Diff of the two buildlogs: -- --- b1/build.log 2024-06-06 14:04:02.965717259 +0000 +++ b2/build.log 2024-06-06 14:11:03.359831695 +0000 @@ -1,6 +1,6 @@ I: pbuilder: network access will be disabled during build -I: Current time: Thu Jun 6 01:47:48 -12 2024 -I: pbuilder-time-stamp: 1717681668 +I: Current time: Thu Jul 10 10:27:06 +14 2025 +I: pbuilder-time-stamp: 1752092826 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/unstable-reproducible-base.tgz] I: copying local configuration @@ -28,52 +28,84 @@ dpkg-source: info: applying use_python3.patch I: Not using root during the build. I: Installing the build-deps -I: user script /srv/workspace/pbuilder/4160181/tmp/hooks/D02_print_environment starting +I: user script /srv/workspace/pbuilder/256468/tmp/hooks/D01_modify_environment starting +debug: Running on ionos15-amd64. +I: Changing host+domainname to test build reproducibility +I: Adding a custom variable just for the fun of it... +I: Changing /bin/sh to bash +'/bin/sh' -> '/bin/bash' +lrwxrwxrwx 1 root root 9 Jul 9 20:27 /bin/sh -> /bin/bash +I: Setting pbuilder2's login shell to /bin/bash +I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other +I: user script /srv/workspace/pbuilder/256468/tmp/hooks/D01_modify_environment finished +I: user script /srv/workspace/pbuilder/256468/tmp/hooks/D02_print_environment starting I: set - BUILDDIR='/build/reproducible-path' - BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' - BUILDUSERNAME='pbuilder1' - BUILD_ARCH='amd64' - DEBIAN_FRONTEND='noninteractive' - DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=20 ' - DISTRIBUTION='unstable' - HOME='/root' - HOST_ARCH='amd64' + BASH=/bin/sh + BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:globskipdots:hostcomplete:interactive_comments:patsub_replacement:progcomp:promptvars:sourcepath + BASH_ALIASES=() + BASH_ARGC=() + BASH_ARGV=() + BASH_CMDS=() + BASH_LINENO=([0]="12" [1]="0") + BASH_LOADABLES_PATH=/usr/local/lib/bash:/usr/lib/bash:/opt/local/lib/bash:/usr/pkg/lib/bash:/opt/pkg/lib/bash:. + BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") + BASH_VERSINFO=([0]="5" [1]="2" [2]="21" [3]="1" [4]="release" [5]="x86_64-pc-linux-gnu") + BASH_VERSION='5.2.21(1)-release' + BUILDDIR=/build/reproducible-path + BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' + BUILDUSERNAME=pbuilder2 + BUILD_ARCH=amd64 + DEBIAN_FRONTEND=noninteractive + DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=42 ' + DIRSTACK=() + DISTRIBUTION=unstable + EUID=0 + FUNCNAME=([0]="Echo" [1]="main") + GROUPS=() + HOME=/root + HOSTNAME=i-capture-the-hostname + HOSTTYPE=x86_64 + HOST_ARCH=amd64 IFS=' ' - INVOCATION_ID='41c05a8f71f04be08278e79eec725138' - LANG='C' - LANGUAGE='en_US:en' - LC_ALL='C' - MAIL='/var/mail/root' - OPTIND='1' - PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' - PBCURRENTCOMMANDLINEOPERATION='build' - PBUILDER_OPERATION='build' - PBUILDER_PKGDATADIR='/usr/share/pbuilder' - PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' - PBUILDER_SYSCONFDIR='/etc' - PPID='4160181' - PS1='# ' - PS2='> ' + INVOCATION_ID=982929d4155c415ea5e2743f6790c7c9 + LANG=C + LANGUAGE=et_EE:et + LC_ALL=C + MACHTYPE=x86_64-pc-linux-gnu + MAIL=/var/mail/root + OPTERR=1 + OPTIND=1 + OSTYPE=linux-gnu + PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path + PBCURRENTCOMMANDLINEOPERATION=build + PBUILDER_OPERATION=build + PBUILDER_PKGDATADIR=/usr/share/pbuilder + PBUILDER_PKGLIBDIR=/usr/lib/pbuilder + PBUILDER_SYSCONFDIR=/etc + PIPESTATUS=([0]="0") + POSIXLY_CORRECT=y + PPID=256468 PS4='+ ' - PWD='/' - SHELL='/bin/bash' - SHLVL='2' - SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.t91Gxz0S/pbuilderrc_NX7M --distribution unstable --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/unstable-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.t91Gxz0S/b1 --logfile b1/build.log botan_2.19.4+dfsg-1.dsc' - SUDO_GID='111' - SUDO_UID='106' - SUDO_USER='jenkins' - TERM='unknown' - TZ='/usr/share/zoneinfo/Etc/GMT+12' - USER='root' - _='/usr/bin/systemd-run' - http_proxy='http://46.16.76.132:3128' + PWD=/ + SHELL=/bin/bash + SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix + SHLVL=3 + SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.t91Gxz0S/pbuilderrc_lxwk --distribution unstable --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/unstable-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.t91Gxz0S/b2 --logfile b2/build.log botan_2.19.4+dfsg-1.dsc' + SUDO_GID=111 + SUDO_UID=106 + SUDO_USER=jenkins + TERM=unknown + TZ=/usr/share/zoneinfo/Etc/GMT-14 + UID=0 + USER=root + _='I: set' + http_proxy=http://213.165.73.152:3128 I: uname -a - Linux ionos11-amd64 6.1.0-21-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.1.90-1 (2024-05-03) x86_64 GNU/Linux + Linux i-capture-the-hostname 6.7.12+bpo-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.7.12-1~bpo12+1 (2024-05-06) x86_64 GNU/Linux I: ls -l /bin - lrwxrwxrwx 1 root root 7 Jun 5 07:42 /bin -> usr/bin -I: user script /srv/workspace/pbuilder/4160181/tmp/hooks/D02_print_environment finished + lrwxrwxrwx 1 root root 7 Jul 9 14:05 /bin -> usr/bin +I: user script /srv/workspace/pbuilder/256468/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy @@ -209,7 +241,7 @@ Get: 81 http://deb.debian.org/debian unstable/main amd64 sphinx-common all 7.2.6-8 [702 kB] Get: 82 http://deb.debian.org/debian unstable/main amd64 python3-sphinx all 7.2.6-8 [552 kB] Get: 83 http://deb.debian.org/debian unstable/main amd64 zlib1g-dev amd64 1:1.3.dfsg+really1.3.1-1 [919 kB] -Fetched 43.1 MB in 2s (18.2 MB/s) +Fetched 43.1 MB in 3s (14.5 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libpython3.11-minimal:amd64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19705 files and directories currently installed.) @@ -488,8 +520,8 @@ Setting up tzdata (2024a-4) ... Current default time zone: 'Etc/UTC' -Local time is now: Thu Jun 6 13:49:55 UTC 2024. -Universal Time is now: Thu Jun 6 13:49:55 UTC 2024. +Local time is now: Wed Jul 9 20:28:06 UTC 2025. +Universal Time is now: Wed Jul 9 20:28:06 UTC 2025. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up autotools-dev (20220109.1) ... @@ -578,7 +610,11 @@ Building tag database... -> Finished parsing the build-deps I: Building the package -I: Running cd /build/reproducible-path/botan-2.19.4+dfsg/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../botan_2.19.4+dfsg-1_source.changes +I: user script /srv/workspace/pbuilder/256468/tmp/hooks/A99_set_merged_usr starting +Not re-configuring usrmerge for unstable +I: user script /srv/workspace/pbuilder/256468/tmp/hooks/A99_set_merged_usr finished +hostname: Name or service not known +I: Running cd /build/reproducible-path/botan-2.19.4+dfsg/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../botan_2.19.4+dfsg-1_source.changes dpkg-buildpackage: info: source package botan dpkg-buildpackage: info: source version 2.19.4+dfsg-1 dpkg-buildpackage: info: source distribution unstable @@ -643,7 +679,7 @@ INFO: Botan 2.19.4 (revision unknown) (unreleased undated) build setup is complete make[1]: Leaving directory '/build/reproducible-path/botan-2.19.4+dfsg' dh_auto_build - make -j20 "INSTALL=install --strip-program=true" + make -j42 "INSTALL=install --strip-program=true" make[1]: Entering directory '/build/reproducible-path/botan-2.19.4+dfsg' g++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/asn1/alg_id.cpp -o build/obj/lib/asn1_alg_id.o g++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/asn1/asn1_obj.cpp -o build/obj/lib/asn1_obj.o @@ -686,25 +722,6 @@ g++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -msse2 -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/block/serpent/serpent_simd/serpent_simd.cpp -o build/obj/lib/block_serpent_simd.o g++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/block/shacal2/shacal2.cpp -o build/obj/lib/block_shacal2.o g++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -mavx2 -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/block/shacal2/shacal2_avx2/shacal2_avx2.cpp -o build/obj/lib/block_shacal2_avx2.o -In file included from /usr/include/c++/13/bits/new_allocator.h:36, - from /usr/include/x86_64-linux-gnu/c++/13/bits/c++allocator.h:33, - from /usr/include/c++/13/bits/allocator.h:46, - from /usr/include/c++/13/memory:65, - from build/include/botan/types.h:17, - from build/include/botan/secmem.h:11, - from build/include/botan/asn1_obj.h:10, - from build/include/botan/der_enc.h:11, - from /build/reproducible-path/botan-2.19.4+dfsg/src/lib/asn1/der_enc.cpp:8: -In function 'std::_Require >, std::is_move_constructible<_Tp>, std::is_move_assignable<_Tp> > std::swap(_Tp&, _Tp&) [with _Tp = Botan::ASN1_Tag]', - inlined from 'Botan::DER_Encoder::DER_Sequence::DER_Sequence(Botan::DER_Encoder::DER_Sequence&&)' at build/include/botan/der_enc.h:195:25, - inlined from 'Botan::DER_Encoder& Botan::DER_Encoder::end_cons()' at /build/reproducible-path/botan-2.19.4+dfsg/src/lib/asn1/der_enc.cpp:196:77: -/usr/include/c++/13/bits/move.h:197:11: warning: '*(__vector(2) unsigned int*)((char*)&last_seq + offsetof(Botan::DER_Encoder::DER_Sequence, Botan::DER_Encoder::DER_Sequence::m_type_tag))' may be used uninitialized [-Wmaybe-uninitialized] - 197 | _Tp __tmp = _GLIBCXX_MOVE(__a); - | ^~~~~ -/build/reproducible-path/botan-2.19.4+dfsg/src/lib/asn1/der_enc.cpp: In member function 'Botan::DER_Encoder& Botan::DER_Encoder::end_cons()': -/build/reproducible-path/botan-2.19.4+dfsg/src/lib/asn1/der_enc.cpp:196:17: note: 'last_seq' declared here - 196 | DER_Sequence last_seq = std::move(m_subsequences[m_subsequences.size()-1]); - | ^~~~~~~~ g++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -msse2 -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/block/shacal2/shacal2_simd/shacal2_simd.cpp -o build/obj/lib/block_shacal2_simd.o g++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -msha -msse2 -mssse3 -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/block/shacal2/shacal2_x86/shacal2_x86.cpp -o build/obj/lib/block_shacal2_x86.o g++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/block/sm4/sm4.cpp -o build/obj/lib/block_sm4.o @@ -760,6 +777,25 @@ g++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/filters/fd_unix/fd_unix.cpp -o build/obj/lib/filters_fd_unix.o g++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/filters/filter.cpp -o build/obj/lib/filters_filter.o g++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/filters/hex_filt.cpp -o build/obj/lib/filters_hex_filt.o +In file included from /usr/include/c++/13/bits/new_allocator.h:36, + from /usr/include/x86_64-linux-gnu/c++/13/bits/c++allocator.h:33, + from /usr/include/c++/13/bits/allocator.h:46, + from /usr/include/c++/13/memory:65, + from build/include/botan/types.h:17, + from build/include/botan/secmem.h:11, + from build/include/botan/asn1_obj.h:10, + from build/include/botan/der_enc.h:11, + from /build/reproducible-path/botan-2.19.4+dfsg/src/lib/asn1/der_enc.cpp:8: +In function 'std::_Require >, std::is_move_constructible<_Tp>, std::is_move_assignable<_Tp> > std::swap(_Tp&, _Tp&) [with _Tp = Botan::ASN1_Tag]', + inlined from 'Botan::DER_Encoder::DER_Sequence::DER_Sequence(Botan::DER_Encoder::DER_Sequence&&)' at build/include/botan/der_enc.h:195:25, + inlined from 'Botan::DER_Encoder& Botan::DER_Encoder::end_cons()' at /build/reproducible-path/botan-2.19.4+dfsg/src/lib/asn1/der_enc.cpp:196:77: +/usr/include/c++/13/bits/move.h:197:11: warning: '*(__vector(2) unsigned int*)((char*)&last_seq + offsetof(Botan::DER_Encoder::DER_Sequence, Botan::DER_Encoder::DER_Sequence::m_type_tag))' may be used uninitialized [-Wmaybe-uninitialized] + 197 | _Tp __tmp = _GLIBCXX_MOVE(__a); + | ^~~~~ +/build/reproducible-path/botan-2.19.4+dfsg/src/lib/asn1/der_enc.cpp: In member function 'Botan::DER_Encoder& Botan::DER_Encoder::end_cons()': +/build/reproducible-path/botan-2.19.4+dfsg/src/lib/asn1/der_enc.cpp:196:17: note: 'last_seq' declared here + 196 | DER_Sequence last_seq = std::move(m_subsequences[m_subsequences.size()-1]); + | ^~~~~~~~ g++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/filters/out_buf.cpp -o build/obj/lib/filters_out_buf.o g++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/filters/pipe.cpp -o build/obj/lib/filters_pipe.o g++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -std=c++11 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan-2.19.4+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -DBOTAN_IS_BEING_BUILT -Wall -Wextra -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Ibuild/include -c /build/reproducible-path/botan-2.19.4+dfsg/src/lib/filters/pipe_io.cpp -o build/obj/lib/filters_pipe_io.o @@ -1205,7 +1241,7 @@ if version < StrictVersion('1.4'): /build/reproducible-path/botan-2.19.4+dfsg/src/scripts/build_docs.py:153: DeprecationWarning: distutils Version classes are deprecated. Use packaging.version instead. if version == StrictVersion('3.0'): - INFO: Starting sphinx-build -q -c /build/reproducible-path/botan-2.19.4+dfsg/src/configs/sphinx -j 20 -b html /build/reproducible-path/botan-2.19.4+dfsg/doc build/docs/handbook + INFO: Starting sphinx-build -q -c /build/reproducible-path/botan-2.19.4+dfsg/src/configs/sphinx -j 42 -b html /build/reproducible-path/botan-2.19.4+dfsg/doc build/docs/handbook Ignoring ImportError and using old theme cd . && ln -fs libbotan-2.so.19 libbotan-2.so cd . && ln -fs libbotan-2.so.19 libbotan-2.so.19.19.4 @@ -1230,309 +1266,309 @@ make[1]: Entering directory '/build/reproducible-path/botan-2.19.4+dfsg' LD_LIBRARY_PATH=. /build/reproducible-path/botan-2.19.4+dfsg/botan-test Testing Botan 2.19.4 (unreleased, revision unknown, distribution Debian) -CPU flags: sse2 ssse3 sse41 sse42 rdtsc aes_ni clmul -Starting tests drbg_seed:17D66F046C8680CC +CPU flags: sse2 ssse3 sse41 sse42 avx2 rdtsc bmi1 bmi2 aes_ni clmul rdrand +Starting tests drbg_seed:1850AF64FB6670B0 block: -AES-128 ran 17235 tests in 145.85 msec all ok -AES-192 ran 20250 tests in 160.75 msec all ok -AES-256 ran 23130 tests in 198.13 msec all ok -ARIA-128 ran 30 tests in 0.27 msec all ok -ARIA-192 ran 30 tests in 0.14 msec all ok -ARIA-256 ran 30 tests in 0.14 msec all ok -Blowfish ran 930 tests in 22.56 msec all ok -CAST-128 ran 720 tests in 2.64 msec all ok -CAST-256 ran 195 tests in 0.88 msec all ok -Camellia-128 ran 90 tests in 0.43 msec all ok -Camellia-192 ran 45 tests in 0.14 msec all ok -Camellia-256 ran 75 tests in 0.26 msec all ok -Cascade(Serpent,AES-256) ran 30 tests in 0.16 msec all ok -Cascade(Serpent,CAST-128) ran 15 tests in 0.11 msec all ok -Cascade(Serpent,Twofish) ran 45 tests in 0.73 msec all ok -DES ran 4815 tests in 23.60 msec all ok -DESX ran 135 tests in 0.40 msec all ok -GOST-28147-89(R3411_94_TestParam) ran 270 tests in 1.41 msec all ok -GOST-28147-89(R3411_CryptoPro) ran 150 tests in 0.65 msec all ok -IDEA ran 16260 tests in 142.28 msec all ok -KASUMI ran 45 tests in 0.27 msec all ok -Lion(SHA-160,RC4,64) ran 