64) #2 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,0,32) #0 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,0,32) #1 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,0,32) #2 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,1024,128) #0 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,1024,128) #1 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,1024,128) #2 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,1024,120) #0 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,1024,120) #1 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,1024,120) #2 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,1024,112) #0 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,1024,112) #1 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,1024,112) #2 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,1024,104) #0 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,1024,104) #1 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,1024,104) #2 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,1024,96) #0 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,1024,96) #1 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,1024,96) #2 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,1024,64) #0 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,1024,64) #1 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,1024,64) #2 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,1024,32) #0 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,1024,32) #1 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,1024,32) #2 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,0,128) #0 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,0,128) #1 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,0,128) #2 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,0,120) #0 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,0,120) #1 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,0,120) #2 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,0,112) #0 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,0,112) #1 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,0,112) #2 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,0,104) #0 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,0,104) #1 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,0,104) #2 .............. ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,0,96) #0 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,0,96) #1 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,0,96) #2 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,0,64) #0 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,0,64) #1 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,0,64) #2 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,0,32) #0 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,0,32) #1 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,0,32) #2 ............... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,1024,128) #0 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,1024,128) #1 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,1024,128) #2 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,1024,120) #0 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,1024,120) #1 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,1024,120) #2 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,1024,112) #0 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,1024,112) #1 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,1024,112) #2 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,1024,104) #0 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,1024,104) #1 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,1024,104) #2 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,1024,96) #0 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,1024,96) #1 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,1024,96) #2 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,1024,64) #0 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,1024,64) #1 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,1024,64) #2 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,1024,32) #0 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,1024,32) #1 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,0,1024,32) #2 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,0,128) #0 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,0,128) #1 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,0,128) #2 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,0,120) #0 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,0,120) #1 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,0,120) #2 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,0,112) #0 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,0,112) #1 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,0,112) #2 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,0,104) #0 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,0,104) #1 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,0,104) #2 ........... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,0,96) #0 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,0,96) #1 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,0,96) #2 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,0,64) #0 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,0,64) #1 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,0,64) #2 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,0,32) #0 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,0,32) #1 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,0,32) #2 ............ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,1024,128) #0 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,1024,128) #1 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,1024,128) #2 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,1024,120) #0 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,1024,120) #1 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,1024,120) #2 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,1024,112) #0 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,1024,112) #1 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,1024,112) #2 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,1024,104) #0 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,1024,104) #1 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,1024,104) #2 ........ ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,1024,96) #0 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,1024,96) #1 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,1024,96) #2 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,1024,64) #0 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,1024,64) #1 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,1024,64) #2 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,1024,32) #0 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,1024,32) #1 ......... ---- Unmet dependencies: 3 AES-GCM NIST Validation PSA (AES-256,128,1024,1024,32) #2 ......... ---- Unmet dependencies: 3 ---------------------------------------------------------------------------- PASSED (1184 / 1184 tests (504 skipped)) Test time = 0.01 sec ---------------------------------------------------------- Test Passed. "cipher.gcm-suite" end time: Dec 01 17:34 CET "cipher.gcm-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 24/71 Testing: cipher.misc-suite 24/71 Test: cipher.misc-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_cipher.misc" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "cipher.misc-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- CIPHER - Conditional invalid parameter checks ..................... ---- Test Suite not enabled CIPHER - Unconditional invalid parameter checks ................... PASS ---------------------------------------------------------------------------- PASSED (2 / 2 tests (1 skipped)) Test time = 0.00 sec ---------------------------------------------------------- Test Passed. "cipher.misc-suite" end time: Dec 01 17:34 CET "cipher.misc-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 25/71 Testing: cipher.null-suite 25/71 Test: cipher.null-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_cipher.null" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "cipher.null-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- NULL Encrypt and decrypt 0 bytes .................................. ---- Unmet dependencies: 0 NULL Encrypt and decrypt 1 bytes .................................. ---- Unmet dependencies: 0 NULL Encrypt and decrypt 2 bytes .................................. ---- Unmet dependencies: 0 NULL Encrypt and decrypt 7 bytes .................................. ---- Unmet dependencies: 0 NULL Encrypt and decrypt 8 bytes .................................. ---- Unmet dependencies: 0 NULL Encrypt and decrypt 9 bytes .................................. ---- Unmet dependencies: 0 NULL Encrypt and decrypt 15 bytes ................................. ---- Unmet dependencies: 0 NULL Encrypt and decrypt 16 bytes ................................. ---- Unmet dependencies: 0 NULL Encrypt and decrypt 31 bytes ................................. ---- Unmet dependencies: 0 NULL Encrypt and decrypt 32 bytes ................................. ---- Unmet dependencies: 0 NULL Encrypt and decrypt 33 bytes ................................. ---- Unmet dependencies: 0 NULL Encrypt and decrypt 47 bytes ................................. ---- Unmet dependencies: 0 NULL Encrypt and decrypt 48 bytes ................................. ---- Unmet dependencies: 0 NULL Encrypt and decrypt 49 bytes ................................. ---- Unmet dependencies: 0 NULL Encrypt and decrypt 1 bytes in multiple parts 1 .............. ---- Unmet dependencies: 0 NULL Encrypt and decrypt 1 bytes in multiple parts 2 .............. ---- Unmet dependencies: 0 NULL Encrypt and decrypt 16 bytes in multiple parts 1 ............. ---- Unmet dependencies: 0 NULL Encrypt and decrypt 16 bytes in multiple parts 2 ............. ---- Unmet dependencies: 0 NULL Encrypt and decrypt 16 bytes in multiple parts 3 ............. ---- Unmet dependencies: 0 NULL Encrypt and decrypt 16 bytes in multiple parts 4 ............. ---- Unmet dependencies: 0 NULL Encrypt and decrypt 22 bytes in multiple parts 1 ............. ---- Unmet dependencies: 0 NULL Encrypt and decrypt 22 bytes in multiple parts 1 ............. ---- Unmet dependencies: 0 NULL Encrypt and decrypt 22 bytes in multiple parts 1 ............. ---- Unmet dependencies: 0 NULL Encrypt and decrypt 32 bytes in multiple parts 1 ............. ---- Unmet dependencies: 0 ---------------------------------------------------------------------------- PASSED (24 / 24 tests (24 skipped)) Test time = 0.00 sec ---------------------------------------------------------- Test Passed. "cipher.null-suite" end time: Dec 01 17:34 CET "cipher.null-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 26/71 Testing: cipher.padding-suite 26/71 Test: cipher.padding-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_cipher.padding" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "cipher.padding-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- Cipher list ....................................................... PASS Set padding with AES-CBC .......................................... PASS Set padding with AES-CFB .......................................... PASS Set padding with AES-CTR .......................................... PASS Set padding with CAMELLIA-CBC ..................................... PASS Set padding with CAMELLIA-CFB ..................................... PASS Set padding with CAMELLIA-CTR ..................................... PASS Set padding with DES-CBC .......................................... PASS Set padding with BLOWFISH-CBC ..................................... PASS Set padding with BLOWFISH-CFB ..................................... PASS Set padding with BLOWFISH-CTR ..................................... PASS Set padding with NULL ............................................. ---- Unmet dependencies: 8 Set non-existent padding with AES-CBC ............................. PASS Set non-existent padding with CAMELLIA-CBC ........................ PASS Set non-existent padding with DES-CBC ............................. PASS Set non-existent padding with BLOWFISH-CBC ........................ PASS Check PKCS padding #1 (correct) ................................... PASS Check PKCS padding #2 (correct) ................................... PASS Check PKCS padding #3 (correct) ................................... PASS Check PKCS padding #4 (correct) ................................... PASS Check PKCS padding #5 (null padding) .............................. PASS Check PKCS padding #6 (too few padding bytes) ..................... PASS Check PKCS padding #7 (non-uniform padding bytes #1) .............. PASS Check PKCS padding #7 (non-uniform padding bytes #2) .............. PASS Check PKCS padding #7 (non-uniform padding bytes #3) .............. PASS Check PKCS padding #7 (non-uniform padding bytes #4) .............. PASS Check PKCS padding #7 (non-uniform padding bytes #5) .............. PASS Check PKCS padding #7 (non-uniform padding bytes #6) .............. PASS Check PKCS padding #7 (non-uniform padding bytes #7) .............. PASS Check PKCS padding #7 (non-uniform padding bytes #8) .............. PASS Check PKCS padding #7 (non-uniform padding bytes #9) .............. PASS Check PKCS padding #7 (non-uniform padding bytes #10) ............. PASS Check PKCS padding #7 (non-uniform padding bytes #11) ............. PASS Check PKCS padding #7 (non-uniform padding bytes #12) ............. PASS Check PKCS padding #7 (non-uniform padding bytes #13) ............. PASS Check PKCS padding #7 (non-uniform padding bytes #14) ............. PASS Check PKCS padding #7 (non-uniform padding bytes #15) ............. PASS Check PKCS padding #7 (non-uniform padding bytes #16) ............. PASS Check PKCS padding #8 (overlong) .................................. PASS Check one and zeros padding #1 (correct) .......................... PASS Check one and zeros padding #2 (correct) .......................... PASS Check one and zeros padding #3 (correct) .......................... PASS Check one and zeros padding #4 (correct) .......................... PASS Check one and zeros padding #5 (correct) .......................... PASS Check one and zeros padding #6 (missing one) ...................... PASS Check one and zeros padding #7 (overlong) ......................... PASS Check one and zeros padding #8 (last byte 0x80 | x) ............... PASS Check zeros and len padding #1 (correct) .......................... PASS Check zeros and len padding #2 (correct) .......................... PASS Check zeros and len padding #3 (correct) .......................... PASS Check zeros and len padding #4 (correct) .......................... PASS Check zeros and len padding #5 (overlong) ......................... PASS Check zeros and len padding #6 (not enough zeros) ................. PASS Check zeros padding #1 (correct) .................................. PASS Check zeros padding #2 (correct) .................................. PASS Check zeros padding #3 (correct) .................................. PASS Check zeros padding #4 (correct) .................................. PASS Check no padding #1 (correct by definition) ....................... PASS Check no padding #2 (correct by definition) ....................... PASS Check no padding #3 (correct by definition) ....................... PASS ---------------------------------------------------------------------------- PASSED (60 / 60 tests (1 skipped)) Test time = 0.00 sec ---------------------------------------------------------- Test Passed. "cipher.padding-suite" end time: Dec 01 17:34 CET "cipher.padding-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 27/71 Testing: cmac-suite 27/71 Test: cmac-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_cmac" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "cmac-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- CMAC self test .................................................... ---- Test Suite not enabled CMAC null arguments ............................................... ---- Test Suite not enabled CMAC init #1 AES-128: OK .......................................... ---- Unmet dependencies: 0 CMAC init #2 AES-192: OK .......................................... ---- Unmet dependencies: 0 CMAC init #3 AES-256: OK .......................................... ---- Unmet dependencies: 0 CMAC init #4 3DES : OK ............................................ ---- Unmet dependencies: 1 CMAC init #5 AES-224: bad key size ................................ ---- Unmet dependencies: 0 CMAC init #6 AES-0: bad key size .................................. ---- Unmet dependencies: 0 CMAC init #7 Camellia: wrong cipher ............................... ---- Unmet dependencies: 2 CMAC Single Blocks #1 - Empty block, no updates ................... ---- Test Suite not enabled CMAC Single Blocks #2 - Single 16 byte block ...................... ---- Test Suite not enabled CMAC Single Blocks #3 - Single 64 byte block ...................... ---- Test Suite not enabled CMAC Multiple Blocks #1 - Multiple 8 byte blocks .................. ---- Test Suite not enabled CMAC Multiple Blocks #2 - Multiple 16 byte blocks ................. ---- Test Suite not enabled CMAC Multiple Blocks #3 - Multiple variable sized blocks .......... ---- Test Suite not enabled CMAC Multiple Blocks #4 - Multiple 8 byte blocks with gaps ........ ---- Test Suite not enabled CMAC Multiple Operations, same key #1 - Empty, empty .............. ---- Test Suite not enabled CMAC Multiple Operations, same key #2 - Empty, 64 byte block ...... ---- Test Suite not enabled CMAC Multiple Operations, same key #3 - variable byte blocks ...... ---- Test Suite not enabled ---------------------------------------------------------------------------- PASSED (19 / 19 tests (19 skipped)) Test time = 0.00 sec ---------------------------------------------------------- Test Passed. "cmac-suite" end time: Dec 01 17:34 CET "cmac-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 28/71 Testing: ctr_drbg-suite 28/71 Test: ctr_drbg-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_ctr_drbg" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "ctr_drbg-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- CTR_DRBG_withDF.pdf: AES-256, PR=no, perso=no, add=no ............. PASS CTR_DRBG_withDF.pdf: AES-256, PR=no, perso=no, add=yes ............ PASS CTR_DRBG_withDF.pdf: AES-256, PR=no, perso=yes, add=no ............ PASS CTR_DRBG_withDF.pdf: AES-256, PR=no, perso=yes, add=yes ........... PASS CTR_DRBG_withDF.pdf: AES-256, PR=yes, perso=no, add=no ............ PASS CTR_DRBG_withDF.pdf: AES-256, PR=yes, perso=no, add=yes ........... PASS CTR_DRBG_withDF.pdf: AES-256, PR=yes, perso=yes, add=no ........... PASS CTR_DRBG_withDF.pdf: AES-256, PR=yes, perso=yes, add=yes .......... PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #0 ..... PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #1 ..... PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #2 ..... PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #3 ..... PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #4 ..... PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #5 ..... PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #6 ..... PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #7 ..... PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #8 ..... PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #9 ..... PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #10 .... PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #11 .... PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #12 .... PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #13 .... PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,0) #14 .... PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #0 ... PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #1 ... PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #2 ... PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #3 ... PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #4 ... PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #5 ... PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #6 ... PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #7 ... PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #8 ... PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #9 ... PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #10 .. PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #11 .. PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #12 .. PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #13 .. PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,0,256) #14 .. PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #0 ... PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #1 ... PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #2 ... PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #3 ... PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #4 ... PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #5 ... PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #6 ... PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #7 ... PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #8 ... PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #9 ... PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #10 .. PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #11 .. PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #12 .. PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #13 .. PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,0) #14 .. PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #0 . PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #1 . PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #2 . PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #3 . PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #4 . PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #5 . PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #6 . PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #7 . PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #8 . PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #9 . PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #10 PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #11 PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #12 PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #13 PASS CTR_DRBG NIST Validation (AES-256 use df,True,256,128,256,256) #14 PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #0 .... PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #1 .... PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #2 .... PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #3 .... PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #4 .... PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #5 .... PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #6 .... PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #7 .... PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #8 .... PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #9 .... PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #10 ... PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #11 ... PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #12 ... PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #13 ... PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #14 ... PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #0 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #1 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #2 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #3 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #4 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #5 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #6 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #7 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #8 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #9 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #10 . PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #11 . PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #12 . PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #13 . PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #14 . PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #0 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #1 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #2 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #3 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #4 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #5 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #6 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #7 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #8 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #9 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #10 . PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #11 . PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #12 . PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #13 . PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #14 . PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #0 PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #2 PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #3 PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #4 PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #5 PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #6 PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #7 PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #8 PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #9 PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #0 .... PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #1 .... PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #2 .... PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #3 .... PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #4 .... PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #5 .... PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #6 .... PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #7 .... PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #8 .... PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #9 .... PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #10 ... PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #11 ... PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #12 ... PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #13 ... PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #14 ... PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #0 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #1 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #2 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #3 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #4 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #5 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #6 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #7 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #8 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #9 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #10 . PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #11 . PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #12 . PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #13 . PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #14 . PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #0 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #1 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #2 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #3 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #4 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #5 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #6 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #7 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #8 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #9 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #10 . PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #11 . PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #12 . PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #13 . PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #14 . PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #0 PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #2 PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #3 PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #4 PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #5 PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #6 PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #7 PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #8 PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #9 PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #0 .... PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #1 .... PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #2 .... PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #3 .... PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #4 .... PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #5 .... PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #6 .... PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #7 .... PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #8 .... PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #9 .... PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #10 ... PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #11 ... PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #12 ... PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #13 ... PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,0) #14 ... PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #0 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #1 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #2 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #3 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #4 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #5 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #6 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #7 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #8 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #9 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #10 . PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #11 . PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #12 . PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #13 . PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,0,256) #14 . PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #0 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #1 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #2 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #3 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #4 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #5 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #6 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #7 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #8 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #9 .. PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #10 . PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #11 . PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #12 . PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #13 . PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,0) #14 . PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #0 PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #2 PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #3 PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #4 PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #5 PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #6 PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #7 PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #8 PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #9 PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS CTR_DRBG NIST Validation (AES-256 use df,False,256,128,256,256) #1 PASS CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,0) block 1 # PASS CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,256) block 1 PASS CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,0) block 2 # PASS CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,256) block 2 PASS CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,0) block 3 # PASS CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,256) block 3 PASS CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,0) block 4 # PASS CTR_DRBG CAVS 14.3 (AES-256 no df,no reseed,256,128,0,256) block 4 PASS CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,0) block 1 # ---- Unmet dependencies: 1 CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,128) block 1 ---- Unmet dependencies: 1 CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,0) block 2 # ---- Unmet dependencies: 1 CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,128) block 2 ---- Unmet dependencies: 1 CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,0) block 3 # ---- Unmet dependencies: 1 CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,128) block 3 ---- Unmet dependencies: 1 CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,0) block 4 # ---- Unmet dependencies: 1 CTR_DRBG CAVS 14.3 (AES-128 use df,no reseed,128,64,0,128) block 4 ---- Unmet dependencies: 1 CTR_DRBG CAVS 14.3 (AES-256 use df,False,256,128,0,0) #0 .......... PASS CTR_DRBG CAVS 14.3 (AES-128 use df,False,128,64,0,0) #0 ........... ---- Unmet dependencies: 1 CTR_DRBG CAVS 14.3 (AES-256 use df,True,256,128,0,0) #0 ........... PASS CTR_DRBG CAVS 14.3 (AES-128 use df,True,128,64,0,0) #0 ............ ---- Unmet dependencies: 1 CTR_DRBG entropy usage ............................................ PASS CTR_DRBG write/update seed file ................................... PASS CTR_DRBG write/update seed file ................................... PASS CTR_DRBG Special Behaviours ....................................... PASS CTR_DRBG self test ................................................ CTR_DRBG (PR = TRUE) : passed CTR_DRBG (PR = FALSE): passed PASS ---------------------------------------------------------------------------- PASSED (273 / 273 tests (10 skipped)) Test time = 0.01 sec ---------------------------------------------------------- Test Passed. "ctr_drbg-suite" end time: Dec 01 17:34 CET "ctr_drbg-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 29/71 Testing: debug-suite 29/71 Test: debug-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_debug" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "debug-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- Debug print msg (threshold 1, level 0) ............................ PASS Debug print msg (threshold 1, level 1) ............................ PASS Debug print msg (threshold 1, level 2) ............................ PASS Debug print msg (threshold 0, level 1) ............................ PASS Debug print msg (threshold 0, level 5) ............................ PASS Debug print return value #1 ....................................... PASS Debug print return value #2 ....................................... PASS Debug print return value #3 ....................................... PASS Debug print buffer #1 ............................................. PASS Debug print buffer #2 ............................................. PASS Debug print buffer #3 ............................................. PASS Debug print buffer #4 ............................................. PASS Debug print buffer #5 ............................................. PASS Debug print certificate #1 (RSA) .................................. PASS Debug print certificate #2 (EC) ................................... PASS Debug print mbedtls_mpi #1 ........................................ PASS Debug print mbedtls_mpi #2 ........................................ PASS Debug print mbedtls_mpi #3 ........................................ PASS Debug print mbedtls_mpi #4 ........................................ PASS Debug print mbedtls_mpi #5 ........................................ PASS Debug print mbedtls_mpi #6 ........................................ PASS ---------------------------------------------------------------------------- PASSED (21 / 21 tests (0 skipped)) Test time = 0.00 sec ---------------------------------------------------------- Test Passed. "debug-suite" end time: Dec 01 17:34 CET "debug-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 30/71 Testing: des-suite 30/71 Test: des-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_des" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "des-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- DES check weak key #1 ............................................. PASS DES check weak key #2 ............................................. PASS DES check weak key #3 ............................................. PASS DES check weak key #4 ............................................. PASS DES Encrypt OpenSSL Test Vector #1 ................................ PASS DES Encrypt OpenSSL Test Vector #2 ................................ PASS DES Encrypt OpenSSL Test Vector #3 ................................ PASS DES Encrypt OpenSSL Test Vector #4 ................................ PASS DES Encrypt OpenSSL Test Vector #5 ................................ PASS DES Encrypt OpenSSL Test Vector #6 ................................ PASS DES Encrypt OpenSSL Test Vector #7 ................................ PASS DES Encrypt OpenSSL Test Vector #8 ................................ PASS DES Encrypt OpenSSL Test Vector #9 ................................ PASS DES Encrypt OpenSSL Test Vector #10 ............................... PASS DES Encrypt OpenSSL Test Vector #11 ............................... PASS DES Encrypt OpenSSL Test Vector #12 ............................... PASS DES Encrypt OpenSSL Test Vector #13 ............................... PASS DES Encrypt OpenSSL Test Vector #14 ............................... PASS DES Encrypt OpenSSL Test Vector #15 ............................... PASS DES Encrypt OpenSSL Test Vector #16 ............................... PASS DES Encrypt OpenSSL Test Vector #17 ............................... PASS DES Encrypt OpenSSL Test Vector #18 ............................... PASS DES Encrypt OpenSSL Test Vector #19 ............................... PASS DES Encrypt OpenSSL Test Vector #20 ............................... PASS DES Encrypt OpenSSL Test Vector #21 ............................... PASS DES Encrypt OpenSSL Test Vector #22 ............................... PASS DES Encrypt OpenSSL Test Vector #23 ............................... PASS DES Encrypt OpenSSL Test Vector #24 ............................... PASS DES Encrypt OpenSSL Test Vector #25 ............................... PASS DES Encrypt OpenSSL Test Vector #26 ............................... PASS DES Encrypt OpenSSL Test Vector #27 ............................... PASS DES Encrypt OpenSSL Test Vector #28 ............................... PASS DES Encrypt OpenSSL Test Vector #29 ............................... PASS DES Encrypt OpenSSL Test Vector #30 ............................... PASS DES Encrypt OpenSSL Test Vector #31 ............................... PASS DES Encrypt OpenSSL Test Vector #32 ............................... PASS DES Encrypt OpenSSL Test Vector #33 ............................... PASS DES Encrypt OpenSSL Test Vector #34 ............................... PASS DES Decrypt OpenSSL Test Vector #1 ................................ PASS DES Decrypt OpenSSL Test Vector #2 ................................ PASS DES Decrypt OpenSSL Test Vector #3 ................................ PASS DES Decrypt OpenSSL Test Vector #4 ................................ PASS DES Decrypt OpenSSL Test Vector #5 ................................ PASS DES Decrypt OpenSSL Test Vector #6 ................................ PASS DES Decrypt OpenSSL Test Vector #7 ................................ PASS DES Decrypt OpenSSL Test Vector #8 ................................ PASS DES Decrypt OpenSSL Test Vector #9 ................................ PASS DES Decrypt OpenSSL Test Vector #10 ............................... PASS DES Decrypt OpenSSL Test Vector #11 ............................... PASS DES Decrypt OpenSSL Test Vector #12 ............................... PASS DES Decrypt OpenSSL Test Vector #13 ............................... PASS DES Decrypt OpenSSL Test Vector #14 ............................... PASS DES Decrypt OpenSSL Test Vector #15 ............................... PASS DES Decrypt OpenSSL Test Vector #16 ............................... PASS DES Decrypt OpenSSL Test Vector #17 ............................... PASS DES Decrypt OpenSSL Test Vector #18 ............................... PASS DES Decrypt OpenSSL Test Vector #19 ............................... PASS DES Decrypt OpenSSL Test Vector #20 ............................... PASS DES Decrypt OpenSSL Test Vector #21 ............................... PASS DES Decrypt OpenSSL Test Vector #22 ............................... PASS DES Decrypt OpenSSL Test Vector #23 ............................... PASS DES Decrypt OpenSSL Test Vector #24 ............................... PASS DES Decrypt OpenSSL Test Vector #25 ............................... PASS DES Decrypt OpenSSL Test Vector #26 ............................... PASS DES Decrypt OpenSSL Test Vector #27 ............................... PASS DES Decrypt OpenSSL Test Vector #28 ............................... PASS DES Decrypt OpenSSL Test Vector #29 ............................... PASS DES Decrypt OpenSSL Test Vector #30 ............................... PASS DES Decrypt OpenSSL Test Vector #31 ............................... PASS DES Decrypt OpenSSL Test Vector #32 ............................... PASS DES Decrypt OpenSSL Test Vector #33 ............................... PASS DES Decrypt OpenSSL Test Vector #34 ............................... PASS DES-CBC Encrypt OpenSSL Test Vector #1 ............................ PASS DES-CBC Decrypt OpenSSL Test Vector #1 ............................ PASS 3DES-ECB 2Key Encrypt OpenSSL Test Vector #1 ...................... PASS 3DES-ECB 2Key Encrypt OpenSSL Test Vector #2 ...................... PASS 3DES-ECB 2Key Decrypt OpenSSL Test Vector #1 ...................... PASS 3DES-ECB 2Key Decrypt OpenSSL Test Vector #2 ...................... PASS 3DES-CBC 3Key Encrypt OpenSSL Test Vector #1 ...................... PASS 3DES-CBC 3Key Decrypt OpenSSL Test Vector #1 ...................... PASS DES-CBC Encrypt (Invalid input length) ............................ PASS 3DES-CBC 3Key Encrypt (Invalid input length) ...................... PASS Run through parity bit tests ...................................... PASS DES Selftest ...................................................... DES -ECB- 56 (dec): passed DES -ECB- 56 (enc): passed DES3-ECB-112 (dec): passed DES3-ECB-112 (enc): passed DES3-ECB-168 (dec): passed DES3-ECB-168 (enc): passed DES -CBC- 56 (dec): passed DES -CBC- 56 (enc): passed DES3-CBC-112 (dec): passed DES3-CBC-112 (enc): passed DES3-CBC-168 (dec): passed DES3-CBC-168 (enc): passed PASS ---------------------------------------------------------------------------- PASSED (84 / 84 tests (0 skipped)) Test time = 0.03 sec ---------------------------------------------------------- Test Passed. "des-suite" end time: Dec 01 17:34 CET "des-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 31/71 Testing: dhm-suite 31/71 Test: dhm-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_dhm" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "dhm-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- Diffie-Hellman parameter validation ............................... ---- Test Suite not enabled Diffie-Hellman full exchange #1 ................................... PASS Diffie-Hellman full exchange #2 ................................... PASS Diffie-Hellman full exchange #3 ................................... PASS Diffie-Hellman trivial subgroup #1 ................................ PASS Diffie-Hellman trivial subgroup #2 ................................ PASS Diffie-Hellman small modulus ...................................... PASS Diffie-Hellman zero modulus ....................................... PASS Diffie-Hellman load parameters from file .......................... PASS Diffie-Hellman load parameters from file .......................... PASS Diffie-Hellman selftest ........................................... DHM parameter load: passed PASS ---------------------------------------------------------------------------- PASSED (11 / 11 tests (1 skipped)) Test time = 0.01 sec ---------------------------------------------------------- Test Passed. "dhm-suite" end time: Dec 01 17:34 CET "dhm-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 32/71 Testing: ecdh-suite 32/71 Test: ecdh-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_ecdh" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "ecdh-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- ECDH - Valid parameters ........................................... PASS ECDH - Invalid parameters ......................................... ---- Test Suite not enabled ECDH primitive random #1 .......................................... PASS ECDH primitive random #2 .......................................... PASS ECDH primitive random #3 .......................................... PASS ECDH primitive random #4 .......................................... PASS ECDH primitive random #5 .......................................... PASS ECDH primitive rfc 5903 p256 ...................................... PASS ECDH primitive rfc 5903 p384 ...................................... PASS ECDH primitive rfc 5903 p521 ...................................... PASS ECDH exchange #1 .................................................. PASS ECDH exchange #2 .................................................. PASS ECDH restartable rfc 5903 p256 restart enabled max_ops=0 (disabled ---- Test Suite not enabled ECDH restartable rfc 5903 p256 restart enabled max_ops=1 .......... ---- Test Suite not enabled ECDH restartable rfc 5903 p256 restart enabled max_ops=10000 ...... ---- Test Suite not enabled ECDH restartable rfc 5903 p256 restart enabled max_ops=250 ........ ---- Test Suite not enabled ECDH restartable rfc 5903 p256 restart disabled max_ops=0 (disable ---- Test Suite not enabled ECDH restartable rfc 5903 p256 restart disabled max_ops=1 ......... ---- Test Suite not enabled ECDH restartable rfc 5903 p256 restart disabled max_ops=10000 ..... ---- Test Suite not enabled ECDH restartable rfc 5903 p256 restart disabled max_ops=250 ....... ---- Test Suite not enabled ECDH exchange legacy context ...................................... PASS ---------------------------------------------------------------------------- PASSED (21 / 21 tests (9 skipped)) Test time = 0.12 sec ---------------------------------------------------------- Test Passed. "ecdh-suite" end time: Dec 01 17:34 CET "ecdh-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 33/71 Testing: ecdsa-suite 33/71 Test: ecdsa-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_ecdsa" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "ecdsa-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- ECDSA Parameter validation ........................................ ---- Test Suite not enabled ECDSA primitive random #1 ......................................... PASS ECDSA primitive random #2 ......................................... PASS ECDSA primitive random #3 ......................................... PASS ECDSA primitive random #4 ......................................... PASS ECDSA primitive random #5 ......................................... PASS ECDSA primitive rfc 4754 p256 ..................................... PASS ECDSA primitive rfc 4754 p384 ..................................... PASS ECDSA primitive rfc 4754 p521 ..................................... PASS ECDSA write-read random #1 ........................................ PASS ECDSA write-read random #2 ........................................ PASS ECDSA write-read random #3 ........................................ PASS ECDSA write-read random #4 ........................................ PASS ECDSA write-read random #5 ........................................ PASS ECDSA deterministic test vector rfc 6979 p192 sha1 ................ PASS ECDSA deterministic test vector rfc 6979 p192 sha224 .............. PASS ECDSA deterministic test vector rfc 6979 p192 sha256 .............. PASS ECDSA deterministic test vector rfc 6979 p192 sha384 .............. PASS ECDSA deterministic test vector rfc 6979 p192 sha512 .............. PASS ECDSA deterministic test vector rfc 6979 p192 sha1 ................ PASS ECDSA deterministic test vector rfc 6979 p192 sha224 .............. PASS ECDSA deterministic test vector rfc 6979 p192 sha256 .............. PASS ECDSA deterministic test vector rfc 6979 p192 sha384 .............. PASS ECDSA deterministic test vector rfc 6979 p192 sha512 .............. PASS ECDSA deterministic test vector rfc 6979 p224 sha1 ................ PASS ECDSA deterministic test vector rfc 6979 p224 sha224 .............. PASS ECDSA deterministic test vector rfc 6979 p224 sha256 .............. PASS ECDSA deterministic test vector rfc 6979 p224 sha384 .............. PASS ECDSA deterministic test vector rfc 6979 p224 sha512 .............. PASS ECDSA deterministic test vector rfc 6979 p224 sha1 ................ PASS ECDSA deterministic test vector rfc 6979 p224 sha224 .............. PASS ECDSA deterministic test vector rfc 6979 p224 sha256 .............. PASS ECDSA deterministic test vector rfc 6979 p224 sha384 .............. PASS ECDSA deterministic test vector rfc 6979 p224 sha512 .............. PASS ECDSA deterministic test vector rfc 6979 p256 sha1 ................ PASS ECDSA deterministic test vector rfc 6979 p256 sha224 .............. PASS ECDSA deterministic test vector rfc 6979 p256 sha256 .............. PASS ECDSA deterministic test vector rfc 6979 p256 sha384 .............. PASS ECDSA deterministic test vector rfc 6979 p256 sha512 .............. PASS ECDSA deterministic test vector rfc 6979 p256 sha1 ................ PASS ECDSA deterministic test vector rfc 6979 p256 sha224 .............. PASS ECDSA deterministic test vector rfc 6979 p256 sha256 .............. PASS ECDSA deterministic test vector rfc 6979 p256 sha384 .............. PASS ECDSA deterministic test vector rfc 6979 p256 sha512 .............. PASS ECDSA deterministic test vector rfc 6979 p384 sha1 ................ PASS ECDSA deterministic test vector rfc 6979 p384 sha224 .............. PASS ECDSA deterministic test vector rfc 6979 p384 sha256 .............. PASS ECDSA deterministic test vector rfc 6979 p384 sha384 .............. PASS ECDSA deterministic test vector rfc 6979 p384 sha512 .............. PASS ECDSA deterministic test vector rfc 6979 p384 sha1 ................ PASS ECDSA deterministic test vector rfc 6979 p384 sha224 .............. PASS ECDSA deterministic test vector rfc 6979 p384 sha256 .............. PASS ECDSA deterministic test vector rfc 6979 p384 sha384 .............. PASS ECDSA deterministic test vector rfc 6979 p384 sha512 .............. PASS ECDSA deterministic test vector rfc 6979 p521 sha1 ................ PASS ECDSA deterministic test vector rfc 6979 p521 sha224 .............. PASS ECDSA deterministic test vector rfc 6979 p521 sha256 .............. PASS ECDSA deterministic test vector rfc 6979 p521 sha384 .............. PASS ECDSA deterministic test vector rfc 6979 p521 sha512 .............. PASS ECDSA deterministic test vector rfc 6979 p521 sha1 ................ PASS ECDSA deterministic test vector rfc 6979 p521 sha224 .............. PASS ECDSA deterministic test vector rfc 6979 p521 sha256 .............. PASS ECDSA deterministic test vector rfc 6979 p521 sha384 .............. PASS ECDSA deterministic test vector rfc 6979 p521 sha512 .............. PASS ECDSA restartable read-verify: max_ops=0 (disabled) ............... ---- Test Suite not enabled ECDSA restartable read-verify: max_ops=1 .......................... ---- Test Suite not enabled ECDSA restartable read-verify: max_ops=10000 ...................... ---- Test Suite not enabled ECDSA restartable read-verify: max_ops=250 ........................ ---- Test Suite not enabled ECDSA restartable sign-write: secp256r1 max_ops=0 (disabled) ...... ---- Test Suite not enabled ECDSA restartable sign-write: secp256r1 restart max_ops=1 ......... ---- Test Suite not enabled ECDSA restartable sign-write: secp256r1 restart max_ops=10000 ..... ---- Test Suite not enabled ECDSA restartable sign-write: secp256r1 restart max_ops=250 ....... ---- Test Suite not enabled ECDSA zero private parameter p192 ................................. PASS ECDSA private parameter greater than n p192 ....................... PASS ECDSA zero private parameter p224 ................................. PASS ECDSA private parameter greater than n p224 ....................... PASS ECDSA zero private parameter p256 ................................. PASS ECDSA private parameter greater than n p256 ....................... PASS ECDSA zero private parameter p384 ................................. PASS ECDSA private parameter greater than n p384 ....................... PASS ECDSA zero private parameter p521 ................................. PASS ECDSA private parameter greater than n p521 ....................... PASS ---------------------------------------------------------------------------- PASSED (82 / 82 tests (9 skipped)) Test time = 0.37 sec ---------------------------------------------------------- Test Passed. "ecdsa-suite" end time: Dec 01 17:34 CET "ecdsa-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 34/71 Testing: ecjpake-suite 34/71 Test: ecjpake-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_ecjpake" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "ecjpake-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- ECJPAKE parameter validation ...................................... ---- Test Suite not enabled ECJPAKE selftest .................................................. ---- Test Suite not enabled ECJPAKE round one: client, valid .................................. ---- Test Suite not enabled ECJPAKE round one: server, valid .................................. ---- Test Suite not enabled ECJPAKE round one: role mismatch .................................. ---- Test Suite not enabled ECJPAKE round one: trailing byte .................................. ---- Test Suite not enabled ECJPAKE round one: KKP1: no data .................................. ---- Test Suite not enabled ECJPAKE round one: KKP1: length of first point too small .......... ---- Test Suite not enabled ECJPAKE round one: KKP1: length of first point too big ............ ---- Test Suite not enabled ECJPAKE round one: KKP1: no point data ............................ ---- Test Suite not enabled ECJPAKE round one: KKP1: first point is zero ...................... ---- Test Suite not enabled ECJPAKE round one: KKP1: unknown first point format ............... ---- Test Suite not enabled ECJPAKE round one: KKP1: nothing after first point ................ ---- Test Suite not enabled ECJPAKE round one: KKP1: length of second point too small ......... ---- Test Suite not enabled ECJPAKE round one: KKP1: length of second point too big ........... ---- Test Suite not enabled ECJPAKE round one: KKP1: no second point data ..................... ---- Test Suite not enabled ECJPAKE round one: KKP1: unknow second point format ............... ---- Test Suite not enabled ECJPAKE round one: KKP1: nothing after second point ............... ---- Test Suite not enabled ECJPAKE round one: KKP1: zero-length r ............................ ---- Test Suite not enabled ECJPAKE round one: KKP1: no data for r ............................ ---- Test Suite not enabled ECJPAKE round one: KKP1: corrupted r .............................. ---- Test Suite not enabled ECJPAKE round one: KKP1: X not on the curve ....................... ---- Test Suite not enabled ECJPAKE round one: KKP2: no data .................................. ---- Test Suite not enabled ECJPAKE round one: KKP2: length of first point too small .......... ---- Test Suite not enabled ECJPAKE round one: KKP2: length of first point too big ............ ---- Test Suite not enabled ECJPAKE round one: KKP2: no point data ............................ ---- Test Suite not enabled ECJPAKE round one: KKP2: first point is zero ...................... ---- Test Suite not enabled ECJPAKE round one: KKP2: unknown first point format ............... ---- Test Suite not enabled ECJPAKE round one: KKP2: nothing after first point ................ ---- Test Suite not enabled ECJPAKE round one: KKP2: length of second point too small ......... ---- Test Suite not enabled ECJPAKE round one: KKP2: length of second point too big ........... ---- Test Suite not enabled ECJPAKE round one: KKP2: no second point data ..................... ---- Test Suite not enabled ECJPAKE round one: KKP2: unknow second point format ............... ---- Test Suite not enabled ECJPAKE round one: KKP2: nothing after second point ............... ---- Test Suite not enabled ECJPAKE round one: KKP2: zero-length r ............................ ---- Test Suite not enabled ECJPAKE round one: KKP2: no data for r ............................ ---- Test Suite not enabled ECJPAKE round one: KKP2: corrupted r .............................. ---- Test Suite not enabled ECJPAKE round one: KKP2: X not on the curve ....................... ---- Test Suite not enabled ECJPAKE round two client: valid ................................... ---- Test Suite not enabled ECJPAKE round two client: trailing byte ........................... ---- Test Suite not enabled ECJPAKE round two client: no data ................................. ---- Test Suite not enabled ECJPAKE round two client: ECParams too short ...................... ---- Test Suite not enabled ECJPAKE round two client: ECParams not named curve ................ ---- Test Suite not enabled ECJPAKE round two client: ECParams wrong curve .................... ---- Test Suite not enabled ECJPAKE round two client: no data after ECParams .................. ---- Test Suite not enabled ECJPAKE round two client: length of first point too small ......... ---- Test Suite not enabled ECJPAKE round two client: length of first point too big ........... ---- Test Suite not enabled ECJPAKE round two client: no first point data ..................... ---- Test Suite not enabled ECJPAKE round two client: first point is zero ..................... ---- Test Suite not enabled ECJPAKE round two client: unknown first point format .............. ---- Test Suite not enabled ECJPAKE round two client: nothing after first point ............... ---- Test Suite not enabled ECJPAKE round two client: length of second point too small ........ ---- Test Suite not enabled ECJPAKE round two client: length of second point too big .......... ---- Test Suite not enabled ECJPAKE round two client: no second point data .................... ---- Test Suite not enabled ECJPAKE round two client: unknown second point format ............. ---- Test Suite not enabled ECJPAKE round two client: nothing after second point .............. ---- Test Suite not enabled ECJPAKE round two client: zero-length r ........................... ---- Test Suite not enabled ECJPAKE round two client: no data for r ........................... ---- Test Suite not enabled ECJPAKE round two client: corrupted r ............................. ---- Test Suite not enabled ECJPAKE round two client: X not on the curve ...................... ---- Test Suite not enabled ECJPAKE round two server: valid ................................... ---- Test Suite not enabled ECJPAKE round two server: trailing byte ........................... ---- Test Suite not enabled ECJPAKE round two server: no data ................................. ---- Test Suite not enabled ECJPAKE round two server: length of forst point too small ......... ---- Test Suite not enabled ECJPAKE round two server: length of first point too big ........... ---- Test Suite not enabled ECJPAKE round two server: no first point data ..................... ---- Test Suite not enabled ECJPAKE round two server: first point is zero ..................... ---- Test Suite not enabled ECJPAKE round two server: unknown first point format .............. ---- Test Suite not enabled ECJPAKE round two server: nothing after first point ............... ---- Test Suite not enabled ECJPAKE round two server: length of second point too small ........ ---- Test Suite not enabled ECJPAKE round two server: length of second point too big .......... ---- Test Suite not enabled ECJPAKE round two server: no second point data .................... ---- Test Suite not enabled ECJPAKE round two server: unknown second point format ............. ---- Test Suite not enabled ECJPAKE round two server: nothing after second point .............. ---- Test Suite not enabled ECJPAKE round two server: zero-length r ........................... ---- Test Suite not enabled ECJPAKE round two server: no data for r ........................... ---- Test Suite not enabled ECJPAKE round two server: corrupted r ............................. ---- Test Suite not enabled ECJPAKE round two server: X not on curve .......................... ---- Test Suite not enabled ---------------------------------------------------------------------------- PASSED (78 / 78 tests (78 skipped)) Test time = 0.00 sec ---------------------------------------------------------- Test Passed. "ecjpake-suite" end time: Dec 01 17:34 CET "ecjpake-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 35/71 Testing: ecp-suite 35/71 Test: ecp-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_ecp" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "ecp-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- ECP valid params .................................................. PASS ECP invalid params ................................................ ---- Test Suite not enabled ECP curve info #1 ................................................. PASS ECP curve info #2 ................................................. PASS ECP curve info #3 ................................................. PASS ECP curve info #4 ................................................. PASS ECP curve info #5 ................................................. PASS ECP curve info #6 ................................................. PASS ECP curve info #7 ................................................. PASS ECP curve info #8 ................................................. PASS ECP check pubkey Montgomery #1 (too big) .......................... PASS ECP check pubkey Montgomery #2 (biggest) .......................... PASS ECP check pubkey Koblitz #1 (point not on curve) .................. PASS ECP check pubkey Koblitz #2 (coordinate not affine) ............... PASS ECP write binary #1 (zero, uncompressed, buffer just fits) ........ PASS ECP write binary #2 (zero, buffer too small) ...................... PASS ECP write binary #3 (non-zero, uncompressed, buffer just fits) .... PASS ECP write binary #4 (non-zero, uncompressed, buffer too small) .... PASS ECP write binary #5 (zero, compressed, buffer just fits) .......... PASS ECP write binary #6 (zero, buffer too small) ...................... PASS ECP write binary #7 (even, compressed, buffer just fits) .......... PASS ECP write binary #8 (even, compressed, buffer too small) .......... PASS ECP write binary #9 (odd, compressed, buffer just fits) ........... PASS ECP read binary #1 (zero, invalid ilen) ........................... PASS ECP read binary #2 (zero, invalid first byte) ..................... PASS ECP read binary #3 (zero, OK) ..................................... PASS ECP read binary #4 (non-zero, invalid ilen) ....................... PASS ECP read binary #5 (non-zero, invalid first byte) ................. PASS ECP read binary #6 (non-zero, OK) ................................. PASS ECP tls read point #1 (zero, invalid length byte) ................. PASS ECP tls read point #2 (zero, OK) .................................. PASS ECP tls read point #3 (non-zero, invalid length byte) ............. PASS ECP tls read point #4 (non-zero, OK) .............................. PASS ECP tls write-read point #1 ....................................... PASS ECP tls write-read point #2 ....................................... PASS ECP tls read group #1 (record too short) .......................... PASS ECP tls read group #2 (bad curve_type) ............................ PASS ECP tls read group #3 (unknown curve) ............................. PASS ECP tls read group #4 (OK, buffer just fits) ...................... PASS ECP tls read group #5 (OK, buffer continues) ...................... PASS ECP tls write-read group #1 ....................................... PASS ECP tls write-read group #2 ....................................... PASS ECP check privkey #1 (short weierstrass, too small) ............... PASS ECP check privkey #2 (short weierstrass, smallest) ................ PASS ECP check privkey #3 (short weierstrass, biggest) ................. PASS ECP check privkey #4 (short weierstrass, too big) ................. PASS ECP check privkey #5 (montgomery, too big) ........................ PASS ECP check privkey #6 (montgomery, not big enough) ................. PASS ECP check privkey #7 (montgomery, msb OK) ......................... PASS ECP check privkey #8 (montgomery, bit 0 set) ...................... PASS ECP check privkey #9 (montgomery, bit 1 set) ...................... PASS ECP check privkey #10 (montgomery, bit 2 set) ..................... PASS ECP check privkey #11 (montgomery, OK) ............................ PASS ECP check public-private #1 (OK) .................................. PASS ECP check public-private #2 (group none) .......................... PASS ECP check public-private #3 (group mismatch) ...................... PASS ECP check public-private #4 (Qx mismatch) ......................... PASS ECP check public-private #5 (Qy mismatch) ......................... PASS ECP check public-private #6 (wrong Qx) ............................ PASS ECP check public-private #7 (wrong Qy) ............................ PASS ECP gen keypair ................................................... PASS ECP gen keypair ................................................... PASS ECP gen keypair wrapper ........................................... PASS ECP mod p192 small (more than 192 bits, less limbs than 2 * 192 bi PASS ECP mod p192 readable ............................................. PASS ECP mod p192 readable with carry .................................. PASS ECP mod p192 random ............................................... PASS ECP mod p192 (from a past failure case) ........................... PASS ECP mod p224 readable without carry ............................... PASS ECP mod p224 readable with negative carry ......................... PASS ECP mod p224 readable with positive carry ......................... PASS ECP mod p224 readable with final negative carry ................... PASS ECP mod p521 very small ........................................... PASS ECP mod p521 small (522 bits) ..................................... PASS ECP mod p521 readable ............................................. PASS ECP mod p521 readable with carry .................................. PASS ECP test vectors secp192r1 rfc 5114 ............................... PASS ECP test vectors secp224r1 rfc 5114 ............................... PASS ECP test vectors secp256r1 rfc 5114 ............................... PASS ECP test vectors secp384r1 rfc 5114 ............................... PASS ECP test vectors secp521r1 rfc 5114 ............................... PASS ECP test vectors brainpoolP256r1 rfc 7027 ......................... PASS ECP test vectors brainpoolP384r1 rfc 7027 ......................... PASS ECP test vectors brainpoolP512r1 rfc 7027 ......................... PASS ECP test vectors Curve25519 ....................................... PASS ECP test vectors Curve448 (RFC 7748 6.2, after decodeUCoordinate) . PASS ECP test vectors secp192k1 ........................................ PASS ECP test vectors secp224k1 ........................................ PASS ECP test vectors secp256k1 ........................................ PASS ECP selftest ...................................................... ECP test #1 (constant op_count, base point G): passed ECP test #2 (constant op_count, other point): passed PASS ECP restartable mul secp256r1 max_ops=0 (disabled) ................ ---- Test Suite not enabled ECP restartable mul secp256r1 max_ops=1 ........................... ---- Test Suite not enabled ECP restartable mul secp256r1 max_ops=10000 ....................... ---- Test Suite not enabled ECP restartable mul secp256r1 max_ops=250 ......................... ---- Test Suite not enabled ECP restartable muladd secp256r1 max_ops=0 (disabled) ............. ---- Test Suite not enabled ECP restartable muladd secp256r1 max_ops=1 ........................ ---- Test Suite not enabled ECP restartable muladd secp256r1 max_ops=10000 .................... ---- Test Suite not enabled ECP restartable muladd secp256r1 max_ops=250 ...................... ---- Test Suite not enabled ---------------------------------------------------------------------------- PASSED (98 / 98 tests (9 skipped)) Test time = 0.28 sec ---------------------------------------------------------- Test Passed. "ecp-suite" end time: Dec 01 17:34 CET "ecp-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 36/71 Testing: entropy-suite 36/71 Test: entropy-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_entropy" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "entropy-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- Create NV seed_file ............................................... ---- Test Suite not enabled Entropy write/update seed file .................................... ---- Test Suite not enabled Entropy write/update seed file .................................... ---- Test Suite not enabled Entropy too many sources .......................................... PASS Entropy output length #1 .......................................... PASS Entropy output length #2 .......................................... PASS Entropy output length #3 .......................................... PASS Entropy output length #4 .......................................... PASS Entropy output length #5 .......................................... PASS Entropy failing source ............................................ PASS Entropy threshold #1 .............................................. PASS Entropy threshold #2 .............................................. PASS Entropy threshold #3 .............................................. PASS Entropy threshold #4 .............................................. PASS Check NV seed standard IO ......................................... ---- Test Suite not enabled Check NV seed manually #1 ......................................... ---- Test Suite not enabled Check NV seed manually #2 ......................................... ---- Test Suite not enabled Check NV seed manually #3 ......................................... ---- Test Suite not enabled Entropy self test ................................................. ENTROPY test: passed PASS Entropy self test (MBEDTLS_TEST_NULL_ENTROPY) ..................... ---- Unmet dependencies: 1 ---------------------------------------------------------------------------- PASSED (20 / 20 tests (8 skipped)) Test time = 0.01 sec ---------------------------------------------------------- Test Passed. "entropy-suite" end time: Dec 01 17:34 CET "entropy-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 37/71 Testing: error-suite 37/71 Test: error-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_error" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "error-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- Single low error .................................................. PASS Single high error ................................................. PASS Low and high error ................................................ PASS Non existing high error ........................................... PASS Non existing low error ............................................ PASS Non existing low and high error ................................... PASS ---------------------------------------------------------------------------- PASSED (6 / 6 tests (0 skipped)) Test time = 0.00 sec ---------------------------------------------------------- Test Passed. "error-suite" end time: Dec 01 17:34 CET "error-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 38/71 Testing: gcm.aes128_en-suite 38/71 Test: gcm.aes128_en-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_gcm.aes128_en" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "gcm.aes128_en-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- AES-GCM NIST Validation (AES-128,128,0,0,128) #0 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,128) #1 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,128) #2 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,120) #0 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,120) #1 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,120) #2 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,112) #0 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,112) #1 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,112) #2 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,104) #0 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,104) #1 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,104) #2 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,96) #0 ................... PASS AES-GCM NIST Validation (AES-128,128,0,0,96) #1 ................... PASS AES-GCM NIST Validation (AES-128,128,0,0,96) #2 ................... PASS AES-GCM NIST Validation (AES-128,128,0,0,64) #0 ................... PASS AES-GCM NIST Validation (AES-128,128,0,0,64) #1 ................... PASS AES-GCM NIST Validation (AES-128,128,0,0,64) #2 ................... PASS AES-GCM NIST Validation (AES-128,128,0,0,32) #0 ................... PASS AES-GCM NIST Validation (AES-128,128,0,0,32) #1 ................... PASS AES-GCM NIST Validation (AES-128,128,0,0,32) #2 ................... PASS AES-GCM NIST Validation (AES-128,128,0,1024,128) #0 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,128) #1 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,128) #2 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,120) #0 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,120) #1 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,120) #2 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,112) #0 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,112) #1 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,112) #2 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,104) #0 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,104) #1 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,104) #2 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,96) #0 ................ PASS AES-GCM NIST Validation (AES-128,128,0,1024,96) #1 ................ PASS AES-GCM NIST Validation (AES-128,128,0,1024,96) #2 ................ PASS AES-GCM NIST Validation (AES-128,128,0,1024,64) #0 ................ PASS AES-GCM NIST Validation (AES-128,128,0,1024,64) #1 ................ PASS AES-GCM NIST Validation (AES-128,128,0,1024,64) #2 ................ PASS AES-GCM NIST Validation (AES-128,128,0,1024,32) #0 ................ PASS AES-GCM NIST Validation (AES-128,128,0,1024,32) #1 ................ PASS AES-GCM NIST Validation (AES-128,128,0,1024,32) #2 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,128) #0 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,128) #1 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,128) #2 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,120) #0 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,120) #1 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,120) #2 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,112) #0 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,112) #1 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,112) #2 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,104) #0 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,104) #1 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,104) #2 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,96) #0 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,96) #1 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,96) #2 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,64) #0 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,64) #1 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,64) #2 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,32) #0 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,32) #1 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,32) #2 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,128) #0 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,128) #1 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,128) #2 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,120) #0 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,120) #1 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,120) #2 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,112) #0 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,112) #1 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,112) #2 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,104) #0 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,104) #1 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,104) #2 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,96) #0 ............. PASS AES-GCM NIST Validation (AES-128,128,1024,1024,96) #1 ............. PASS AES-GCM NIST Validation (AES-128,128,1024,1024,96) #2 ............. PASS AES-GCM NIST Validation (AES-128,128,1024,1024,64) #0 ............. PASS AES-GCM NIST Validation (AES-128,128,1024,1024,64) #1 ............. PASS AES-GCM NIST Validation (AES-128,128,1024,1024,64) #2 ............. PASS AES-GCM NIST Validation (AES-128,128,1024,1024,32) #0 ............. PASS AES-GCM NIST Validation (AES-128,128,1024,1024,32) #1 ............. PASS AES-GCM NIST Validation (AES-128,128,1024,1024,32) #2 ............. PASS AES-GCM NIST Validation (AES-128,128,0,0,128) #0 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,128) #1 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,128) #2 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,120) #0 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,120) #1 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,120) #2 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,112) #0 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,112) #1 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,112) #2 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,104) #0 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,104) #1 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,104) #2 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,96) #0 ................... PASS AES-GCM NIST Validation (AES-128,128,0,0,96) #1 ................... PASS AES-GCM NIST Validation (AES-128,128,0,0,96) #2 ................... PASS AES-GCM NIST Validation (AES-128,128,0,0,64) #0 ................... PASS AES-GCM NIST Validation (AES-128,128,0,0,64) #1 ................... PASS AES-GCM NIST Validation (AES-128,128,0,0,64) #2 ................... PASS AES-GCM NIST Validation (AES-128,128,0,0,32) #0 ................... PASS AES-GCM NIST Validation (AES-128,128,0,0,32) #1 ................... PASS AES-GCM NIST Validation (AES-128,128,0,0,32) #2 ................... PASS AES-GCM NIST Validation (AES-128,128,0,1024,128) #0 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,128) #1 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,128) #2 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,120) #0 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,120) #1 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,120) #2 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,112) #0 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,112) #1 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,112) #2 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,104) #0 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,104) #1 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,104) #2 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,96) #0 ................ PASS AES-GCM NIST Validation (AES-128,128,0,1024,96) #1 ................ PASS AES-GCM NIST Validation (AES-128,128,0,1024,96) #2 ................ PASS AES-GCM NIST Validation (AES-128,128,0,1024,64) #0 ................ PASS AES-GCM NIST Validation (AES-128,128,0,1024,64) #1 ................ PASS AES-GCM NIST Validation (AES-128,128,0,1024,64) #2 ................ PASS AES-GCM NIST Validation (AES-128,128,0,1024,32) #0 ................ PASS AES-GCM NIST Validation (AES-128,128,0,1024,32) #1 ................ PASS AES-GCM NIST Validation (AES-128,128,0,1024,32) #2 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,128) #0 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,128) #1 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,128) #2 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,120) #0 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,120) #1 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,120) #2 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,112) #0 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,112) #1 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,112) #2 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,104) #0 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,104) #1 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,104) #2 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,96) #0 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,96) #1 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,96) #2 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,64) #0 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,64) #1 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,64) #2 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,32) #0 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,32) #1 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,32) #2 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,128) #0 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,128) #1 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,128) #2 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,120) #0 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,120) #1 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,120) #2 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,112) #0 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,112) #1 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,112) #2 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,104) #0 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,104) #1 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,104) #2 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,96) #0 ............. PASS AES-GCM NIST Validation (AES-128,128,1024,1024,96) #1 ............. PASS AES-GCM NIST Validation (AES-128,128,1024,1024,96) #2 ............. PASS AES-GCM NIST Validation (AES-128,128,1024,1024,64) #0 ............. PASS AES-GCM NIST Validation (AES-128,128,1024,1024,64) #1 ............. PASS AES-GCM NIST Validation (AES-128,128,1024,1024,64) #2 ............. PASS AES-GCM NIST Validation (AES-128,128,1024,1024,32) #0 ............. PASS AES-GCM NIST Validation (AES-128,128,1024,1024,32) #1 ............. PASS AES-GCM NIST Validation (AES-128,128,1024,1024,32) #2 ............. PASS AES-GCM Bad IV (AES-128,128,0,0,32) #0 ............................ PASS AES-GCM Selftest .................................................. AES-GCM-128 #0 (enc): passed AES-GCM-128 #0 (dec): passed AES-GCM-128 #0 split (enc): passed AES-GCM-128 #0 split (dec): passed AES-GCM-128 #1 (enc): passed AES-GCM-128 #1 (dec): passed AES-GCM-128 #1 split (enc): passed AES-GCM-128 #1 split (dec): passed AES-GCM-128 #2 (enc): passed AES-GCM-128 #2 (dec): passed AES-GCM-128 #2 split (enc): passed AES-GCM-128 #2 split (dec): passed AES-GCM-128 #3 (enc): passed AES-GCM-128 #3 (dec): passed AES-GCM-128 #3 split (enc): passed AES-GCM-128 #3 split (dec): passed AES-GCM-128 #4 (enc): passed AES-GCM-128 #4 (dec): passed AES-GCM-128 #4 split (enc): passed AES-GCM-128 #4 split (dec): passed AES-GCM-128 #5 (enc): passed AES-GCM-128 #5 (dec): passed AES-GCM-128 #5 split (enc): passed AES-GCM-128 #5 split (dec): passed AES-GCM-192 #0 (enc): passed AES-GCM-192 #0 (dec): passed AES-GCM-192 #0 split (enc): passed AES-GCM-192 #0 split (dec): passed AES-GCM-192 #1 (enc): passed AES-GCM-192 #1 (dec): passed AES-GCM-192 #1 split (enc): passed AES-GCM-192 #1 split (dec): passed AES-GCM-192 #2 (enc): passed AES-GCM-192 #2 (dec): passed AES-GCM-192 #2 split (enc): passed AES-GCM-192 #2 split (dec): passed AES-GCM-192 #3 (enc): passed AES-GCM-192 #3 (dec): passed AES-GCM-192 #3 split (enc): passed AES-GCM-192 #3 split (dec): passed AES-GCM-192 #4 (enc): passed AES-GCM-192 #4 (dec): passed AES-GCM-192 #4 split (enc): passed AES-GCM-192 #4 split (dec): passed AES-GCM-192 #5 (enc): passed AES-GCM-192 #5 (dec): passed AES-GCM-192 #5 split (enc): passed AES-GCM-192 #5 split (dec): passed AES-GCM-256 #0 (enc): passed AES-GCM-256 #0 (dec): passed AES-GCM-256 #0 split (enc): passed AES-GCM-256 #0 split (dec): passed AES-GCM-256 #1 (enc): passed AES-GCM-256 #1 (dec): passed AES-GCM-256 #1 split (enc): passed AES-GCM-256 #1 split (dec): passed AES-GCM-256 #2 (enc): passed AES-GCM-256 #2 (dec): passed AES-GCM-256 #2 split (enc): passed AES-GCM-256 #2 split (dec): passed AES-GCM-256 #3 (enc): passed AES-GCM-256 #3 (dec): passed AES-GCM-256 #3 split (enc): passed AES-GCM-256 #3 split (dec): passed AES-GCM-256 #4 (enc): passed AES-GCM-256 #4 (dec): passed AES-GCM-256 #4 split (enc): passed AES-GCM-256 #4 split (dec): passed AES-GCM-256 #5 (enc): passed AES-GCM-256 #5 (dec): passed AES-GCM-256 #5 split (enc): passed AES-GCM-256 #5 split (dec): passed PASS ---------------------------------------------------------------------------- PASSED (170 / 170 tests (0 skipped)) Test time = 0.01 sec ---------------------------------------------------------- Test Passed. "gcm.aes128_en-suite" end time: Dec 01 17:34 CET "gcm.aes128_en-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 39/71 Testing: gcm.aes192_en-suite 39/71 Test: gcm.aes192_en-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_gcm.aes192_en" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "gcm.aes192_en-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- AES-GCM NIST Validation (AES-192,128,0,0,128) #0 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,128) #1 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,128) #2 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,120) #0 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,120) #1 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,120) #2 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,112) #0 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,112) #1 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,112) #2 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,104) #0 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,104) #1 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,104) #2 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,96) #0 ................... PASS AES-GCM NIST Validation (AES-192,128,0,0,96) #1 ................... PASS AES-GCM NIST Validation (AES-192,128,0,0,96) #2 ................... PASS AES-GCM NIST Validation (AES-192,128,0,0,64) #0 ................... PASS AES-GCM NIST Validation (AES-192,128,0,0,64) #1 ................... PASS AES-GCM NIST Validation (AES-192,128,0,0,64) #2 ................... PASS AES-GCM NIST Validation (AES-192,128,0,0,32) #0 ................... PASS AES-GCM NIST Validation (AES-192,128,0,0,32) #1 ................... PASS AES-GCM NIST Validation (AES-192,128,0,0,32) #2 ................... PASS AES-GCM NIST Validation (AES-192,128,0,1024,128) #0 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,128) #1 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,128) #2 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,120) #0 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,120) #1 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,120) #2 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,112) #0 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,112) #1 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,112) #2 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,104) #0 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,104) #1 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,104) #2 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,96) #0 ................ PASS AES-GCM NIST Validation (AES-192,128,0,1024,96) #1 ................ PASS AES-GCM NIST Validation (AES-192,128,0,1024,96) #2 ................ PASS AES-GCM NIST Validation (AES-192,128,0,1024,64) #0 ................ PASS AES-GCM NIST Validation (AES-192,128,0,1024,64) #1 ................ PASS AES-GCM NIST Validation (AES-192,128,0,1024,64) #2 ................ PASS AES-GCM NIST Validation (AES-192,128,0,1024,32) #0 ................ PASS AES-GCM NIST Validation (AES-192,128,0,1024,32) #1 ................ PASS AES-GCM NIST Validation (AES-192,128,0,1024,32) #2 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,128) #0 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,128) #1 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,128) #2 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,120) #0 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,120) #1 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,120) #2 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,112) #0 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,112) #1 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,112) #2 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,104) #0 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,104) #1 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,104) #2 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,96) #0 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,96) #1 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,96) #2 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,64) #0 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,64) #1 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,64) #2 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,32) #0 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,32) #1 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,32) #2 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,128) #0 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,128) #1 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,128) #2 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,120) #0 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,120) #1 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,120) #2 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,112) #0 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,112) #1 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,112) #2 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,104) #0 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,104) #1 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,104) #2 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,96) #0 ............. PASS AES-GCM NIST Validation (AES-192,128,1024,1024,96) #1 ............. PASS AES-GCM NIST Validation (AES-192,128,1024,1024,96) #2 ............. PASS AES-GCM NIST Validation (AES-192,128,1024,1024,64) #0 ............. PASS AES-GCM NIST Validation (AES-192,128,1024,1024,64) #1 ............. PASS AES-GCM NIST Validation (AES-192,128,1024,1024,64) #2 ............. PASS AES-GCM NIST Validation (AES-192,128,1024,1024,32) #0 ............. PASS AES-GCM NIST Validation (AES-192,128,1024,1024,32) #1 ............. PASS AES-GCM NIST Validation (AES-192,128,1024,1024,32) #2 ............. PASS AES-GCM NIST Validation (AES-192,128,0,0,128) #0 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,128) #1 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,128) #2 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,120) #0 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,120) #1 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,120) #2 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,112) #0 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,112) #1 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,112) #2 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,104) #0 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,104) #1 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,104) #2 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,96) #0 ................... PASS AES-GCM NIST Validation (AES-192,128,0,0,96) #1 ................... PASS AES-GCM NIST Validation (AES-192,128,0,0,96) #2 ................... PASS AES-GCM NIST Validation (AES-192,128,0,0,64) #0 ................... PASS AES-GCM NIST Validation (AES-192,128,0,0,64) #1 ................... PASS AES-GCM NIST Validation (AES-192,128,0,0,64) #2 ................... PASS AES-GCM NIST Validation (AES-192,128,0,0,32) #0 ................... PASS AES-GCM NIST Validation (AES-192,128,0,0,32) #1 ................... PASS AES-GCM NIST Validation (AES-192,128,0,0,32) #2 ................... PASS AES-GCM NIST Validation (AES-192,128,0,1024,128) #0 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,128) #1 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,128) #2 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,120) #0 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,120) #1 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,120) #2 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,112) #0 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,112) #1 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,112) #2 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,104) #0 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,104) #1 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,104) #2 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,96) #0 ................ PASS AES-GCM NIST Validation (AES-192,128,0,1024,96) #1 ................ PASS AES-GCM NIST Validation (AES-192,128,0,1024,96) #2 ................ PASS AES-GCM NIST Validation (AES-192,128,0,1024,64) #0 ................ PASS AES-GCM NIST Validation (AES-192,128,0,1024,64) #1 ................ PASS AES-GCM NIST Validation (AES-192,128,0,1024,64) #2 ................ PASS AES-GCM NIST Validation (AES-192,128,0,1024,32) #0 ................ PASS AES-GCM NIST Validation (AES-192,128,0,1024,32) #1 ................ PASS AES-GCM NIST Validation (AES-192,128,0,1024,32) #2 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,128) #0 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,128) #1 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,128) #2 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,120) #0 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,120) #1 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,120) #2 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,112) #0 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,112) #1 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,112) #2 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,104) #0 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,104) #1 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,104) #2 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,96) #0 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,96) #1 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,96) #2 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,64) #0 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,64) #1 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,64) #2 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,32) #0 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,32) #1 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,32) #2 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,128) #0 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,128) #1 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,128) #2 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,120) #0 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,120) #1 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,120) #2 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,112) #0 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,112) #1 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,112) #2 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,104) #0 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,104) #1 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,104) #2 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,96) #0 ............. PASS AES-GCM NIST Validation (AES-192,128,1024,1024,96) #1 ............. PASS AES-GCM NIST Validation (AES-192,128,1024,1024,96) #2 ............. PASS AES-GCM NIST Validation (AES-192,128,1024,1024,64) #0 ............. PASS AES-GCM NIST Validation (AES-192,128,1024,1024,64) #1 ............. PASS AES-GCM NIST Validation (AES-192,128,1024,1024,64) #2 ............. PASS AES-GCM NIST Validation (AES-192,128,1024,1024,32) #0 ............. PASS AES-GCM NIST Validation (AES-192,128,1024,1024,32) #1 ............. PASS AES-GCM NIST Validation (AES-192,128,1024,1024,32) #2 ............. PASS AES-GCM Bad IV (AES-192,128,0,0,32) #0 ............................ PASS AES-GCM Selftest .................................................. AES-GCM-128 #0 (enc): passed AES-GCM-128 #0 (dec): passed AES-GCM-128 #0 split (enc): passed AES-GCM-128 #0 split (dec): passed AES-GCM-128 #1 (enc): passed AES-GCM-128 #1 (dec): passed AES-GCM-128 #1 split (enc): passed AES-GCM-128 #1 split (dec): passed AES-GCM-128 #2 (enc): passed AES-GCM-128 #2 (dec): passed AES-GCM-128 #2 split (enc): passed AES-GCM-128 #2 split (dec): passed AES-GCM-128 #3 (enc): passed AES-GCM-128 #3 (dec): passed AES-GCM-128 #3 split (enc): passed AES-GCM-128 #3 split (dec): passed AES-GCM-128 #4 (enc): passed AES-GCM-128 #4 (dec): passed AES-GCM-128 #4 split (enc): passed AES-GCM-128 #4 split (dec): passed AES-GCM-128 #5 (enc): passed AES-GCM-128 #5 (dec): passed AES-GCM-128 #5 split (enc): passed AES-GCM-128 #5 split (dec): passed AES-GCM-192 #0 (enc): passed AES-GCM-192 #0 (dec): passed AES-GCM-192 #0 split (enc): passed AES-GCM-192 #0 split (dec): passed AES-GCM-192 #1 (enc): passed AES-GCM-192 #1 (dec): passed AES-GCM-192 #1 split (enc): passed AES-GCM-192 #1 split (dec): passed AES-GCM-192 #2 (enc): passed AES-GCM-192 #2 (dec): passed AES-GCM-192 #2 split (enc): passed AES-GCM-192 #2 split (dec): passed AES-GCM-192 #3 (enc): passed AES-GCM-192 #3 (dec): passed AES-GCM-192 #3 split (enc): passed AES-GCM-192 #3 split (dec): passed AES-GCM-192 #4 (enc): passed AES-GCM-192 #4 (dec): passed AES-GCM-192 #4 split (enc): passed AES-GCM-192 #4 split (dec): passed AES-GCM-192 #5 (enc): passed AES-GCM-192 #5 (dec): passed AES-GCM-192 #5 split (enc): passed AES-GCM-192 #5 split (dec): passed AES-GCM-256 #0 (enc): passed AES-GCM-256 #0 (dec): passed AES-GCM-256 #0 split (enc): passed AES-GCM-256 #0 split (dec): passed AES-GCM-256 #1 (enc): passed AES-GCM-256 #1 (dec): passed AES-GCM-256 #1 split (enc): passed AES-GCM-256 #1 split (dec): passed AES-GCM-256 #2 (enc): passed AES-GCM-256 #2 (dec): passed AES-GCM-256 #2 split (enc): passed AES-GCM-256 #2 split (dec): passed AES-GCM-256 #3 (enc): passed AES-GCM-256 #3 (dec): passed AES-GCM-256 #3 split (enc): passed AES-GCM-256 #3 split (dec): passed AES-GCM-256 #4 (enc): passed AES-GCM-256 #4 (dec): passed AES-GCM-256 #4 split (enc): passed AES-GCM-256 #4 split (dec): passed AES-GCM-256 #5 (enc): passed AES-GCM-256 #5 (dec): passed AES-GCM-256 #5 split (enc): passed AES-GCM-256 #5 split (dec): passed PASS ---------------------------------------------------------------------------- PASSED (170 / 170 tests (0 skipped)) Test time = 0.01 sec ---------------------------------------------------------- Test Passed. "gcm.aes192_en-suite" end time: Dec 01 17:34 CET "gcm.aes192_en-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 40/71 Testing: gcm.aes256_en-suite 40/71 Test: gcm.aes256_en-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_gcm.aes256_en" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "gcm.aes256_en-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- AES-GCM NIST Validation (AES-256,128,0,0,128) #0 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,128) #1 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,128) #2 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,120) #0 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,120) #1 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,120) #2 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,112) #0 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,112) #1 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,112) #2 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,104) #0 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,104) #1 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,104) #2 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,96) #0 ................... PASS AES-GCM NIST Validation (AES-256,128,0,0,96) #1 ................... PASS AES-GCM NIST Validation (AES-256,128,0,0,96) #2 ................... PASS AES-GCM NIST Validation (AES-256,128,0,0,64) #0 ................... PASS AES-GCM NIST Validation (AES-256,128,0,0,64) #1 ................... PASS AES-GCM NIST Validation (AES-256,128,0,0,64) #2 ................... PASS AES-GCM NIST Validation (AES-256,128,0,0,32) #0 ................... PASS AES-GCM NIST Validation (AES-256,128,0,0,32) #1 ................... PASS AES-GCM NIST Validation (AES-256,128,0,0,32) #2 ................... PASS AES-GCM NIST Validation (AES-256,128,0,1024,128) #0 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,128) #1 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,128) #2 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,120) #0 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,120) #1 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,120) #2 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,112) #0 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,112) #1 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,112) #2 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,104) #0 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,104) #1 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,104) #2 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,96) #0 ................ PASS AES-GCM NIST Validation (AES-256,128,0,1024,96) #1 ................ PASS AES-GCM NIST Validation (AES-256,128,0,1024,96) #2 ................ PASS AES-GCM NIST Validation (AES-256,128,0,1024,64) #0 ................ PASS AES-GCM NIST Validation (AES-256,128,0,1024,64) #1 ................ PASS AES-GCM NIST Validation (AES-256,128,0,1024,64) #2 ................ PASS AES-GCM NIST Validation (AES-256,128,0,1024,32) #0 ................ PASS AES-GCM NIST Validation (AES-256,128,0,1024,32) #1 ................ PASS AES-GCM NIST Validation (AES-256,128,0,1024,32) #2 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,128) #0 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,128) #1 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,128) #2 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,120) #0 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,120) #1 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,120) #2 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,112) #0 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,112) #1 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,112) #2 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,104) #0 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,104) #1 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,104) #2 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,96) #0 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,96) #1 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,96) #2 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,64) #0 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,64) #1 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,64) #2 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,32) #0 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,32) #1 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,32) #2 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,128) #0 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,128) #1 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,128) #2 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,120) #0 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,120) #1 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,120) #2 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,112) #0 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,112) #1 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,112) #2 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,104) #0 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,104) #1 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,104) #2 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,96) #0 ............. PASS AES-GCM NIST Validation (AES-256,128,1024,1024,96) #1 ............. PASS AES-GCM NIST Validation (AES-256,128,1024,1024,96) #2 ............. PASS AES-GCM NIST Validation (AES-256,128,1024,1024,64) #0 ............. PASS AES-GCM NIST Validation (AES-256,128,1024,1024,64) #1 ............. PASS AES-GCM NIST Validation (AES-256,128,1024,1024,64) #2 ............. PASS AES-GCM NIST Validation (AES-256,128,1024,1024,32) #0 ............. PASS AES-GCM NIST Validation (AES-256,128,1024,1024,32) #1 ............. PASS AES-GCM NIST Validation (AES-256,128,1024,1024,32) #2 ............. PASS AES-GCM NIST Validation (AES-256,128,0,0,128) #0 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,128) #1 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,128) #2 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,120) #0 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,120) #1 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,120) #2 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,112) #0 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,112) #1 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,112) #2 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,104) #0 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,104) #1 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,104) #2 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,96) #0 ................... PASS AES-GCM NIST Validation (AES-256,128,0,0,96) #1 ................... PASS AES-GCM NIST Validation (AES-256,128,0,0,96) #2 ................... PASS AES-GCM NIST Validation (AES-256,128,0,0,64) #0 ................... PASS AES-GCM NIST Validation (AES-256,128,0,0,64) #1 ................... PASS AES-GCM NIST Validation (AES-256,128,0,0,64) #2 ................... PASS AES-GCM NIST Validation (AES-256,128,0,0,32) #0 ................... PASS AES-GCM NIST Validation (AES-256,128,0,0,32) #1 ................... PASS AES-GCM NIST Validation (AES-256,128,0,0,32) #2 ................... PASS AES-GCM NIST Validation (AES-256,128,0,1024,128) #0 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,128) #1 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,128) #2 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,120) #0 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,120) #1 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,120) #2 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,112) #0 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,112) #1 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,112) #2 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,104) #0 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,104) #1 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,104) #2 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,96) #0 ................ PASS AES-GCM NIST Validation (AES-256,128,0,1024,96) #1 ................ PASS AES-GCM NIST Validation (AES-256,128,0,1024,96) #2 ................ PASS AES-GCM NIST Validation (AES-256,128,0,1024,64) #0 ................ PASS AES-GCM NIST Validation (AES-256,128,0,1024,64) #1 ................ PASS AES-GCM NIST Validation (AES-256,128,0,1024,64) #2 ................ PASS AES-GCM NIST Validation (AES-256,128,0,1024,32) #0 ................ PASS AES-GCM NIST Validation (AES-256,128,0,1024,32) #1 ................ PASS AES-GCM NIST Validation (AES-256,128,0,1024,32) #2 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,128) #0 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,128) #1 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,128) #2 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,120) #0 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,120) #1 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,120) #2 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,112) #0 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,112) #1 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,112) #2 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,104) #0 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,104) #1 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,104) #2 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,96) #0 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,96) #1 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,96) #2 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,64) #0 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,64) #1 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,64) #2 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,32) #0 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,32) #1 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,32) #2 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,128) #0 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,128) #1 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,128) #2 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,120) #0 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,120) #1 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,120) #2 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,112) #0 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,112) #1 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,112) #2 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,104) #0 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,104) #1 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,104) #2 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,96) #0 ............. PASS AES-GCM NIST Validation (AES-256,128,1024,1024,96) #1 ............. PASS AES-GCM NIST Validation (AES-256,128,1024,1024,96) #2 ............. PASS AES-GCM NIST Validation (AES-256,128,1024,1024,64) #0 ............. PASS AES-GCM NIST Validation (AES-256,128,1024,1024,64) #1 ............. PASS AES-GCM NIST Validation (AES-256,128,1024,1024,64) #2 ............. PASS AES-GCM NIST Validation (AES-256,128,1024,1024,32) #0 ............. PASS AES-GCM NIST Validation (AES-256,128,1024,1024,32) #1 ............. PASS AES-GCM NIST Validation (AES-256,128,1024,1024,32) #2 ............. PASS AES-GCM Bad IV (AES-256,128,0,0,32) #0 ............................ PASS AES-GCM Selftest .................................................. AES-GCM-128 #0 (enc): passed AES-GCM-128 #0 (dec): passed AES-GCM-128 #0 split (enc): passed AES-GCM-128 #0 split (dec): passed AES-GCM-128 #1 (enc): passed AES-GCM-128 #1 (dec): passed AES-GCM-128 #1 split (enc): passed AES-GCM-128 #1 split (dec): passed AES-GCM-128 #2 (enc): passed AES-GCM-128 #2 (dec): passed AES-GCM-128 #2 split (enc): passed AES-GCM-128 #2 split (dec): passed AES-GCM-128 #3 (enc): passed AES-GCM-128 #3 (dec): passed AES-GCM-128 #3 split (enc): passed AES-GCM-128 #3 split (dec): passed AES-GCM-128 #4 (enc): passed AES-GCM-128 #4 (dec): passed AES-GCM-128 #4 split (enc): passed AES-GCM-128 #4 split (dec): passed AES-GCM-128 #5 (enc): passed AES-GCM-128 #5 (dec): passed AES-GCM-128 #5 split (enc): passed AES-GCM-128 #5 split (dec): passed AES-GCM-192 #0 (enc): passed AES-GCM-192 #0 (dec): passed AES-GCM-192 #0 split (enc): passed AES-GCM-192 #0 split (dec): passed AES-GCM-192 #1 (enc): passed AES-GCM-192 #1 (dec): passed AES-GCM-192 #1 split (enc): passed AES-GCM-192 #1 split (dec): passed AES-GCM-192 #2 (enc): passed AES-GCM-192 #2 (dec): passed AES-GCM-192 #2 split (enc): passed AES-GCM-192 #2 split (dec): passed AES-GCM-192 #3 (enc): passed AES-GCM-192 #3 (dec): passed AES-GCM-192 #3 split (enc): passed AES-GCM-192 #3 split (dec): passed AES-GCM-192 #4 (enc): passed AES-GCM-192 #4 (dec): passed AES-GCM-192 #4 split (enc): passed AES-GCM-192 #4 split (dec): passed AES-GCM-192 #5 (enc): passed AES-GCM-192 #5 (dec): passed AES-GCM-192 #5 split (enc): passed AES-GCM-192 #5 split (dec): passed AES-GCM-256 #0 (enc): passed AES-GCM-256 #0 (dec): passed AES-GCM-256 #0 split (enc): passed AES-GCM-256 #0 split (dec): passed AES-GCM-256 #1 (enc): passed AES-GCM-256 #1 (dec): passed AES-GCM-256 #1 split (enc): passed AES-GCM-256 #1 split (dec): passed AES-GCM-256 #2 (enc): passed AES-GCM-256 #2 (dec): passed AES-GCM-256 #2 split (enc): passed AES-GCM-256 #2 split (dec): passed AES-GCM-256 #3 (enc): passed AES-GCM-256 #3 (dec): passed AES-GCM-256 #3 split (enc): passed AES-GCM-256 #3 split (dec): passed AES-GCM-256 #4 (enc): passed AES-GCM-256 #4 (dec): passed AES-GCM-256 #4 split (enc): passed AES-GCM-256 #4 split (dec): passed AES-GCM-256 #5 (enc): passed AES-GCM-256 #5 (dec): passed AES-GCM-256 #5 split (enc): passed AES-GCM-256 #5 split (dec): passed PASS ---------------------------------------------------------------------------- PASSED (170 / 170 tests (0 skipped)) Test time = 0.01 sec ---------------------------------------------------------- Test Passed. "gcm.aes256_en-suite" end time: Dec 01 17:34 CET "gcm.aes256_en-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 41/71 Testing: gcm.aes128_de-suite 41/71 Test: gcm.aes128_de-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_gcm.aes128_de" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "gcm.aes128_de-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- AES-GCM NIST Validation (AES-128,128,0,0,128) #0 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,128) #1 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,128) #2 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,120) #0 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,120) #1 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,120) #2 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,112) #0 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,112) #1 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,112) #2 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,104) #0 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,104) #1 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,104) #2 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,96) #0 ................... PASS AES-GCM NIST Validation (AES-128,128,0,0,96) #1 ................... PASS AES-GCM NIST Validation (AES-128,128,0,0,96) #2 ................... PASS AES-GCM NIST Validation (AES-128,128,0,0,64) #0 ................... PASS AES-GCM NIST Validation (AES-128,128,0,0,64) #1 ................... PASS AES-GCM NIST Validation (AES-128,128,0,0,64) #2 ................... PASS AES-GCM NIST Validation (AES-128,128,0,0,32) #0 ................... PASS AES-GCM NIST Validation (AES-128,128,0,0,32) #1 ................... PASS AES-GCM NIST Validation (AES-128,128,0,0,32) #2 ................... PASS AES-GCM NIST Validation (AES-128,128,0,1024,128) #0 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,128) #1 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,128) #2 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,120) #0 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,120) #1 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,120) #2 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,112) #0 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,112) #1 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,112) #2 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,104) #0 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,104) #1 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,104) #2 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,96) #0 ................ PASS AES-GCM NIST Validation (AES-128,128,0,1024,96) #1 ................ PASS AES-GCM NIST Validation (AES-128,128,0,1024,96) #2 ................ PASS AES-GCM NIST Validation (AES-128,128,0,1024,64) #0 ................ PASS AES-GCM NIST Validation (AES-128,128,0,1024,64) #1 ................ PASS AES-GCM NIST Validation (AES-128,128,0,1024,64) #2 ................ PASS AES-GCM NIST Validation (AES-128,128,0,1024,32) #0 ................ PASS AES-GCM NIST Validation (AES-128,128,0,1024,32) #1 ................ PASS AES-GCM NIST Validation (AES-128,128,0,1024,32) #2 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,128) #0 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,128) #1 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,128) #2 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,120) #0 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,120) #1 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,120) #2 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,112) #0 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,112) #1 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,112) #2 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,104) #0 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,104) #1 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,104) #2 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,96) #0 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,96) #1 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,96) #2 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,64) #0 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,64) #1 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,64) #2 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,32) #0 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,32) #1 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,32) #2 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,128) #0 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,128) #1 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,128) #2 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,120) #0 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,120) #1 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,120) #2 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,112) #0 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,112) #1 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,112) #2 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,104) #0 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,104) #1 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,104) #2 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,96) #0 ............. PASS AES-GCM NIST Validation (AES-128,128,1024,1024,96) #1 ............. PASS AES-GCM NIST Validation (AES-128,128,1024,1024,96) #2 ............. PASS AES-GCM NIST Validation (AES-128,128,1024,1024,64) #0 ............. PASS AES-GCM NIST Validation (AES-128,128,1024,1024,64) #1 ............. PASS AES-GCM NIST Validation (AES-128,128,1024,1024,64) #2 ............. PASS AES-GCM NIST Validation (AES-128,128,1024,1024,32) #0 ............. PASS AES-GCM NIST Validation (AES-128,128,1024,1024,32) #1 ............. PASS AES-GCM NIST Validation (AES-128,128,1024,1024,32) #2 ............. PASS AES-GCM NIST Validation (AES-128,128,0,0,128) #0 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,128) #1 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,128) #2 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,120) #0 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,120) #1 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,120) #2 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,112) #0 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,112) #1 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,112) #2 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,104) #0 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,104) #1 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,104) #2 .................. PASS AES-GCM NIST Validation (AES-128,128,0,0,96) #0 ................... PASS AES-GCM NIST Validation (AES-128,128,0,0,96) #1 ................... PASS AES-GCM NIST Validation (AES-128,128,0,0,96) #2 ................... PASS AES-GCM NIST Validation (AES-128,128,0,0,64) #0 ................... PASS AES-GCM NIST Validation (AES-128,128,0,0,64) #1 ................... PASS AES-GCM NIST Validation (AES-128,128,0,0,64) #2 ................... PASS AES-GCM NIST Validation (AES-128,128,0,0,32) #0 ................... PASS AES-GCM NIST Validation (AES-128,128,0,0,32) #1 ................... PASS AES-GCM NIST Validation (AES-128,128,0,0,32) #2 ................... PASS AES-GCM NIST Validation (AES-128,128,0,1024,128) #0 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,128) #1 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,128) #2 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,120) #0 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,120) #1 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,120) #2 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,112) #0 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,112) #1 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,112) #2 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,104) #0 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,104) #1 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,104) #2 ............... PASS AES-GCM NIST Validation (AES-128,128,0,1024,96) #0 ................ PASS AES-GCM NIST Validation (AES-128,128,0,1024,96) #1 ................ PASS AES-GCM NIST Validation (AES-128,128,0,1024,96) #2 ................ PASS AES-GCM NIST Validation (AES-128,128,0,1024,64) #0 ................ PASS AES-GCM NIST Validation (AES-128,128,0,1024,64) #1 ................ PASS AES-GCM NIST Validation (AES-128,128,0,1024,64) #2 ................ PASS AES-GCM NIST Validation (AES-128,128,0,1024,32) #0 ................ PASS AES-GCM NIST Validation (AES-128,128,0,1024,32) #1 ................ PASS AES-GCM NIST Validation (AES-128,128,0,1024,32) #2 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,128) #0 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,128) #1 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,128) #2 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,120) #0 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,120) #1 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,120) #2 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,112) #0 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,112) #1 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,112) #2 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,104) #0 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,104) #1 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,104) #2 ............... PASS AES-GCM NIST Validation (AES-128,128,1024,0,96) #0 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,96) #1 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,96) #2 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,64) #0 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,64) #1 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,64) #2 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,32) #0 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,32) #1 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,0,32) #2 ................ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,128) #0 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,128) #1 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,128) #2 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,120) #0 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,120) #1 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,120) #2 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,112) #0 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,112) #1 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,112) #2 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,104) #0 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,104) #1 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,104) #2 ............ PASS AES-GCM NIST Validation (AES-128,128,1024,1024,96) #0 ............. PASS AES-GCM NIST Validation (AES-128,128,1024,1024,96) #1 ............. PASS AES-GCM NIST Validation (AES-128,128,1024,1024,96) #2 ............. PASS AES-GCM NIST Validation (AES-128,128,1024,1024,64) #0 ............. PASS AES-GCM NIST Validation (AES-128,128,1024,1024,64) #1 ............. PASS AES-GCM NIST Validation (AES-128,128,1024,1024,64) #2 ............. PASS AES-GCM NIST Validation (AES-128,128,1024,1024,32) #0 ............. PASS AES-GCM NIST Validation (AES-128,128,1024,1024,32) #1 ............. PASS AES-GCM NIST Validation (AES-128,128,1024,1024,32) #2 ............. PASS AES-GCM Bad IV (AES-128,128,0,0,32) #0 ............................ PASS AES-GCM Selftest .................................................. AES-GCM-128 #0 (enc): passed AES-GCM-128 #0 (dec): passed AES-GCM-128 #0 split (enc): passed AES-GCM-128 #0 split (dec): passed AES-GCM-128 #1 (enc): passed AES-GCM-128 #1 (dec): passed AES-GCM-128 #1 split (enc): passed AES-GCM-128 #1 split (dec): passed AES-GCM-128 #2 (enc): passed AES-GCM-128 #2 (dec): passed AES-GCM-128 #2 split (enc): passed AES-GCM-128 #2 split (dec): passed AES-GCM-128 #3 (enc): passed AES-GCM-128 #3 (dec): passed AES-GCM-128 #3 split (enc): passed AES-GCM-128 #3 split (dec): passed AES-GCM-128 #4 (enc): passed AES-GCM-128 #4 (dec): passed AES-GCM-128 #4 split (enc): passed AES-GCM-128 #4 split (dec): passed AES-GCM-128 #5 (enc): passed AES-GCM-128 #5 (dec): passed AES-GCM-128 #5 split (enc): passed AES-GCM-128 #5 split (dec): passed AES-GCM-192 #0 (enc): passed AES-GCM-192 #0 (dec): passed AES-GCM-192 #0 split (enc): passed AES-GCM-192 #0 split (dec): passed AES-GCM-192 #1 (enc): passed AES-GCM-192 #1 (dec): passed AES-GCM-192 #1 split (enc): passed AES-GCM-192 #1 split (dec): passed AES-GCM-192 #2 (enc): passed AES-GCM-192 #2 (dec): passed AES-GCM-192 #2 split (enc): passed AES-GCM-192 #2 split (dec): passed AES-GCM-192 #3 (enc): passed AES-GCM-192 #3 (dec): passed AES-GCM-192 #3 split (enc): passed AES-GCM-192 #3 split (dec): passed AES-GCM-192 #4 (enc): passed AES-GCM-192 #4 (dec): passed AES-GCM-192 #4 split (enc): passed AES-GCM-192 #4 split (dec): passed AES-GCM-192 #5 (enc): passed AES-GCM-192 #5 (dec): passed AES-GCM-192 #5 split (enc): passed AES-GCM-192 #5 split (dec): passed AES-GCM-256 #0 (enc): passed AES-GCM-256 #0 (dec): passed AES-GCM-256 #0 split (enc): passed AES-GCM-256 #0 split (dec): passed AES-GCM-256 #1 (enc): passed AES-GCM-256 #1 (dec): passed AES-GCM-256 #1 split (enc): passed AES-GCM-256 #1 split (dec): passed AES-GCM-256 #2 (enc): passed AES-GCM-256 #2 (dec): passed AES-GCM-256 #2 split (enc): passed AES-GCM-256 #2 split (dec): passed AES-GCM-256 #3 (enc): passed AES-GCM-256 #3 (dec): passed AES-GCM-256 #3 split (enc): passed AES-GCM-256 #3 split (dec): passed AES-GCM-256 #4 (enc): passed AES-GCM-256 #4 (dec): passed AES-GCM-256 #4 split (enc): passed AES-GCM-256 #4 split (dec): passed AES-GCM-256 #5 (enc): passed AES-GCM-256 #5 (dec): passed AES-GCM-256 #5 split (enc): passed AES-GCM-256 #5 split (dec): passed PASS ---------------------------------------------------------------------------- PASSED (170 / 170 tests (0 skipped)) Test time = 0.01 sec ---------------------------------------------------------- Test Passed. "gcm.aes128_de-suite" end time: Dec 01 17:34 CET "gcm.aes128_de-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 42/71 Testing: gcm.aes192_de-suite 42/71 Test: gcm.aes192_de-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_gcm.aes192_de" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "gcm.aes192_de-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- AES-GCM NIST Validation (AES-192,128,0,0,128) #0 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,128) #1 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,128) #2 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,120) #0 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,120) #1 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,120) #2 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,112) #0 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,112) #1 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,112) #2 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,104) #0 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,104) #1 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,104) #2 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,96) #0 ................... PASS AES-GCM NIST Validation (AES-192,128,0,0,96) #1 ................... PASS AES-GCM NIST Validation (AES-192,128,0,0,96) #2 ................... PASS AES-GCM NIST Validation (AES-192,128,0,0,64) #0 ................... PASS AES-GCM NIST Validation (AES-192,128,0,0,64) #1 ................... PASS AES-GCM NIST Validation (AES-192,128,0,0,64) #2 ................... PASS AES-GCM NIST Validation (AES-192,128,0,0,32) #0 ................... PASS AES-GCM NIST Validation (AES-192,128,0,0,32) #1 ................... PASS AES-GCM NIST Validation (AES-192,128,0,0,32) #2 ................... PASS AES-GCM NIST Validation (AES-192,128,0,1024,128) #0 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,128) #1 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,128) #2 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,120) #0 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,120) #1 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,120) #2 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,112) #0 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,112) #1 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,112) #2 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,104) #0 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,104) #1 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,104) #2 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,96) #0 ................ PASS AES-GCM NIST Validation (AES-192,128,0,1024,96) #1 ................ PASS AES-GCM NIST Validation (AES-192,128,0,1024,96) #2 ................ PASS AES-GCM NIST Validation (AES-192,128,0,1024,64) #0 ................ PASS AES-GCM NIST Validation (AES-192,128,0,1024,64) #1 ................ PASS AES-GCM NIST Validation (AES-192,128,0,1024,64) #2 ................ PASS AES-GCM NIST Validation (AES-192,128,0,1024,32) #0 ................ PASS AES-GCM NIST Validation (AES-192,128,0,1024,32) #1 ................ PASS AES-GCM NIST Validation (AES-192,128,0,1024,32) #2 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,128) #0 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,128) #1 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,128) #2 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,120) #0 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,120) #1 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,120) #2 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,112) #0 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,112) #1 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,112) #2 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,104) #0 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,104) #1 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,104) #2 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,96) #0 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,96) #1 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,96) #2 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,64) #0 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,64) #1 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,64) #2 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,32) #0 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,32) #1 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,32) #2 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,128) #0 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,128) #1 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,128) #2 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,120) #0 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,120) #1 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,120) #2 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,112) #0 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,112) #1 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,112) #2 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,104) #0 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,104) #1 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,104) #2 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,96) #0 ............. PASS AES-GCM NIST Validation (AES-192,128,1024,1024,96) #1 ............. PASS AES-GCM NIST Validation (AES-192,128,1024,1024,96) #2 ............. PASS AES-GCM NIST Validation (AES-192,128,1024,1024,64) #0 ............. PASS AES-GCM NIST Validation (AES-192,128,1024,1024,64) #1 ............. PASS AES-GCM NIST Validation (AES-192,128,1024,1024,64) #2 ............. PASS AES-GCM NIST Validation (AES-192,128,1024,1024,32) #0 ............. PASS AES-GCM NIST Validation (AES-192,128,1024,1024,32) #1 ............. PASS AES-GCM NIST Validation (AES-192,128,1024,1024,32) #2 ............. PASS AES-GCM NIST Validation (AES-192,128,0,0,128) #0 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,128) #1 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,128) #2 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,120) #0 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,120) #1 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,120) #2 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,112) #0 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,112) #1 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,112) #2 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,104) #0 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,104) #1 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,104) #2 .................. PASS AES-GCM NIST Validation (AES-192,128,0,0,96) #0 ................... PASS AES-GCM NIST Validation (AES-192,128,0,0,96) #1 ................... PASS AES-GCM NIST Validation (AES-192,128,0,0,96) #2 ................... PASS AES-GCM NIST Validation (AES-192,128,0,0,64) #0 ................... PASS AES-GCM NIST Validation (AES-192,128,0,0,64) #1 ................... PASS AES-GCM NIST Validation (AES-192,128,0,0,64) #2 ................... PASS AES-GCM NIST Validation (AES-192,128,0,0,32) #0 ................... PASS AES-GCM NIST Validation (AES-192,128,0,0,32) #1 ................... PASS AES-GCM NIST Validation (AES-192,128,0,0,32) #2 ................... PASS AES-GCM NIST Validation (AES-192,128,0,1024,128) #0 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,128) #1 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,128) #2 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,120) #0 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,120) #1 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,120) #2 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,112) #0 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,112) #1 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,112) #2 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,104) #0 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,104) #1 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,104) #2 ............... PASS AES-GCM NIST Validation (AES-192,128,0,1024,96) #0 ................ PASS AES-GCM NIST Validation (AES-192,128,0,1024,96) #1 ................ PASS AES-GCM NIST Validation (AES-192,128,0,1024,96) #2 ................ PASS AES-GCM NIST Validation (AES-192,128,0,1024,64) #0 ................ PASS AES-GCM NIST Validation (AES-192,128,0,1024,64) #1 ................ PASS AES-GCM NIST Validation (AES-192,128,0,1024,64) #2 ................ PASS AES-GCM NIST Validation (AES-192,128,0,1024,32) #0 ................ PASS AES-GCM NIST Validation (AES-192,128,0,1024,32) #1 ................ PASS AES-GCM NIST Validation (AES-192,128,0,1024,32) #2 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,128) #0 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,128) #1 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,128) #2 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,120) #0 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,120) #1 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,120) #2 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,112) #0 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,112) #1 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,112) #2 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,104) #0 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,104) #1 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,104) #2 ............... PASS AES-GCM NIST Validation (AES-192,128,1024,0,96) #0 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,96) #1 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,96) #2 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,64) #0 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,64) #1 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,64) #2 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,32) #0 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,32) #1 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,0,32) #2 ................ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,128) #0 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,128) #1 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,128) #2 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,120) #0 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,120) #1 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,120) #2 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,112) #0 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,112) #1 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,112) #2 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,104) #0 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,104) #1 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,104) #2 ............ PASS AES-GCM NIST Validation (AES-192,128,1024,1024,96) #0 ............. PASS AES-GCM NIST Validation (AES-192,128,1024,1024,96) #1 ............. PASS AES-GCM NIST Validation (AES-192,128,1024,1024,96) #2 ............. PASS AES-GCM NIST Validation (AES-192,128,1024,1024,64) #0 ............. PASS AES-GCM NIST Validation (AES-192,128,1024,1024,64) #1 ............. PASS AES-GCM NIST Validation (AES-192,128,1024,1024,64) #2 ............. PASS AES-GCM NIST Validation (AES-192,128,1024,1024,32) #0 ............. PASS AES-GCM NIST Validation (AES-192,128,1024,1024,32) #1 ............. PASS AES-GCM NIST Validation (AES-192,128,1024,1024,32) #2 ............. PASS AES-GCM Bad IV (AES-192,128,0,0,32) #0 ............................ PASS AES-GCM Selftest .................................................. AES-GCM-128 #0 (enc): passed AES-GCM-128 #0 (dec): passed AES-GCM-128 #0 split (enc): passed AES-GCM-128 #0 split (dec): passed AES-GCM-128 #1 (enc): passed AES-GCM-128 #1 (dec): passed AES-GCM-128 #1 split (enc): passed AES-GCM-128 #1 split (dec): passed AES-GCM-128 #2 (enc): passed AES-GCM-128 #2 (dec): passed AES-GCM-128 #2 split (enc): passed AES-GCM-128 #2 split (dec): passed AES-GCM-128 #3 (enc): passed AES-GCM-128 #3 (dec): passed AES-GCM-128 #3 split (enc): passed AES-GCM-128 #3 split (dec): passed AES-GCM-128 #4 (enc): passed AES-GCM-128 #4 (dec): passed AES-GCM-128 #4 split (enc): passed AES-GCM-128 #4 split (dec): passed AES-GCM-128 #5 (enc): passed AES-GCM-128 #5 (dec): passed AES-GCM-128 #5 split (enc): passed AES-GCM-128 #5 split (dec): passed AES-GCM-192 #0 (enc): passed AES-GCM-192 #0 (dec): passed AES-GCM-192 #0 split (enc): passed AES-GCM-192 #0 split (dec): passed AES-GCM-192 #1 (enc): passed AES-GCM-192 #1 (dec): passed AES-GCM-192 #1 split (enc): passed AES-GCM-192 #1 split (dec): passed AES-GCM-192 #2 (enc): passed AES-GCM-192 #2 (dec): passed AES-GCM-192 #2 split (enc): passed AES-GCM-192 #2 split (dec): passed AES-GCM-192 #3 (enc): passed AES-GCM-192 #3 (dec): passed AES-GCM-192 #3 split (enc): passed AES-GCM-192 #3 split (dec): passed AES-GCM-192 #4 (enc): passed AES-GCM-192 #4 (dec): passed AES-GCM-192 #4 split (enc): passed AES-GCM-192 #4 split (dec): passed AES-GCM-192 #5 (enc): passed AES-GCM-192 #5 (dec): passed AES-GCM-192 #5 split (enc): passed AES-GCM-192 #5 split (dec): passed AES-GCM-256 #0 (enc): passed AES-GCM-256 #0 (dec): passed AES-GCM-256 #0 split (enc): passed AES-GCM-256 #0 split (dec): passed AES-GCM-256 #1 (enc): passed AES-GCM-256 #1 (dec): passed AES-GCM-256 #1 split (enc): passed AES-GCM-256 #1 split (dec): passed AES-GCM-256 #2 (enc): passed AES-GCM-256 #2 (dec): passed AES-GCM-256 #2 split (enc): passed AES-GCM-256 #2 split (dec): passed AES-GCM-256 #3 (enc): passed AES-GCM-256 #3 (dec): passed AES-GCM-256 #3 split (enc): passed AES-GCM-256 #3 split (dec): passed AES-GCM-256 #4 (enc): passed AES-GCM-256 #4 (dec): passed AES-GCM-256 #4 split (enc): passed AES-GCM-256 #4 split (dec): passed AES-GCM-256 #5 (enc): passed AES-GCM-256 #5 (dec): passed AES-GCM-256 #5 split (enc): passed AES-GCM-256 #5 split (dec): passed PASS ---------------------------------------------------------------------------- PASSED (170 / 170 tests (0 skipped)) Test time = 0.01 sec ---------------------------------------------------------- Test Passed. "gcm.aes192_de-suite" end time: Dec 01 17:34 CET "gcm.aes192_de-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 43/71 Testing: gcm.aes256_de-suite 43/71 Test: gcm.aes256_de-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_gcm.aes256_de" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "gcm.aes256_de-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- AES-GCM NIST Validation (AES-256,128,0,0,128) #0 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,128) #1 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,128) #2 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,120) #0 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,120) #1 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,120) #2 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,112) #0 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,112) #1 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,112) #2 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,104) #0 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,104) #1 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,104) #2 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,96) #0 ................... PASS AES-GCM NIST Validation (AES-256,128,0,0,96) #1 ................... PASS AES-GCM NIST Validation (AES-256,128,0,0,96) #2 ................... PASS AES-GCM NIST Validation (AES-256,128,0,0,64) #0 ................... PASS AES-GCM NIST Validation (AES-256,128,0,0,64) #1 ................... PASS AES-GCM NIST Validation (AES-256,128,0,0,64) #2 ................... PASS AES-GCM NIST Validation (AES-256,128,0,0,32) #0 ................... PASS AES-GCM NIST Validation (AES-256,128,0,0,32) #1 ................... PASS AES-GCM NIST Validation (AES-256,128,0,0,32) #2 ................... PASS AES-GCM NIST Validation (AES-256,128,0,1024,128) #0 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,128) #1 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,128) #2 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,120) #0 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,120) #1 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,120) #2 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,112) #0 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,112) #1 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,112) #2 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,104) #0 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,104) #1 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,104) #2 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,96) #0 ................ PASS AES-GCM NIST Validation (AES-256,128,0,1024,96) #1 ................ PASS AES-GCM NIST Validation (AES-256,128,0,1024,96) #2 ................ PASS AES-GCM NIST Validation (AES-256,128,0,1024,64) #0 ................ PASS AES-GCM NIST Validation (AES-256,128,0,1024,64) #1 ................ PASS AES-GCM NIST Validation (AES-256,128,0,1024,64) #2 ................ PASS AES-GCM NIST Validation (AES-256,128,0,1024,32) #0 ................ PASS AES-GCM NIST Validation (AES-256,128,0,1024,32) #1 ................ PASS AES-GCM NIST Validation (AES-256,128,0,1024,32) #2 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,128) #0 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,128) #1 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,128) #2 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,120) #0 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,120) #1 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,120) #2 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,112) #0 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,112) #1 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,112) #2 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,104) #0 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,104) #1 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,104) #2 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,96) #0 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,96) #1 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,96) #2 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,64) #0 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,64) #1 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,64) #2 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,32) #0 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,32) #1 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,32) #2 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,128) #0 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,128) #1 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,128) #2 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,120) #0 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,120) #1 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,120) #2 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,112) #0 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,112) #1 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,112) #2 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,104) #0 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,104) #1 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,104) #2 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,96) #0 ............. PASS AES-GCM NIST Validation (AES-256,128,1024,1024,96) #1 ............. PASS AES-GCM NIST Validation (AES-256,128,1024,1024,96) #2 ............. PASS AES-GCM NIST Validation (AES-256,128,1024,1024,64) #0 ............. PASS AES-GCM NIST Validation (AES-256,128,1024,1024,64) #1 ............. PASS AES-GCM NIST Validation (AES-256,128,1024,1024,64) #2 ............. PASS AES-GCM NIST Validation (AES-256,128,1024,1024,32) #0 ............. PASS AES-GCM NIST Validation (AES-256,128,1024,1024,32) #1 ............. PASS AES-GCM NIST Validation (AES-256,128,1024,1024,32) #2 ............. PASS AES-GCM NIST Validation (AES-256,128,0,0,128) #0 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,128) #1 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,128) #2 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,120) #0 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,120) #1 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,120) #2 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,112) #0 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,112) #1 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,112) #2 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,104) #0 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,104) #1 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,104) #2 .................. PASS AES-GCM NIST Validation (AES-256,128,0,0,96) #0 ................... PASS AES-GCM NIST Validation (AES-256,128,0,0,96) #1 ................... PASS AES-GCM NIST Validation (AES-256,128,0,0,96) #2 ................... PASS AES-GCM NIST Validation (AES-256,128,0,0,64) #0 ................... PASS AES-GCM NIST Validation (AES-256,128,0,0,64) #1 ................... PASS AES-GCM NIST Validation (AES-256,128,0,0,64) #2 ................... PASS AES-GCM NIST Validation (AES-256,128,0,0,32) #0 ................... PASS AES-GCM NIST Validation (AES-256,128,0,0,32) #1 ................... PASS AES-GCM NIST Validation (AES-256,128,0,0,32) #2 ................... PASS AES-GCM NIST Validation (AES-256,128,0,1024,128) #0 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,128) #1 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,128) #2 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,120) #0 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,120) #1 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,120) #2 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,112) #0 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,112) #1 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,112) #2 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,104) #0 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,104) #1 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,104) #2 ............... PASS AES-GCM NIST Validation (AES-256,128,0,1024,96) #0 ................ PASS AES-GCM NIST Validation (AES-256,128,0,1024,96) #1 ................ PASS AES-GCM NIST Validation (AES-256,128,0,1024,96) #2 ................ PASS AES-GCM NIST Validation (AES-256,128,0,1024,64) #0 ................ PASS AES-GCM NIST Validation (AES-256,128,0,1024,64) #1 ................ PASS AES-GCM NIST Validation (AES-256,128,0,1024,64) #2 ................ PASS AES-GCM NIST Validation (AES-256,128,0,1024,32) #0 ................ PASS AES-GCM NIST Validation (AES-256,128,0,1024,32) #1 ................ PASS AES-GCM NIST Validation (AES-256,128,0,1024,32) #2 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,128) #0 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,128) #1 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,128) #2 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,120) #0 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,120) #1 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,120) #2 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,112) #0 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,112) #1 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,112) #2 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,104) #0 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,104) #1 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,104) #2 ............... PASS AES-GCM NIST Validation (AES-256,128,1024,0,96) #0 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,96) #1 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,96) #2 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,64) #0 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,64) #1 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,64) #2 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,32) #0 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,32) #1 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,0,32) #2 ................ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,128) #0 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,128) #1 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,128) #2 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,120) #0 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,120) #1 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,120) #2 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,112) #0 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,112) #1 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,112) #2 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,104) #0 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,104) #1 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,104) #2 ............ PASS AES-GCM NIST Validation (AES-256,128,1024,1024,96) #0 ............. PASS AES-GCM NIST Validation (AES-256,128,1024,1024,96) #1 ............. PASS AES-GCM NIST Validation (AES-256,128,1024,1024,96) #2 ............. PASS AES-GCM NIST Validation (AES-256,128,1024,1024,64) #0 ............. PASS AES-GCM NIST Validation (AES-256,128,1024,1024,64) #1 ............. PASS AES-GCM NIST Validation (AES-256,128,1024,1024,64) #2 ............. PASS AES-GCM NIST Validation (AES-256,128,1024,1024,32) #0 ............. PASS AES-GCM NIST Validation (AES-256,128,1024,1024,32) #1 ............. PASS AES-GCM NIST Validation (AES-256,128,1024,1024,32) #2 ............. PASS AES-GCM Bad IV (AES-256,128,0,0,32) #0 ............................ PASS AES-GCM Selftest .................................................. AES-GCM-128 #0 (enc): passed AES-GCM-128 #0 (dec): passed AES-GCM-128 #0 split (enc): passed AES-GCM-128 #0 split (dec): passed AES-GCM-128 #1 (enc): passed AES-GCM-128 #1 (dec): passed AES-GCM-128 #1 split (enc): passed AES-GCM-128 #1 split (dec): passed AES-GCM-128 #2 (enc): passed AES-GCM-128 #2 (dec): passed AES-GCM-128 #2 split (enc): passed AES-GCM-128 #2 split (dec): passed AES-GCM-128 #3 (enc): passed AES-GCM-128 #3 (dec): passed AES-GCM-128 #3 split (enc): passed AES-GCM-128 #3 split (dec): passed AES-GCM-128 #4 (enc): passed AES-GCM-128 #4 (dec): passed AES-GCM-128 #4 split (enc): passed AES-GCM-128 #4 split (dec): passed AES-GCM-128 #5 (enc): passed AES-GCM-128 #5 (dec): passed AES-GCM-128 #5 split (enc): passed AES-GCM-128 #5 split (dec): passed AES-GCM-192 #0 (enc): passed AES-GCM-192 #0 (dec): passed AES-GCM-192 #0 split (enc): passed AES-GCM-192 #0 split (dec): passed AES-GCM-192 #1 (enc): passed AES-GCM-192 #1 (dec): passed AES-GCM-192 #1 split (enc): passed AES-GCM-192 #1 split (dec): passed AES-GCM-192 #2 (enc): passed AES-GCM-192 #2 (dec): passed AES-GCM-192 #2 split (enc): passed AES-GCM-192 #2 split (dec): passed AES-GCM-192 #3 (enc): passed AES-GCM-192 #3 (dec): passed AES-GCM-192 #3 split (enc): passed AES-GCM-192 #3 split (dec): passed AES-GCM-192 #4 (enc): passed AES-GCM-192 #4 (dec): passed AES-GCM-192 #4 split (enc): passed AES-GCM-192 #4 split (dec): passed AES-GCM-192 #5 (enc): passed AES-GCM-192 #5 (dec): passed AES-GCM-192 #5 split (enc): passed AES-GCM-192 #5 split (dec): passed AES-GCM-256 #0 (enc): passed AES-GCM-256 #0 (dec): passed AES-GCM-256 #0 split (enc): passed AES-GCM-256 #0 split (dec): passed AES-GCM-256 #1 (enc): passed AES-GCM-256 #1 (dec): passed AES-GCM-256 #1 split (enc): passed AES-GCM-256 #1 split (dec): passed AES-GCM-256 #2 (enc): passed AES-GCM-256 #2 (dec): passed AES-GCM-256 #2 split (enc): passed AES-GCM-256 #2 split (dec): passed AES-GCM-256 #3 (enc): passed AES-GCM-256 #3 (dec): passed AES-GCM-256 #3 split (enc): passed AES-GCM-256 #3 split (dec): passed AES-GCM-256 #4 (enc): passed AES-GCM-256 #4 (dec): passed AES-GCM-256 #4 split (enc): passed AES-GCM-256 #4 split (dec): passed AES-GCM-256 #5 (enc): passed AES-GCM-256 #5 (dec): passed AES-GCM-256 #5 split (enc): passed AES-GCM-256 #5 split (dec): passed PASS ---------------------------------------------------------------------------- PASSED (170 / 170 tests (0 skipped)) Test time = 0.01 sec ---------------------------------------------------------- Test Passed. "gcm.aes256_de-suite" end time: Dec 01 17:34 CET "gcm.aes256_de-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 44/71 Testing: gcm.camellia-suite 44/71 Test: gcm.camellia-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_gcm.camellia" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "gcm.camellia-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #1 (128-en) .. PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #2 (128-en) .. PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #3 (128-en) .. PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #4 (128-en) .. PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #5 (128-en) .. PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #6 (128-en) .. PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #7 (192-en) .. PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #8 (192-en) .. PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #9 (192-en) .. PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #10 (192-en) . PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #11 (192-en) . PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #12 (192-en) . PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #13 (256-en) . PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #14 (256-en) . PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #15 (256-en) . PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #16 (256-en) . PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #17 (256-en) . PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #18 (256-en) . PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #1 (128-de) .. PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #2 (128-de) .. PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #3 (128-de) .. PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #4 (128-de) .. PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #5 (128-de) .. PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #6 (128-de) .. PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #7 (192-de) .. PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #8 (192-de) .. PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #9 (192-de) .. PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #10 (192-de) . PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #11 (192-de) . PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #12 (192-de) . PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #13 (256-de) . PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #14 (256-de) . PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #15 (256-de) . PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #16 (256-de) . PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #17 (256-de) . PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #18 (256-de) . PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #1 (128-bad) . PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #2 (128-bad) . PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #3 (128-bad) . PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #4 (128-bad) . PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #5 (128-bad) . PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #6 (128-bad) . PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #7 (192-bad) . PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #8 (192-bad) . PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #9 (192-bad) . PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #10 (192-bad) PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #11 (192-bad) PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #12 (192-bad) PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #13 (256-bad) PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #14 (256-bad) PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #15 (256-bad) PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #16 (256-bad) PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #17 (256-bad) PASS Camellia-GCM test vect draft-kato-ipsec-camellia-gcm #18 (256-bad) PASS ---------------------------------------------------------------------------- PASSED (54 / 54 tests (0 skipped)) Test time = 0.01 sec ---------------------------------------------------------- Test Passed. "gcm.camellia-suite" end time: Dec 01 17:34 CET "gcm.camellia-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 45/71 Testing: gcm.misc-suite 45/71 Test: gcm.misc-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_gcm.misc" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "gcm.misc-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- GCM - Invalid parameters .......................................... ---- Test Suite not enabled GCM - Valid parameters ............................................ PASS ---------------------------------------------------------------------------- PASSED (2 / 2 tests (1 skipped)) Test time = 0.00 sec ---------------------------------------------------------- Test Passed. "gcm.misc-suite" end time: Dec 01 17:34 CET "gcm.misc-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 46/71 Testing: hkdf-suite 46/71 Test: hkdf-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_hkdf" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "hkdf-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- HKDF extract fails with hash_len of 0 ............................. PASS HKDF expand fails with NULL okm ................................... PASS HKDF expand fails with hash_len of 0 .............................. PASS HKDF expand fails with prk_len < hash_len ......................... PASS HKDF expand fails with okm_len / hash_len > 255 ................... PASS HKDF RFC5869 Test Vector #1 ....................................... PASS HKDF RFC5869 Test Vector #2 ....................................... PASS HKDF RFC5869 Test Vector #3 ....................................... PASS HKDF RFC5869 Test Vector #4 ....................................... PASS HKDF RFC5869 Test Vector #5 ....................................... PASS HKDF RFC5869 Test Vector #6 ....................................... PASS HKDF RFC5869 Test Vector #7 ....................................... PASS HKDF RFC5869 Test Vector #1 Extract ............................... PASS HKDF RFC5869 Test Vector #2 Extract ............................... PASS HKDF RFC5869 Test Vector #3 Extract ............................... PASS HKDF RFC5869 Test Vector #4 Extract ............................... PASS HKDF RFC5869 Test Vector #5 Extract ............................... PASS HKDF RFC5869 Test Vector #6 Extract ............................... PASS HKDF RFC5869 Test Vector #7 Extract ............................... PASS HKDF RFC5869 Test Vector #1 Expand ................................ PASS HKDF RFC5869 Test Vector #2 Expand ................................ PASS HKDF RFC5869 Test Vector #3 Expand ................................ PASS HKDF RFC5869 Test Vector #4 Expand ................................ PASS HKDF RFC5869 Test Vector #5 Expand ................................ PASS HKDF RFC5869 Test Vector #6 Expand ................................ PASS HKDF RFC5869 Test Vector #7 Expand ................................ PASS ---------------------------------------------------------------------------- PASSED (26 / 26 tests (0 skipped)) Test time = 0.00 sec ---------------------------------------------------------- Test Passed. "hkdf-suite" end time: Dec 01 17:34 CET "hkdf-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 47/71 Testing: hmac_drbg.misc-suite 47/71 Test: hmac_drbg.misc-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_hmac_drbg.misc" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "hmac_drbg.misc-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- HMAC_DRBG entropy usage SHA-1 ..................................... PASS HMAC_DRBG entropy usage SHA-224 ................................... PASS HMAC_DRBG entropy usage SHA-256 ................................... PASS HMAC_DRBG entropy usage SHA-384 ................................... PASS HMAC_DRBG entropy usage SHA-512 ................................... PASS HMAC_DRBG write/update seed file SHA-1 ............................ PASS HMAC_DRBG write/update seed file SHA-1 ............................ PASS HMAC_DRBG write/update seed file SHA-224 .......................... PASS HMAC_DRBG write/update seed file SHA-224 .......................... PASS HMAC_DRBG write/update seed file SHA-256 .......................... PASS HMAC_DRBG write/update seed file SHA-256 .......................... PASS HMAC_DRBG write/update seed file SHA-384 .......................... PASS HMAC_DRBG write/update seed file SHA-384 .......................... PASS HMAC_DRBG write/update seed file SHA-512 .......................... PASS HMAC_DRBG write/update seed file SHA-512 .......................... PASS HMAC_DRBG from buffer SHA-1 ....................................... PASS HMAC_DRBG from buffer SHA-224 ..................................... PASS HMAC_DRBG from buffer SHA-256 ..................................... PASS HMAC_DRBG from buffer SHA-384 ..................................... PASS HMAC_DRBG from buffer SHA-512 ..................................... PASS HMAC_DRBG self test ............................................... HMAC_DRBG (PR = True) : passed HMAC_DRBG (PR = False) : passed PASS ---------------------------------------------------------------------------- PASSED (21 / 21 tests (0 skipped)) Test time = 0.01 sec ---------------------------------------------------------- Test Passed. "hmac_drbg.misc-suite" end time: Dec 01 17:34 CET "hmac_drbg.misc-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 48/71 Testing: hmac_drbg.no_reseed-suite 48/71 Test: hmac_drbg.no_reseed-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_hmac_drbg.no_reseed" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "hmac_drbg.no_reseed-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #0 .......... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #1 .......... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #2 .......... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #3 .......... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #4 .......... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #5 .......... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #6 .......... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #7 .......... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #8 .......... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #9 .......... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #10 ......... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #11 ......... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #12 ......... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #13 ......... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,0) #14 ......... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #0 ........ PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #1 ........ PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #2 ........ PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #3 ........ PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #4 ........ PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #5 ........ PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #6 ........ PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #7 ........ PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #8 ........ PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #9 ........ PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #10 ....... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #11 ....... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #12 ....... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #13 ....... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,0,128) #14 ....... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #0 ........ PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #1 ........ PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #2 ........ PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #3 ........ PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #4 ........ PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #5 ........ PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #6 ........ PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #7 ........ PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #8 ........ PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #9 ........ PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #10 ....... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #11 ....... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #12 ....... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #13 ....... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,0) #14 ....... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #0 ...... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #1 ...... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #2 ...... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #3 ...... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #4 ...... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #5 ...... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #6 ...... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #7 ...... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #8 ...... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #9 ...... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #10 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #11 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #12 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #13 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-1,128+64,128,128) #14 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #0 ........ PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #1 ........ PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #2 ........ PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #3 ........ PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #4 ........ PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #5 ........ PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #6 ........ PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #7 ........ PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #8 ........ PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #9 ........ PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #10 ....... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #11 ....... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #12 ....... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #13 ....... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,0) #14 ....... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #0 ...... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #1 ...... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #2 ...... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #3 ...... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #4 ...... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #5 ...... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #6 ...... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #7 ...... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #8 ...... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #9 ...... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #10 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #11 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #12 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #13 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,0) #14 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #0 ...... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #1 ...... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #2 ...... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #3 ...... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #4 ...... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #5 ...... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #6 ...... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #7 ...... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #8 ...... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #9 ...... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #10 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #11 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #12 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #13 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,0,192) #14 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #0 .... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #1 .... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #2 .... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #3 .... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #4 .... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #5 .... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #6 .... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #7 .... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #8 .... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #9 .... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #10 ... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #11 ... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #12 ... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #13 ... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-224,192+96,192,192) #14 ... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #0 ....... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #1 ....... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #2 ....... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #3 ....... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #4 ....... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #5 ....... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #6 ....... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #7 ....... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #8 ....... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #9 ....... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #10 ...... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #11 ...... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #12 ...... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #13 ...... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,0) #14 ...... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #0 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #1 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #2 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #3 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #4 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #5 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #6 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #7 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #8 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #9 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #10 .... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #11 .... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #12 .... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #13 .... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,0,256) #14 .... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #0 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #1 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #2 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #3 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #4 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #5 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #6 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #7 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #8 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #9 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #10 .... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #11 .... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #12 .... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #13 .... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,0) #14 .... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #0 ... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #1 ... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #2 ... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #3 ... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #4 ... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #5 ... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #6 ... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #7 ... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #8 ... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #9 ... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #10 .. PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #11 .. PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #12 .. PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #13 .. PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-256,256+128,256,256) #14 .. PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #0 ....... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #1 ....... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #2 ....... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #3 ....... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #4 ....... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #5 ....... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #6 ....... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #7 ....... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #8 ....... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #9 ....... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #10 ...... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #11 ...... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #12 ...... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #13 ...... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,0) #14 ...... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #0 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #1 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #2 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #3 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #4 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #5 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #6 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #7 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #8 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #9 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #10 .... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #11 .... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #12 .... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #13 .... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,0,256) #14 .... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #0 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #1 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #2 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #3 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #4 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #5 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #6 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #7 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #8 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #9 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #10 .... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #11 .... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #12 .... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #13 .... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,0) #14 .... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #0 ... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #1 ... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #2 ... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #3 ... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #4 ... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #5 ... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #6 ... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #7 ... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #8 ... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #9 ... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #10 .. PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #11 .. PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #12 .. PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #13 .. PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-384,256+128,256,256) #14 .. PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #0 ....... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #1 ....... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #2 ....... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #3 ....... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #4 ....... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #5 ....... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #6 ....... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #7 ....... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #8 ....... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #9 ....... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #10 ...... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #11 ...... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #12 ...... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #13 ...... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,0) #14 ...... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #0 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #1 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #2 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #3 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #4 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #5 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #6 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #7 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #8 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #9 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #10 .... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #11 .... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #12 .... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #13 .... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,0,256) #14 .... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #0 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #1 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #2 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #3 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #4 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #5 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #6 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #7 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #8 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #9 ..... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #10 .... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #11 .... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #12 .... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #13 .... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,0) #14 .... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #0 ... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #1 ... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #2 ... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #3 ... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #4 ... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #5 ... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #6 ... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #7 ... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #8 ... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #9 ... PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #10 .. PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #11 .. PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #12 .. PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #13 .. PASS HMAC_DRBG NIST CAVS 14.3 No Reseed (SHA-512,256+128,256,256) #14 .. PASS ---------------------------------------------------------------------------- PASSED (300 / 300 tests (0 skipped)) Test time = 0.04 sec ---------------------------------------------------------- Test Passed. "hmac_drbg.no_reseed-suite" end time: Dec 01 17:34 CET "hmac_drbg.no_reseed-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 49/71 Testing: hmac_drbg.nopr-suite 49/71 Test: hmac_drbg.nopr-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_hmac_drbg.nopr" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "hmac_drbg.nopr-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #0 ................ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #1 ................ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #2 ................ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #3 ................ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #4 ................ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #5 ................ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #6 ................ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #7 ................ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #8 ................ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #9 ................ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #10 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #11 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #12 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #13 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 0) #14 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #0 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #1 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #2 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #3 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #4 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #5 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #6 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #7 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #8 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #9 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #10 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #11 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #12 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #13 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 0, 128) #14 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #0 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #1 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #2 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #3 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #4 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #5 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #6 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #7 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #8 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #9 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #10 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #11 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #12 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #13 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 0) #14 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #0 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #1 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #2 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #3 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #4 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #5 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #6 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #7 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #8 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #9 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #10 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #11 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #12 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #13 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-1, 128, 128) #14 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #0 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #1 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #2 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #3 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #4 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #5 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #6 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #7 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #8 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #9 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #10 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #11 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #12 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #13 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 0) #14 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #0 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #1 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #2 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #3 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #4 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #5 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #6 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #7 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #8 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #9 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #10 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #11 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #12 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #13 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 0, 192) #14 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #0 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #1 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #2 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #3 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #4 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #5 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #6 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #7 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #8 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #9 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #10 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #11 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #12 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #13 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 0) #14 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #0 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #1 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #2 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #3 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #4 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #5 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #6 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #7 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #8 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #9 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #10 ......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #11 ......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #12 ......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #13 ......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-224, 192, 192) #14 ......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #0 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #1 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #2 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #3 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #4 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #5 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #6 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #7 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #8 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #9 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #10 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #11 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #12 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #13 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 0) #14 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #0 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #1 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #2 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #3 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #4 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #5 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #6 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #7 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #8 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #9 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #10 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #11 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #12 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #13 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 0, 256) #14 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #0 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #1 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #2 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #3 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #4 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #5 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #6 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #7 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #8 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #9 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #10 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #11 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #12 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #13 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 0) #14 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #0 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #1 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #2 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #3 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #4 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #5 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #6 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #7 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #8 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #9 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #10 ......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #11 ......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #12 ......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #13 ......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-256, 256, 256) #14 ......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #0 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #1 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #2 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #3 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #4 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #5 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #6 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #7 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #8 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #9 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #10 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #11 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #12 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #13 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 0) #14 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #0 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #1 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #2 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #3 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #4 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #5 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #6 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #7 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #8 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #9 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #10 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #11 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #12 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #13 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 0, 256) #14 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #0 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #1 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #2 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #3 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #4 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #5 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #6 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #7 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #8 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #9 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #10 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #11 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #12 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #13 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 0) #14 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #0 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #1 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #2 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #3 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #4 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #5 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #6 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #7 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #8 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #9 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #10 ......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #11 ......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #12 ......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #13 ......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-384, 256, 256) #14 ......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #0 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #1 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #2 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #3 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #4 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #5 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #6 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #7 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #8 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #9 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #10 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #11 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #12 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #13 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 0) #14 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #0 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #1 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #2 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #3 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #4 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #5 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #6 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #7 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #8 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #9 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #10 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #11 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #12 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #13 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 0, 256) #14 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #0 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #1 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #2 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #3 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #4 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #5 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #6 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #7 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #8 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #9 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #10 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #11 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #12 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #13 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 0) #14 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #0 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #1 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #2 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #3 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #4 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #5 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #6 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #7 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #8 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #9 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #10 ......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #11 ......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #12 ......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #13 ......... PASS HMAC_DRBG NIST CAVS 14.3 PR False (SHA-512, 256, 256) #14 ......... PASS ---------------------------------------------------------------------------- PASSED (300 / 300 tests (0 skipped)) Test time = 0.03 sec ---------------------------------------------------------- Test Passed. "hmac_drbg.nopr-suite" end time: Dec 01 17:34 CET "hmac_drbg.nopr-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 50/71 Testing: hmac_drbg.pr-suite 50/71 Test: hmac_drbg.pr-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_hmac_drbg.pr" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "hmac_drbg.pr-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #0 ................. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #1 ................. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #2 ................. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #3 ................. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #4 ................. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #5 ................. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #6 ................. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #7 ................. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #8 ................. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #9 ................. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #10 ................ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #11 ................ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #12 ................ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #13 ................ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 0) #14 ................ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #0 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #1 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #2 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #3 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #4 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #5 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #6 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #7 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #8 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #9 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #10 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #11 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #12 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #13 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 0, 128) #14 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #0 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #1 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #2 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #3 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #4 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #5 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #6 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #7 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #8 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #9 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #10 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #11 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #12 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #13 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 0) #14 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #0 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #1 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #2 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #3 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #4 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #5 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #6 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #7 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #8 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #9 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #10 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #11 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #12 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #13 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-1, 128, 128) #14 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #0 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #1 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #2 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #3 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #4 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #5 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #6 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #7 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #8 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #9 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #10 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #11 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #12 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #13 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 0) #14 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #0 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #1 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #2 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #3 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #4 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #5 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #6 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #7 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #8 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #9 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #10 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #11 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #12 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #13 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 0, 192) #14 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #0 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #1 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #2 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #3 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #4 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #5 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #6 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #7 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #8 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #9 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #10 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #11 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #12 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #13 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 0) #14 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #0 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #1 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #2 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #3 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #4 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #5 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #6 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #7 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #8 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #9 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #10 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #11 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #12 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #13 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-224, 192, 192) #14 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #0 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #1 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #2 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #3 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #4 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #5 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #6 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #7 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #8 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #9 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #10 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #11 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #12 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #13 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 0) #14 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #0 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #1 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #2 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #3 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #4 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #5 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #6 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #7 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #8 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #9 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #10 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #11 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #12 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #13 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 0, 256) #14 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #0 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #1 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #2 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #3 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #4 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #5 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #6 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #7 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #8 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #9 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #10 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #11 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #12 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #13 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 0) #14 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #0 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #1 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #2 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #3 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #4 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #5 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #6 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #7 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #8 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #9 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #10 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #11 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #12 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #13 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-256, 256, 256) #14 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #0 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #1 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #2 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #3 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #4 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #5 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #6 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #7 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #8 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #9 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #10 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #11 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #12 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #13 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 0) #14 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #0 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #1 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #2 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #3 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #4 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #5 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #6 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #7 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #8 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #9 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #10 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #11 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #12 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #13 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 0, 256) #14 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #0 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #1 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #2 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #3 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #4 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #5 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #6 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #7 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #8 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #9 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #10 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #11 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #12 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #13 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 0) #14 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #0 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #1 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #2 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #3 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #4 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #5 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #6 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #7 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #8 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #9 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #10 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #11 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #12 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #13 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-384, 256, 256) #14 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #0 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #1 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #2 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #3 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #4 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #5 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #6 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #7 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #8 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #9 ............... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #10 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #11 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #12 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #13 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 0) #14 .............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #0 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #1 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #2 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #3 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #4 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #5 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #6 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #7 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #8 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #9 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #10 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #11 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #12 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #13 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 0, 256) #14 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #0 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #1 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #2 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #3 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #4 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #5 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #6 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #7 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #8 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #9 ............. PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #10 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #11 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #12 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #13 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 0) #14 ............ PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #0 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #1 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #2 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #3 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #4 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #5 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #6 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #7 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #8 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #9 ........... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #10 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #11 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #12 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #13 .......... PASS HMAC_DRBG NIST CAVS 14.3 PR True (SHA-512, 256, 256) #14 .......... PASS ---------------------------------------------------------------------------- PASSED (300 / 300 tests (0 skipped)) Test time = 0.02 sec ---------------------------------------------------------- Test Passed. "hmac_drbg.pr-suite" end time: Dec 01 17:34 CET "hmac_drbg.pr-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 51/71 Testing: md-suite 51/71 Test: md-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_md" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "md-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- MD process ........................................................ PASS MD NULL/uninitialised arguments ................................... PASS Information on MD2 ................................................ ---- Unmet dependencies: 0 Information on MD4 ................................................ ---- Unmet dependencies: 1 Information on MD5 ................................................ PASS Information on RIPEMD160 .......................................... PASS Information on SHA1 ............................................... PASS Information on SHA224 ............................................. PASS Information on SHA256 ............................................. PASS Information on SHA384 ............................................. PASS Information on SHA512 ............................................. PASS generic mbedtls_md2 Test vector RFC1319 #1 ........................ ---- Unmet dependencies: 0 generic mbedtls_md2 Test vector RFC1319 #2 ........................ ---- Unmet dependencies: 0 generic mbedtls_md2 Test vector RFC1319 #3 ........................ ---- Unmet dependencies: 0 generic mbedtls_md2 Test vector RFC1319 #4 ........................ ---- Unmet dependencies: 0 generic mbedtls_md2 Test vector RFC1319 #5 ........................ ---- Unmet dependencies: 0 generic mbedtls_md2 Test vector RFC1319 #6 ........................ ---- Unmet dependencies: 0 generic mbedtls_md2 Test vector RFC1319 #7 ........................ ---- Unmet dependencies: 0 generic mbedtls_md4 Test vector RFC1320 #1 ........................ ---- Unmet dependencies: 1 generic mbedtls_md4 Test vector RFC1320 #2 ........................ ---- Unmet dependencies: 1 generic mbedtls_md4 Test vector RFC1320 #3 ........................ ---- Unmet dependencies: 1 generic mbedtls_md4 Test vector RFC1320 #4 ........................ ---- Unmet dependencies: 1 generic mbedtls_md4 Test vector RFC1320 #5 ........................ ---- Unmet dependencies: 1 generic mbedtls_md4 Test vector RFC1320 #6 ........................ ---- Unmet dependencies: 1 generic mbedtls_md4 Test vector RFC1320 #7 ........................ ---- Unmet dependencies: 1 generic mbedtls_md5 Test vector RFC1321 #1 ........................ PASS generic mbedtls_md5 Test vector RFC1321 #2 ........................ PASS generic mbedtls_md5 Test vector RFC1321 #3 ........................ PASS generic mbedtls_md5 Test vector RFC1321 #4 ........................ PASS generic mbedtls_md5 Test vector RFC1321 #5 ........................ PASS generic mbedtls_md5 Test vector RFC1321 #6 ........................ PASS generic mbedtls_md5 Test vector RFC1321 #7 ........................ PASS generic mbedtls_ripemd160 Test vector from paper #1 ............... PASS generic mbedtls_ripemd160 Test vector from paper #2 ............... PASS generic mbedtls_ripemd160 Test vector from paper #3 ............... PASS generic mbedtls_ripemd160 Test vector from paper #4 ............... PASS generic mbedtls_ripemd160 Test vector from paper #5 ............... PASS generic mbedtls_ripemd160 Test vector from paper #6 ............... PASS generic mbedtls_ripemd160 Test vector from paper #7 ............... PASS generic mbedtls_ripemd160 Test vector from paper #8 ............... PASS generic HMAC-MD2 Hash File OpenSSL test #1 ........................ ---- Unmet dependencies: 0 generic HMAC-MD2 Hash File OpenSSL test #2 ........................ ---- Unmet dependencies: 0 generic HMAC-MD2 Hash File OpenSSL test #3 ........................ ---- Unmet dependencies: 0 generic HMAC-MD4 Hash File OpenSSL test #1 ........................ ---- Unmet dependencies: 1 generic HMAC-MD4 Hash File OpenSSL test #2 ........................ ---- Unmet dependencies: 1 generic HMAC-MD4 Hash File OpenSSL test #3 ........................ ---- Unmet dependencies: 1 generic HMAC-MD5 Hash File OpenSSL test #1 ........................ PASS generic HMAC-MD5 Hash File OpenSSL test #2 ........................ PASS generic HMAC-MD5 Hash File OpenSSL test #3 ........................ PASS HMAC-MD2 Bouncy Castle test #1 .................................... ---- Unmet dependencies: 0 HMAC-MD4 Bouncy Castle test #1 .................................... ---- Unmet dependencies: 1 HMAC-MD5 Bouncy Castle test #1 .................................... PASS generic HMAC-MD5 Test Vector RFC2202 #1 ........................... PASS generic HMAC-MD5 Test Vector RFC2202 #2 ........................... PASS generic HMAC-MD5 Test Vector RFC2202 #3 ........................... PASS generic HMAC-MD5 Test Vector RFC2202 #4 ........................... PASS generic HMAC-MD5 Test Vector RFC2202 #5 ........................... PASS generic HMAC-MD5 Test Vector RFC2202 #6 ........................... PASS generic HMAC-MD5 Test Vector RFC2202 #7 ........................... PASS generic HMAC-RIPEMD160 Test vector RFC 2286 #1 .................... PASS generic HMAC-RIPEMD160 Test vector RFC 2286 #2 .................... PASS generic HMAC-RIPEMD160 Test vector RFC 2286 #3 .................... PASS generic HMAC-RIPEMD160 Test vector RFC 2286 #4 .................... PASS generic HMAC-RIPEMD160 Test vector RFC 2286 #5 .................... PASS generic HMAC-RIPEMD160 Test vector RFC 2286 #6 .................... PASS generic HMAC-RIPEMD160 Test vector RFC 2286 #7 .................... PASS generic multi step mbedtls_md2 Test vector RFC1319 #1 ............. ---- Unmet dependencies: 0 generic multi step mbedtls_md2 Test vector RFC1319 #2 ............. ---- Unmet dependencies: 0 generic multi step mbedtls_md2 Test vector RFC1319 #3 ............. ---- Unmet dependencies: 0 generic multi step mbedtls_md2 Test vector RFC1319 #4 ............. ---- Unmet dependencies: 0 generic multi step mbedtls_md2 Test vector RFC1319 #5 ............. ---- Unmet dependencies: 0 generic multi step mbedtls_md2 Test vector RFC1319 #6 ............. ---- Unmet dependencies: 0 generic multi step mbedtls_md2 Test vector RFC1319 #7 ............. ---- Unmet dependencies: 0 generic multi step mbedtls_md4 Test vector RFC1320 #1 ............. ---- Unmet dependencies: 1 generic multi step mbedtls_md4 Test vector RFC1320 #2 ............. ---- Unmet dependencies: 1 generic multi step mbedtls_md4 Test vector RFC1320 #3 ............. ---- Unmet dependencies: 1 generic multi step mbedtls_md4 Test vector RFC1320 #4 ............. ---- Unmet dependencies: 1 generic multi step mbedtls_md4 Test vector RFC1320 #5 ............. ---- Unmet dependencies: 1 generic multi step mbedtls_md4 Test vector RFC1320 #6 ............. ---- Unmet dependencies: 1 generic multi step mbedtls_md4 Test vector RFC1320 #7 ............. ---- Unmet dependencies: 1 generic multi step mbedtls_md5 Test vector RFC1321 #1 ............. PASS generic multi step mbedtls_md5 Test vector RFC1321 #2 ............. PASS generic multi step mbedtls_md5 Test vector RFC1321 #3 ............. PASS generic multi step mbedtls_md5 Test vector RFC1321 #4 ............. PASS generic multi step mbedtls_md5 Test vector RFC1321 #5 ............. PASS generic multi step mbedtls_md5 Test vector RFC1321 #6 ............. PASS generic multi step mbedtls_md5 Test vector RFC1321 #7 ............. PASS generic multi step mbedtls_ripemd160 Test vector from paper #1 .... PASS generic multi step mbedtls_ripemd160 Test vector from paper #2 .... PASS generic multi step mbedtls_ripemd160 Test vector from paper #3 .... PASS generic multi step mbedtls_ripemd160 Test vector from paper #4 .... PASS generic multi step mbedtls_ripemd160 Test vector from paper #5 .... PASS generic multi step mbedtls_ripemd160 Test vector from paper #6 .... PASS generic multi step mbedtls_ripemd160 Test vector from paper #7 .... PASS generic multi step mbedtls_ripemd160 Test vector from paper #8 .... PASS generic multi step HMAC-MD2 Hash File OpenSSL test #1 ............. ---- Unmet dependencies: 0 generic multi step HMAC-MD2 Hash File OpenSSL test #2 ............. ---- Unmet dependencies: 0 generic multi step HMAC-MD2 Hash File OpenSSL test #3 ............. ---- Unmet dependencies: 0 generic multi step HMAC-MD4 Hash File OpenSSL test #1 ............. ---- Unmet dependencies: 1 generic multi step HMAC-MD4 Hash File OpenSSL test #2 ............. ---- Unmet dependencies: 1 generic multi step HMAC-MD4 Hash File OpenSSL test #3 ............. ---- Unmet dependencies: 1 generic multi step HMAC-MD5 Hash File OpenSSL test #1 ............. PASS generic multi step HMAC-MD5 Hash File OpenSSL test #2 ............. PASS generic multi step HMAC-MD5 Hash File OpenSSL test #3 ............. PASS generic multi step HMAC-MD5 Test Vector RFC2202 #1 ................ PASS generic multi step HMAC-MD5 Test Vector RFC2202 #2 ................ PASS generic multi step HMAC-MD5 Test Vector RFC2202 #3 ................ PASS generic multi step HMAC-MD5 Test Vector RFC2202 #4 ................ PASS generic multi step HMAC-MD5 Test Vector RFC2202 #5 ................ PASS generic multi step HMAC-MD5 Test Vector RFC2202 #6 ................ PASS generic multi step HMAC-MD5 Test Vector RFC2202 #7 ................ PASS generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #1 ......... PASS generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #2 ......... PASS generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #3 ......... PASS generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #4 ......... PASS generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #5 ......... PASS generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #6 ......... PASS generic multi step HMAC-RIPEMD160 Test vector RFC 2286 #7 ......... PASS generic MD2 Hash file #1 .......................................... ---- Unmet dependencies: 0 generic MD2 Hash file #2 .......................................... ---- Unmet dependencies: 0 generic MD2 Hash file #3 .......................................... ---- Unmet dependencies: 0 generic MD2 Hash file #4 .......................................... ---- Unmet dependencies: 0 generic MD4 Hash file #1 .......................................... ---- Unmet dependencies: 1 generic MD4 Hash file #2 .......................................... ---- Unmet dependencies: 1 generic MD4 Hash file #3 .......................................... ---- Unmet dependencies: 1 generic MD4 Hash file #4 .......................................... ---- Unmet dependencies: 1 generic MD5 Hash file #1 .......................................... PASS generic MD5 Hash file #2 .......................................... PASS generic MD5 Hash file #3 .......................................... PASS generic MD5 Hash file #4 .......................................... PASS generic RIPEMD160 Hash file #0 (from paper) ....................... PASS generic RIPEMD160 Hash file #1 .................................... PASS generic RIPEMD160 Hash file #2 .................................... PASS generic RIPEMD160 Hash file #3 .................................... PASS generic RIPEMD160 Hash file #4 .................................... PASS generic HMAC-SHA-1 Test Vector FIPS-198a #1 ....................... PASS generic HMAC-SHA-1 Test Vector FIPS-198a #2 ....................... PASS generic HMAC-SHA-1 Test Vector FIPS-198a #3 ....................... PASS generic HMAC-SHA-1 Test Vector FIPS-198a #4 ....................... PASS generic HMAC-SHA-1 Test Vector NIST CAVS #1 ....................... PASS generic HMAC-SHA-1 Test Vector NIST CAVS #2 ....................... PASS generic HMAC-SHA-1 Test Vector NIST CAVS #3 ....................... PASS generic HMAC-SHA-1 Test Vector NIST CAVS #4 ....................... PASS generic HMAC-SHA-1 Test Vector NIST CAVS #5 ....................... PASS generic HMAC-SHA-1 Test Vector NIST CAVS #6 ....................... PASS generic HMAC-SHA-1 Test Vector NIST CAVS #7 ....................... PASS generic HMAC-SHA-224 Test Vector NIST CAVS #1 ..................... PASS generic HMAC-SHA-224 Test Vector NIST CAVS #2 ..................... PASS generic HMAC-SHA-224 Test Vector NIST CAVS #3 ..................... PASS generic HMAC-SHA-224 Test Vector NIST CAVS #4 ..................... PASS generic HMAC-SHA-224 Test Vector NIST CAVS #5 ..................... PASS generic HMAC-SHA-224 Test Vector NIST CAVS #6 ..................... PASS generic HMAC-SHA-224 Test Vector NIST CAVS #7 ..................... PASS generic HMAC-SHA-256 Test Vector NIST CAVS #1 ..................... PASS generic HMAC-SHA-256 Test Vector NIST CAVS #2 ..................... PASS generic HMAC-SHA-256 Test Vector NIST CAVS #3 ..................... PASS generic HMAC-SHA-256 Test Vector NIST CAVS #4 ..................... PASS generic HMAC-SHA-256 Test Vector NIST CAVS #5 ..................... PASS generic HMAC-SHA-256 Test Vector NIST CAVS #6 ..................... PASS generic HMAC-SHA-384 Test Vector NIST CAVS #1 ..................... PASS generic HMAC-SHA-384 Test Vector NIST CAVS #2 ..................... PASS generic HMAC-SHA-384 Test Vector NIST CAVS #3 ..................... PASS generic HMAC-SHA-384 Test Vector NIST CAVS #4 ..................... PASS generic HMAC-SHA-384 Test Vector NIST CAVS #5 ..................... PASS generic HMAC-SHA-384 Test Vector NIST CAVS #5 ..................... PASS generic HMAC-SHA-512 Test Vector NIST CAVS #1 ..................... PASS generic HMAC-SHA-512 Test Vector NIST CAVS #2 ..................... PASS generic HMAC-SHA-512 Test Vector NIST CAVS #3 ..................... PASS generic HMAC-SHA-512 Test Vector NIST CAVS #4 ..................... PASS generic HMAC-SHA-512 Test Vector NIST CAVS #5 ..................... PASS generic HMAC-SHA-512 Test Vector NIST CAVS #6 ..................... PASS generic multi step HMAC-SHA-1 Test Vector FIPS-198a #1 ............ PASS generic multi step HMAC-SHA-1 Test Vector FIPS-198a #2 ............ PASS generic multi step HMAC-SHA-1 Test Vector FIPS-198a #3 ............ PASS generic multi step HMAC-SHA-1 Test Vector FIPS-198a #4 ............ PASS generic multi step HMAC-SHA-1 Test Vector NIST CAVS #1 ............ PASS generic multi step HMAC-SHA-1 Test Vector NIST CAVS #2 ............ PASS generic multi step HMAC-SHA-1 Test Vector NIST CAVS #3 ............ PASS generic multi step HMAC-SHA-1 Test Vector NIST CAVS #4 ............ PASS generic multi step HMAC-SHA-1 Test Vector NIST CAVS #5 ............ PASS generic multi step HMAC-SHA-1 Test Vector NIST CAVS #6 ............ PASS generic multi step HMAC-SHA-1 Test Vector NIST CAVS #7 ............ PASS generic multi step HMAC-SHA-224 Test Vector NIST CAVS #1 .......... PASS generic multi step HMAC-SHA-224 Test Vector NIST CAVS #2 .......... PASS generic multi step HMAC-SHA-224 Test Vector NIST CAVS #3 .......... PASS generic multi step HMAC-SHA-224 Test Vector NIST CAVS #4 .......... PASS generic multi step HMAC-SHA-224 Test Vector NIST CAVS #5 .......... PASS generic multi step HMAC-SHA-224 Test Vector NIST CAVS #6 .......... PASS generic multi step HMAC-SHA-224 Test Vector NIST CAVS #7 .......... PASS generic multi step HMAC-SHA-256 Test Vector NIST CAVS #1 .......... PASS generic multi step HMAC-SHA-256 Test Vector NIST CAVS #2 .......... PASS generic multi step HMAC-SHA-256 Test Vector NIST CAVS #3 .......... PASS generic multi step HMAC-SHA-256 Test Vector NIST CAVS #4 .......... PASS generic multi step HMAC-SHA-256 Test Vector NIST CAVS #5 .......... PASS generic multi step HMAC-SHA-256 Test Vector NIST CAVS #6 .......... PASS generic multi step HMAC-SHA-384 Test Vector NIST CAVS #1 .......... PASS generic multi step HMAC-SHA-384 Test Vector NIST CAVS #2 .......... PASS generic multi step HMAC-SHA-384 Test Vector NIST CAVS #3 .......... PASS generic multi step HMAC-SHA-384 Test Vector NIST CAVS #4 .......... PASS generic multi step HMAC-SHA-384 Test Vector NIST CAVS #5 .......... PASS generic multi step HMAC-SHA-384 Test Vector NIST CAVS #5 .......... PASS generic multi step HMAC-SHA-512 Test Vector NIST CAVS #1 .......... PASS generic multi step HMAC-SHA-512 Test Vector NIST CAVS #2 .......... PASS generic multi step HMAC-SHA-512 Test Vector NIST CAVS #3 .......... PASS generic multi step HMAC-SHA-512 Test Vector NIST CAVS #4 .......... PASS generic multi step HMAC-SHA-512 Test Vector NIST CAVS #5 .......... PASS generic multi step HMAC-SHA-512 Test Vector NIST CAVS #6 .......... PASS generic SHA-1 Test Vector NIST CAVS #1 ............................ PASS generic SHA-1 Test Vector NIST CAVS #2 ............................ PASS generic SHA-1 Test Vector NIST CAVS #3 ............................ PASS generic SHA-1 Test Vector NIST CAVS #4 ............................ PASS generic SHA-1 Test Vector NIST CAVS #5 ............................ PASS generic SHA-1 Test Vector NIST CAVS #6 ............................ PASS generic SHA-1 Test Vector NIST CAVS #7 ............................ PASS generic SHA-1 Test Vector NIST CAVS #8 ............................ PASS generic SHA-1 Test Vector NIST CAVS #9 ............................ PASS generic SHA-1 Test Vector NIST CAVS #10 ........................... PASS generic SHA-224 Test Vector NIST CAVS #1 .......................... PASS generic SHA-224 Test Vector NIST CAVS #2 .......................... PASS generic SHA-224 Test Vector NIST CAVS #3 .......................... PASS generic SHA-224 Test Vector NIST CAVS #4 .......................... PASS generic SHA-224 Test Vector NIST CAVS #5 .......................... PASS generic SHA-224 Test Vector NIST CAVS #6 .......................... PASS generic SHA-224 Test Vector NIST CAVS #7 .......................... PASS generic SHA-256 Test Vector NIST CAVS #1 .......................... PASS generic SHA-256 Test Vector NIST CAVS #2 .......................... PASS generic SHA-256 Test Vector NIST CAVS #3 .......................... PASS generic SHA-256 Test Vector NIST CAVS #4 .......................... PASS generic SHA-256 Test Vector NIST CAVS #5 .......................... PASS generic SHA-256 Test Vector NIST CAVS #6 .......................... PASS generic SHA-256 Test Vector NIST CAVS #7 .......................... PASS generic SHA-384 Test Vector NIST CAVS #1 .......................... PASS generic SHA-384 Test Vector NIST CAVS #2 .......................... PASS generic SHA-384 Test Vector NIST CAVS #3 .......................... PASS generic SHA-384 Test Vector NIST CAVS #4 .......................... PASS generic SHA-384 Test Vector NIST CAVS #5 .......................... PASS generic SHA-384 Test Vector NIST CAVS #6 .......................... PASS generic SHA-384 Test Vector NIST CAVS #7 .......................... PASS generic SHA-384 Test Vector NIST CAVS #8 .......................... PASS generic SHA-512 Test Vector NIST CAVS #1 .......................... PASS generic SHA-512 Test Vector NIST CAVS #2 .......................... PASS generic SHA-512 Test Vector NIST CAVS #3 .......................... PASS generic SHA-512 Test Vector NIST CAVS #4 .......................... PASS generic SHA-512 Test Vector NIST CAVS #5 .......................... PASS generic SHA-512 Test Vector NIST CAVS #6 .......................... PASS generic SHA-512 Test Vector NIST CAVS #7 .......................... PASS generic SHA-512 Test Vector NIST CAVS #8 .......................... PASS generic multi step SHA-1 Test Vector NIST CAVS #1 ................. PASS generic multi step SHA-1 Test Vector NIST CAVS #2 ................. PASS generic multi step SHA-1 Test Vector NIST CAVS #3 ................. PASS generic multi step SHA-1 Test Vector NIST CAVS #4 ................. PASS generic multi step SHA-1 Test Vector NIST CAVS #5 ................. PASS generic multi step SHA-1 Test Vector NIST CAVS #6 ................. PASS generic multi step SHA-1 Test Vector NIST CAVS #7 ................. PASS generic multi step SHA-1 Test Vector NIST CAVS #8 ................. PASS generic multi step SHA-1 Test Vector NIST CAVS #9 ................. PASS generic multi step SHA-1 Test Vector NIST CAVS #10 ................ PASS generic multi step SHA-224 Test Vector NIST CAVS #1 ............... PASS generic multi step SHA-224 Test Vector NIST CAVS #2 ............... PASS generic multi step SHA-224 Test Vector NIST CAVS #3 ............... PASS generic multi step SHA-224 Test Vector NIST CAVS #4 ............... PASS generic multi step SHA-224 Test Vector NIST CAVS #5 ............... PASS generic multi step SHA-224 Test Vector NIST CAVS #6 ............... PASS generic multi step SHA-224 Test Vector NIST CAVS #7 ............... PASS generic multi step SHA-256 Test Vector NIST CAVS #1 ............... PASS generic multi step SHA-256 Test Vector NIST CAVS #2 ............... PASS generic multi step SHA-256 Test Vector NIST CAVS #3 ............... PASS generic multi step SHA-256 Test Vector NIST CAVS #4 ............... PASS generic multi step SHA-256 Test Vector NIST CAVS #5 ............... PASS generic multi step SHA-256 Test Vector NIST CAVS #6 ............... PASS generic multi step SHA-256 Test Vector NIST CAVS #7 ............... PASS generic multi step SHA-384 Test Vector NIST CAVS #1 ............... PASS generic multi step SHA-384 Test Vector NIST CAVS #2 ............... PASS generic multi step SHA-384 Test Vector NIST CAVS #3 ............... PASS generic multi step SHA-384 Test Vector NIST CAVS #4 ............... PASS generic multi step SHA-384 Test Vector NIST CAVS #5 ............... PASS generic multi step SHA-384 Test Vector NIST CAVS #6 ............... PASS generic multi step SHA-384 Test Vector NIST CAVS #7 ............... PASS generic multi step SHA-384 Test Vector NIST CAVS #8 ............... PASS generic multi step SHA-512 Test Vector NIST CAVS #1 ............... PASS generic multi step SHA-512 Test Vector NIST CAVS #2 ............... PASS generic multi step SHA-512 Test Vector NIST CAVS #3 ............... PASS generic multi step SHA-512 Test Vector NIST CAVS #4 ............... PASS generic multi step SHA-512 Test Vector NIST CAVS #5 ............... PASS generic multi step SHA-512 Test Vector NIST CAVS #6 ............... PASS generic multi step SHA-512 Test Vector NIST CAVS #7 ............... PASS generic multi step SHA-512 Test Vector NIST CAVS #8 ............... PASS generic SHA1 Hash file #1 ......................................... PASS generic SHA1 Hash file #2 ......................................... PASS generic SHA1 Hash file #3 ......................................... PASS generic SHA1 Hash file #4 ......................................... PASS generic SHA-224 Hash file #1 ...................................... PASS generic SHA-224 Hash file #2 ...................................... PASS generic SHA-224 Hash file #3 ...................................... PASS generic SHA-224 Hash file #4 ...................................... PASS generic SHA-256 Hash file #1 ...................................... PASS generic SHA-256 Hash file #2 ...................................... PASS generic SHA-256 Hash file #3 ...................................... PASS generic SHA-256 Hash file #4 ...................................... PASS generic SHA-384 Hash file #1 ...................................... PASS generic SHA-384 Hash file #2 ...................................... PASS generic SHA-384 Hash file #3 ...................................... PASS generic SHA-384 Hash file #4 ...................................... PASS generic SHA-512 Hash file #1 ...................................... PASS generic SHA-512 Hash file #2 ...................................... PASS generic SHA-512 Hash file #3 ...................................... PASS generic SHA-512 Hash file #4 ...................................... PASS ---------------------------------------------------------------------------- PASSED (307 / 307 tests (52 skipped)) Test time = 0.01 sec ---------------------------------------------------------- Test Passed. "md-suite" end time: Dec 01 17:34 CET "md-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 52/71 Testing: mdx-suite 52/71 Test: mdx-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_mdx" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "mdx-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- mbedtls_md2 Test vector RFC1319 #1 ................................ ---- Test Suite not enabled mbedtls_md2 Test vector RFC1319 #2 ................................ ---- Test Suite not enabled mbedtls_md2 Test vector RFC1319 #3 ................................ ---- Test Suite not enabled mbedtls_md2 Test vector RFC1319 #4 ................................ ---- Test Suite not enabled mbedtls_md2 Test vector RFC1319 #5 ................................ ---- Test Suite not enabled mbedtls_md2 Test vector RFC1319 #6 ................................ ---- Test Suite not enabled mbedtls_md2 Test vector RFC1319 #7 ................................ ---- Test Suite not enabled mbedtls_md4 Test vector RFC1320 #1 ................................ ---- Test Suite not enabled mbedtls_md4 Test vector RFC1320 #2 ................................ ---- Test Suite not enabled mbedtls_md4 Test vector RFC1320 #3 ................................ ---- Test Suite not enabled mbedtls_md4 Test vector RFC1320 #4 ................................ ---- Test Suite not enabled mbedtls_md4 Test vector RFC1320 #5 ................................ ---- Test Suite not enabled mbedtls_md4 Test vector RFC1320 #6 ................................ ---- Test Suite not enabled mbedtls_md4 Test vector RFC1320 #7 ................................ ---- Test Suite not enabled mbedtls_md5 Test vector RFC1321 #1 ................................ PASS mbedtls_md5 Test vector RFC1321 #2 ................................ PASS mbedtls_md5 Test vector RFC1321 #3 ................................ PASS mbedtls_md5 Test vector RFC1321 #4 ................................ PASS mbedtls_md5 Test vector RFC1321 #5 ................................ PASS mbedtls_md5 Test vector RFC1321 #6 ................................ PASS mbedtls_md5 Test vector RFC1321 #7 ................................ PASS mbedtls_ripemd160 Test vector from paper #1 ....................... PASS mbedtls_ripemd160 Test vector from paper #2 ....................... PASS mbedtls_ripemd160 Test vector from paper #3 ....................... PASS mbedtls_ripemd160 Test vector from paper #4 ....................... PASS mbedtls_ripemd160 Test vector from paper #5 ....................... PASS mbedtls_ripemd160 Test vector from paper #6 ....................... PASS mbedtls_ripemd160 Test vector from paper #7 ....................... PASS mbedtls_ripemd160 Test vector from paper #8 ....................... PASS MD2 Selftest ...................................................... ---- Test Suite not enabled MD4 Selftest ...................................................... ---- Test Suite not enabled MD5 Selftest ...................................................... MD5 test #1: passed MD5 test #2: passed MD5 test #3: passed MD5 test #4: passed MD5 test #5: passed MD5 test #6: passed MD5 test #7: passed PASS RIPEMD160 Selftest ................................................ RIPEMD-160 test #1: passed RIPEMD-160 test #2: passed RIPEMD-160 test #3: passed RIPEMD-160 test #4: passed RIPEMD-160 test #5: passed RIPEMD-160 test #6: passed RIPEMD-160 test #7: passed RIPEMD-160 test #8: passed PASS ---------------------------------------------------------------------------- PASSED (33 / 33 tests (16 skipped)) Test time = 0.00 sec ---------------------------------------------------------- Test Passed. "mdx-suite" end time: Dec 01 17:34 CET "mdx-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 53/71 Testing: memory_buffer_alloc-suite 53/71 Test: memory_buffer_alloc-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_memory_buffer_alloc" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "memory_buffer_alloc-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- Memory buffer alloc self test ..................................... ---- Test Suite not enabled Memory buffer alloc - free in middle, alloc at end ................ ---- Test Suite not enabled Memory buffer alloc - free in middle, realloc ..................... ---- Test Suite not enabled Memory buffer alloc - free in middle, merge, realloc .............. ---- Test Suite not enabled Memory buffer alloc - free at end, merge, realloc ................. ---- Test Suite not enabled Memory buffer alloc - Out of Memory test .......................... ---- Test Suite not enabled Memory buffer small buffer ........................................ ---- Test Suite not enabled Memory buffer underalloc .......................................... ---- Test Suite not enabled ---------------------------------------------------------------------------- PASSED (8 / 8 tests (8 skipped)) Test time = 0.00 sec ---------------------------------------------------------- Test Passed. "memory_buffer_alloc-suite" end time: Dec 01 17:34 CET "memory_buffer_alloc-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 54/71 Testing: mpi-suite 54/71 Test: mpi-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_mpi" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "mpi-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- MPI - Valid parameters ............................................ PASS MPI - Invalid parameters .......................................... ---- Test Suite not enabled Arguments with no value ........................................... PASS Base test mpi_read_write_string #1 ................................ PASS Base test mpi_read_write_string #2 ................................ PASS Base test mpi_read_write_string #3 (Read zero) .................... PASS Base test mpi_read_write_string #3 (Negative decimal) ............. PASS Base test mpi_read_write_string #3 (Negative hex) ................. PASS Base test mpi_read_write_string #3 (Negative decimal) ............. PASS Test mpi_read_write_string #1 (Invalid character) ................. PASS Test mpi_read_write_string #2 (Illegal input radix) ............... PASS Test mpi_read_write_string #3 (Buffer just fits) .................. PASS Test mpi_read_write_string #4 (Buffer too small) .................. PASS Test mpi_read_write_string #5 (Illegal output radix) .............. PASS Test mpi_read_write_string #6 (Output radix of 15) ................ PASS Test mpi_read_write_string #7 ..................................... PASS Test mpi_read_write_string #8 (Empty MPI -> hex) .................. PASS Test mpi_read_write_string #9 (Empty MPI -> dec) .................. PASS Test mpi_write_string #10 (Negative hex with odd number of digits) PASS Base test mbedtls_mpi_read_binary #1 .............................. PASS Base test mbedtls_mpi_write_binary #1 ............................. PASS Test mbedtls_mpi_write_binary #1 (Buffer just fits) ............... PASS Test mbedtls_mpi_write_binary #2 (Buffer too small) ............... PASS Base test mbedtls_mpi_read_file #1 ................................ PASS Test mbedtls_mpi_read_file #1 (Empty file) ........................ PASS Test mbedtls_mpi_read_file #2 (Illegal input) ..................... PASS Test mbedtls_mpi_read_file #3 (Input too big) ..................... PASS Base test mbedtls_mpi_write_file #1 ............................... PASS Base test mbedtls_mpi_lsb #1 ...................................... PASS Base test mbedtls_mpi_lsb #2 ...................................... PASS Base test mbedtls_mpi_lsb #3 ...................................... PASS Base test mbedtls_mpi_lsb #4 ...................................... PASS Base test mbedtls_mpi_bitlen #1 ................................... PASS Base test mbedtls_mpi_bitlen #2 ................................... PASS Base test mbedtls_mpi_bitlen #3 ................................... PASS Base test mbedtls_mpi_bitlen #4 ................................... PASS Base test mbedtls_mpi_bitlen #5 ................................... PASS Base test mbedtls_mpi_bitlen #6 ................................... PASS Base test mbedtls_mpi_bitlen #7 ................................... PASS Base test mbedtls_mpi_cmp_int #1 .................................. PASS Base test mbedtls_mpi_cmp_int #2 .................................. PASS Base test mbedtls_mpi_cmp_int #3 .................................. PASS Base test mbedtls_mpi_cmp_int (Negative values) #1 ................ PASS Base test mbedtls_mpi_cmp_int (Negative values) #2 ................ PASS Base test mbedtls_mpi_cmp_int (Negative values) #3 ................ PASS Base test mbedtls_mpi_cmp_mpi #1 .................................. PASS Base test mbedtls_mpi_cmp_mpi #2 .................................. PASS Base test mbedtls_mpi_cmp_mpi #3 .................................. PASS Base test mbedtls_mpi_cmp_mpi (Negative values) #1 ................ PASS Base test mbedtls_mpi_cmp_mpi (Negative values) #2 ................ PASS Base test mbedtls_mpi_cmp_mpi (Negative values) #3 ................ PASS Base test mbedtls_mpi_cmp_mpi (Mixed values) #4 ................... PASS Base test mbedtls_mpi_cmp_mpi (Mixed values) #5 ................... PASS Base test mbedtls_mpi_cmp_mpi (Mixed values) #6 ................... PASS Base test mbedtls_mpi_cmp_abs #1 .................................. PASS Base test mbedtls_mpi_cmp_abs #2 .................................. PASS Base test mbedtls_mpi_cmp_abs #3 .................................. PASS Base test mbedtls_mpi_cmp_abs (Negative values) #1 ................ PASS Base test mbedtls_mpi_cmp_abs (Negative values) #2 ................ PASS Base test mbedtls_mpi_cmp_abs (Negative values) #3 ................ PASS Base test mbedtls_mpi_cmp_abs (Zero and Zero) #4 .................. PASS Base test mbedtls_mpi_cmp_abs (Mix values) #1 ..................... PASS Base test mbedtls_mpi_cmp_abs (Mix values) #2 ..................... PASS Base test mbedtls_mpi_cmp_abs (Mix values) #3 ..................... PASS Base test mbedtls_mpi_copy #1 ..................................... PASS Base test mpi_copy_self #1 ........................................ PASS Base test mbedtls_mpi_swap #1 ..................................... PASS Test mbedtls_mpi_shrink #1 ........................................ PASS Test mbedtls_mpi_shrink #2 ........................................ PASS Test mbedtls_mpi_shrink #3 ........................................ PASS Test mbedtls_mpi_shrink #4 ........................................ PASS Test mbedtls_mpi_shrink #5 ........................................ PASS Test mbedtls_mpi_shrink #6 ........................................ PASS Test mbedtls_mpi_shrink #7 ........................................ PASS Test mbedtls_mpi_shrink #8 ........................................ PASS Test mbedtls_mpi_safe_cond_assign #1 .............................. PASS Test mbedtls_mpi_safe_cond_assign #2 .............................. PASS Test mbedtls_mpi_safe_cond_assign #3 .............................. PASS Test mbedtls_mpi_safe_cond_assign #4 .............................. PASS Test mbedtls_mpi_safe_cond_assign #5 .............................. PASS Test mbedtls_mpi_safe_cond_assign #6 .............................. PASS Test mbedtls_mpi_safe_cond_swap #1 ................................ PASS Test mbedtls_mpi_safe_cond_swap #2 ................................ PASS Test mbedtls_mpi_safe_cond_swap #3 ................................ PASS Test mbedtls_mpi_safe_cond_swap #4 ................................ PASS Test mbedtls_mpi_safe_cond_swap #5 ................................ PASS Test mbedtls_mpi_safe_cond_swap #6 ................................ PASS Base test mbedtls_mpi_add_abs #1 .................................. PASS Base test mbedtls_mpi_add_abs #2 .................................. PASS Base test mbedtls_mpi_add_abs #3 .................................. PASS Base test mbedtls_mpi_add_abs #4 .................................. PASS Test mbedtls_mpi_add_abs #1 ....................................... PASS Test mbedtls_mpi_add_abs #2 (add to first value) .................. PASS Test mbedtls_mpi_add_abs #3 (add to second value) ................. PASS Regression mbedtls_mpi_add_abs (add small to very large MPI with c PASS Regression mbedtls_mpi_add_abs (add small to very large MPI with c PASS Base test mbedtls_mpi_add_mpi #1 .................................. PASS Base test mbedtls_mpi_add_mpi #2 .................................. PASS Base test mbedtls_mpi_add_mpi #3 .................................. PASS Base test mbedtls_mpi_add_mpi #4 .................................. PASS Test mbedtls_mpi_add_mpi #1 ....................................... PASS Test mbedtls_mpi_add_mpi #2 ....................................... PASS Base test mbedtls_mpi_add_mpi inplace #1 .......................... PASS Test mbedtls_mpi_add_mpi inplace #2 ............................... PASS Test mbedtls_mpi_add_mpi inplace #3 ............................... PASS Test mbedtls_mpi_add_int #1 ....................................... PASS Test mbedtls_mpi_add_int #2 ....................................... PASS Base test mbedtls_mpi_sub_abs #1 (Test with larger second input) .. PASS Base test mbedtls_mpi_sub_abs #2 (Test with larger second input) .. PASS Base test mbedtls_mpi_sub_abs #3 (Test with larger second input) .. PASS Base test mbedtls_mpi_sub_abs #4 (Test with larger second input) .. PASS Base test mbedtls_mpi_sub_abs #1 .................................. PASS Base test mbedtls_mpi_sub_abs #2 .................................. PASS Base test mbedtls_mpi_sub_abs #3 .................................. PASS Base test mbedtls_mpi_sub_abs #4 .................................. PASS Test mbedtls_mpi_sub_abs #1 ....................................... PASS Test mbedtls_mpi_sub_abs #2 ....................................... PASS Test mbedtls_mpi_sub_abs #3 ....................................... PASS Test mbedtls_mpi_sub_abs #4 ....................................... PASS Base test mbedtls_mpi_sub_mpi #1 (Test with negative result) ...... PASS Base test mbedtls_mpi_sub_mpi #2 (Test with negative inputs) ...... PASS Base test mbedtls_mpi_sub_mpi #3 (Test with negative base) ........ PASS Base test mbedtls_mpi_sub_mpi #4 (Test with negative subtraction) . PASS Test mbedtls_mpi_sub_mpi #1 ....................................... PASS Test mbedtls_mpi_sub_mpi #2 (Test for negative result) ............ PASS Test mbedtls_mpi_sub_int #1 ....................................... PASS Test mbedtls_mpi_sub_int #2 ....................................... PASS Test mbedtls_mpi_shift_l #1 ....................................... PASS Test mbedtls_mpi_shift_l #2 ....................................... PASS Test mbedtls_mpi_shift_r #1 ....................................... PASS Test mbedtls_mpi_shift_r #2 ....................................... PASS Test mbedtls_mpi_shift_r #4 ....................................... PASS Test mbedtls_mpi_shift_r #4 ....................................... PASS Test mbedtls_mpi_shift_r #6 ....................................... PASS Test mbedtls_mpi_shift_r #7 ....................................... PASS Base test mbedtls_mpi_mul_mpi #1 .................................. PASS Base test mbedtls_mpi_mul_mpi #2 .................................. PASS Base test mbedtls_mpi_mul_mpi #3 .................................. PASS Base test mbedtls_mpi_mul_mpi #4 .................................. PASS Test mbedtls_mpi_mul_mpi #1 ....................................... PASS Test mbedtls_mpi_mul_int #1 ....................................... PASS Test mbedtls_mpi_mul_int #2 (Unsigned, thus failure) .............. PASS Test mbedtls_mpi_mul_int #3 ....................................... PASS Test mbedtls_mpi_mul_int #4 (Unsigned, thus failure) .............. PASS Base test mbedtls_mpi_div_mpi #1 .................................. PASS Base test mbedtls_mpi_div_mpi #2 (Divide by zero) ................. PASS Base test mbedtls_mpi_div_mpi #3 .................................. PASS Test mbedtls_mpi_div_mpi #1 ....................................... PASS Test mbedtls_mpi_div_mpi #2 ....................................... PASS Test mbedtls_mpi_div_mpi #3 ....................................... PASS Test mbedtls_mpi_div_mpi #4 ....................................... PASS Base test mbedtls_mpi_div_int #1 .................................. PASS Base test mbedtls_mpi_div_int #2 (Divide by zero) ................. PASS Base test mbedtls_mpi_div_int #3 .................................. PASS Test mbedtls_mpi_div_int #1 ....................................... PASS Test mbedtls_mpi_div_int #2 ....................................... PASS Base test mbedtls_mpi_mod_mpi #1 .................................. PASS Base test mbedtls_mpi_mod_mpi #2 (Divide by zero) ................. PASS Base test mbedtls_mpi_mod_mpi #3 .................................. PASS Base test mbedtls_mpi_mod_mpi #4 (Negative modulo) ................ PASS Base test mbedtls_mpi_mod_mpi #5 (Negative modulo) ................ PASS Base test mbedtls_mpi_mod_int #1 .................................. PASS Base test mbedtls_mpi_mod_int #2 (Divide by zero) ................. PASS Base test mbedtls_mpi_mod_int #3 .................................. PASS Base test mbedtls_mpi_mod_int #4 (Negative modulo) ................ PASS Base test mbedtls_mpi_mod_int #5 (Negative modulo) ................ PASS Base test mbedtls_mpi_mod_int #6 (By 1) ........................... PASS Base test mbedtls_mpi_mod_int #7 (By 2) ........................... PASS Base test mbedtls_mpi_mod_int #8 (By 2) ........................... PASS Base test mbedtls_mpi_exp_mod #1 .................................. PASS Base test mbedtls_mpi_exp_mod #2 (Even N) ......................... PASS Base test mbedtls_mpi_exp_mod #3 (Negative N) ..................... PASS Base test mbedtls_mpi_exp_mod #4 (Negative base) .................. PASS Base test mbedtls_mpi_exp_mod #5 (Negative exponent) .............. PASS Base test mbedtls_mpi_exp_mod #7 (Negative base + exponent) ....... PASS Test mbedtls_mpi_exp_mod #1 ....................................... PASS Test mbedtls_mpi_exp_mod (Negative base) .......................... PASS Test mbedtls_mpi_exp_mod (Negative base) .......................... PASS Base test GCD #1 .................................................. PASS Base test GCD #2 .................................................. PASS Base test GCD #3 .................................................. PASS Test GCD #1 ....................................................... PASS Base test mbedtls_mpi_inv_mod #1 .................................. PASS Base test mbedtls_mpi_inv_mod #2 .................................. PASS Base test mbedtls_mpi_inv_mod #3 .................................. PASS Base test mbedtls_mpi_inv_mod #4 .................................. PASS Base test mbedtls_mpi_inv_mod #5 .................................. PASS Test mbedtls_mpi_inv_mod #1 ....................................... PASS Base test mbedtls_mpi_is_prime #1 ................................. PASS Base test mbedtls_mpi_is_prime #2 ................................. PASS Base test mbedtls_mpi_is_prime #3 ................................. PASS Base test mbedtls_mpi_is_prime #4 ................................. PASS Base test mbedtls_mpi_is_prime #5 ................................. PASS Base test mbedtls_mpi_is_prime #6 ................................. PASS Base test mbedtls_mpi_is_prime #7 ................................. PASS Base test mbedtls_mpi_is_prime #8 ................................. PASS Test mbedtls_mpi_is_prime #1a ..................................... PASS Test mbedtls_mpi_is_prime #1b ..................................... PASS Test mbedtls_mpi_is_prime #2a ..................................... PASS Test mbedtls_mpi_is_prime #2b ..................................... PASS Test mbedtls_mpi_is_prime #3 ...................................... PASS Test mbedtls_mpi_is_prime #4 ...................................... PASS Test mbedtls_mpi_is_prime #5 ...................................... PASS Test mbedtls_mpi_is_prime #5 ...................................... PASS Test mbedtls_mpi_is_prime #6 ...................................... PASS Test mbedtls_mpi_is_prime #7 ...................................... PASS Test mbedtls_mpi_is_prime #8 ...................................... PASS Test mbedtls_mpi_is_prime #9 ...................................... PASS Test mbedtls_mpi_is_prime #10 ..................................... PASS Test mbedtls_mpi_is_prime #11 ..................................... PASS Test mbedtls_mpi_is_prime #12 ..................................... PASS Test mbedtls_mpi_is_prime #13 ..................................... PASS Test mbedtls_mpi_is_prime #14 ..................................... PASS Test mbedtls_mpi_is_prime #15 ..................................... PASS Test mbedtls_mpi_is_prime #16 ..................................... PASS Test mbedtls_mpi_is_prime #17 ..................................... PASS Test mbedtls_mpi_is_prime #18 ..................................... PASS Test mbedtls_mpi_is_prime #19 ..................................... PASS Test mbedtls_mpi_is_prime #20 ..................................... PASS Test mbedtls_mpi_is_prime_det (4 non-witnesses) ................... PASS Test mbedtls_mpi_is_prime_det (39 non-witnesses) .................. PASS Test mbedtls_mpi_gen_prime (Too small) ............................ PASS Test mbedtls_mpi_gen_prime (OK, minimum size) ..................... PASS Test mbedtls_mpi_gen_prime (corner case limb size -1 bits) ........ PASS Test mbedtls_mpi_gen_prime (corner case limb size) ................ PASS Test mbedtls_mpi_gen_prime (corner case limb size +1 bits) ........ PASS Test mbedtls_mpi_gen_prime (Larger) ............................... PASS Test mbedtls_mpi_gen_prime (Safe) ................................. PASS Test mbedtls_mpi_gen_prime (Safe with lower error rate) ........... PASS Test mbedtls_mpi_gen_prime standard RSA #1 (lower error rate) ..... PASS Test mbedtls_mpi_gen_prime standard RSA #2 (lower error rate) ..... PASS Test bit getting (Value bit 25) ................................... PASS Test bit getting (Larger but same limb) ........................... PASS Test bit getting (Larger and non-existing limb) ................... PASS Test bit getting (Value bit 24) ................................... PASS Test bit getting (Value bit 23) ................................... PASS Test bit set (Change existing value with a 1) ..................... PASS Test bit set (Change existing value with a 0) ..................... PASS Test bit set (Add above existing limbs with a 0) .................. PASS Test bit set (Add above existing limbs with a 1) .................. PASS Test bit set (Bit index larger than 31 with a 0) .................. PASS Test bit set (Bit index larger than 31 with a 1) .................. PASS Test bit set (Invalid bit value) .................................. PASS MPI Selftest ...................................................... MPI test #1 (mul_mpi): passed MPI test #2 (div_mpi): passed MPI test #3 (exp_mod): passed MPI test #4 (inv_mod): passed MPI test #5 (simple gcd): passed PASS ---------------------------------------------------------------------------- PASSED (244 / 244 tests (1 skipped)) Test time = 0.81 sec ---------------------------------------------------------- Test Passed. "mpi-suite" end time: Dec 01 17:34 CET "mpi-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 55/71 Testing: nist_kw-suite 55/71 Test: nist_kw-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_nist_kw" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "nist_kw-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- NIST KW self test ................................................. ---- Test Suite not enabled NIST KW mix contexts and modes .................................... ---- Test Suite not enabled NIST KW init #1 wrapping AES-128: OK .............................. ---- Unmet dependencies: 0 NIST KW init #2 unwrapping AES-128: OK ............................ ---- Unmet dependencies: 0 NIST KW init #3 CAMELLIA-256: unsupported cipher .................. ---- Unmet dependencies: 1 NIST KW init #4 AES-224: bad key size ............................. ---- Unmet dependencies: 0 NIST KW init #5 BLOWFISH-128: bad cipher .......................... ---- Unmet dependencies: 2 NIST KW lengths #1 KW plaintext OK (2 to 2^54 - 1 semiblocks) ..... ---- Test Suite not enabled NIST KW lengths #2 KWP plaintext OK (1 to 2^32 - 1 octets) ........ ---- Test Suite not enabled NIST KW lengths #3 KW ciphertext OK (3 to 2^54 semiblocks) ........ ---- Test Suite not enabled NIST KW lengths #4 KWP ciphertext OK (2 to 2^29 semiblocks) ....... ---- Test Suite not enabled NIST KW lengths #5 KW plaintext too short (2 to 2^54 - 1 semiblock ---- Test Suite not enabled NIST KW lengths #6 KWP plaintext too short (1 to 2^32 - 1 octets) . ---- Test Suite not enabled NIST KW lengths #8 KW ciphertext too short (3 to 2^54 semiblocks) . ---- Test Suite not enabled NIST KW lengths #9 KWP ciphertext too short (2 to 2^29 semiblocks) ---- Test Suite not enabled NIST KW lengths #10 KW plaintext not a multiple of semiblocks. .... ---- Test Suite not enabled NIST KW lengths #11 KW ciphertext not a multiple of semiblocks. ... ---- Test Suite not enabled NIST KW lengths #12 KWP ciphertext not a multiple of semiblocks. .. ---- Test Suite not enabled NIST KW lengths #13 KW wrapping output buffer too short ........... ---- Test Suite not enabled NIST KW lengths #14 KWP wrapping output buffer too short .......... ---- Test Suite not enabled NIST KW lengths #15 KW unwrapping output buffer too short ......... ---- Test Suite not enabled NIST KW lengths #16 KWP unwrapping output buffer too short ........ ---- Test Suite not enabled NIST KW lengths #17 KW plaintext NULL (2 to 2^54 - 1 semiblocks) .. ---- Test Suite not enabled NIST KW lengths #18 KW wrapping output NULL ....................... ---- Test Suite not enabled NIST KW lengths #19 KWP wrapping output NULL ...................... ---- Test Suite not enabled NIST KW lengths #20 KW ciphertext NULL ............................ ---- Test Suite not enabled NIST KW lengths #21 KWP ciphertext NULL ........................... ---- Test Suite not enabled NIST KW lengths #15 KW unwrapping output NULL ..................... ---- Test Suite not enabled NIST KW lengths #16 KWP unwrapping output NULL .................... ---- Test Suite not enabled NIST KW wrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 128 count 7 ..... ---- Unmet dependencies: 0 NIST KW wrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 256 count 11 .... ---- Unmet dependencies: 0 NIST KW wrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 192 count 8 ..... ---- Unmet dependencies: 0 NIST KW wrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 320 count 14 .... ---- Unmet dependencies: 0 NIST KW wrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 0 .... ---- Unmet dependencies: 0 NIST KW wrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 128 count 7 ..... ---- Unmet dependencies: 0 NIST KW wrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 256 count 11 .... ---- Unmet dependencies: 0 NIST KW wrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 192 count 8 ..... ---- Unmet dependencies: 0 NIST KW wrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 320 count 14 .... ---- Unmet dependencies: 0 NIST KW wrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 0 .... ---- Unmet dependencies: 0 NIST KW wrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 128 count 7 ..... ---- Unmet dependencies: 0 NIST KW wrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 256 count 11 .... ---- Unmet dependencies: 0 NIST KW wrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 192 count 8 ..... ---- Unmet dependencies: 0 NIST KW wrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 320 count 14 .... ---- Unmet dependencies: 0 NIST KW wrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 0 .... ---- Unmet dependencies: 0 NIST KWP wrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 8 count 3 ...... ---- Unmet dependencies: 0 NIST KWP wrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 64 count 5 ..... ---- Unmet dependencies: 0 NIST KWP wrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 72 count 0 ..... ---- Unmet dependencies: 0 NIST KWP wrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 248 count 2 .... ---- Unmet dependencies: 0 NIST KWP wrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 1 ... ---- Unmet dependencies: 0 NIST KWP wrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 8 count 3 ...... ---- Unmet dependencies: 0 NIST KWP wrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 64 count 5 ..... ---- Unmet dependencies: 0 NIST KWP wrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 72 count 0 ..... ---- Unmet dependencies: 0 NIST KWP wrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 248 count 2 .... ---- Unmet dependencies: 0 NIST KWP wrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 1 ... ---- Unmet dependencies: 0 NIST KWP wrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 8 count 3 ...... ---- Unmet dependencies: 0 NIST KWP wrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 64 count 5 ..... ---- Unmet dependencies: 0 NIST KWP wrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 72 count 0 ..... ---- Unmet dependencies: 0 NIST KWP wrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 248 count 2 .... ---- Unmet dependencies: 0 NIST KWP wrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 1 ... ---- Unmet dependencies: 0 NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 128 count 3 ... ---- Unmet dependencies: 0 NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 256 count 0 ... ---- Unmet dependencies: 0 NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 192 count 7 ... ---- Unmet dependencies: 0 NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 320 count 8 ... ---- Unmet dependencies: 0 NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 0 .. ---- Unmet dependencies: 0 NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 128 count 1 ... ---- Unmet dependencies: 0 NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 256 count 1 ... ---- Unmet dependencies: 0 NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 192 count 3 ... ---- Unmet dependencies: 0 NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 320 count 1 ... ---- Unmet dependencies: 0 NIST KW unwrap AES-128 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 4 .. ---- Unmet dependencies: 0 NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 128 count 0 ... ---- Unmet dependencies: 0 NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 256 count 0 ... ---- Unmet dependencies: 0 NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 192 count 6 ... ---- Unmet dependencies: 0 NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 320 count 8 ... ---- Unmet dependencies: 0 NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 0 .. ---- Unmet dependencies: 0 NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 128 count 3 ... ---- Unmet dependencies: 0 NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 256 count 1 ... ---- Unmet dependencies: 0 NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 192 count 7 ... ---- Unmet dependencies: 0 NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 320 count 9 ... ---- Unmet dependencies: 0 NIST KW unwrap AES-192 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 1 .. ---- Unmet dependencies: 0 NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 128 count 3 ... ---- Unmet dependencies: 0 NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 256 count 0 ... ---- Unmet dependencies: 0 NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 192 count 7 ... ---- Unmet dependencies: 0 NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 320 count 8 ... ---- Unmet dependencies: 0 NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 0 .. ---- Unmet dependencies: 0 NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 128 count 4 ... ---- Unmet dependencies: 0 NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 256 count 3 ... ---- Unmet dependencies: 0 NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 192 count 3 ... ---- Unmet dependencies: 0 NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 320 count 4 ... ---- Unmet dependencies: 0 NIST KW unwrap AES-256 CAVS 17.4 PLAINTEXT LENGTH = 4096 count 1 .. ---- Unmet dependencies: 0 NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 8 count 2 .... ---- Unmet dependencies: 0 NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 64 count 5 ... ---- Unmet dependencies: 0 NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 72 count 0 ... ---- Unmet dependencies: 0 NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 248 count 3 .. ---- Unmet dependencies: 0 NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 0 . ---- Unmet dependencies: 0 NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 8 count 1 .... ---- Unmet dependencies: 0 NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 64 count 7 ... ---- Unmet dependencies: 0 NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 72 count 5 ... ---- Unmet dependencies: 0 NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 248 count 5 .. ---- Unmet dependencies: 0 NIST KWP unwrap AES-128 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 2 . ---- Unmet dependencies: 0 NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 8 count 2 .... ---- Unmet dependencies: 0 NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 64 count 5 ... ---- Unmet dependencies: 0 NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 72 count 0 ... ---- Unmet dependencies: 0 NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 248 count 3 .. ---- Unmet dependencies: 0 NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 0 . ---- Unmet dependencies: 0 NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 8 count 5 .... ---- Unmet dependencies: 0 NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 64 count 7 ... ---- Unmet dependencies: 0 NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 72 count 5 ... ---- Unmet dependencies: 0 NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 248 count 1 .. ---- Unmet dependencies: 0 NIST KWP unwrap AES-192 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 2 . ---- Unmet dependencies: 0 NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 8 count 2 .... ---- Unmet dependencies: 0 NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 64 count 5 ... ---- Unmet dependencies: 0 NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 72 count 1 ... ---- Unmet dependencies: 0 NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 248 count 3 .. ---- Unmet dependencies: 0 NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 0 . ---- Unmet dependencies: 0 NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 8 count 5 .... ---- Unmet dependencies: 0 NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 64 count 0 ... ---- Unmet dependencies: 0 NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 72 count 0 ... ---- Unmet dependencies: 0 NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 248 count 2 .. ---- Unmet dependencies: 0 NIST KWP unwrap AES-256 CAVS 21.4 PLAINTEXT LENGTH = 4096 count 3 . ---- Unmet dependencies: 0 KW AES-128 wrap rfc 3394 .......................................... ---- Unmet dependencies: 0 KW AES-192 wrap rfc 3394 .......................................... ---- Unmet dependencies: 0 KW AES-256 wrap rfc 3394 .......................................... ---- Unmet dependencies: 0 KW AES-128 unwrap rfc 3394 ........................................ ---- Unmet dependencies: 0 KW AES-192 unwrap rfc 3394 ........................................ ---- Unmet dependencies: 0 KW AES-256 unwrap rfc 3394 ........................................ ---- Unmet dependencies: 0 KWP AES-192 wrap rfc 5649 ......................................... ---- Unmet dependencies: 0 KWP AES-192 wrap rfc 5649 ......................................... ---- Unmet dependencies: 0 ---------------------------------------------------------------------------- PASSED (127 / 127 tests (127 skipped)) Test time = 0.00 sec ---------------------------------------------------------- Test Passed. "nist_kw-suite" end time: Dec 01 17:34 CET "nist_kw-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 56/71 Testing: pem-suite 56/71 Test: pem-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_pem" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "pem-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- Standard PEM write ................................................ PASS PEM write (zero data) ............................................. PASS PEM write (one byte) .............................................. PASS PEM write (more than line size) ................................... PASS PEM write (exactly two lines) ..................................... PASS PEM write (exactly two lines + 1) ................................. PASS PEM read (DES-EDE3-CBC + invalid iv) .............................. PASS PEM read (DES-CBC + invalid iv) ................................... PASS PEM read (unknown encryption algorithm) ........................... PASS PEM read (malformed PEM DES-CBC) .................................. PASS PEM read (malformed PEM DES-EDE3-CBC) ............................. PASS PEM read (malformed PEM AES-128-CBC) .............................. PASS ---------------------------------------------------------------------------- PASSED (12 / 12 tests (0 skipped)) Test time = 0.00 sec ---------------------------------------------------------- Test Passed. "pem-suite" end time: Dec 01 17:34 CET "pem-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 57/71 Testing: pkcs1_v15-suite 57/71 Test: pkcs1_v15-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_pkcs1_v15" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "pkcs1_v15-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- RSAES-V15 Encryption Test Vector Int .............................. PASS RSAES-V15 Decryption Test Vector Int .............................. PASS RSAES-V15 Encryption Test Vector Data just fits ................... PASS RSAES-V15 Decryption Test Vector Data just fits ................... PASS RSAES-V15 Encryption Test Vector Data too long 1 .................. PASS RSAES-V15 Decryption Test Vector Padding too short 7 .............. PASS RSAES-V15 Encryption Test Vector Data too long 3 .................. PASS RSAES-V15 Decryption Test Vector Padding too short 5 .............. PASS RSAES-V15 Encryption Test Vector Data too long 8 .................. PASS RSAES-V15 Decryption Test Vector Padding too short 0 .............. PASS RSASSA-V15 Signing Test Vector Int ................................ PASS RSASSA-V15 Verification Test Vector Int ........................... PASS RSAES-V15 decoding: good, payload=max, tight output buffer ........ PASS RSAES-V15 decoding: good, payload=max, larger output buffer ....... PASS RSAES-V15 decoding: good, payload=max-1, tight output buffer ...... PASS RSAES-V15 decoding: good, payload=max-1, larger output buffer ..... PASS RSAES-V15 decoding: good, payload=1 ............................... PASS RSAES-V15 decoding: good, empty payload ........................... PASS RSAES-V15 decoding: payload=max, output too large ................. PASS RSAES-V15 decoding: payload=max-1, output too large ............... PASS RSAES-V15 decoding: bad first byte ................................ PASS RSAES-V15 decoding: bad second byte (0 instead of 2) .............. PASS RSAES-V15 decoding: bad second byte (1 instead of 2) .............. PASS RSAES-V15 decoding: padding too short (0) ......................... PASS RSAES-V15 decoding: padding too short (7) ......................... PASS RSAES-V15 decoding: unfinished padding ............................ PASS EMSA-V15 decoding: good, payload=max, tight output buffer ......... PASS EMSA-V15 decoding: good, payload=max, larger output buffer ........ PASS EMSA-V15 decoding: good, payload=max-1, tight output buffer ....... PASS EMSA-V15 decoding: good, payload=max-1, larger output buffer ...... PASS EMSA-V15 decoding: good, payload=1 ................................ PASS EMSA-V15 decoding: good, empty payload ............................ PASS EMSA-V15 decoding: bad first byte ................................. PASS EMSA-V15 decoding: bad second byte (0 instead of 1) ............... PASS EMSA-V15 decoding: bad second byte (2 instead of 1) ............... PASS EMSA-V15 decoding: padding too short (0) .......................... PASS EMSA-V15 decoding: padding too short (7) .......................... PASS EMSA-V15 decoding: invalid padding at first byte .................. PASS EMSA-V15 decoding: invalid padding at last byte ................... PASS EMSA-V15 decoding: unfinished padding ............................. PASS EMSA-V15 decoding: unfinished padding with invalid first byte ..... PASS EMSA-V15 decoding: unfinished padding with invalid last byte ...... PASS ---------------------------------------------------------------------------- PASSED (42 / 42 tests (0 skipped)) Test time = 0.08 sec ---------------------------------------------------------- Test Passed. "pkcs1_v15-suite" end time: Dec 01 17:34 CET "pkcs1_v15-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 58/71 Testing: pkcs1_v21-suite 58/71 Test: pkcs1_v21-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_pkcs1_v21" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "pkcs1_v21-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- RSAES-OAEP Encryption Test Vector Int ............................. PASS RSAES-OAEP Encryption Test Vector Data just fits .................. PASS RSAES-OAEP Encryption Test Vector Data too long ................... PASS RSAES-OAEP Encryption Test Vector 1_1 ............................. PASS RSAES-OAEP Encryption Test Vector 1_2 ............................. PASS RSAES-OAEP Encryption Test Vector 1_3 ............................. PASS RSAES-OAEP Encryption Test Vector 1_4 ............................. PASS RSAES-OAEP Encryption Test Vector 1_5 ............................. PASS RSAES-OAEP Encryption Test Vector 1_6 ............................. PASS RSAES-OAEP Encryption Test Vector 2_1 ............................. PASS RSAES-OAEP Encryption Test Vector 2_2 ............................. PASS RSAES-OAEP Encryption Test Vector 2_3 ............................. PASS RSAES-OAEP Encryption Test Vector 2_4 ............................. PASS RSAES-OAEP Encryption Test Vector 2_5 ............................. PASS RSAES-OAEP Encryption Test Vector 2_6 ............................. PASS RSAES-OAEP Encryption Example 3_1 ................................. PASS RSAES-OAEP Encryption Example 3_2 ................................. PASS RSAES-OAEP Encryption Example 3_3 ................................. PASS RSAES-OAEP Encryption Example 3_4 ................................. PASS RSAES-OAEP Encryption Example 3_5 ................................. PASS RSAES-OAEP Encryption Example 3_6 ................................. PASS RSAES-OAEP Encryption Example 4_1 ................................. PASS RSAES-OAEP Encryption Example 4_2 ................................. PASS RSAES-OAEP Encryption Example 4_3 ................................. PASS RSAES-OAEP Encryption Example 4_4 ................................. PASS RSAES-OAEP Encryption Example 4_5 ................................. PASS RSAES-OAEP Encryption Example 4_6 ................................. PASS RSAES-OAEP Encryption Example 5_1 ................................. PASS RSAES-OAEP Encryption Example 5_2 ................................. PASS RSAES-OAEP Encryption Example 5_3 ................................. PASS RSAES-OAEP Encryption Example 5_4 ................................. PASS RSAES-OAEP Encryption Example 5_5 ................................. PASS RSAES-OAEP Encryption Example 5_6 ................................. PASS RSAES-OAEP Encryption Example 6_1 ................................. PASS RSAES-OAEP Encryption Example 6_2 ................................. PASS RSAES-OAEP Encryption Example 6_3 ................................. PASS RSAES-OAEP Encryption Example 6_4 ................................. PASS RSAES-OAEP Encryption Example 6_5 ................................. PASS RSAES-OAEP Encryption Example 6_6 ................................. PASS RSAES-OAEP Encryption Example 7_1 ................................. PASS RSAES-OAEP Encryption Example 7_2 ................................. PASS RSAES-OAEP Encryption Example 7_3 ................................. PASS RSAES-OAEP Encryption Example 7_4 ................................. PASS RSAES-OAEP Encryption Example 7_5 ................................. PASS RSAES-OAEP Encryption Example 7_6 ................................. PASS RSAES-OAEP Encryption Example 8_1 ................................. PASS RSAES-OAEP Encryption Example 8_2 ................................. PASS RSAES-OAEP Encryption Example 8_3 ................................. PASS RSAES-OAEP Encryption Example 8_4 ................................. PASS RSAES-OAEP Encryption Example 8_5 ................................. PASS RSAES-OAEP Encryption Example 8_6 ................................. PASS RSAES-OAEP Encryption Example 9_1 ................................. PASS RSAES-OAEP Encryption Example 9_2 ................................. PASS RSAES-OAEP Encryption Example 9_3 ................................. PASS RSAES-OAEP Encryption Example 9_4 ................................. PASS RSAES-OAEP Encryption Example 9_5 ................................. PASS RSAES-OAEP Encryption Example 9_6 ................................. PASS RSAES-OAEP Encryption Example 10_1 ................................ PASS RSAES-OAEP Encryption Example 10_2 ................................ PASS RSAES-OAEP Encryption Example 10_3 ................................ PASS RSAES-OAEP Encryption Example 10_4 ................................ PASS RSAES-OAEP Encryption Example 10_5 ................................ PASS RSAES-OAEP Encryption Example 10_6 ................................ PASS RSAES-OAEP Decryption Test Vector Int ............................. PASS RSAES-OAEP Decryption Test Vector 1_1 ............................. PASS RSAES-OAEP Decryption Test Vector 1_2 ............................. PASS RSAES-OAEP Decryption Test Vector 1_3 ............................. PASS RSAES-OAEP Decryption Test Vector 1_4 ............................. PASS RSAES-OAEP Decryption Test Vector 1_5 ............................. PASS RSAES-OAEP Decryption Test Vector 1_6 ............................. PASS RSAES-OAEP Decryption Test Vector 2_1 ............................. PASS RSAES-OAEP Decryption Test Vector 2_2 ............................. PASS RSAES-OAEP Decryption Test Vector 2_3 ............................. PASS RSAES-OAEP Decryption Test Vector 2_4 ............................. PASS RSAES-OAEP Decryption Test Vector 2_5 ............................. PASS RSAES-OAEP Decryption Test Vector 2_6 ............................. PASS RSAES-OAEP Decryption Example 3_1 ................................. PASS RSAES-OAEP Decryption Example 3_2 ................................. PASS RSAES-OAEP Decryption Example 3_3 ................................. PASS RSAES-OAEP Decryption Example 3_4 ................................. PASS RSAES-OAEP Decryption Example 3_5 ................................. PASS RSAES-OAEP Decryption Example 3_6 ................................. PASS RSAES-OAEP Decryption Example 4_1 ................................. PASS RSAES-OAEP Decryption Example 4_2 ................................. PASS RSAES-OAEP Decryption Example 4_3 ................................. PASS RSAES-OAEP Decryption Example 4_4 ................................. PASS RSAES-OAEP Decryption Example 4_5 ................................. PASS RSAES-OAEP Decryption Example 4_6 ................................. PASS RSAES-OAEP Decryption Example 5_1 ................................. PASS RSAES-OAEP Decryption Example 5_2 ................................. PASS RSAES-OAEP Decryption Example 5_3 ................................. PASS RSAES-OAEP Decryption Example 5_4 ................................. PASS RSAES-OAEP Decryption Example 5_5 ................................. PASS RSAES-OAEP Decryption Example 5_6 ................................. PASS RSAES-OAEP Decryption Example 6_1 ................................. PASS RSAES-OAEP Decryption Example 6_2 ................................. PASS RSAES-OAEP Decryption Example 6_3 ................................. PASS RSAES-OAEP Decryption Example 6_4 ................................. PASS RSAES-OAEP Decryption Example 6_5 ................................. PASS RSAES-OAEP Decryption Example 6_6 ................................. PASS RSAES-OAEP Decryption Example 7_1 ................................. PASS RSAES-OAEP Decryption Example 7_2 ................................. PASS RSAES-OAEP Decryption Example 7_3 ................................. PASS RSAES-OAEP Decryption Example 7_4 ................................. PASS RSAES-OAEP Decryption Example 7_5 ................................. PASS RSAES-OAEP Decryption Example 7_6 ................................. PASS RSAES-OAEP Decryption Example 8_1 ................................. PASS RSAES-OAEP Decryption Example 8_2 ................................. PASS RSAES-OAEP Decryption Example 8_3 ................................. PASS RSAES-OAEP Decryption Example 8_4 ................................. PASS RSAES-OAEP Decryption Example 8_5 ................................. PASS RSAES-OAEP Decryption Example 8_6 ................................. PASS RSAES-OAEP Decryption Example 9_1 ................................. PASS RSAES-OAEP Decryption Example 9_2 ................................. PASS RSAES-OAEP Decryption Example 9_3 ................................. PASS RSAES-OAEP Decryption Example 9_4 ................................. PASS RSAES-OAEP Decryption Example 9_5 ................................. PASS RSAES-OAEP Decryption Example 9_6 ................................. PASS RSAES-OAEP Decryption Example 10_1 ................................ PASS RSAES-OAEP Decryption Example 10_2 ................................ PASS RSAES-OAEP Decryption Example 10_3 ................................ PASS RSAES-OAEP Decryption Example 10_4 ................................ PASS RSAES-OAEP Decryption Example 10_5 ................................ PASS RSAES-OAEP Decryption Example 10_6 ................................ PASS RSASSA-PSS Signing Test Vector Int ................................ PASS RSASSA-PSS Verification Test Vector Int ........................... PASS RSASSA-PSS Signature RSA-1016, SHA-512: minimum salt size not met . PASS RSASSA-PSS Signature RSA-520, SHA-512: no possible salt size ...... PASS RSASSA-PSS Signature RSA-528, SHA-512: zero salt size ............. PASS RSASSA-PSS Signature Example 1_1 .................................. PASS RSASSA-PSS Signature Example 1_1 (verify) ......................... PASS RSASSA-PSS Signature Example 1_2 .................................. PASS RSASSA-PSS Signature Example 1_2 (verify) ......................... PASS RSASSA-PSS Signature Example 1_3 .................................. PASS RSASSA-PSS Signature Example 1_3 (verify) ......................... PASS RSASSA-PSS Signature Example 1_4 .................................. PASS RSASSA-PSS Signature Example 1_4 (verify) ......................... PASS RSASSA-PSS Signature Example 1_5 .................................. PASS RSASSA-PSS Signature Example 1_5 (verify) ......................... PASS RSASSA-PSS Signature Example 1_6 .................................. PASS RSASSA-PSS Signature Example 1_6 (verify) ......................... PASS RSASSA-PSS Signature Example 2_1 .................................. PASS RSASSA-PSS Signature Example 2_1 (verify) ......................... PASS RSASSA-PSS Signature Example 2_2 .................................. PASS RSASSA-PSS Signature Example 2_2 (verify) ......................... PASS RSASSA-PSS Signature Example 2_3 .................................. PASS RSASSA-PSS Signature Example 2_3 (verify) ......................... PASS RSASSA-PSS Signature Example 2_4 .................................. PASS RSASSA-PSS Signature Example 2_4 (verify) ......................... PASS RSASSA-PSS Signature Example 2_5 .................................. PASS RSASSA-PSS Signature Example 2_5 (verify) ......................... PASS RSASSA-PSS Signature Example 2_6 .................................. PASS RSASSA-PSS Signature Example 2_6 (verify) ......................... PASS RSASSA-PSS Signature Example 3_1 .................................. PASS RSASSA-PSS Signature Example 3_1 (verify) ......................... PASS RSASSA-PSS Signature Example 3_2 .................................. PASS RSASSA-PSS Signature Example 3_2 (verify) ......................... PASS RSASSA-PSS Signature Example 3_3 .................................. PASS RSASSA-PSS Signature Example 3_3 (verify) ......................... PASS RSASSA-PSS Signature Example 3_4 .................................. PASS RSASSA-PSS Signature Example 3_4 (verify) ......................... PASS RSASSA-PSS Signature Example 3_5 .................................. PASS RSASSA-PSS Signature Example 3_5 (verify) ......................... PASS RSASSA-PSS Signature Example 3_6 .................................. PASS RSASSA-PSS Signature Example 3_6 (verify) ......................... PASS RSASSA-PSS Signature Example 4_1 .................................. PASS RSASSA-PSS Signature Example 4_1 (verify) ......................... PASS RSASSA-PSS Signature Example 4_2 .................................. PASS RSASSA-PSS Signature Example 4_2 (verify) ......................... PASS RSASSA-PSS Signature Example 4_3 .................................. PASS RSASSA-PSS Signature Example 4_3 (verify) ......................... PASS RSASSA-PSS Signature Example 4_4 .................................. PASS RSASSA-PSS Signature Example 4_4 (verify) ......................... PASS RSASSA-PSS Signature Example 4_5 .................................. PASS RSASSA-PSS Signature Example 4_5 (verify) ......................... PASS RSASSA-PSS Signature Example 4_6 .................................. PASS RSASSA-PSS Signature Example 4_6 (verify) ......................... PASS RSASSA-PSS Signature Example 5_1 .................................. PASS RSASSA-PSS Signature Example 5_1 (verify) ......................... PASS RSASSA-PSS Signature Example 5_2 .................................. PASS RSASSA-PSS Signature Example 5_2 (verify) ......................... PASS RSASSA-PSS Signature Example 5_3 .................................. PASS RSASSA-PSS Signature Example 5_3 (verify) ......................... PASS RSASSA-PSS Signature Example 5_4 .................................. PASS RSASSA-PSS Signature Example 5_4 (verify) ......................... PASS RSASSA-PSS Signature Example 5_5 .................................. PASS RSASSA-PSS Signature Example 5_5 (verify) ......................... PASS RSASSA-PSS Signature Example 5_6 .................................. PASS RSASSA-PSS Signature Example 5_6 (verify) ......................... PASS RSASSA-PSS Signature Example 6_1 .................................. PASS RSASSA-PSS Signature Example 6_1 (verify) ......................... PASS RSASSA-PSS Signature Example 6_2 .................................. PASS RSASSA-PSS Signature Example 6_2 (verify) ......................... PASS RSASSA-PSS Signature Example 6_3 .................................. PASS RSASSA-PSS Signature Example 6_3 (verify) ......................... PASS RSASSA-PSS Signature Example 6_4 .................................. PASS RSASSA-PSS Signature Example 6_4 (verify) ......................... PASS RSASSA-PSS Signature Example 6_5 .................................. PASS RSASSA-PSS Signature Example 6_5 (verify) ......................... PASS RSASSA-PSS Signature Example 6_6 .................................. PASS RSASSA-PSS Signature Example 6_6 (verify) ......................... PASS RSASSA-PSS Signature Example 7_1 .................................. PASS RSASSA-PSS Signature Example 7_1 (verify) ......................... PASS RSASSA-PSS Signature Example 7_2 .................................. PASS RSASSA-PSS Signature Example 7_2 (verify) ......................... PASS RSASSA-PSS Signature Example 7_3 .................................. PASS RSASSA-PSS Signature Example 7_3 (verify) ......................... PASS RSASSA-PSS Signature Example 7_4 .................................. PASS RSASSA-PSS Signature Example 7_4 (verify) ......................... PASS RSASSA-PSS Signature Example 7_5 .................................. PASS RSASSA-PSS Signature Example 7_5 (verify) ......................... PASS RSASSA-PSS Signature Example 7_6 .................................. PASS RSASSA-PSS Signature Example 7_6 (verify) ......................... PASS RSASSA-PSS Signature Example 8_1 .................................. PASS RSASSA-PSS Signature Example 8_1 (verify) ......................... PASS RSASSA-PSS Signature Example 8_2 .................................. PASS RSASSA-PSS Signature Example 8_2 (verify) ......................... PASS RSASSA-PSS Signature Example 8_3 .................................. PASS RSASSA-PSS Signature Example 8_3 (verify) ......................... PASS RSASSA-PSS Signature Example 8_4 .................................. PASS RSASSA-PSS Signature Example 8_4 (verify) ......................... PASS RSASSA-PSS Signature Example 8_5 .................................. PASS RSASSA-PSS Signature Example 8_5 (verify) ......................... PASS RSASSA-PSS Signature Example 8_6 .................................. PASS RSASSA-PSS Signature Example 8_6 (verify) ......................... PASS RSASSA-PSS Signature Example 9_1 .................................. PASS RSASSA-PSS Signature Example 9_1 (verify) ......................... PASS RSASSA-PSS Signature Example 9_2 .................................. PASS RSASSA-PSS Signature Example 9_2 (verify) ......................... PASS RSASSA-PSS Signature Example 9_3 .................................. PASS RSASSA-PSS Signature Example 9_3 (verify) ......................... PASS RSASSA-PSS Signature Example 9_4 .................................. PASS RSASSA-PSS Signature Example 9_4 (verify) ......................... PASS RSASSA-PSS Signature Example 9_5 .................................. PASS RSASSA-PSS Signature Example 9_5 (verify) ......................... PASS RSASSA-PSS Signature Example 9_6 .................................. PASS RSASSA-PSS Signature Example 9_6 (verify) ......................... PASS RSASSA-PSS Signature Example 10_1 ................................. PASS RSASSA-PSS Signature Example 10_1 (verify) ........................ PASS RSASSA-PSS Signature Example 10_2 ................................. PASS RSASSA-PSS Signature Example 10_2 (verify) ........................ PASS RSASSA-PSS Signature Example 10_3 ................................. PASS RSASSA-PSS Signature Example 10_3 (verify) ........................ PASS RSASSA-PSS Signature Example 10_4 ................................. PASS RSASSA-PSS Signature Example 10_4 (verify) ........................ PASS RSASSA-PSS Signature Example 10_5 ................................. PASS RSASSA-PSS Signature Example 10_5 (verify) ........................ PASS RSASSA-PSS Signature Example 10_6 ................................. PASS RSASSA-PSS Signature Example 10_6 (verify) ........................ PASS RSASSA-PSS Signature verify options #1 (OK) ....................... PASS RSASSA-PSS Signature verify options #2 (ctx_hash none) ............ PASS RSASSA-PSS Signature verify options #3 (ctx_hash diverging) ....... PASS RSASSA-PSS Signature verify options #4 (mgf1_hash diverging) ...... PASS RSASSA-PSS Signature verify options #5 (wrong msg_hash) ........... PASS RSASSA-PSS Signature verify options #6 (wrong expected_salt_len) .. PASS RSASSA-PSS Signature verify options #7 (wrong expected_salt_len) .. PASS RSASSA-PSS Signature verify options #8 (non-default salt_len: max) PASS RSASSA-PSS Signature verify options #9 (non-default salt_len: 0) .. PASS RSASSA-PSS Signature verify options #10 (non-default salt_len: 0, PASS RSASSA-PSS Signature verify options #11 (MGF1 alg != MSG hash alg) PASS RSASSA-PSS Signature verify options #12 (MGF1 alg != MSG hash alg, PASS RSASSA-PSS Signature verify options #13 (MGF1 alg != MSG hash alg, PASS RSASSA-PSS verify ext, 512-bit key, empty salt, good signature .... PASS RSASSA-PSS verify ext, 512-bit key, empty salt, bad signature ..... PASS RSASSA-PSS verify ext, 522-bit key, SHA-512, empty salt, good sign PASS RSASSA-PSS verify ext, 528-bit key, SHA-512, saltlen=64, good sign PASS RSASSA-PSS verify ext, 528-bit key, SHA-512, empty salt, good sign PASS RSASSA-PSS verify ext, 528-bit key, SHA-512, saltlen=64, good sign PASS RSASSA-PSS verify ext, 512-bit key, SHA-512 (hash too large) ...... PASS RSASSA-PSS verify ext, 521-bit key, SHA-512, empty salt, bad signa PASS RSASSA-PSS verify ext, 521-bit key, SHA-256, empty salt, good sign PASS RSASSA-PSS verify ext, 521-bit key, SHA-256, empty salt, flipped-h PASS RSASSA-PSS verify ext, all-zero padding, automatic salt length .... PASS RSASSA-PSS Signature RSA-1024, SHA-512 ............................ PASS RSASSA-PSS Verification RSA-1024, SHA-512 ......................... PASS RSASSA-PSS Signature RSA-1032, SHA-512 ............................ PASS RSASSA-PSS Verification RSA-1032, SHA-512 ......................... PASS RSASSA-PSS Verification of OpenSSL-generated signature RSA-1032, S PASS RSASSA-PSS Signature RSA-1040, SHA-512 ............................ PASS RSASSA-PSS Verification RSA-1040, SHA-512 ......................... PASS RSASSA-PSS Signature RSA-1048, SHA-512 ............................ PASS RSASSA-PSS Verification RSA-1048, SHA-512 ......................... PASS ---------------------------------------------------------------------------- PASSED (282 / 282 tests (0 skipped)) Test time = 0.38 sec ---------------------------------------------------------- Test Passed. "pkcs1_v21-suite" end time: Dec 01 17:34 CET "pkcs1_v21-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 59/71 Testing: pkcs5-suite 59/71 Test: pkcs5-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_pkcs5" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "pkcs5-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- PBKDF2 RFC 6070 Test Vector #1 (SHA1) ............................. PASS PBKDF2 RFC 6070 Test Vector #2 (SHA1) ............................. PASS PBKDF2 RFC 6070 Test Vector #3 (SHA1) ............................. PASS PBKDF2 RFC 6070 Test Vector #5 (SHA1) ............................. PASS PBKDF2 RFC 6070 Test Vector #6 (SHA1) ............................. PASS PBKDF2 Python hashlib Test Vector #1 (SHA224) ..................... PASS PBKDF2 Python hashlib Test Vector #2 (SHA224) ..................... PASS PBKDF2 Python hashlib Test Vector #3 (SHA224) ..................... PASS PBKDF2 Python hashlib Test Vector #5 (SHA224) ..................... PASS PBKDF2 Python hashlib Test Vector #6 (SHA224) ..................... PASS PBKDF2 RFC 7914 Sec 11 Test Vector #1 (SHA256) .................... PASS PBKDF2 RFC 7914 Sec 11 Test Vector #2 (SHA256) .................... PASS PBKDF2 Python hashlib Test Vector #1 (SHA256) ..................... PASS PBKDF2 Python hashlib Test Vector #2 (SHA256) ..................... PASS PBKDF2 Python hashlib Test Vector #3 (SHA256) ..................... PASS PBKDF2 Python hashlib Test Vector #5 (SHA256) ..................... PASS PBKDF2 Python hashlib Test Vector #6 (SHA256) ..................... PASS PBKDF2 Python hashlib Test Vector #1 (SHA384) ..................... PASS PBKDF2 Python hashlib Test Vector #2 (SHA384) ..................... PASS PBKDF2 Python hashlib Test Vector #3 (SHA384) ..................... PASS PBKDF2 Python hashlib Test Vector #5 (SHA384) ..................... PASS PBKDF2 Python hashlib Test Vector #6 (SHA384) ..................... PASS PBKDF2 Python hashlib Test Vector #1 (SHA512) ..................... PASS PBKDF2 Python hashlib Test Vector #2 (SHA512) ..................... PASS PBKDF2 Python hashlib Test Vector #3 (SHA512) ..................... PASS PBKDF2 Python hashlib Test Vector #5 (SHA512) ..................... PASS PBKDF2 Python hashlib Test Vector #6 (SHA512) ..................... PASS PBES2 Decrypt (OK) ................................................ PASS PBES2 Decrypt (bad params tag) .................................... PASS PBES2 Decrypt (bad KDF AlgId: not a sequence) ..................... PASS PBES2 Decrypt (bad KDF AlgId: overlong) ........................... PASS PBES2 Decrypt (KDF != PBKDF2) ..................................... PASS PBES2 Decrypt (bad PBKDF2 params: not a sequence) ................. PASS PBES2 Decrypt (bad PBKDF2 params: overlong) ....................... PASS PBES2 Decrypt (bad PBKDF2 params salt: not an octet string) ....... PASS PBES2 Decrypt (bad PBKDF2 params salt: overlong) .................. PASS PBES2 Decrypt (bad PBKDF2 params iter: not an int) ................ PASS PBES2 Decrypt (bad PBKDF2 params iter: overlong) .................. PASS PBES2 Decrypt (OK, PBKDF2 params explicit keylen) ................. PASS PBES2 Decrypt (bad PBKDF2 params explicit keylen: overlong) ....... PASS PBES2 Decrypt (OK, PBKDF2 params explicit prf_alg) ................ PASS PBES2 Decrypt (bad, PBKDF2 params explicit prf_alg not a sequence) PASS PBES2 Decrypt (bad, PBKDF2 params explicit prf_alg overlong) ...... PASS PBES2 Decrypt (bad, PBKDF2 params explicit prf_alg != HMAC-SHA*) .. PASS PBES2 Decrypt (bad, PBKDF2 params extra data) ..................... PASS PBES2 Decrypt (bad enc_scheme_alg: not a sequence) ................ PASS PBES2 Decrypt (bad enc_scheme_alg: overlong) ...................... PASS PBES2 Decrypt (bad enc_scheme_alg: unknown oid) ................... PASS PBES2 Decrypt (bad enc_scheme_alg params: not an octet string) .... PASS PBES2 Decrypt (bad enc_scheme_alg params: overlong) ............... PASS PBES2 Decrypt (bad enc_scheme_alg params: len != iv_len) .......... PASS PBES2 Decrypt (bad password) ...................................... PASS PBES2 Decrypt (bad iter value) .................................... PASS PKCS#5 Selftest ................................................... PBKDF2 (SHA1) #0: passed PBKDF2 (SHA1) #1: passed PBKDF2 (SHA1) #2: passed PBKDF2 (SHA1) #3: passed PBKDF2 (SHA1) #4: passed PBKDF2 (SHA1) #5: passed PASS ---------------------------------------------------------------------------- PASSED (54 / 54 tests (0 skipped)) Test time = 0.42 sec ---------------------------------------------------------- Test Passed. "pkcs5-suite" end time: Dec 01 17:34 CET "pkcs5-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 60/71 Testing: pk-suite 60/71 Test: pk-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_pk" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "pk-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- PK invalid parameters ............................................. ---- Test Suite not enabled PK valid parameters ............................................... PASS PK write valid parameters ......................................... PASS PK utils: RSA ..................................................... PASS PK utils: ECKEY ................................................... PASS PK utils: ECKEY_DH ................................................ PASS PK utils: ECDSA ................................................... PASS PK PSA utilities: setup/free, info functions, unsupported operatio ---- Test Suite not enabled RSA verify test vector #1 (good) .................................. PASS RSA verify test vector #2 (bad) ................................... PASS ECDSA verify test vector #1 (good) ................................ PASS ECDSA verify test vector #2 (bad) ................................. PASS EC(DSA) verify test vector #1 (good) .............................. PASS EC(DSA) verify test vector #2 (bad) ............................... PASS EC(DSA) verify test vector: good, bitlen(r) = 256 ................. PASS EC(DSA) verify test vector: good, bitlen(r) = 255 ................. PASS EC(DSA) verify test vector: good, bitlen(r) = 248 ................. PASS EC(DSA) verify test vector: good, bitlen(r) = 247 ................. PASS EC(DSA) verify test vector: good, bitlen(s) = 256 ................. PASS EC(DSA) verify test vector: good, bitlen(s) = 255 ................. PASS EC(DSA) verify test vector: good, bitlen(s) = 248 ................. PASS EC(DSA) verify test vector: good, bitlen(s) = 247 ................. PASS ECDSA sign-verify ................................................. PASS EC(DSA) sign-verify ............................................... PASS EC_DH (no) sign-verify ............................................ PASS RSA sign-verify ................................................... PASS RSA encrypt test vector ........................................... PASS RSA decrypt test vector #1 ........................................ PASS RSA decrypt test vector #2 ........................................ PASS EC nocrypt ........................................................ PASS EC-DH nocrypt ..................................................... PASS ECDSA nocrypt ..................................................... PASS RSA_ALT consistency ............................................... PASS Verify ext RSA #1 (PKCS1 v2.1, salt_len = ANY, OK) ................ PASS Verify ext RSA #2 (PKCS1 v2.1, salt_len = ANY, wrong message) ..... PASS Verify ext RSA #3 (PKCS1 v2.1, salt_len = 0, OK) .................. PASS Verify ext RSA #4 (PKCS1 v2.1, salt_len = max, OK) ................ PASS Verify ext RSA #5 (PKCS1 v2.1, wrong salt_len) .................... PASS Verify ext RSA #6 (PKCS1 v2.1, MGF1 alg != MSG hash alg) .......... PASS Verify ext RSA #7 (PKCS1 v2.1, wrong MGF1 alg != MSG hash alg) .... PASS Verify ext RSA #8 (PKCS1 v2.1, RSASSA-PSS without options) ........ PASS Verify ext RSA #9 (PKCS1 v1.5, RSA with options) .................. PASS Verify ext RSA #10 (PKCS1 v1.5, RSA without options) .............. PASS Verify ext RSA #11 (PKCS1 v2.1, asking for ECDSA) ................. PASS Verify ext RSA #12 (PKCS1 v1.5, good) ............................. PASS Check pair #1 (EC, OK) ............................................ PASS Check pair #2 (EC, bad) ........................................... PASS Check pair #3 (RSA, OK) ........................................... PASS Check pair #4 (RSA, bad) .......................................... PASS Check pair #5 (RSA vs EC) ......................................... PASS RSA hash_len overflow (size_t vs unsigned int) .................... PASS ECDSA restartable sign/verify: ECDSA, max_ops=0 (disabled) ........ ---- Test Suite not enabled ECDSA restartable sign/verify: ECKEY, max_ops=0 (disabled) ........ ---- Test Suite not enabled ECDSA restartable sign/verify: ECDSA, max_ops=1 ................... ---- Test Suite not enabled ECDSA restartable sign/verify: ECKEY, max_ops=1 ................... ---- Test Suite not enabled ECDSA restartable sign/verify: ECDSA, max_ops=10000 ............... ---- Test Suite not enabled ECDSA restartable sign/verify: ECKEY, max_ops=10000 ............... ---- Test Suite not enabled ECDSA restartable sign/verify: ECDSA, max_ops=250 ................. ---- Test Suite not enabled ECDSA restartable sign/verify: ECKEY, max_ops=250 ................. ---- Test Suite not enabled PSA wrapped sign .................................................. ---- Test Suite not enabled ---------------------------------------------------------------------------- PASSED (60 / 60 tests (11 skipped)) Test time = 0.12 sec ---------------------------------------------------------- Test Passed. "pk-suite" end time: Dec 01 17:34 CET "pk-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 61/71 Testing: pkparse-suite 61/71 Test: pkparse-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_pkparse" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "pkparse-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- Parse RSA Key #1 (No password when required) ...................... PASS Parse RSA Key #2 (Correct password) ............................... PASS Parse RSA Key #3 (Wrong password) ................................. PASS Parse RSA Key #4 (DES Encrypted) .................................. PASS Parse RSA Key #5 (3DES Encrypted) ................................. PASS Parse RSA Key #6 (AES-128 Encrypted) .............................. PASS Parse RSA Key #7 (AES-192 Encrypted) .............................. PASS Parse RSA Key #8 (AES-256 Encrypted) .............................. PASS Parse RSA Key #9 (2048-bit, DES Encrypted) ........................ PASS Parse RSA Key #10 (2048-bit, 3DES Encrypted) ...................... PASS Parse RSA Key #11 (2048-bit, AES-128 Encrypted) ................... PASS Parse RSA Key #12 (2048-bit, AES-192 Encrypted) ................... PASS Parse RSA Key #13 (2048-bit, AES-256 Encrypted) ................... PASS Parse RSA Key #14 (4096-bit, DES Encrypted) ....................... PASS Parse RSA Key #15 (4096-bit, 3DES Encrypted) ...................... PASS Parse RSA Key #16 (4096-bit, AES-128 Encrypted) ................... PASS Parse RSA Key #17 (4096-bit, AES-192 Encrypted) ................... PASS Parse RSA Key #18 (4096-bit, AES-256 Encrypted) ................... PASS Parse RSA Key #19 (PKCS#8 wrapped) ................................ PASS Parse RSA Key #20 (PKCS#8 encrypted SHA1-3DES) .................... PASS Parse RSA Key #20.1 (PKCS#8 encrypted SHA1-3DES, wrong PW) ........ PASS Parse RSA Key #20.2 (PKCS#8 encrypted SHA1-3DES, no PW) ........... PASS Parse RSA Key #21 (PKCS#8 encrypted SHA1-3DES, 2048-bit) .......... PASS Parse RSA Key #21.1 (PKCS#8 encrypted SHA1-3DES, 2048-bit, wrong P PASS Parse RSA Key #21.2 (PKCS#8 encrypted SHA1-3DES, 2048-bit, no PW) . PASS Parse RSA Key #22 (PKCS#8 encrypted SHA1-3DES, 4096-bit) .......... PASS Parse RSA Key #22.1 (PKCS#8 encrypted SHA1-3DES, 4096-bit, wrong P PASS Parse RSA Key #22.2 (PKCS#8 encrypted SHA1-3DES, 4096-bit, no PW) . PASS Parse RSA Key #23 (PKCS#8 encrypted SHA1-3DES DER) ................ PASS Parse RSA Key #24 (PKCS#8 encrypted SHA1-3DES DER, 2048-bit) ...... PASS Parse RSA Key #25 (PKCS#8 encrypted SHA1-3DES DER, 4096-bit) ...... PASS Parse RSA Key #26 (PKCS#8 encrypted SHA1-2DES) .................... PASS Parse RSA Key #26.1 (PKCS#8 encrypted SHA1-2DES, wrong PW) ........ PASS Parse RSA Key #26.2 (PKCS#8 encrypted SHA1-2DES, no PW) ........... PASS Parse RSA Key #27 (PKCS#8 encrypted SHA1-2DES, 2048-bit) .......... PASS Parse RSA Key #27.1 (PKCS#8 encrypted SHA1-2DES, 2048-bit, wrong P PASS Parse RSA Key #27.2 (PKCS#8 encrypted SHA1-2DES, 2048-bit no PW) .. PASS Parse RSA Key #28 (PKCS#8 encrypted SHA1-2DES, 4096-bit) .......... PASS Parse RSA Key #28.1 (PKCS#8 encrypted SHA1-2DES, 4096-bit, wrong P PASS Parse RSA Key #28.2 (PKCS#8 encrypted SHA1-2DES, 4096-bit, no PW) . PASS Parse RSA Key #29 (PKCS#8 encrypted SHA1-2DES DER) ................ PASS Parse RSA Key #30 (PKCS#8 encrypted SHA1-2DES DER, 2048-bit) ...... PASS Parse RSA Key #31 (PKCS#8 encrypted SHA1-2DES DER, 4096-bit) ...... PASS Parse RSA Key #32 (PKCS#8 encrypted SHA1-RC4-128) ................. PASS Parse RSA Key #32.1 (PKCS#8 encrypted SHA1-RC4-128, wrong PW) ..... PASS Parse RSA Key #32.2 (PKCS#8 encrypted SHA1-RC4-128, no PW) ........ PASS Parse RSA Key #33 (PKCS#8 encrypted SHA1-RC4-128, 2048-bit) ....... PASS Parse RSA Key #33.1 (PKCS#8 encrypted SHA1-RC4-128, 2048-bit, wron PASS Parse RSA Key #33.2 (PKCS#8 encrypted SHA1-RC4-128, 2048-bit, no P PASS Parse RSA Key #34 (PKCS#8 encrypted SHA1-RC4-128, 4096-bit) ....... PASS Parse RSA Key #34.1 (PKCS#8 encrypted SHA1-RC4-128, 4096-bit, wron PASS Parse RSA Key #34.2 (PKCS#8 encrypted SHA1-RC4-128, 4096-bit, no P PASS Parse RSA Key #35 (PKCS#8 encrypted SHA1-RC4-128 DER) ............. PASS Parse RSA Key #36 (PKCS#8 encrypted SHA1-RC4-128 DER, 2048-bit) ... PASS Parse RSA Key #37 (PKCS#8 encrypted SHA1-RC4-128 DER, 4096-bit) ... PASS Parse RSA Key #38 (PKCS#8 encrypted v2 PBKDF2 3DES) ............... PASS Parse RSA Key #38.1 (PKCS#8 encrypted v2 PBKDF2 3DES, wrong PW) ... PASS Parse RSA Key #38.2 (PKCS#8 encrypted v2 PBKDF2 3DES, no PW) ...... PASS Parse RSA Key #39 (PKCS#8 encrypted v2 PBKDF2 3DES, 2048-bit) ..... PASS Parse RSA Key #39.1 (PKCS#8 encrypted v2 PBKDF2 3DES, 2048-bit, wr PASS Parse RSA Key #39.2 (PKCS#8 encrypted v2 PBKDF2 3DES, 2048-bit, no PASS Parse RSA Key #40 (PKCS#8 encrypted v2 PBKDF2 3DES, 4096-bit) ..... PASS Parse RSA Key #40.1 (PKCS#8 encrypted v2 PBKDF2 3DES, 4096-bit, wr PASS Parse RSA Key #40.2 (PKCS#8 encrypted v2 PBKDF2 3DES, 4096-bit, no PASS Parse RSA Key #41 (PKCS#8 encrypted v2 PBKDF2 3DES DER) ........... PASS Parse RSA Key #41.1 (PKCS#8 encrypted v2 PBKDF2 3DES DER, wrong PW PASS Parse RSA Key #41.2 (PKCS#8 encrypted v2 PBKDF2 3DES DER, no PW) .. PASS Parse RSA Key #42 (PKCS#8 encrypted v2 PBKDF2 3DES DER, 2048-bit) . PASS Parse RSA Key #42.1 (PKCS#8 encrypted v2 PBKDF2 3DES DER, 2048-bit PASS Parse RSA Key #42.2 (PKCS#8 encrypted v2 PBKDF2 3DES DER, 2048-bit PASS Parse RSA Key #43 (PKCS#8 encrypted v2 PBKDF2 3DES DER, 4096-bit) . PASS Parse RSA Key #43.1 (PKCS#8 encrypted v2 PBKDF2 3DES DER, 4096-bit PASS Parse RSA Key #43.2 (PKCS#8 encrypted v2 PBKDF2 3DES DER, 4096-bit PASS Parse RSA Key #44 (PKCS#8 encrypted v2 PBKDF2 DES) ................ PASS Parse RSA Key #44.1 (PKCS#8 encrypted v2 PBKDF2 DES, wrong PW) .... PASS Parse RSA Key #44.2 (PKCS#8 encrypted v2 PBKDF2 DES, no PW) ....... PASS Parse RSA Key #45 (PKCS#8 encrypted v2 PBKDF2 DES, 2048-bit) ...... PASS Parse RSA Key #45.1 (PKCS#8 encrypted v2 PBKDF2 DES, 2048-bit, wro PASS Parse RSA Key #45.2 (PKCS#8 encrypted v2 PBKDF2 DES, 2048-bit, no PASS Parse RSA Key #46 (PKCS#8 encrypted v2 PBKDF2 DES, 4096-bit) ...... PASS Parse RSA Key #46.1 (PKCS#8 encrypted v2 PBKDF2 DES, 4096-bit, wro PASS Parse RSA Key #46.2 (PKCS#8 encrypted v2 PBKDF2 DES, 4096-bit, no PASS Parse RSA Key #47 (PKCS#8 encrypted v2 PBKDF2 DES DER) ............ PASS Parse RSA Key #47.1 (PKCS#8 encrypted v2 PBKDF2 DES DER, wrong PW) PASS Parse RSA Key #47.2 (PKCS#8 encrypted v2 PBKDF2 DES DER, no PW) ... PASS Parse RSA Key #48 (PKCS#8 encrypted v2 PBKDF2 DES DER, 2048-bit) .. PASS Parse RSA Key #48.1 (PKCS#8 encrypted v2 PBKDF2 DES DER, 2048-bit, PASS Parse RSA Key #48.2 (PKCS#8 encrypted v2 PBKDF2 DES DER, 2048-bit, PASS Parse RSA Key #49 (PKCS#8 encrypted v2 PBKDF2 DES DER, 4096-bit) .. PASS Parse RSA Key #49.1 (PKCS#8 encrypted v2 PBKDF2 DES DER, 4096-bit, PASS Parse RSA Key #49.2 (PKCS#8 encrypted v2 PBKDF2 DES DER, 4096-bit, PASS Parse RSA Key #50 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA224) PASS Parse RSA Key #50.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS Parse RSA Key #50.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS Parse RSA Key #51 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA224, PASS Parse RSA Key #51.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS Parse RSA Key #51.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS Parse RSA Key #52 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA224, PASS Parse RSA Key #52.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS Parse RSA Key #52.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS Parse RSA Key #53 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA224 PASS Parse RSA Key #53.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS Parse RSA Key #53.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS Parse RSA Key #54 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA224 PASS Parse RSA Key #54.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS Parse RSA Key #54.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS Parse RSA Key #55 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA224 PASS Parse RSA Key #55.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS Parse RSA Key #55.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA22 PASS Parse RSA Key #56 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224) . PASS Parse RSA Key #56.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS Parse RSA Key #56.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS Parse RSA Key #57 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224, PASS Parse RSA Key #57.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS Parse RSA Key #57.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS Parse RSA Key #58 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224, PASS Parse RSA Key #58.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS Parse RSA Key #58.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS Parse RSA Key #59 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 D PASS Parse RSA Key #59.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS Parse RSA Key #59.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS Parse RSA Key #60 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 D PASS Parse RSA Key #60.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS Parse RSA Key #60.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS Parse RSA Key #61 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 D PASS Parse RSA Key #61.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS Parse RSA Key #61.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA224 PASS Parse RSA Key #62 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA256) PASS Parse RSA Key #62.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS Parse RSA Key #62.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS Parse RSA Key #63 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA256, PASS Parse RSA Key #63.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS Parse RSA Key #63.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS Parse RSA Key #64 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA256, PASS Parse RSA Key #64.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS Parse RSA Key #64.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS Parse RSA Key #65 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA256 PASS Parse RSA Key #65.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS Parse RSA Key #65.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS Parse RSA Key #66 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA256 PASS Parse RSA Key #66.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS Parse RSA Key #66.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS Parse RSA Key #67 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA256 PASS Parse RSA Key #68.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS Parse RSA Key #68.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA25 PASS Parse RSA Key #69 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256) . PASS Parse RSA Key #69.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS Parse RSA Key #69.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS Parse RSA Key #70 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256, PASS Parse RSA Key #70.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS Parse RSA Key #70.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS Parse RSA Key #71 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256, PASS Parse RSA Key #71.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS Parse RSA Key #71.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS Parse RSA Key #72 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 D PASS Parse RSA Key #72.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS Parse RSA Key #72.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS Parse RSA Key #73 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 D PASS Parse RSA Key #73.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS Parse RSA Key #73.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS Parse RSA Key #74 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 D PASS Parse RSA Key #74.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS Parse RSA Key #74.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA256 PASS Parse RSA Key #75 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA384) PASS Parse RSA Key #75.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS Parse RSA Key #75.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS Parse RSA Key #76 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA384, PASS Parse RSA Key #76.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS Parse RSA Key #76.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS Parse RSA Key #77 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA384, PASS Parse RSA Key #77.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS Parse RSA Key #77.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS Parse RSA Key #78 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA384 PASS Parse RSA Key #78.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS Parse RSA Key #78.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS Parse RSA Key #79 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA384 PASS Parse RSA Key #79.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS Parse RSA Key #79.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS Parse RSA Key #80 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA384 PASS Parse RSA Key #80.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS Parse RSA Key #80.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA38 PASS Parse RSA Key #81 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384) . PASS Parse RSA Key #81.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS Parse RSA Key #81.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS Parse RSA Key #82 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384, PASS Parse RSA Key #82.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS Parse RSA Key #82.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS Parse RSA Key #83 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384, PASS Parse RSA Key #83.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS Parse RSA Key #83.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS Parse RSA Key #84 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 D PASS Parse RSA Key #84.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS Parse RSA Key #85.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS Parse RSA Key #86 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 D PASS Parse RSA Key #86.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS Parse RSA Key #86.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS Parse RSA Key #87 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 D PASS Parse RSA Key #87.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS Parse RSA Key #87.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA384 PASS Parse RSA Key #88 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA512) PASS Parse RSA Key #88.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS Parse RSA Key #88.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS Parse RSA Key #89 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA512, PASS Parse RSA Key #89.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS Parse RSA Key #89.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS Parse RSA Key #90 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA512, PASS Parse RSA Key #90.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS Parse RSA Key #90.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS Parse RSA Key #91 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA512 PASS Parse RSA Key #91.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS Parse RSA Key #91.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS Parse RSA Key #92 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA512 PASS Parse RSA Key #92.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS Parse RSA Key #92.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS Parse RSA Key #93 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA512 PASS Parse RSA Key #93.1 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS Parse RSA Key #93.2 (PKCS#8 encrypted v2 PBKDF2 3DES hmacWithSHA51 PASS Parse RSA Key #94 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512) . PASS Parse RSA Key #94.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS Parse RSA Key #94.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS Parse RSA Key #95 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512, PASS Parse RSA Key #95.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS Parse RSA Key #95.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS Parse RSA Key #96 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512, PASS Parse RSA Key #96.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS Parse RSA Key #96.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS Parse RSA Key #97 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 D PASS Parse RSA Key #97.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS Parse RSA Key #97.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS Parse RSA Key #98 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 D PASS Parse RSA Key #98.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS Parse RSA Key #98.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS Parse RSA Key #99 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 D PASS Parse RSA Key #99.1 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS Parse RSA Key #99.2 (PKCS#8 encrypted v2 PBKDF2 DES hmacWithSHA512 PASS Parse Public RSA Key #1 (PKCS#8 wrapped) .......................... PASS Parse Public RSA Key #1 (PKCS#8 wrapped, DER) ..................... PASS Parse Public RSA Key #3 (PKCS#1 wrapped) .......................... PASS Parse Public RSA Key #4 (PKCS#1 wrapped, DER) ..................... PASS Parse Public EC Key #1 (RFC 5480, DER) ............................ PASS Parse Public EC Key #2 (RFC 5480, PEM) ............................ PASS Parse Public EC Key #3 (RFC 5480, secp224r1) ...................... PASS Parse Public EC Key #4 (RFC 5480, secp256r1) ...................... PASS Parse Public EC Key #5 (RFC 5480, secp384r1) ...................... PASS Parse Public EC Key #6 (RFC 5480, secp521r1) ...................... PASS Parse Public EC Key #7 (RFC 5480, brainpoolP256r1) ................ PASS Parse Public EC Key #8 (RFC 5480, brainpoolP384r1) ................ PASS Parse Public EC Key #9 (RFC 5480, brainpoolP512r1) ................ PASS Parse EC Key #1 (SEC1 DER) ........................................ PASS Parse EC Key #2 (SEC1 PEM) ........................................ PASS Parse EC Key #3 (SEC1 PEM encrypted) .............................. PASS Parse EC Key #4 (PKCS8 DER) ....................................... PASS Parse EC Key #4a (PKCS8 DER, no public key) ....................... PASS Parse EC Key #4b (PKCS8 DER, no public key, with parameters) ...... PASS Parse EC Key #4c (PKCS8 DER, with parameters) ..................... PASS Parse EC Key #5 (PKCS8 PEM) ....................................... PASS Parse EC Key #5a (PKCS8 PEM, no public key) ....................... PASS Parse EC Key #5b (PKCS8 PEM, no public key, with parameters) ...... PASS Parse EC Key #5c (PKCS8 PEM, with parameters) ..................... PASS Parse EC Key #6 (PKCS8 encrypted DER) ............................. PASS Parse EC Key #7 (PKCS8 encrypted PEM) ............................. PASS Parse EC Key #8 (SEC1 PEM, secp224r1) ............................. PASS Parse EC Key #9 (SEC1 PEM, secp256r1) ............................. PASS Parse EC Key #10 (SEC1 PEM, secp384r1) ............................ PASS Parse EC Key #11 (SEC1 PEM, secp521r1) ............................ PASS Parse EC Key #12 (SEC1 PEM, bp256r1) .............................. PASS Parse EC Key #13 (SEC1 PEM, bp384r1) .............................. PASS Parse EC Key #14 (SEC1 PEM, bp512r1) .............................. PASS Parse EC Key #15 (SEC1 DER, secp256k1, SpecifiedECDomain) ......... PASS Key ASN1 (Incorrect first tag) .................................... PASS Key ASN1 (RSAPrivateKey, incorrect version tag) ................... PASS Key ASN1 (RSAPrivateKey, version tag missing) ..................... PASS Key ASN1 (RSAPrivateKey, invalid version) ......................... PASS Key ASN1 (RSAPrivateKey, correct version, incorrect tag) .......... PASS Key ASN1 (RSAPrivateKey, values present, length mismatch) ......... PASS Key ASN1 (RSAPrivateKey, values present, check_privkey fails) ..... PASS Key ASN1 (ECPrivateKey, empty parameters) ......................... PASS ---------------------------------------------------------------------------- PASSED (277 / 277 tests (0 skipped)) Test time = 0.63 sec ---------------------------------------------------------- Test Passed. "pkparse-suite" end time: Dec 01 17:34 CET "pkparse-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 62/71 Testing: pkwrite-suite 62/71 Test: pkwrite-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_pkwrite" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "pkwrite-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- Public key write check RSA ........................................ PASS Public key write check RSA 4096 ................................... PASS Public key write check EC 192 bits ................................ PASS Public key write check EC 521 bits ................................ PASS Public key write check EC Brainpool 512 bits ...................... PASS Private key write check RSA ....................................... PASS Private key write check RSA 4096 .................................. PASS Private key write check EC 192 bits ............................... PASS Private key write check EC 521 bits ............................... PASS Private key write check EC Brainpool 512 bits ..................... PASS ---------------------------------------------------------------------------- PASSED (10 / 10 tests (0 skipped)) Test time = 0.01 sec ---------------------------------------------------------- Test Passed. "pkwrite-suite" end time: Dec 01 17:34 CET "pkwrite-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 63/71 Testing: poly1305-suite 63/71 Test: poly1305-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_poly1305" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "poly1305-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- Poly1305 RFC 7539 Example And Test Vector ......................... PASS Poly1305 RFC 7539 Test Vector #1 .................................. PASS Poly1305 RFC 7539 Test Vector #2 .................................. PASS Poly1305 RFC 7539 Test Vector #3 .................................. PASS Poly1305 RFC 7539 Test Vector #4 .................................. PASS Poly1305 RFC 7539 Test Vector #5 .................................. PASS Poly1305 RFC 7539 Test Vector #6 .................................. PASS Poly1305 RFC 7539 Test Vector #7 .................................. PASS Poly1305 RFC 7539 Test Vector #8 .................................. PASS Poly1305 RFC 7539 Test Vector #9 .................................. PASS Poly1305 RFC 7539 Test Vector #10 ................................. PASS Poly1305 RFC 7539 Test Vector #11 ................................. PASS Poly1305 Parameter validation ..................................... ---- Test Suite not enabled Poly1305 Selftest ................................................. Poly1305 test 0 passed Poly1305 test 1 passed PASS ---------------------------------------------------------------------------- PASSED (14 / 14 tests (1 skipped)) Test time = 0.00 sec ---------------------------------------------------------- Test Passed. "poly1305-suite" end time: Dec 01 17:34 CET "poly1305-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 64/71 Testing: shax-suite 64/71 Test: shax-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_shax" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "shax-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- SHA-1 - Valid parameters .......................................... PASS SHA-1 - Invalid parameters ........................................ ---- Test Suite not enabled SHA-1 Test Vector NIST CAVS #1 .................................... PASS SHA-1 Test Vector NIST CAVS #2 .................................... PASS SHA-1 Test Vector NIST CAVS #3 .................................... PASS SHA-1 Test Vector NIST CAVS #4 .................................... PASS SHA-1 Test Vector NIST CAVS #5 .................................... PASS SHA-1 Test Vector NIST CAVS #6 .................................... PASS SHA-1 Test Vector NIST CAVS #7 .................................... PASS SHA-1 Test Vector NIST CAVS #8 .................................... PASS SHA-1 Test Vector NIST CAVS #9 .................................... PASS SHA-1 Test Vector NIST CAVS #10 ................................... PASS SHA-256 Valid parameters .......................................... PASS SHA-256 Invalid parameters ........................................ ---- Test Suite not enabled SHA-224 Test Vector NIST CAVS #1 .................................. PASS SHA-224 Test Vector NIST CAVS #2 .................................. PASS SHA-224 Test Vector NIST CAVS #3 .................................. PASS SHA-224 Test Vector NIST CAVS #4 .................................. PASS SHA-224 Test Vector NIST CAVS #5 .................................. PASS SHA-224 Test Vector NIST CAVS #6 .................................. PASS SHA-224 Test Vector NIST CAVS #7 .................................. PASS SHA-256 Test Vector NIST CAVS #1 .................................. PASS SHA-256 Test Vector NIST CAVS #2 .................................. PASS SHA-256 Test Vector NIST CAVS #3 .................................. PASS SHA-256 Test Vector NIST CAVS #4 .................................. PASS SHA-256 Test Vector NIST CAVS #5 .................................. PASS SHA-256 Test Vector NIST CAVS #6 .................................. PASS SHA-256 Test Vector NIST CAVS #7 .................................. PASS SHA-512 Invalid parameters ........................................ ---- Test Suite not enabled SHA-512 Valid parameters .......................................... PASS SHA-384 Test Vector NIST CAVS #1 .................................. PASS SHA-384 Test Vector NIST CAVS #2 .................................. PASS SHA-384 Test Vector NIST CAVS #3 .................................. PASS SHA-384 Test Vector NIST CAVS #4 .................................. PASS SHA-384 Test Vector NIST CAVS #5 .................................. PASS SHA-384 Test Vector NIST CAVS #6 .................................. PASS SHA-384 Test Vector NIST CAVS #7 .................................. PASS SHA-384 Test Vector NIST CAVS #8 .................................. PASS SHA-512 Test Vector NIST CAVS #1 .................................. PASS SHA-512 Test Vector NIST CAVS #2 .................................. PASS SHA-512 Test Vector NIST CAVS #3 .................................. PASS SHA-512 Test Vector NIST CAVS #4 .................................. PASS SHA-512 Test Vector NIST CAVS #5 .................................. PASS SHA-512 Test Vector NIST CAVS #6 .................................. PASS SHA-512 Test Vector NIST CAVS #7 .................................. PASS SHA-512 Test Vector NIST CAVS #8 .................................. PASS SHA-1 Selftest .................................................... SHA-1 test #1: passed SHA-1 test #2: passed SHA-1 test #3: passed PASS SHA-256 Selftest .................................................. SHA-224 test #1: passed SHA-224 test #2: passed SHA-224 test #3: passed SHA-256 test #1: passed SHA-256 test #2: passed SHA-256 test #3: passed PASS SHA-512 Selftest .................................................. SHA-384 test #1: passed SHA-384 test #2: passed SHA-384 test #3: passed SHA-512 test #1: passed SHA-512 test #2: passed SHA-512 test #3: passed PASS ---------------------------------------------------------------------------- PASSED (49 / 49 tests (3 skipped)) Test time = 0.03 sec ---------------------------------------------------------- Test Passed. "shax-suite" end time: Dec 01 17:34 CET "shax-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 65/71 Testing: ssl-suite 65/71 Test: ssl-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_ssl" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "ssl-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- SSL DTLS replay: initial state, seqnum 0 .......................... PASS SSL DTLS replay: 0 seen, 1 arriving ............................... PASS SSL DTLS replay: 0 seen, 0 replayed ............................... PASS SSL DTLS replay: 0-1 seen, 2 arriving ............................. PASS SSL DTLS replay: 0-1 seen, 1 replayed ............................. PASS SSL DTLS replay: 0-1 seen, 0 replayed ............................. PASS SSL DTLS replay: new .............................................. PASS SSL DTLS replay: way new .......................................... PASS SSL DTLS replay: delayed .......................................... PASS SSL DTLS replay: lastest replayed ................................. PASS SSL DTLS replay: older replayed ................................... PASS SSL DTLS replay: most recent in window, replayed .................. PASS SSL DTLS replay: oldest in window, replayed ....................... PASS SSL DTLS replay: oldest in window, not replayed ................... PASS SSL DTLS replay: just out of the window ........................... PASS SSL DTLS replay: way out of the window ............................ PASS SSL DTLS replay: big jump then replay ............................. PASS SSL DTLS replay: big jump then new ................................ PASS SSL DTLS replay: big jump then just delayed ....................... PASS SSL SET_HOSTNAME memory leak: call ssl_set_hostname twice ......... PASS ---------------------------------------------------------------------------- PASSED (20 / 20 tests (0 skipped)) Test time = 0.00 sec ---------------------------------------------------------- Test Passed. "ssl-suite" end time: Dec 01 17:34 CET "ssl-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 66/71 Testing: timing-suite 66/71 Test: timing-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_timing" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "timing-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- Timing: hardclock ................................................. PASS Timing: get timer ................................................. PASS Timing: set alarm with no delay ................................... PASS Timing: set alarm with 1s delay ................................... PASS Timing: delay 0ms ................................................. PASS Timing: delay 100ms ............................................... PASS ---------------------------------------------------------------------------- PASSED (6 / 6 tests (0 skipped)) Test time = 0.00 sec ---------------------------------------------------------- Test Passed. "timing-suite" end time: Dec 01 17:34 CET "timing-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 67/71 Testing: rsa-suite 67/71 Test: rsa-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_rsa" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "rsa-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- RSA parameter validation .......................................... ---- Test Suite not enabled RSA PKCS1 Verify v1.5 CAVS #1 ..................................... PASS RSA PKCS1 Verify v1.5 CAVS #2 ..................................... PASS RSA PKCS1 Verify v1.5 CAVS #3 ..................................... PASS RSA PKCS1 Verify v1.5 CAVS #4 ..................................... PASS RSA PKCS1 Verify v1.5 CAVS #5 ..................................... PASS RSA PKCS1 Verify v1.5 CAVS #6 ..................................... PASS RSA PKCS1 Verify v1.5 CAVS #7 ..................................... PASS RSA PKCS1 Verify v1.5 CAVS #8 ..................................... PASS RSA PKCS1 Verify v1.5 CAVS #9 ..................................... PASS RSA PKCS1 Verify v1.5 CAVS #10 .................................... PASS RSA PKCS1 Verify v1.5 CAVS #11 .................................... PASS RSA PKCS1 Verify v1.5 CAVS #12 .................................... PASS RSA PKCS1 Verify v1.5 CAVS #13 .................................... PASS RSA PKCS1 Verify v1.5 CAVS #14 .................................... PASS RSA PKCS1 Verify v1.5 CAVS #15 .................................... PASS RSA PKCS1 Verify v1.5 CAVS #16 .................................... PASS RSA PKCS1 Verify v1.5 CAVS #17 .................................... PASS RSA PKCS1 Verify v1.5 CAVS #18 .................................... PASS RSA PKCS1 Verify v1.5 CAVS #19 .................................... PASS RSA PKCS1 Verify v1.5 CAVS #20 .................................... PASS RSA PKCS1 Verify v1.5 CAVS #21 .................................... PASS RSA PKCS1 Verify v1.5 CAVS #22 .................................... PASS RSA PKCS1 Verify v1.5 CAVS #23 .................................... PASS RSA PKCS1 Verify v1.5 CAVS #24 .................................... PASS RSA PKCS1 Verify v1.5 CAVS #25 .................................... PASS RSA PKCS1 Verify v1.5 CAVS #26 .................................... PASS RSA PKCS1 Verify v1.5 CAVS #27 .................................... PASS RSA PKCS1 Verify v1.5 CAVS #28 .................................... PASS RSA PKCS1 Verify v1.5 CAVS #29 .................................... PASS RSA PKCS1 Verify v1.5 CAVS #30 .................................... PASS RSA PKCS1 Verify v1.5 CAVS #31 .................................... PASS RSA PKCS1 Verify v1.5 CAVS #32 .................................... PASS RSA PKCS1 Verify v1.5 CAVS #33 .................................... PASS RSA PKCS1 Verify v1.5 CAVS #34 .................................... PASS RSA PKCS1 Verify v1.5 padding too short ........................... PASS RSA PKCS1 Verify v1.5 reduced length encoding ..................... PASS RSA PKCS1 Verify v1.5 non-reduced length encoding #1 .............. PASS RSA PKCS1 Verify v1.5 non-reduced length encoding #2 .............. PASS RSA PKCS1 Verify v1.5 non-reduced length encoding #3 .............. PASS RSA PKCS1 Verify v1.5 non-reduced length encoding #4 .............. PASS RSA PKCS1 Verify v1.5 non-reduced length encoding #5 .............. PASS RSA PKCS1 Sign #1 (SHA512, 1536 bits RSA) ......................... PASS RSA PKCS1 Sign #1 Verify .......................................... PASS RSA PKCS1 Sign #2 (SHA256, 2048 bits RSA) ......................... PASS RSA PKCS1 Sign #2 Verify .......................................... PASS RSA PKCS1 Sign #2 Verify (Fail) ................................... PASS RSA PKCS1 Sign #3 (SHA224, 2048 bits RSA) ......................... PASS RSA PKCS1 Sign #3 Verify .......................................... PASS RSA PKCS1 Sign #4 (SHA384, 2048 bits RSA) ......................... PASS RSA PKCS1 Sign #4 Verify .......................................... PASS RSA PKCS1 Sign #5 (MD2, 2048 bits RSA) ............................ ---- Unmet dependencies: 4 RSA PKCS1 Sign #5 Verify .......................................... ---- Unmet dependencies: 4 RSA PKCS1 Sign #6 (MD4, 2048 bits RSA) ............................ ---- Unmet dependencies: 5 RSA PKCS1 Sign #6 Verify .......................................... ---- Unmet dependencies: 5 RSA PKCS1 Sign #7 (MD5, 2048 bits RSA) ............................ PASS RSA PKCS1 Sign #7 Verify .......................................... PASS RSA PKCS1 Sign #8 (RAW, 2048 bits RSA) ............................ PASS RSA PKCS1 Sign #8 Verify .......................................... PASS RSA PKCS1 Sign #8 Verify (Wrong raw hash) ......................... PASS RSA PKCS1 Sign #9 (Invalid Digest type) ........................... PASS RSA PKCS1 Sign #9 Verify (Invalid Digest type) .................... PASS RSA PKCS1 Encrypt #1 .............................................. PASS RSA PKCS1 Decrypt #1 (Verify) ..................................... PASS RSA PKCS1 Encrypt #2 (Data too large) ............................. PASS RSA PKCS1 Decrypt #2 (Data too small) ............................. PASS RSA PKCS1 Decrypt #4 (Output buffer too small) .................... PASS RSA Check empty private key ....................................... PASS RSA Check Private key #1 (Correct) ................................ PASS RSA Check Private key #2 (No P) ................................... PASS RSA Check Private key #3 (No Q) ................................... PASS RSA Check Private key #4 (No N) ................................... PASS RSA Check Private key #5 (No E) ................................... PASS RSA Check Private key #6 (No D) ................................... PASS RSA Check Private key #7 (No DP) .................................. PASS RSA Check Private key #8 (No DQ) .................................. PASS RSA Check Private key #9 (No QP) .................................. PASS RSA Check Private key #10 (Incorrect) ............................. PASS RSA Check Public key #1 (Correct) ................................. PASS RSA Check Public key #2 (Even N) .................................. PASS RSA Check Public key #3 (Even E) .................................. PASS RSA Check Public key #4 (N exactly 128 bits) ...................... PASS RSA Check Public key #5 (N smaller than 128 bits) ................. PASS RSA Check Public key #6 (N exactly 8192 bits) ..................... PASS RSA Check Public key #7 (N larger than 8192 bits) ................. PASS RSA Check Public key #8 (E exactly 2 bits) ........................ PASS RSA Check Public key #8 (E exactly 1 bits) ........................ PASS RSA Check Public key #8 (E exactly 64 bits) ....................... PASS RSA Check Public key #8 (E larger than 64 bits) ................... PASS RSA Check Public key #9 (E has size N-2) .......................... PASS RSA Check Public key #10 (E has size N) ........................... PASS RSA Check Public-Private key #1 (Correct) ......................... PASS RSA Check Public-Private key #2 (Public no N) ..................... PASS RSA Check Public-Private key #3 (Private no N) .................... PASS RSA Check Public-Private key #4 (N mismatch) ...................... PASS RSA Check Public-Private key #5 (E mismatch) ...................... PASS RSA Private (Correct) ............................................. PASS RSA Private (Data larger than N) .................................. PASS RSA Public (Correct) .............................................. PASS RSA Public (Data larger than N) ................................... PASS RSA Generate Key - 128bit key ..................................... PASS RSA Generate Key (Number of bits too small) ....................... PASS RSA Generate Key (Exponent too small) ............................. PASS RSA Generate Key - 1024 bit key ................................... PASS RSA Generate Key - 2048 bit key ................................... PASS RSA Generate Key - 1025 bit key ................................... PASS RSA Validate Params, toy example .................................. PASS RSA Validate Params, toy example, N missing ....................... PASS RSA Validate Params, toy example, E missing ....................... PASS RSA Validate Params, toy example, corrupted ....................... PASS RSA Validate Params, toy example, non-primes, no PRNG ............. PASS RSA Validate Params, toy example, non-primes, PRNG ................ PASS RSA Validate Params ............................................... PASS RSA Validate Params, N missing .................................... PASS RSA Validate Params, bad N ........................................ PASS RSA Validate Params, non-prime, no PRNG ........................... PASS RSA Validate Params, non-prime, PRNG .............................. PASS RSA Deduce Private, toy example ................................... PASS RSA Deduce Private, toy example, corrupted ........................ PASS RSA Deduce Private ................................................ PASS RSA Deduce Private, corrupted ..................................... PASS RSA Deduce Primes, toy example .................................... PASS RSA Deduce Primes, toy example, corrupted ......................... PASS RSA Deduce Moduli ................................................. PASS RSA Deduce Moduli, corrupted ...................................... PASS RSA Import (N,P,Q,D,E) ............................................ PASS RSA Import (N,P,Q,D,E), inconsistent .............................. PASS RSA Import (N,P,Q,D,E), successive ................................ PASS RSA Import (N,P,Q,D,E), successive, inconsistent .................. PASS RSA Import (-,P,Q,D,E) ............................................ PASS RSA Import (-,P,Q,D,E), successive ................................ PASS RSA Import (N,-,-,D,E) ............................................ PASS RSA Import (N,-,-,D,E), successive ................................ PASS RSA Import (N,P,Q,-,E) ............................................ PASS RSA Import (N,P,Q,-,E), successive ................................ PASS RSA Import (-,P,Q,-,E) ............................................ PASS RSA Import (-,P,Q,-,E), successive ................................ PASS RSA Import (N,-,Q,-,E) ............................................ PASS RSA Import (N,-,Q,-,E), successive ................................ PASS RSA Import (N,-,-,-,E), complete public key ....................... PASS RSA Import (N,-,-,-,E), complete public key, successive ........... PASS RSA Import (N,-,-,-,E), complete public key, corrupted ............ PASS RSA Import (N,-,-,-,E), complete public key, successive, corrupted PASS RSA Import Raw (N,P,Q,D,E), complete private key .................. PASS RSA Import Raw (N,P,Q,D,E), successive ............................ PASS RSA Import Raw (-,P,Q,D,E) ........................................ PASS RSA Import Raw (-,P,Q,D,E), successive ............................ PASS RSA Import Raw (N,-,-,D,E) ........................................ PASS RSA Import Raw (N,-,-,D,E), successive ............................ PASS RSA Import Raw (N,P,Q,-,E) ........................................ PASS RSA Import Raw (N,P,Q,-,E), successive ............................ PASS RSA Import Raw (-,P,Q,-,E) ........................................ PASS RSA Import Raw (-,P,Q,-,E), successive ............................ PASS RSA Import Raw (N,-,Q,-,E) ........................................ PASS RSA Import Raw (N,-,Q,-,E), successive ............................ PASS RSA Import Raw (N,-,-,-,E) ........................................ PASS RSA Import Raw (N,-,-,-,E), successive ............................ PASS RSA Import Raw (-,-,-,-,-) ........................................ PASS RSA Export (N,P,Q,D,E) ............................................ PASS RSA Export (N,P,Q,D,E), successive ................................ PASS RSA Export (N,-,-,D,E) ............................................ PASS RSA Export (N,-,-,D,E), successive ................................ PASS RSA Export (N,P,Q,-,E) ............................................ PASS RSA Export (N,P,Q,-,E), successive ................................ PASS RSA Export (N,-,-,-,E) ............................................ PASS RSA Export Raw (N,P,Q,D,E) ........................................ PASS RSA Export Raw (N,P,Q,D,E), successive ............................ PASS RSA Export Raw (N,-,-,D,E) ........................................ PASS RSA Export Raw (N,-,-,D,E), successive ............................ PASS RSA Export Raw (N,P,Q,-,E) ........................................ PASS RSA Export Raw (N,P,Q,-,E), successive ............................ PASS RSA Export Raw (N,-,-,-,E) ........................................ PASS RSA PKCS1 Encrypt Bad RNG ......................................... PASS RSA Selftest ...................................................... RSA key validation: passed PKCS#1 encryption : passed PKCS#1 decryption : passed PKCS#1 data sign : passed PKCS#1 sig. verify: passed PASS ---------------------------------------------------------------------------- PASSED (174 / 174 tests (5 skipped)) Test time = 1.31 sec ---------------------------------------------------------- Test Passed. "rsa-suite" end time: Dec 01 17:34 CET "rsa-suite" time elapsed: 00:00:01 ---------------------------------------------------------- 68/71 Testing: version-suite 68/71 Test: version-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_version" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "version-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- Check compiletime library version ................................. PASS Check runtime library version ..................................... PASS Check for MBEDTLS_VERSION_C ....................................... PASS Check for MBEDTLS_AES_C when already present ...................... PASS Check for unknown define .......................................... PASS ---------------------------------------------------------------------------- PASSED (5 / 5 tests (0 skipped)) Test time = 0.00 sec ---------------------------------------------------------- Test Passed. "version-suite" end time: Dec 01 17:34 CET "version-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 69/71 Testing: xtea-suite 69/71 Test: xtea-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_xtea" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "xtea-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- XTEA Encrypt_ecb #1 ............................................... PASS XTEA Encrypt_ecb #2 ............................................... PASS XTEA Encrypt_ecb #3 ............................................... PASS XTEA Encrypt_ecb #4 ............................................... PASS XTEA Encrypt_ecb #5 ............................................... PASS XTEA Encrypt_ecb #6 ............................................... PASS XTEA Decrypt_ecb #1 ............................................... PASS XTEA Decrypt_ecb #2 ............................................... PASS XTEA Decrypt_ecb #3 ............................................... PASS XTEA Decrypt_ecb #4 ............................................... PASS XTEA Decrypt_ecb #5 ............................................... PASS XTEA Decrypt_ecb #6 ............................................... PASS XTEA Encrypt CBC #1 ............................................... PASS XTEA Encrypt CBC #2 ............................................... PASS XTEA Encrypt CBC #3 ............................................... PASS XTEA Encrypt CBC #4 ............................................... PASS XTEA Encrypt CBC #5 ............................................... PASS XTEA Encrypt CBC #6 ............................................... PASS XTEA Decrypt CBC #1 ............................................... PASS XTEA Decrypt CBC #2 ............................................... PASS XTEA Decrypt CBC #3 ............................................... PASS XTEA Decrypt CBC #4 ............................................... PASS XTEA Decrypt CBC #5 ............................................... PASS XTEA Decrypt CBC #6 ............................................... PASS XTEA Selftest ..................................................... XTEA test #1: passed XTEA test #2: passed XTEA test #3: passed XTEA test #4: passed XTEA test #5: passed XTEA test #6: passed PASS ---------------------------------------------------------------------------- PASSED (25 / 25 tests (0 skipped)) Test time = 0.00 sec ---------------------------------------------------------- Test Passed. "xtea-suite" end time: Dec 01 17:34 CET "xtea-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 70/71 Testing: x509parse-suite 70/71 Test: x509parse-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_x509parse" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "x509parse-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- X509 Certificate information #1 ................................... PASS X509 Certificate information #1 (DER) ............................. PASS X509 Certificate information #2 ................................... PASS X509 Certificate information #2 (DER) ............................. PASS X509 Certificate information #3 ................................... PASS X509 Certificate information #3 (DER) ............................. PASS X509 Certificate information MD2 Digest ........................... ---- Unmet dependencies: 3 X509 Certificate information MD4 Digest ........................... ---- Unmet dependencies: 4 X509 Certificate information MD5 Digest ........................... PASS X509 Certificate information SHA1 Digest .......................... PASS X509 Certificate information SHA224 Digest ........................ PASS X509 Certificate information SHA256 Digest ........................ PASS X509 Certificate information SHA384 Digest ........................ PASS X509 Certificate information SHA512 Digest ........................ PASS X509 Certificate information RSA-PSS, SHA1 Digest ................. PASS X509 Certificate information RSA-PSS, SHA224 Digest ............... PASS X509 Certificate information RSA-PSS, SHA256 Digest ............... PASS X509 Certificate information RSA-PSS, SHA384 Digest ............... PASS X509 Certificate information RSA-PSS, SHA512 Digest ............... PASS X509 Certificate information EC, SHA1 Digest ...................... PASS X509 Certificate information EC, SHA224 Digest .................... PASS X509 Certificate information EC, SHA256 Digest .................... PASS X509 Certificate information EC, SHA384 Digest .................... PASS X509 Certificate information EC, SHA512 Digest .................... PASS X509 Certificate information, NS Cert Type ........................ PASS X509 Certificate information, Key Usage ........................... PASS X509 Certificate information, Key Usage with decipherOnly ......... PASS X509 Certificate information, Subject Alt Name .................... PASS X509 Certificate information, Subject Alt Name + Key Usage ........ PASS X509 Certificate information, Key Usage + Extended Key Usage ...... PASS X509 Certificate information RSA signed by EC ..................... PASS X509 Certificate information EC signed by RSA ..................... PASS X509 Certificate information Bitstring in subject name ............ PASS X509 certificate v1 with extension ................................ ---- Unmet dependencies: 12 X509 CRL information #1 ........................................... PASS X509 CRL Information MD2 Digest ................................... ---- Unmet dependencies: 3 X509 CRL Information MD4 Digest ................................... ---- Unmet dependencies: 4 X509 CRL Information MD5 Digest ................................... PASS X509 CRL Information SHA1 Digest .................................. PASS X509 CRL Information SHA224 Digest ................................ PASS X509 CRL Information SHA256 Digest ................................ PASS X509 CRL Information SHA384 Digest ................................ PASS X509 CRL Information SHA512 Digest ................................ PASS X509 CRL information RSA-PSS, SHA1 Digest ......................... PASS X509 CRL information RSA-PSS, SHA224 Digest ....................... PASS X509 CRL information RSA-PSS, SHA256 Digest ....................... PASS X509 CRL information RSA-PSS, SHA384 Digest ....................... PASS X509 CRL information RSA-PSS, SHA512 Digest ....................... PASS X509 CRL Information EC, SHA1 Digest .............................. PASS X509 CRL Information EC, SHA224 Digest ............................ PASS X509 CRL Information EC, SHA256 Digest ............................ PASS X509 CRL Information EC, SHA384 Digest ............................ PASS X509 CRL Information EC, SHA512 Digest ............................ PASS X509 CRL Malformed Input (trailing spaces at end of file) ......... PASS X509 CRL Unsupported critical extension (issuingDistributionPoint) PASS X509 CRL Unsupported non-critical extension (issuingDistributionPo PASS X509 CSR Information RSA with MD4 ................................. ---- Unmet dependencies: 4 X509 CSR Information RSA with MD5 ................................. PASS X509 CSR Information RSA with SHA1 ................................ PASS X509 CSR Information RSA with SHA224 .............................. PASS X509 CSR Information RSA with SHA256 .............................. PASS X509 CSR Information RSA with SHA384 .............................. PASS X509 CSR Information RSA with SHA512 .............................. PASS X509 CSR Information EC with SHA1 ................................. PASS X509 CSR Information EC with SHA224 ............................... PASS X509 CSR Information EC with SHA256 ............................... PASS X509 CSR Information EC with SHA384 ............................... PASS X509 CSR Information EC with SHA512 ............................... PASS X509 CSR Information RSA-PSS with SHA1 ............................ PASS X509 CSR Information RSA-PSS with SHA224 .......................... PASS X509 CSR Information RSA-PSS with SHA256 .......................... PASS X509 CSR Information RSA-PSS with SHA384 .......................... PASS X509 CSR Information RSA-PSS with SHA512 .......................... PASS X509 CSR Information RSA with SHA256 - Microsoft header ........... PASS X509 Verify Information: empty .................................... PASS X509 Verify Information: one issue ................................ PASS X509 Verify Information: two issues ............................... PASS X509 Verify Information: two issues, one unknown .................. PASS X509 Verify Information: empty, with prefix ....................... PASS X509 Verify Information: one issue, with prefix ................... PASS X509 Verify Information: two issues, with prefix .................. PASS X509 Get Distinguished Name #1 .................................... PASS X509 Get Distinguished Name #2 .................................... PASS X509 Get Distinguished Name #3 .................................... PASS X509 Get Distinguished Name #4 .................................... PASS X509 Time Expired #1 .............................................. PASS X509 Time Expired #2 .............................................. PASS X509 Time Expired #3 .............................................. PASS X509 Time Expired #4 .............................................. PASS X509 Time Expired #5 .............................................. PASS X509 Time Expired #6 .............................................. PASS X509 Time Future #1 ............................................... PASS X509 Time Future #2 ............................................... PASS X509 Time Future #3 ............................................... PASS X509 Time Future #4 ............................................... PASS X509 Time Future #5 ............................................... PASS X509 Time Future #6 ............................................... PASS X509 Certificate verification #1 (Revoked Cert, Expired CRL, no CN PASS X509 Certificate verification #1a (Revoked Cert, Future CRL, no CN PASS X509 Certificate verification #2 (Revoked Cert, Expired CRL) ...... PASS X509 Certificate verification #2a (Revoked Cert, Future CRL) ...... PASS X509 Certificate verification #3 (Revoked Cert, Future CRL, CN Mis PASS X509 Certificate verification #3a (Revoked Cert, Expired CRL, CN M PASS X509 Certificate verification #4 (Valid Cert, Expired CRL) ........ PASS X509 Certificate verification #4a (Revoked Cert, Future CRL) ...... PASS X509 Certificate verification #5 (Revoked Cert) ................... FAILED flags == (uint32_t)( flags_result ) at line 375, /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0/tests/suites/test_suite_x509parse.function X509 Certificate verification #5' (Revoked Cert, differing DN stri FAILED flags == (uint32_t)( flags_result ) at line 375, /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0/tests/suites/test_suite_x509parse.function X509 Certificate verification #5'' (Revoked Cert, differing DN str FAILED flags == (uint32_t)( flags_result ) at line 375, /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0/tests/suites/test_suite_x509parse.function X509 Certificate verification #5''' (Revoked Cert, differing upper FAILED flags == (uint32_t)( flags_result ) at line 375, /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0/tests/suites/test_suite_x509parse.function X509 Certificate verification #6 (Revoked Cert) ................... FAILED flags == (uint32_t)( flags_result ) at line 375, /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0/tests/suites/test_suite_x509parse.function X509 Certificate verification #7 (Revoked Cert, CN Mismatch) ...... FAILED flags == (uint32_t)( flags_result ) at line 375, /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0/tests/suites/test_suite_x509parse.function X509 Certificate verification #8 (Valid Cert) ..................... PASS X509 Certificate verification #8a (Expired Cert) .................. PASS X509 Certificate verification #8b (Future Cert) ................... PASS X509 Certificate verification #8c (Expired Cert, longer chain) .... PASS X509 Certificate verification #8d (Future Cert, longer chain) ..... PASS X509 Certificate verification #9 (Not trusted Cert) ............... PASS X509 Certificate verification #10 (Not trusted Cert, Expired CRL) . PASS X509 Certificate verification #12 (Valid Cert MD4 Digest) ......... ---- Unmet dependencies: 4 X509 Certificate verification #13 (Valid Cert MD5 Digest) ......... FAILED flags == (uint32_t)( flags_result ) at line 375, /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0/tests/suites/test_suite_x509parse.function X509 Certificate verification #14 (Valid Cert SHA1 Digest explicit FAILED res == ( result ) at line 374, /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0/tests/suites/test_suite_x509parse.function X509 Certificate verification #14 (Valid Cert SHA1 Digest allowed ---- Unmet dependencies: 16 X509 Certificate verification #14 (Valid Cert SHA1 Digest forbidde FAILED flags == (uint32_t)( flags_result ) at line 375, /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0/tests/suites/test_suite_x509parse.function X509 Certificate verification #15 (Valid Cert SHA224 Digest) ...... FAILED res == ( result ) at line 374, /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0/tests/suites/test_suite_x509parse.function X509 Certificate verification #16 (Valid Cert SHA256 Digest) ...... FAILED res == ( result ) at line 374, /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0/tests/suites/test_suite_x509parse.function X509 Certificate verification #17 (Valid Cert SHA384 Digest) ...... FAILED res == ( result ) at line 374, /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0/tests/suites/test_suite_x509parse.function X509 Certificate verification #18 (Valid Cert SHA512 Digest) ...... FAILED res == ( result ) at line 374, /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0/tests/suites/test_suite_x509parse.function X509 Certificate verification #19 (Valid Cert, denying callback) .. FAILED flags == (uint32_t)( flags_result ) at line 375, /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0/tests/suites/test_suite_x509parse.function X509 Certificate verification #19 (Not trusted Cert, allowing call PASS X509 Certificate verification #21 (domain matching wildcard certif FAILED res == ( result ) at line 374, /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0/tests/suites/test_suite_x509parse.function X509 Certificate verification #22 (domain not matching wildcard ce FAILED flags == (uint32_t)( flags_result ) at line 375, /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0/tests/suites/test_suite_x509parse.function X509 Certificate verification #23 (domain not matching wildcard ce FAILED flags == (uint32_t)( flags_result ) at line 375, /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0/tests/suites/test_suite_x509parse.function X509 Certificate verification #24 (domain matching CN of multi cer FAILED flags == (uint32_t)( flags_result ) at line 375, /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0/tests/suites/test_suite_x509parse.function X509 Certificate verification #25 (domain matching multi certifica FAILED res == ( result ) at line 374, /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0/tests/suites/test_suite_x509parse.function X509 Certificate verification #26 (domain not matching multi certi FAILED flags == (uint32_t)( flags_result ) at line 375, /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0/tests/suites/test_suite_x509parse.function X509 Certificate verification #27 (domain not matching multi certi FAILED flags == (uint32_t)( flags_result ) at line 375, /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0/tests/suites/test_suite_x509parse.function X509 Certificate verification #27 (domain not matching multi certi FAILED flags == (uint32_t)( flags_result ) at line 375, /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0/tests/suites/test_suite_x509parse.function X509 Certificate verification #28 (domain not matching wildcard in FAILED flags == (uint32_t)( flags_result ) at line 375, /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0/tests/suites/test_suite_x509parse.function X509 Certificate verification #29 (domain matching wildcard in mul FAILED res == ( result ) at line 374, /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0/tests/suites/test_suite_x509parse.function X509 Certificate verification #30 (domain matching multi certifica PASS X509 Certificate verification #31 (domain not matching multi certi PASS X509 Certificate verification #32 (Valid, EC cert, RSA CA) ........ FAILED res == ( result ) at line 374, /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0/tests/suites/test_suite_x509parse.function X509 Certificate verification #33 (Valid, RSA cert, EC CA) ........ PASS X509 Certificate verification #34 (Valid, EC cert, EC CA) ......... PASS X509 Certificate verification #35 (Revoked, EC CA) ................ PASS X509 Certificate verification #36 (Valid, EC CA, SHA1 Digest) ..... PASS X509 Certificate verification #37 (Valid, EC CA, SHA224 Digest) ... PASS X509 Certificate verification #38 (Valid, EC CA, SHA384 Digest) ... PASS X509 Certificate verification #39 (Valid, EC CA, SHA512 Digest) ... PASS X509 Certificate verification #40 (Valid, depth 0, RSA, CA) ....... PASS X509 Certificate verification #41 (Valid, depth 0, EC, CA) ........ PASS X509 Certificate verification #42 (Depth 0, not CA, RSA) .......... PASS X509 Certificate verification #43 (Depth 0, not CA, EC) ........... PASS X509 Certificate verification #44 (Corrupted signature, EC) ....... PASS X509 Certificate verification #45 (Corrupted signature, RSA) ...... PASS X509 Certificate verification #45b (Corrupted signature, intermedi PASS X509 Certificate verification #46 (Valid, depth 2, EC-RSA-EC) ..... PASS X509 Certificate verification #47 (Untrusted, depth 2, EC-RSA-EC) . PASS X509 Certificate verification #48 (Missing intermediate CA, EC-RSA PASS X509 Certificate verification #49 (Valid, depth 2, RSA-EC-RSA) .... PASS X509 Certificate verification #50 (Valid, multiple CAs) ........... FAILED res == ( result ) at line 374, /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0/tests/suites/test_suite_x509parse.function X509 Certificate verification #51 (Valid, multiple CAs, reverse or FAILED res == ( result ) at line 374, /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0/tests/suites/test_suite_x509parse.function X509 Certificate verification #52 (CA keyUsage valid) ............. PASS X509 Certificate verification #53 (CA keyUsage missing cRLSign) ... PASS X509 Certificate verification #54 (CA keyUsage missing cRLSign, no PASS X509 Certificate verification #55 (CA keyUsage missing keyCertSign PASS X509 Certificate verification #56 (CA keyUsage plain wrong) ....... PASS X509 Certificate verification #57 (Valid, RSASSA-PSS, SHA-1) ...... FAILED res == ( result ) at line 374, /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0/tests/suites/test_suite_x509parse.function X509 Certificate verification #58 (Valid, RSASSA-PSS, SHA-224) .... PASS X509 Certificate verification #59 (Valid, RSASSA-PSS, SHA-256) .... PASS X509 Certificate verification #60 (Valid, RSASSA-PSS, SHA-384) .... PASS X509 Certificate verification #61 (Valid, RSASSA-PSS, SHA-512) .... PASS X509 Certificate verification #62 (Revoked, RSASSA-PSS, SHA-1) .... PASS X509 Certificate verification #63 (Revoked, RSASSA-PSS, SHA-1, CRL PASS X509 Certificate verification #64 (Valid, RSASSA-PSS, SHA-1, not t FAILED res == ( result ) at line 374, /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0/tests/suites/test_suite_x509parse.function X509 Certificate verification #65 (RSASSA-PSS, SHA1, bad cert sign PASS X509 Certificate verification #66 (RSASSA-PSS, SHA1, no RSA CA) ... PASS X509 Certificate verification #67 (Valid, RSASSA-PSS, all defaults PASS X509 Certificate verification #68 (RSASSA-PSS, wrong salt_len) .... PASS X509 Certificate verification #69 (RSASSA-PSS, wrong mgf_hash) .... PASS X509 Certificate verification #70 (v1 trusted CA) ................. PASS X509 Certificate verification #71 (v1 trusted CA, other) .......... PASS X509 Certificate verification #72 (v1 chain) ...................... PASS X509 Certificate verification #73 (selfsigned trusted without CA b PASS X509 Certificate verification #74 (signed by selfsigned trusted wi PASS X509 Certificate verification #75 (encoding mismatch) ............. PASS X509 Certificate verification #76 (multiple CRLs, not revoked) .... PASS X509 Certificate verification #77 (multiple CRLs, revoked) ........ PASS X509 Certificate verification #78 (multiple CRLs, revoked by secon PASS X509 Certificate verification #79 (multiple CRLs, revoked by futur PASS X509 Certificate verification #80 (multiple CRLs, first future, re FAILED flags == (uint32_t)( flags_result ) at line 375, /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0/tests/suites/test_suite_x509parse.function X509 Certificate verification #81 (multiple CRLs, none relevant) .. PASS X509 Certificate verification #82 (Not yet valid CA and valid CA) . PASS X509 Certificate verification #83 (valid CA and Not yet valid CA) . PASS X509 Certificate verification #84 (valid CA and Not yet valid CA) . PASS X509 Certificate verification #85 (Not yet valid CA and valid CA) . PASS X509 Certificate verification #86 (Not yet valid CA and invalid CA PASS X509 Certificate verification #87 (Expired CA and invalid CA) ..... PASS X509 Certificate verification #88 (Spurious cert in the chain) .... PASS X509 Certificate verification #89 (Spurious cert later in the chai PASS X509 Certificate verification #90 (EE with same name as trusted ro PASS X509 Certificate verification #91 (same CA with good then bad key) PASS X509 Certificate verification #91 (same CA with bad then good key) PASS X509 Certificate verification #92 (bad name, allowing callback) ... PASS X509 Certificate verification #93 (Suite B invalid, EC cert, RSA C FAILED flags == (uint32_t)( flags_result ) at line 375, /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0/tests/suites/test_suite_x509parse.function X509 Certificate verification #94 (Suite B invalid, RSA cert, EC C PASS X509 Certificate verification #95 (Suite B Valid, EC cert, EC CA) . PASS X509 Certificate verification #96 (next profile Invalid Cert SHA22 FAILED flags == (uint32_t)( flags_result ) at line 375, /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0/tests/suites/test_suite_x509parse.function X509 Certificate verification #97 (next profile Valid Cert SHA256 PASS X509 Certificate verification callback: bad name .................. PASS X509 Certificate verification callback: trusted EE cert ........... PASS X509 Certificate verification callback: trusted EE cert, expired .. PASS X509 Certificate verification callback: simple .................... PASS X509 Certificate verification callback: simple, EE expired ........ PASS X509 Certificate verification callback: simple, root expired ...... PASS X509 Certificate verification callback: two trusted roots ......... PASS X509 Certificate verification callback: two trusted roots, reverse PASS X509 Certificate verification callback: root included ............. PASS X509 Certificate verification callback: intermediate ca ........... PASS X509 Certificate verification callback: intermediate ca, root incl PASS X509 Certificate verification callback: intermediate ca trusted ... PASS X509 Certificate verification callback: intermediate ca, EE expire PASS X509 Certificate verification callback: intermediate ca, int expir PASS X509 Certificate verification callback: intermediate ca, root expi PASS X509 Certificate verification callback: two intermediates ......... PASS X509 Certificate verification callback: two intermediates, root in PASS X509 Certificate verification callback: two intermediates, top int PASS X509 Certificate verification callback: two intermediates, low int PASS X509 Certificate verification callback: no intermediate, bad signa PASS X509 Certificate verification callback: one intermediate, bad sign PASS X509 Parse Selftest ............................................... X.509 certificate load: passed X.509 signature verify: passed PASS X509 Certificate ASN1 (Incorrect first tag) ....................... PASS X509 Certificate ASN1 (Correct first tag, data length does not mat PASS X509 Certificate ASN1 (Correct first tag, no more data) ........... PASS X509 Certificate ASN1 (Correct first tag, length data incorrect) .. PASS X509 Certificate ASN1 (Correct first tag, length data incomplete) . PASS X509 Certificate ASN1 (Correct first tag, length data incomplete) . PASS X509 Certificate ASN1 (Correct first tag, length data incomplete) . PASS X509 Certificate ASN1 (Correct first tag, second tag no TBSCertifi PASS X509 Certificate ASN1 (TBSCertificate, no version tag, serial miss PASS X509 Certificate ASN1 (TBSCertificate, invalid version tag) ....... PASS X509 Certificate ASN1 (TBSCertificate, valid version tag, no lengt PASS X509 Certificate ASN1 (TBSCertificate, valid version tag, invalid PASS X509 Certificate ASN1 (TBSCertificate, valid version tag, no seria PASS X509 Certificate ASN1 (TBSCertificate, invalid length version tag) PASS X509 Certificate ASN1 (TBSCertificate, incorrect serial tag) ...... PASS X509 Certificate ASN1 (TBSCertificate, incorrect serial length) ... PASS X509 Certificate ASN1 (TBSCertificate, correct serial, no alg) .... PASS X509 Certificate ASN1 (TBSCertificate, correct serial, no alg oid) PASS X509 Certificate ASN1 (TBSCertificate, alg oid no data in sequence PASS X509 Certificate ASN1 (TBSCertificate, alg with params) ........... PASS X509 Certificate ASN1 (TBSCertificate, correct alg data, no params PASS X509 Certificate ASN1 (TBSCertificate, correct alg data, unknown v PASS X509 Certificate ASN1 (TBSCertificate, correct alg data, length mi PASS X509 Certificate ASN1 (TBSCertificate, correct alg, unknown alg_id PASS X509 Certificate ASN1 (TBSCertificate, correct alg, specific alg_i ---- Unmet dependencies: 3 X509 Certificate ASN1 (TBSCertificate, correct alg, unknown specif PASS X509 Certificate ASN1 (TBSCertificate, correct alg, bad RSASSA-PSS PASS X509 Certificate ASN1 (TBSCertificate, issuer no set data) ........ ---- Unmet dependencies: 3 X509 Certificate ASN1 (TBSCertificate, issuer no inner seq data) .. ---- Unmet dependencies: 3 X509 Certificate ASN1 (TBSCertificate, issuer no inner set data) .. ---- Unmet dependencies: 3 X509 Certificate ASN1 (TBSCertificate, issuer two inner set datas) ---- Unmet dependencies: 3 X509 Certificate ASN1 (TBSCertificate, issuer no oid data) ........ ---- Unmet dependencies: 3 X509 Certificate ASN1 (TBSCertificate, issuer invalid tag) ........ ---- Unmet dependencies: 3 X509 Certificate ASN1 (TBSCertificate, issuer, no string data) .... ---- Unmet dependencies: 3 X509 Certificate ASN1 (TBSCertificate, issuer, no full following s ---- Unmet dependencies: 3 X509 Certificate ASN1 (TBSCertificate, valid issuer, no validity) . ---- Unmet dependencies: 3 X509 Certificate ASN1 (TBSCertificate, too much date data) ........ ---- Unmet dependencies: 3 X509 Certificate ASN1 (TBSCertificate, invalid from date) ......... ---- Unmet dependencies: 3 X509 Certificate ASN1 (TBSCertificate, invalid to date) ........... ---- Unmet dependencies: 3 X509 Certificate ASN1 (TBSCertificate, valid validity, no subject) ---- Unmet dependencies: 3 X509 Certificate ASN1 (TBSCertificate, valid subject, no pubkeyinf ---- Unmet dependencies: 3 X509 Certificate ASN1 (TBSCertificate, pubkey, no alg) ............ ---- Unmet dependencies: 3 X509 Certificate ASN1 (TBSCertificate, valid subject, unknown pk a ---- Unmet dependencies: 3 X509 Certificate ASN1 (TBSCertificate, pubkey, no bitstring) ...... ---- Unmet dependencies: 3 X509 Certificate ASN1 (TBSCertificate, pubkey, no bitstring data) . ---- Unmet dependencies: 3 X509 Certificate ASN1 (TBSCertificate, pubkey, invalid bitstring s ---- Unmet dependencies: 3 X509 Certificate ASN1 (TBSCertificate, pubkey, invalid internal bi ---- Unmet dependencies: 3 X509 Certificate ASN1 (TBSCertificate, pubkey, invalid internal bi ---- Unmet dependencies: 3 X509 Certificate ASN1 (TBSCertificate, pubkey, invalid mbedtls_mpi ---- Unmet dependencies: 3 X509 Certificate ASN1 (TBSCertificate, pubkey, total length mismat ---- Unmet dependencies: 3 X509 Certificate ASN1 (TBSCertificate, pubkey, check failed) ...... ---- Unmet dependencies: 3 X509 Certificate ASN1 (TBSCertificate, pubkey, check failed, expan ---- Unmet dependencies: 3 X509 Certificate ASN1 (TBSCertificate v3, Optional UIDs, Extension ---- Unmet dependencies: 3 X509 Certificate ASN1 (TBSCertificate v3, issuerID wrong tag) ..... ---- Unmet dependencies: 3 X509 Certificate ASN1 (TBSCertificate v3, UIDs, no ext) ........... ---- Unmet dependencies: 3 X509 Certificate ASN1 (TBSCertificate v3, UIDs, invalid length) ... ---- Unmet dependencies: 3 X509 Certificate ASN1 (TBSCertificate v3, ext empty) .............. ---- Unmet dependencies: 3 X509 Certificate ASN1 (TBSCertificate v3, ext length mismatch) .... ---- Unmet dependencies: 3 X509 Certificate ASN1 (TBSCertificate v3, first ext invalid) ...... ---- Unmet dependencies: 3 X509 Certificate ASN1 (TBSCertificate v3, first ext invalid tag) .. ---- Unmet dependencies: 3 X509 Certificate ASN1 (TBSCertificate v3, ext BasicContraint tag, ---- Unmet dependencies: 3 X509 Certificate ASN1 (TBSCertificate v3, ext BasicContraint tag, ---- Unmet dependencies: 3 X509 Certificate ASN1 (TBSCertificate v3, ext BasicContraint tag, ---- Unmet dependencies: 3 X509 Certificate ASN1 (TBSCertificate v3, ext BasicContraint tag, ---- Unmet dependencies: 3 X509 Certificate ASN1 (TBSCertificate v3, ext BasicContraint tag, ---- Unmet dependencies: 3 X509 Certificate ASN1 (TBSCertificate v3, ext BasicContraint tag, ---- Unmet dependencies: 3 X509 Certificate ASN1 (ExtKeyUsage, bad second tag) ............... PASS X509 Certificate ASN1 (SubjectAltName repeated) ................... PASS X509 Certificate ASN1 (ExtKeyUsage repeated) ...................... PASS X509 Certificate ASN1 (correct pubkey, no sig_alg) ................ ---- Unmet dependencies: 3 X509 Certificate ASN1 (sig_alg mismatch) .......................... ---- Unmet dependencies: 3 X509 Certificate ASN1 (sig_alg, no sig) ........................... ---- Unmet dependencies: 3 X509 Certificate ASN1 (signature, invalid sig data) ............... ---- Unmet dependencies: 3 X509 Certificate ASN1 (signature, data left) ...................... ---- Unmet dependencies: 3 X509 Certificate ASN1 (correct) ................................... ---- Unmet dependencies: 3 X509 Certificate ASN1 (GeneralizedTime instead of UTCTime) ........ ---- Unmet dependencies: 3 X509 Certificate ASN1 (Name with X520 CN) ......................... ---- Unmet dependencies: 3 X509 Certificate ASN1 (Name with X520 C) .......................... ---- Unmet dependencies: 3 X509 Certificate ASN1 (Name with X520 L) .......................... ---- Unmet dependencies: 3 X509 Certificate ASN1 (Name with X520 ST) ......................... ---- Unmet dependencies: 3 X509 Certificate ASN1 (Name with X520 O) .......................... ---- Unmet dependencies: 3 X509 Certificate ASN1 (Name with X520 OU) ......................... ---- Unmet dependencies: 3 X509 Certificate ASN1 (Name with unknown X520 part) ............... ---- Unmet dependencies: 3 X509 Certificate ASN1 (Name with composite RDN) ................... PASS X509 Certificate ASN1 (Name with PKCS9 email) ..................... ---- Unmet dependencies: 3 X509 Certificate ASN1 (Name with unknown PKCS9 part) .............. ---- Unmet dependencies: 3 X509 Certificate ASN1 (ECDSA signature, RSA key) .................. PASS X509 Certificate ASN1 (ECDSA signature, EC key) ................... PASS X509 Certificate ASN1 (RSA signature, EC key) ..................... PASS X509 Certificate ASN1 (invalid version 3) ......................... PASS X509 Certificate ASN1 (invalid version overflow) .................. PASS X509 Certificate ASN1 (invalid SubjectAltNames tag) ............... PASS X509 CRL ASN1 (Incorrect first tag) ............................... PASS X509 CRL ASN1 (Correct first tag, data length does not match) ..... PASS X509 CRL ASN1 (TBSCertList, tag missing) .......................... PASS X509 CRL ASN1 (TBSCertList, version tag len missing) .............. PASS X509 CRL ASN1 (TBSCertList, version correct, alg missing) ......... PASS X509 CRL ASN1 (TBSCertList, alg correct, incorrect version) ....... PASS X509 CRL ASN1 (TBSCertList, correct version, sig_oid1 unknown) .... PASS X509 CRL ASN1 (TBSCertList, sig_oid1 id unknown) .................. PASS X509 CRL ASN1 (TBSCertList, sig_oid1 correct, issuer missing) ..... PASS X509 CRL ASN1 (TBSCertList, issuer set missing) ................... PASS X509 CRL ASN1 (TBSCertList, correct issuer, thisUpdate missing) ... PASS X509 CRL ASN1 (TBSCertList, correct thisUpdate, nextUpdate missing PASS X509 CRL ASN1 (TBSCertList, entries present, invalid sig_alg) ..... PASS X509 CRL ASN1 (TBSCertList, entries present, date in entry invalid PASS X509 CRL ASN1 (TBSCertList, sig_alg present, sig_alg does not matc PASS X509 CRL ASN1 (TBSCertList, sig present, len mismatch) ............ PASS X509 CRL ASN1 (TBSCertList, sig present) .......................... PASS X509 CRL ASN1 (TBSCertList, no entries) ........................... PASS X509 CRL ASN1 (invalid version 2) ................................. PASS X509 CRL ASN1 (invalid version overflow) .......................... PASS X509 CRL ASN1 (extension seq too long, crl-idp.pem byte 121) ...... PASS X509 CRL ASN1 (extension oid too long, crl-idp.pem byte 123) ...... PASS X509 CRL ASN1 (extension critical invalid length, crl-idp.pem byte PASS X509 CRL ASN1 (extension data too long, crl-idp.pem byte 131) ..... PASS X509 CRL ASN1 (extension data too short, crl-idp.pem byte 131) .... PASS X509 CRL ASN1 (extension not critical explicit, crl-idp.pem byte 1 PASS X509 CRT parse path #2 (one cert) ................................. PASS X509 CRT parse path #3 (two certs) ................................ PASS X509 CRT parse path #4 (two certs, one non-cert) .................. PASS X509 CRT verify long chain (max intermediate CA, trusted) ......... PASS X509 CRT verify long chain (max intermediate CA, untrusted) ....... PASS X509 CRT verify long chain (max intermediate CA + 1) .............. PASS X509 CRT verify chain #1 (zero pathlen intermediate) .............. PASS X509 CRT verify chain #2 (zero pathlen root) ...................... PASS X509 CRT verify chain #3 (nonzero pathlen root) ................... PASS X509 CRT verify chain #4 (nonzero pathlen intermediate) ........... PASS X509 CRT verify chain #5 (nonzero maxpathlen intermediate) ........ PASS X509 CRT verify chain #6 (nonzero maxpathlen root) ................ PASS X509 CRT verify chain #7 (maxpathlen root, self signed in path) ... PASS X509 CRT verify chain #8 (self signed maxpathlen root) ............ PASS X509 CRT verify chain #9 (zero pathlen first intermediate, valid) . PASS X509 CRT verify chain #10 (zero pathlen root, valid) .............. PASS X509 CRT verify chain #11 (valid chain, missing profile) .......... PASS X509 CRT verify chain #12 (suiteb profile, RSA root) .............. PASS X509 CRT verify chain #13 (RSA only profile, EC root) ............. PASS X509 CRT verify chain #13 (RSA only profile, EC trusted EE) ....... PASS X509 CRT verify chain #14 (RSA-3072 profile, root key too small) .. PASS X509 CRT verify chain #15 (suiteb profile, rsa intermediate) ...... PASS X509 CRT verify chain #16 (RSA-only profile, EC intermediate) ..... PASS X509 CRT verify chain #17 (SHA-512 profile) ....................... PASS X509 CRT verify chain #18 (len=1, vrfy fatal on depth 1) .......... PASS X509 CRT verify chain #19 (len=0, vrfy fatal on depth 0) .......... PASS X509 CRT verify chain #20 (len=1, vrfy fatal on depth 0) .......... PASS X509 CRT verify chain #21 (len=3, vrfy fatal on depth 3) .......... PASS X509 CRT verify chain #22 (len=3, vrfy fatal on depth 2) .......... PASS X509 CRT verify chain #23 (len=3, vrfy fatal on depth 1) .......... PASS X509 CRT verify chain #24 (len=3, vrfy fatal on depth 0) .......... PASS X509 CRT verify chain #25 (len=3, vrfy fatal on depth 3, untrusted PASS X509 OID description #1 ........................................... PASS X509 OID description #2 ........................................... PASS X509 OID description #3 ........................................... PASS X509 OID numstring #1 (wide buffer) ............................... PASS X509 OID numstring #2 (buffer just fits) .......................... PASS X509 OID numstring #3 (buffer too small) .......................... PASS X509 OID numstring #4 (larger number) ............................. PASS X509 OID numstring #5 (arithmetic overflow) ....................... PASS X509 crt keyUsage #1 (no extension, expected KU) .................. PASS X509 crt keyUsage #2 (no extension, surprising KU) ................ PASS X509 crt keyUsage #3 (extension present, no KU) ................... PASS X509 crt keyUsage #4 (extension present, single KU present) ....... PASS X509 crt keyUsage #5 (extension present, single KU absent) ........ PASS X509 crt keyUsage #6 (extension present, combined KU present) ..... PASS X509 crt keyUsage #7 (extension present, combined KU both absent) . PASS X509 crt keyUsage #8 (extension present, combined KU one absent) .. PASS X509 crt keyUsage #9 (extension present, decOnly allowed absent) .. PASS X509 crt keyUsage #10 (extension present, decOnly non-allowed pres PASS X509 crt keyUsage #11 (extension present, decOnly allowed present) PASS X509 crt extendedKeyUsage #1 (no extension, serverAuth) ........... PASS X509 crt extendedKeyUsage #2 (single value, present) .............. PASS X509 crt extendedKeyUsage #3 (single value, absent) ............... PASS X509 crt extendedKeyUsage #4 (two values, first) .................. PASS X509 crt extendedKeyUsage #5 (two values, second) ................. PASS X509 crt extendedKeyUsage #6 (two values, other) .................. PASS X509 crt extendedKeyUsage #7 (any, random) ........................ PASS X509 RSASSA-PSS parameters ASN1 (good, all defaults) .............. PASS X509 RSASSA-PSS parameters ASN1 (wrong initial tag) ............... PASS X509 RSASSA-PSS parameters ASN1 (unknown tag in top-level sequence PASS X509 RSASSA-PSS parameters ASN1 (good, HashAlg SHA256) ............ PASS X509 RSASSA-PSS parameters ASN1 (good, explicit HashAlg = default) PASS X509 RSASSA-PSS parameters ASN1 (HashAlg wrong len #1) ............ PASS X509 RSASSA-PSS parameters ASN1 (HashAlg wrong len #2) ............ PASS X509 RSASSA-PSS parameters ASN1 (HashAlg with parameters) ......... PASS X509 RSASSA-PSS parameters ASN1 (HashAlg unknown OID) ............. PASS X509 RSASSA-PSS parameters ASN1 (good, MGAlg = MGF1-SHA256) ....... PASS X509 RSASSA-PSS parameters ASN1 (good, explicit MGAlg = default) .. PASS X509 RSASSA-PSS parameters ASN1 (MGAlg wrong len #1) .............. PASS X509 RSASSA-PSS parameters ASN1 (MGAlg wrong len #2) .............. PASS X509 RSASSA-PSS parameters ASN1 (MGAlg AlgId wrong len #1) ........ PASS X509 RSASSA-PSS parameters ASN1 (MGAlg OID != MGF1) ............... PASS X509 RSASSA-PSS parameters ASN1 (MGAlg.params wrong tag) .......... PASS X509 RSASSA-PSS parameters ASN1 (MGAlg.params wrong len #1a) ...... PASS X509 RSASSA-PSS parameters ASN1 (MGAlg.params wrong len #1b) ...... PASS X509 RSASSA-PSS parameters ASN1 (MGAlg.params.alg not an OID) ..... PASS X509 RSASSA-PSS parameters ASN1 (MGAlg.params.alg unknown OID) .... PASS X509 RSASSA-PSS parameters ASN1 (MGAlg.params.params NULL) ........ PASS X509 RSASSA-PSS parameters ASN1 (MGAlg.params.params wrong tag) ... PASS X509 RSASSA-PSS parameters ASN1 (MGAlg.params wrong len #1c) ...... PASS X509 RSASSA-PSS parameters ASN1 (MGAlg.params wrong len #2) ....... PASS X509 RSASSA-PSS parameters ASN1 (good, saltLen = 94) .............. PASS X509 RSASSA-PSS parameters ASN1 (good, explicit saltLen = default) PASS X509 RSASSA-PSS parameters ASN1 (saltLen wrong len #1) ............ PASS X509 RSASSA-PSS parameters ASN1 (saltLen wrong len #2) ............ PASS X509 RSASSA-PSS parameters ASN1 (saltLen not an int) .............. PASS X509 RSASSA-PSS parameters ASN1 (good, explicit trailerField = def PASS X509 RSASSA-PSS parameters ASN1 (trailerField wrong len #1) ....... PASS X509 RSASSA-PSS parameters ASN1 (trailerField wrong len #2) ....... PASS X509 RSASSA-PSS parameters ASN1 (trailerField not an int) ......... PASS X509 RSASSA-PSS parameters ASN1 (trailerField not 1) .............. PASS X509 CSR ASN.1 (OK) ............................................... PASS X509 CSR ASN.1 (bad first tag) .................................... PASS X509 CSR ASN.1 (bad sequence: overlong) ........................... PASS X509 CSR ASN.1 (total length mistmatch) ........................... PASS X509 CSR ASN.1 (bad CRI: not a sequence) .......................... PASS X509 CSR ASN.1 (bad CRI: overlong) ................................ PASS X509 CSR ASN.1 (bad CRI.Version: overlong) ........................ PASS X509 CSR ASN.1 (bad CRI.Version: not v1) .......................... PASS X509 CSR ASN.1 (bad CRI.Name: not a sequence) ..................... PASS X509 CSR ASN.1 (bad CRI.Name: overlong) ........................... PASS X509 CSR ASN.1 (bad CRI.Name payload: not a set) .................. PASS X509 CSR ASN.1 (bad CRI.Name payload: overlong) ................... PASS X509 CSR ASN.1 (bad SubjectPublicKeyInfo: missing) ................ PASS X509 CSR ASN.1 (bad SubjectPublicKeyInfo: not a sequence) ......... PASS X509 CSR ASN.1 (bad SubjectPublicKeyInfo: overlong) ............... PASS X509 CSR ASN.1 (bad attributes: missing) .......................... PASS X509 CSR ASN.1 (bad attributes: bad tag) .......................... PASS X509 CSR ASN.1 (bad attributes: overlong) ......................... PASS X509 CSR ASN.1 (bad sigAlg: missing) .............................. PASS X509 CSR ASN.1 (bad sigAlg: not a sequence) ....................... PASS X509 CSR ASN.1 (bad sigAlg: overlong) ............................. PASS X509 CSR ASN.1 (bad sigAlg: unknown) .............................. PASS X509 CSR ASN.1 (bad sig: missing) ................................. PASS X509 CSR ASN.1 (bad sig: not a bit string) ........................ PASS X509 CSR ASN.1 (bad sig: overlong) ................................ PASS X509 CSR ASN.1 (extra data after signature) ....................... PASS X509 CSR ASN.1 (invalid version overflow) ......................... PASS X509 File parse (no issues) ....................................... PASS X509 File parse (extra space in one certificate) .................. PASS X509 File parse (all certificates fail) ........................... PASS X509 File parse (trailing spaces, OK) ............................. PASS X509 Get time (UTC no issues) ..................................... PASS X509 Get time (Generalized Time no issues) ........................ PASS X509 Get time (UTC year without leap day) ......................... PASS X509 Get time (UTC year with leap day) ............................ PASS X509 Get time (UTC invalid day of month #1) ....................... PASS X509 Get time (UTC invalid day of month #2) ....................... PASS X509 Get time (UTC invalid hour) .................................. PASS X509 Get time (UTC invalid min) ................................... PASS X509 Get time (UTC invalid sec) ................................... PASS X509 Get time (UTC without time zone) ............................. PASS X509 Get time (UTC with invalid time zone #1) ..................... PASS X509 Get time (UTC with invalid time zone #2) ..................... PASS X509 Get time (Date with invalid tag) ............................. PASS X509 Get time (UTC, truncated) .................................... PASS X509 Get time (Generalized Time, truncated) ....................... PASS X509 Get time (UTC without seconds) ............................... PASS X509 Get time (UTC without seconds and with invalid time zone #1) . PASS X509 Get time (UTC without second and with invalid time zone #2) .. PASS X509 Get time (UTC invalid character in year) ..................... PASS X509 Get time (UTC invalid character in month) .................... PASS X509 Get time (UTC invalid character in day) ...................... PASS X509 Get time (UTC invalid character in hour) ..................... PASS X509 Get time (UTC invalid character in min) ...................... PASS X509 Get time (UTC invalid character in sec) ...................... PASS X509 Get time (Generalized Time, year multiple of 100 but not 400 PASS X509 Get time (Generalized Time, year multiple of 4 but not 100 is PASS X509 Get time (Generalized Time, year multiple of 400 is a leap ye PASS X509 Get time (Generalized Time invalid leap year not multiple of PASS X509 cert verify restart: trusted EE, max_ops=0 (disabled) ........ ---- Test Suite not enabled X509 cert verify restart: trusted EE, max_ops=1 ................... ---- Test Suite not enabled X509 cert verify restart: no intermediate, max_ops=0 (disabled) ... ---- Test Suite not enabled X509 cert verify restart: no intermediate, max_ops=1 .............. ---- Test Suite not enabled X509 cert verify restart: no intermediate, max_ops=40000 .......... ---- Test Suite not enabled X509 cert verify restart: no intermediate, max_ops=500 ............ ---- Test Suite not enabled X509 cert verify restart: no intermediate, badsign, max_ops=0 (dis ---- Test Suite not enabled X509 cert verify restart: no intermediate, badsign, max_ops=1 ..... ---- Test Suite not enabled X509 cert verify restart: no intermediate, badsign, max_ops=40000 . ---- Test Suite not enabled X509 cert verify restart: no intermediate, badsign, max_ops=500 ... ---- Test Suite not enabled X509 cert verify restart: one int, max_ops=0 (disabled) ........... ---- Test Suite not enabled X509 cert verify restart: one int, max_ops=1 ...................... ---- Test Suite not enabled X509 cert verify restart: one int, max_ops=30000 .................. ---- Test Suite not enabled X509 cert verify restart: one int, max_ops=500 .................... ---- Test Suite not enabled X509 cert verify restart: one int, EE badsign, max_ops=0 (disabled ---- Test Suite not enabled X509 cert verify restart: one int, EE badsign, max_ops=1 .......... ---- Test Suite not enabled X509 cert verify restart: one int, EE badsign, max_ops=30000 ...... ---- Test Suite not enabled X509 cert verify restart: one int, EE badsign, max_ops=500 ........ ---- Test Suite not enabled X509 cert verify restart: one int, int badsign, max_ops=0 (disable ---- Test Suite not enabled X509 cert verify restart: one int, int badsign, max_ops=1 ......... ---- Test Suite not enabled X509 cert verify restart: one int, int badsign, max_ops=30000 ..... ---- Test Suite not enabled X509 cert verify restart: one int, int badsign, max_ops=500 ....... ---- Test Suite not enabled ---------------------------------------------------------------------------- FAILED (490 / 522 tests (86 skipped)) Test time = 0.77 sec ---------------------------------------------------------- Test Failed. "x509parse-suite" end time: Dec 01 17:34 CET "x509parse-suite" time elapsed: 00:00:00 ---------------------------------------------------------- 71/71 Testing: x509write-suite 71/71 Test: x509write-suite Command: "/var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests/test_suite_x509write" "--verbose" Directory: /var/tmp/portage/net-libs/mbedtls-2.17.0/work/mbedtls-mbedtls-2.17.0-abi_x86_64.amd64/tests "x509write-suite" start time: Dec 01 17:34 CET Output: ---------------------------------------------------------- Certificate Request check Server1 SHA1 ............................ PASS Certificate Request check Server1 SHA224 .......................... PASS Certificate Request check Server1 SHA256 .......................... PASS Certificate Request check Server1 SHA384 .......................... PASS Certificate Request check Server1 SHA512 .......................... PASS Certificate Request check Server1 MD4 ............................. ---- Unmet dependencies: 5 Certificate Request check Server1 MD5 ............................. PASS Certificate Request check Server1 key_usage ....................... PASS Certificate Request check Server1 key_usage empty ................. PASS Certificate Request check Server1 ns_cert_type .................... PASS Certificate Request check Server1 ns_cert_type empty .............. PASS Certificate Request check Server1 key_usage + ns_cert_type ........ PASS Certificate Request check Server5 ECDSA, key_usage ................ PASS Certificate Request check opaque Server5 ECDSA, key_usage ......... ---- Test Suite not enabled Certificate write check Server1 SHA1 .............................. PASS Certificate write check Server1 SHA1, key_usage ................... PASS Certificate write check Server1 SHA1, ns_cert_type ................ PASS Certificate write check Server1 SHA1, version 1 ................... PASS Certificate write check Server1 SHA1, RSA_ALT ..................... PASS Certificate write check Server1 SHA1, RSA_ALT, key_usage .......... PASS Certificate write check Server1 SHA1, RSA_ALT, ns_cert_type ....... PASS Certificate write check Server1 SHA1, RSA_ALT, version 1 .......... PASS X509 String to Names #1 ........................................... PASS X509 String to Names #2 ........................................... PASS X509 String to Names #3 (Name precisely 255 bytes) ................ PASS X509 String to Names #4 (Name larger than 255 bytes) .............. PASS X509 String to Names #5 (Escape non-allowed characters) ........... PASS X509 String to Names #6 (Escape at end) ........................... PASS ---------------------------------------------------------------------------- PASSED (28 / 28 tests (2 skipped)) Test time = 0.28 sec ---------------------------------------------------------- Test Passed. "x509write-suite" end time: Dec 01 17:34 CET "x509write-suite" time elapsed: 00:00:00 ---------------------------------------------------------- End testing: Dec 01 17:34 CET