15 tests in 0.37 msec all ok -MISTY1 ran 465 tests in 1.51 msec all ok -Noekeon ran 15450 tests in 109.11 msec all ok -SEED ran 60 tests in 0.46 msec all ok -SHACAL2 ran 30690 tests in 401.77 msec all ok -SM4 ran 45 tests in 0.46 msec all ok -Serpent ran 31380 tests in 324.83 msec all ok -Threefish-512 ran 75 tests in 0.59 msec all ok -TripleDES ran 840 tests in 10.94 msec all ok -Twofish ran 16545 tests in 230.66 msec all ok -XTEA ran 1020 tests in 12.35 msec all ok +AES-128 ran 17235 tests in 160.35 msec all ok +AES-192 ran 20250 tests in 170.59 msec all ok +AES-256 ran 23130 tests in 202.37 msec all ok +ARIA-128 ran 30 tests in 0.16 msec all ok +ARIA-192 ran 30 tests in 0.11 msec all ok +ARIA-256 ran 30 tests in 0.12 msec all ok +Blowfish ran 930 tests in 26.52 msec all ok +CAST-128 ran 720 tests in 1.84 msec all ok +CAST-256 ran 195 tests in 0.64 msec all ok +Camellia-128 ran 90 tests in 0.25 msec all ok +Camellia-192 ran 45 tests in 0.12 msec all ok +Camellia-256 ran 75 tests in 0.22 msec all ok +Cascade(Serpent,AES-256) ran 30 tests in 0.14 msec all ok +Cascade(Serpent,CAST-128) ran 15 tests in 0.08 msec all ok +Cascade(Serpent,Twofish) ran 45 tests in 0.35 msec all ok +DES ran 4815 tests in 40.42 msec all ok +DESX ran 135 tests in 0.36 msec all ok +GOST-28147-89(R3411_94_TestParam) ran 270 tests in 1.03 msec all ok +GOST-28147-89(R3411_CryptoPro) ran 150 tests in 0.54 msec all ok +IDEA ran 16260 tests in 161.67 msec all ok +KASUMI ran 45 tests in 0.12 msec all ok +Lion(SHA-160,RC4,64) ran 15 tests in 0.24 msec all ok +MISTY1 ran 465 tests in 5.25 msec all ok +Noekeon ran 15450 tests in 79.01 msec all ok +SEED ran 60 tests in 0.16 msec all ok +SHACAL2 ran 46035 tests in 363.93 msec all ok +SM4 ran 45 tests in 0.16 msec all ok +Serpent ran 47070 tests in 375.99 msec all ok +Threefish-512 ran 150 tests in 0.52 msec all ok +TripleDES ran 840 tests in 14.53 msec all ok +Twofish ran 16545 tests in 57.40 msec all ok +XTEA ran 1020 tests in 2.96 msec all ok stream: -CTR-BE(AES-128) ran 648 tests in 15.38 msec all ok -CTR-BE(AES-128,4) ran 12 tests in 0.08 msec all ok +CTR-BE(AES-128) ran 648 tests in 11.30 msec all ok +CTR-BE(AES-128,4) ran 12 tests in 0.07 msec all ok CTR-BE(AES-128,5) ran 12 tests in 0.05 msec all ok -CTR-BE(AES-128,6) ran 12 tests in 0.05 msec all ok -CTR-BE(AES-128,8) ran 12 tests in 0.06 msec all ok -CTR-BE(AES-192) ran 768 tests in 11.32 msec all ok -CTR-BE(AES-256) ran 804 tests in 29.07 msec all ok -CTR-BE(Blowfish) ran 12 tests in 0.16 msec all ok -CTR-BE(DES) ran 588 tests in 2.46 msec all ok -CTR-BE(Noekeon) ran 2304 tests in 34.74 msec all ok -CTR-BE(Serpent) ran 2100 tests in 34.91 msec all ok -CTR-BE(TripleDES) ran 2556 tests in 49.26 msec all ok -CTR-BE(XTEA) ran 1452 tests in 22.54 msec all ok -ChaCha(12) ran 48 tests in 0.19 msec all ok -ChaCha(20) ran 2064 tests in 34.03 msec all ok -ChaCha(8) ran 478 tests in 2.19 msec all ok +CTR-BE(AES-128,6) ran 12 tests in 0.06 msec all ok +CTR-BE(AES-128,8) ran 12 tests in 0.07 msec all ok +CTR-BE(AES-192) ran 768 tests in 11.22 msec all ok +CTR-BE(AES-256) ran 804 tests in 11.55 msec all ok +CTR-BE(Blowfish) ran 12 tests in 0.15 msec all ok +CTR-BE(DES) ran 588 tests in 10.53 msec all ok +CTR-BE(Noekeon) ran 2304 tests in 22.66 msec all ok +CTR-BE(Serpent) ran 2100 tests in 22.35 msec all ok +CTR-BE(TripleDES) ran 2556 tests in 49.37 msec all ok +CTR-BE(XTEA) ran 1452 tests in 18.88 msec all ok +ChaCha(12) ran 72 tests in 0.30 msec all ok +ChaCha(20) ran 3096 tests in 46.34 msec all ok +ChaCha(8) ran 717 tests in 3.14 msec all ok MARK-4 ran 60 tests in 0.23 msec all ok -OFB(AES-128) ran 132 tests in 0.57 msec all ok -OFB(AES-192) ran 12 tests in 0.05 msec all ok +OFB(AES-128) ran 132 tests in 0.61 msec all ok +OFB(AES-192) ran 12 tests in 0.06 msec all ok OFB(AES-256) ran 12 tests in 0.06 msec all ok OFB(DES) ran 48 tests in 0.25 msec all ok -RC4 ran 828 tests in 9.02 msec all ok +RC4 ran 828 tests in 13.46 msec all ok RC4(3) ran 12 tests in 0.05 msec all ok -SHAKE-128 ran 13740 tests in 126.45 msec all ok -Salsa20 ran 143 tests in 0.69 msec all ok +SHAKE-128 ran 13740 tests in 112.54 msec all ok +Salsa20 ran 143 tests in 0.60 msec all ok hash: -Adler32 ran 266 tests in 0.27 msec all ok -BLAKE2b(224) ran 2547 tests in 8.33 msec all ok -BLAKE2b(256) ran 2547 tests in 4.33 msec all ok -BLAKE2b(384) ran 2547 tests in 16.54 msec all ok -BLAKE2b(512) ran 2675 tests in 5.32 msec all ok -CRC24 ran 284 tests in 0.28 msec all ok -CRC32 ran 266 tests in 0.26 msec all ok -Comb4P(MD4,MD5) ran 10 tests in 0.14 msec all ok +Adler32 ran 266 tests in 0.24 msec all ok +BLAKE2b(224) ran 2547 tests in 4.44 msec all ok +BLAKE2b(256) ran 2547 tests in 8.44 msec all ok +BLAKE2b(384) ran 2547 tests in 16.68 msec all ok +BLAKE2b(512) ran 2675 tests in 9.90 msec all ok +CRC24 ran 284 tests in 0.23 msec all ok +CRC32 ran 266 tests in 0.23 msec all ok +Comb4P(MD4,MD5) ran 10 tests in 0.07 msec all ok Comb4P(SHA-160,RIPEMD-160) ran 10 tests in 0.05 msec all ok -GOST-R-34.11-94 ran 95 tests in 0.92 msec all ok -Keccak-1600(224) ran 2667 tests in 15.47 msec all ok -Keccak-1600(256) ran 2667 tests in 19.28 msec all ok -Keccak-1600(384) ran 2667 tests in 15.98 msec all ok -Keccak-1600(512) ran 2667 tests in 33.45 msec all ok -MD4 ran 750 tests in 0.70 msec all ok +GOST-R-34.11-94 ran 95 tests in 4.93 msec all ok +Keccak-1600(224) ran 2667 tests in 20.17 msec all ok +Keccak-1600(256) ran 2667 tests in 20.42 msec all ok +Keccak-1600(384) ran 2667 tests in 17.43 msec all ok +Keccak-1600(512) ran 2667 tests in 27.12 msec all ok +MD4 ran 750 tests in 0.68 msec all ok MD5 ran 760 tests in 0.82 msec all ok -Parallel(MD5,SHA-160) ran 13 tests in 0.10 msec all ok -Parallel(SHA-256,SHA-512) ran 15 tests in 0.08 msec all ok -RIPEMD-160 ran 743 tests in 0.82 msec all ok -SHA-160 ran 1530 tests in 2.78 msec all ok -SHA-224 ran 25 tests in 0.10 msec all ok -SHA-256 ran 3893 tests in 19.92 msec all ok -SHA-3(224) ran 997 tests in 7.60 msec all ok -SHA-3(256) ran 997 tests in 11.79 msec all ok -SHA-3(384) ran 997 tests in 11.31 msec all ok -SHA-3(512) ran 997 tests in 6.23 msec all ok -SHA-384 ran 63 tests in 0.31 msec all ok -SHA-512 ran 1363 tests in 9.28 msec all ok -SHA-512-256 ran 17 tests in 0.06 msec all ok -SHAKE-128(1120) ran 10 tests in 0.03 msec all ok -SHAKE-128(128) ran 2107 tests in 13.98 msec all ok -SHAKE-256(2000) ran 10 tests in 8.20 msec all ok +Parallel(MD5,SHA-160) ran 13 tests in 0.05 msec all ok +Parallel(SHA-256,SHA-512) ran 15 tests in 0.07 msec all ok +RIPEMD-160 ran 743 tests in 0.92 msec all ok +SHA-160 ran 1530 tests in 2.84 msec all ok +SHA-224 ran 50 tests in 0.08 msec all ok +SHA-256 ran 7786 tests in 24.77 msec all ok +SHA-3(224) ran 1994 tests in 10.54 msec all ok +SHA-3(256) ran 1994 tests in 18.55 msec all ok +SHA-3(384) ran 1994 tests in 14.41 msec all ok +SHA-3(512) ran 1994 tests in 29.84 msec all ok +SHA-384 ran 126 tests in 0.25 msec all ok +SHA-512 ran 2726 tests in 19.34 msec all ok +SHA-512-256 ran 34 tests in 0.05 msec all ok +SHAKE-128(1120) ran 10 tests in 0.02 msec all ok +SHAKE-128(128) ran 2107 tests in 16.92 msec all ok +SHAKE-256(2000) ran 10 tests in 0.04 msec all ok SHAKE-256(256) ran 27 tests in 0.17 msec all ok -SM3 ran 1375 tests in 2.82 msec all ok -Skein-512(224) ran 2547 tests in 21.80 msec all ok -Skein-512(256) ran 2547 tests in 25.09 msec all ok -Skein-512(384) ran 2547 tests in 24.73 msec all ok -Skein-512(512) ran 2667 tests in 18.19 msec all ok +SM3 ran 1375 tests in 6.60 msec all ok +Skein-512(224) ran 2547 tests in 15.29 msec all ok +Skein-512(256) ran 2547 tests in 19.25 msec all ok +Skein-512(384) ran 2547 tests in 15.47 msec all ok +Skein-512(512) ran 2667 tests in 21.01 msec all ok Skein-512(512,Test) ran 8 tests in 0.03 msec all ok -Streebog-256 ran 1307 tests in 6.33 msec all ok -Streebog-512 ran 1317 tests in 22.50 msec all ok -Tiger(16,3) ran 17 tests in 0.11 msec all ok +Streebog-256 ran 1307 tests in 8.39 msec all ok +Streebog-512 ran 1317 tests in 12.62 msec all ok +Tiger(16,3) ran 17 tests in 0.04 msec all ok Tiger(16,4) ran 10 tests in 0.01 msec all ok -Tiger(20,3) ran 17 tests in 0.03 msec all ok +Tiger(20,3) ran 17 tests in 4.04 msec all ok Tiger(20,4) ran 10 tests in 0.01 msec all ok -Tiger(24,3) ran 6513 tests in 27.96 msec all ok +Tiger(24,3) ran 6513 tests in 14.02 msec all ok Tiger(24,4) ran 10 tests in 0.01 msec all ok -Whirlpool ran 73 tests in 0.24 msec all ok +Whirlpool ran 73 tests in 0.16 msec all ok mac: -CBC-MAC(AES-128) ran 522 tests in 1.64 msec all ok -CBC-MAC(DES) ran 357 tests in 1.42 msec all ok -CMAC(AES-128) ran 245 tests in 5.19 msec all ok -CMAC(AES-192) ran 64 tests in 0.26 msec all ok +CBC-MAC(AES-128) ran 522 tests in 1.67 msec all ok +CBC-MAC(DES) ran 357 tests in 1.31 msec all ok +CMAC(AES-128) ran 245 tests in 1.04 msec all ok +CMAC(AES-192) ran 64 tests in 0.27 msec all ok CMAC(AES-256) ran 75 tests in 0.32 msec all ok -CMAC(Blowfish) ran 11 tests in 0.36 msec all ok -CMAC(Threefish-512) ran 11 tests in 0.05 msec all ok -GMAC(AES-128) ran 300 tests in 1.63 msec all ok -GMAC(AES-192) ran 168 tests in 9.15 msec all ok -GMAC(AES-256) ran 168 tests in 0.90 msec all ok +CMAC(Blowfish) ran 11 tests in 0.29 msec all ok +CMAC(Threefish-512) ran 11 tests in 0.06 msec all ok +GMAC(AES-128) ran 300 tests in 1.56 msec all ok +GMAC(AES-192) ran 168 tests in 0.89 msec all ok +GMAC(AES-256) ran 168 tests in 4.93 msec all ok HMAC(MD5) ran 44 tests in 0.17 msec all ok -HMAC(RIPEMD-160) ran 44 tests in 0.17 msec all ok +HMAC(RIPEMD-160) ran 44 tests in 0.18 msec all ok HMAC(SHA-160) ran 66 tests in 0.26 msec all ok -HMAC(SHA-224) ran 55 tests in 0.24 msec all ok -HMAC(SHA-256) ran 77 tests in 0.34 msec all ok -HMAC(SHA-3(224)) ran 88 tests in 0.54 msec all ok -HMAC(SHA-3(256)) ran 88 tests in 0.53 msec all ok -HMAC(SHA-3(384)) ran 88 tests in 0.54 msec all ok -HMAC(SHA-3(512)) ran 88 tests in 0.58 msec all ok -HMAC(SHA-384) ran 66 tests in 0.43 msec all ok +HMAC(SHA-224) ran 55 tests in 0.26 msec all ok +HMAC(SHA-256) ran 77 tests in 0.37 msec all ok +HMAC(SHA-3(224)) ran 88 tests in 0.61 msec all ok +HMAC(SHA-3(256)) ran 88 tests in 8.62 msec all ok +HMAC(SHA-3(384)) ran 88 tests in 0.62 msec all ok +HMAC(SHA-3(512)) ran 88 tests in 0.64 msec all ok +HMAC(SHA-384) ran 66 tests in 0.36 msec all ok HMAC(SHA-512) ran 66 tests in 0.36 msec all ok HMAC(SHA-512-256) ran 33 tests in 0.16 msec all ok -Poly1305 ran 852 tests in 10.71 msec all ok -SipHash(2,4) ran 641 tests in 2.13 msec all ok -X9.19-MAC ran 66 tests in 0.36 msec all ok +Poly1305 ran 852 tests in 6.55 msec all ok +SipHash(2,4) ran 641 tests in 1.97 msec all ok +X9.19-MAC ran 66 tests in 0.34 msec all ok aead: -AES-128/CCM(10,2) ran 52 tests in 0.35 msec all ok -AES-128/CCM(12,2) ran 26 tests in 0.17 msec all ok -AES-128/CCM(14,2) ran 26 tests in 0.17 msec all ok -AES-128/CCM(16,2) ran 78 tests in 0.59 msec all ok -AES-128/CCM(16,3) ran 52 tests in 0.40 msec all ok -AES-128/CCM(16,4) ran 26 tests in 0.21 msec all ok -AES-128/CCM(16,5) ran 26 tests in 0.21 msec all ok -AES-128/CCM(16,6) ran 26 tests in 0.18 msec all ok -AES-128/CCM(16,7) ran 26 tests in 0.19 msec all ok -AES-128/CCM(16,8) ran 26 tests in 0.19 msec all ok -AES-128/CCM(4,2) ran 26 tests in 3.94 msec all ok -AES-128/CCM(4,8) ran 26 tests in 0.19 msec all ok -AES-128/CCM(6,2) ran 26 tests in 0.23 msec all ok -AES-128/CCM(6,7) ran 26 tests in 0.18 msec all ok -AES-128/CCM(8,2) ran 104 tests in 1.03 msec all ok -AES-128/CCM(8,3) ran 26 tests in 0.19 msec all ok -AES-128/EAX ran 2798 tests in 75.06 msec all ok -AES-128/EAX(8) ran 60 tests in 0.98 msec all ok -AES-128/GCM ran 2088 tests in 49.91 msec all ok -AES-128/GCM(12) ran 368 tests in 2.97 msec all ok -AES-128/GCM(8) ran 120 tests in 1.05 msec all ok -AES-128/OCB ran 1242 tests in 12.75 msec all ok -AES-128/OCB(12) ran 30 tests in 0.76 msec all ok -AES-128/SIV ran 7487 tests in 177.25 msec all ok -AES-192/EAX ran 150 tests in 1.41 msec all ok -AES-192/GCM ran 736 tests in 5.91 msec all ok -AES-192/GCM(12) ran 248 tests in 10.73 msec all ok -AES-256/EAX ran 180 tests in 10.26 msec all ok -AES-256/GCM ran 736 tests in 14.24 msec all ok -AES-256/GCM(12) ran 248 tests in 10.51 msec all ok -AES-256/GCM(13) ran 248 tests in 2.09 msec all ok -AES-256/GCM(14) ran 248 tests in 1.97 msec all ok -AES-256/GCM(15) ran 248 tests in 10.43 msec all ok -ARIA-128/GCM ran 144 tests in 9.75 msec all ok -ARIA-256/GCM ran 144 tests in 1.30 msec all ok -Blowfish/EAX ran 509 tests in 25.90 msec all ok -ChaCha20Poly1305 ran 41587 tests in 888.18 msec all ok -DES/EAX ran 509 tests in 22.02 msec all ok -SHACAL2/OCB(32) ran 90 tests in 0.83 msec all ok -Threefish-512/EAX ran 30 tests in 0.38 msec all ok -Threefish-512/OCB(32) ran 30 tests in 8.69 msec all ok -TripleDES/EAX ran 509 tests in 9.83 msec all ok -Twofish/EAX ran 989 tests in 27.13 msec all ok +AES-128/CCM(10,2) ran 52 tests in 0.30 msec all ok +AES-128/CCM(12,2) ran 26 tests in 0.15 msec all ok +AES-128/CCM(14,2) ran 26 tests in 0.20 msec all ok +AES-128/CCM(16,2) ran 78 tests in 0.44 msec all ok +AES-128/CCM(16,3) ran 52 tests in 0.29 msec all ok +AES-128/CCM(16,4) ran 26 tests in 0.15 msec all ok +AES-128/CCM(16,5) ran 26 tests in 0.15 msec all ok +AES-128/CCM(16,6) ran 26 tests in 0.15 msec all ok +AES-128/CCM(16,7) ran 26 tests in 0.15 msec all ok +AES-128/CCM(16,8) ran 26 tests in 0.15 msec all ok +AES-128/CCM(4,2) ran 26 tests in 0.15 msec all ok +AES-128/CCM(4,8) ran 26 tests in 0.14 msec all ok +AES-128/CCM(6,2) ran 26 tests in 0.15 msec all ok +AES-128/CCM(6,7) ran 26 tests in 0.15 msec all ok +AES-128/CCM(8,2) ran 104 tests in 0.77 msec all ok +AES-128/CCM(8,3) ran 26 tests in 0.15 msec all ok +AES-128/EAX ran 2798 tests in 54.90 msec all ok +AES-128/EAX(8) ran 60 tests in 0.56 msec all ok +AES-128/GCM ran 2088 tests in 28.93 msec all ok +AES-128/GCM(12) ran 368 tests in 2.28 msec all ok +AES-128/GCM(8) ran 120 tests in 0.72 msec all ok +AES-128/OCB ran 1242 tests in 15.86 msec all ok +AES-128/OCB(12) ran 30 tests in 0.19 msec all ok +AES-128/SIV ran 7487 tests in 128.99 msec all ok +AES-192/EAX ran 150 tests in 5.26 msec all ok +AES-192/GCM ran 736 tests in 8.59 msec all ok +AES-192/GCM(12) ran 248 tests in 5.64 msec all ok +AES-256/EAX ran 180 tests in 1.43 msec all ok +AES-256/GCM ran 736 tests in 12.59 msec all ok +AES-256/GCM(12) ran 248 tests in 1.50 msec all ok +AES-256/GCM(13) ran 248 tests in 5.60 msec all ok +AES-256/GCM(14) ran 248 tests in 1.58 msec all ok +AES-256/GCM(15) ran 248 tests in 5.65 msec all ok +ARIA-128/GCM ran 144 tests in 9.04 msec all ok +ARIA-256/GCM ran 144 tests in 1.04 msec all ok +Blowfish/EAX ran 509 tests in 14.67 msec all ok +ChaCha20Poly1305 ran 41587 tests in 512.25 msec all ok +DES/EAX ran 509 tests in 8.09 msec all ok +SHACAL2/OCB(32) ran 90 tests in 0.66 msec all ok +Threefish-512/EAX ran 30 tests in 0.31 msec all ok +Threefish-512/OCB(32) ran 30 tests in 0.22 msec all ok +TripleDES/EAX ran 509 tests in 8.42 msec all ok +Twofish/EAX ran 989 tests in 20.34 msec all ok modes: -AES-128/CBC/CTS ran 174 tests in 1.36 msec all ok -AES-128/CBC/NoPadding ran 348 tests in 2.98 msec all ok -AES-128/CBC/PKCS7 ran 1885 tests in 51.62 msec all ok -AES-128/CFB ran 366 tests in 1.83 msec all ok -AES-128/CFB(8) ran 405 tests in 3.23 msec all ok -AES-128/XTS ran 5065 tests in 129.09 msec all ok -AES-192/CBC/NoPadding ran 29 tests in 0.23 msec all ok -AES-192/CFB ran 37 tests in 0.19 msec all ok -AES-192/CFB(8) ran 37 tests in 0.21 msec all ok -AES-256/CBC/NoPadding ran 29 tests in 10.05 msec all ok -AES-256/CFB ran 37 tests in 0.52 msec all ok -AES-256/CFB(8) ran 37 tests in 0.34 msec all ok -AES-256/XTS ran 1486 tests in 39.52 msec all ok -ARIA-256/CBC/NoPadding ran 37 tests in 0.29 msec all ok -Blowfish/CBC/NoPadding ran 36 tests in 0.45 msec all ok -CAST-128/CBC/PKCS7 ran 29 tests in 0.31 msec all ok -CTR-BE(AES-128) ran 99 tests in 0.77 msec all ok -CTR-BE(DES) ran 99 tests in 0.45 msec all ok -DES/CBC/CTS ran 1278 tests in 30.78 msec all ok -DES/CBC/NoPadding ran 29 tests in 24.04 msec all ok -DES/CBC/OneAndZeros ran 1015 tests in 36.00 msec all ok -DES/CBC/PKCS7 ran 957 tests in 14.94 msec all ok -DES/CFB ran 668 tests in 9.24 msec all ok -DES/CFB(16) ran 222 tests in 1.56 msec all ok -DES/CFB(32) ran 259 tests in 8.16 msec all ok -DES/CFB(8) ran 370 tests in 2.57 msec all ok -Noekeon/CBC/PKCS7 ran 3712 tests in 138.79 msec all ok -SHACAL2/XTS ran 29 tests in 0.30 msec all ok -Serpent/XTS ran 7034 tests in 167.03 msec all ok -Threefish-512/XTS ran 29 tests in 0.25 msec all ok -TripleDES/CBC/NoPadding ran 37 tests in 0.27 msec all ok -TripleDES/CBC/PKCS7 ran 37 tests in 0.24 msec all ok -TripleDES/CFB ran 37 tests in 0.25 msec all ok -TripleDES/CFB(8) ran 368 tests in 2.81 msec all ok -TripleDES/XTS ran 4424 tests in 54.35 msec all ok -Twofish/XTS ran 8248 tests in 189.61 msec all ok +AES-128/CBC/CTS ran 174 tests in 1.01 msec all ok +AES-128/CBC/NoPadding ran 348 tests in 10.22 msec all ok +AES-128/CBC/PKCS7 ran 1885 tests in 35.72 msec all ok +AES-128/CFB ran 366 tests in 1.54 msec all ok +AES-128/CFB(8) ran 405 tests in 9.88 msec all ok +AES-128/XTS ran 5065 tests in 83.15 msec all ok +AES-192/CBC/NoPadding ran 29 tests in 0.18 msec all ok +AES-192/CFB ran 37 tests in 0.16 msec all ok +AES-192/CFB(8) ran 37 tests in 0.17 msec all ok +AES-256/CBC/NoPadding ran 29 tests in 0.18 msec all ok +AES-256/CFB ran 37 tests in 8.26 msec all ok +AES-256/CFB(8) ran 37 tests in 0.17 msec all ok +AES-256/XTS ran 1486 tests in 25.41 msec all ok +ARIA-256/CBC/NoPadding ran 37 tests in 0.24 msec all ok +Blowfish/CBC/NoPadding ran 36 tests in 0.35 msec all ok +CAST-128/CBC/PKCS7 ran 29 tests in 0.20 msec all ok +CTR-BE(AES-128) ran 99 tests in 0.32 msec all ok +CTR-BE(DES) ran 99 tests in 0.35 msec all ok +DES/CBC/CTS ran 1278 tests in 15.33 msec all ok +DES/CBC/NoPadding ran 29 tests in 0.43 msec all ok +DES/CBC/OneAndZeros ran 1015 tests in 18.06 msec all ok +DES/CBC/PKCS7 ran 957 tests in 5.76 msec all ok +DES/CFB ran 668 tests in 15.04 msec all ok +DES/CFB(16) ran 222 tests in 0.99 msec all ok +DES/CFB(32) ran 259 tests in 1.15 msec all ok +DES/CFB(8) ran 370 tests in 9.78 msec all ok +Noekeon/CBC/PKCS7 ran 3712 tests in 88.56 msec all ok +SHACAL2/XTS ran 29 tests in 0.22 msec all ok +Serpent/XTS ran 7034 tests in 122.18 msec all ok +Threefish-512/XTS ran 29 tests in 0.22 msec all ok +TripleDES/CBC/NoPadding ran 37 tests in 0.22 msec all ok +TripleDES/CBC/PKCS7 ran 37 tests in 0.22 msec all ok +TripleDES/CFB ran 37 tests in 0.20 msec all ok +TripleDES/CFB(8) ran 368 tests in 1.83 msec all ok +TripleDES/XTS ran 4424 tests in 63.02 msec all ok +Twofish/XTS ran 8248 tests in 145.63 msec all ok kdf: -HKDF(HMAC(SHA-160)) ran 16 tests in 8.18 msec all ok -HKDF(HMAC(SHA-256)) ran 12 tests in 0.11 msec all ok -HKDF(HMAC(SHA-512)) ran 20 tests in 0.15 msec all ok -HKDF-Expand(HMAC(SHA-160)) ran 16 tests in 0.07 msec all ok -HKDF-Expand(HMAC(SHA-256)) ran 12 tests in 0.06 msec all ok -HKDF-Expand(HMAC(SHA-512)) ran 20 tests in 0.10 msec all ok -HKDF-Extract(HMAC(SHA-160)) ran 16 tests in 0.06 msec all ok -HKDF-Extract(HMAC(SHA-256)) ran 12 tests in 0.06 msec all ok -HKDF-Extract(HMAC(SHA-512)) ran 20 tests in 0.10 msec all ok -KDF1(SHA-160) ran 24 tests in 0.11 msec all ok -KDF1-18033(SHA-160) ran 8 tests in 0.13 msec all ok -KDF1-18033(SHA-256) ran 8 tests in 0.05 msec all ok -KDF2(SHA-160) ran 316 tests in 0.85 msec all ok -KDF2(SHA-256) ran 4 tests in 0.04 msec all ok -SP800-108-Counter(CMAC(AES-128)) ran 120 tests in 0.45 msec all ok -SP800-108-Counter(CMAC(AES-192)) ran 120 tests in 0.42 msec all ok -SP800-108-Counter(CMAC(AES-256)) ran 120 tests in 0.47 msec all ok -SP800-108-Counter(CMAC(TripleDES)) ran 120 tests in 9.01 msec all ok -SP800-108-Counter(HMAC(SHA-160)) ran 120 tests in 0.65 msec all ok -SP800-108-Counter(HMAC(SHA-256)) ran 120 tests in 0.67 msec all ok -SP800-108-Counter(HMAC(SHA-384)) ran 120 tests in 0.70 msec all ok -SP800-108-Counter(HMAC(SHA-512)) ran 120 tests in 0.59 msec all ok -SP800-108-Feedback(CMAC(AES-128)) ran 120 tests in 0.49 msec all ok -SP800-108-Feedback(CMAC(AES-192)) ran 120 tests in 0.46 msec all ok -SP800-108-Feedback(CMAC(AES-256)) ran 120 tests in 0.48 msec all ok -SP800-108-Feedback(CMAC(TripleDES)) ran 120 tests in 0.87 msec all ok -SP800-108-Feedback(HMAC(SHA-160)) ran 120 tests in 0.63 msec all ok -SP800-108-Feedback(HMAC(SHA-256)) ran 120 tests in 0.70 msec all ok -SP800-108-Feedback(HMAC(SHA-384)) ran 120 tests in 0.86 msec all ok -SP800-108-Feedback(HMAC(SHA-512)) ran 120 tests in 17.07 msec all ok -SP800-108-Pipeline(CMAC(AES-128)) ran 120 tests in 0.54 msec all ok -SP800-108-Pipeline(CMAC(AES-192)) ran 120 tests in 0.56 msec all ok -SP800-108-Pipeline(CMAC(AES-256)) ran 120 tests in 16.83 msec all ok -SP800-108-Pipeline(CMAC(TripleDES)) ran 120 tests in 0.97 msec all ok -SP800-108-Pipeline(HMAC(SHA-160)) ran 120 tests in 0.91 msec all ok -SP800-108-Pipeline(HMAC(SHA-256)) ran 120 tests in 0.79 msec all ok -SP800-108-Pipeline(HMAC(SHA-384)) ran 120 tests in 0.96 msec all ok -SP800-108-Pipeline(HMAC(SHA-512)) ran 120 tests in 0.88 msec all ok -SP800-56A(HMAC(SHA-160)) ran 200 tests in 1.04 msec all ok -SP800-56A(HMAC(SHA-224)) ran 196 tests in 1.25 msec all ok -SP800-56A(HMAC(SHA-256)) ran 196 tests in 13.53 msec all ok -SP800-56A(HMAC(SHA-384)) ran 196 tests in 1.31 msec all ok -SP800-56A(HMAC(SHA-512)) ran 192 tests in 13.47 msec all ok -SP800-56A(SHA-160) ran 188 tests in 0.90 msec all ok -SP800-56A(SHA-224) ran 188 tests in 0.69 msec all ok -SP800-56A(SHA-256) ran 188 tests in 0.65 msec all ok -SP800-56A(SHA-384) ran 188 tests in 0.69 msec all ok -SP800-56A(SHA-512) ran 188 tests in 8.91 msec all ok -SP800-56C(HMAC(SHA-160)) ran 40 tests in 0.22 msec all ok -SP800-56C(HMAC(SHA-256)) ran 40 tests in 0.29 msec all ok -SP800-56C(HMAC(SHA-384)) ran 40 tests in 0.30 msec all ok -SP800-56C(HMAC(SHA-512)) ran 40 tests in 0.30 msec all ok -TLS-12-PRF(HMAC(SHA-224)) ran 4 tests in 0.05 msec all ok -TLS-12-PRF(HMAC(SHA-256)) ran 4 tests in 0.03 msec all ok -TLS-12-PRF(HMAC(SHA-384)) ran 4 tests in 0.05 msec all ok -TLS-12-PRF(HMAC(SHA-512)) ran 4 tests in 0.05 msec all ok -TLS-PRF ran 128 tests in 0.82 msec all ok -X9.42-PRF(1.2.840.113549.1.9.16.3.7) ran 4 tests in 0.04 msec all ok -X9.42-PRF(KeyWrap.TripleDES) ran 4 tests in 0.18 msec all ok +HKDF(HMAC(SHA-160)) ran 16 tests in 0.13 msec all ok +HKDF(HMAC(SHA-256)) ran 12 tests in 0.09 msec all ok +HKDF(HMAC(SHA-512)) ran 20 tests in 0.13 msec all ok +HKDF-Expand(HMAC(SHA-160)) ran 16 tests in 0.06 msec all ok +HKDF-Expand(HMAC(SHA-256)) ran 12 tests in 0.05 msec all ok +HKDF-Expand(HMAC(SHA-512)) ran 20 tests in 0.08 msec all ok +HKDF-Extract(HMAC(SHA-160)) ran 16 tests in 0.05 msec all ok +HKDF-Extract(HMAC(SHA-256)) ran 12 tests in 0.04 msec all ok +HKDF-Extract(HMAC(SHA-512)) ran 20 tests in 0.08 msec all ok +KDF1(SHA-160) ran 24 tests in 0.05 msec all ok +KDF1-18033(SHA-160) ran 8 tests in 0.04 msec all ok +KDF1-18033(SHA-256) ran 8 tests in 0.02 msec all ok +KDF2(SHA-160) ran 316 tests in 0.57 msec all ok +KDF2(SHA-256) ran 4 tests in 0.02 msec all ok +SP800-108-Counter(CMAC(AES-128)) ran 120 tests in 0.37 msec all ok +SP800-108-Counter(CMAC(AES-192)) ran 120 tests in 0.37 msec all ok +SP800-108-Counter(CMAC(AES-256)) ran 120 tests in 0.42 msec all ok +SP800-108-Counter(CMAC(TripleDES)) ran 120 tests in 0.63 msec all ok +SP800-108-Counter(HMAC(SHA-160)) ran 120 tests in 0.39 msec all ok +SP800-108-Counter(HMAC(SHA-256)) ran 120 tests in 0.45 msec all ok +SP800-108-Counter(HMAC(SHA-384)) ran 120 tests in 0.49 msec all ok +SP800-108-Counter(HMAC(SHA-512)) ran 120 tests in 0.53 msec all ok +SP800-108-Feedback(CMAC(AES-128)) ran 120 tests in 0.37 msec all ok +SP800-108-Feedback(CMAC(AES-192)) ran 120 tests in 0.41 msec all ok +SP800-108-Feedback(CMAC(AES-256)) ran 120 tests in 0.41 msec all ok +SP800-108-Feedback(CMAC(TripleDES)) ran 120 tests in 0.69 msec all ok +SP800-108-Feedback(HMAC(SHA-160)) ran 120 tests in 0.42 msec all ok +SP800-108-Feedback(HMAC(SHA-256)) ran 120 tests in 0.51 msec all ok +SP800-108-Feedback(HMAC(SHA-384)) ran 120 tests in 4.58 msec all ok +SP800-108-Feedback(HMAC(SHA-512)) ran 120 tests in 0.59 msec all ok +SP800-108-Pipeline(CMAC(AES-128)) ran 120 tests in 0.44 msec all ok +SP800-108-Pipeline(CMAC(AES-192)) ran 120 tests in 0.46 msec all ok +SP800-108-Pipeline(CMAC(AES-256)) ran 120 tests in 4.46 msec all ok +SP800-108-Pipeline(CMAC(TripleDES)) ran 120 tests in 0.83 msec all ok +SP800-108-Pipeline(HMAC(SHA-160)) ran 120 tests in 4.52 msec all ok +SP800-108-Pipeline(HMAC(SHA-256)) ran 120 tests in 0.62 msec all ok +SP800-108-Pipeline(HMAC(SHA-384)) ran 120 tests in 0.68 msec all ok +SP800-108-Pipeline(HMAC(SHA-512)) ran 120 tests in 0.71 msec all ok +SP800-56A(HMAC(SHA-160)) ran 200 tests in 0.93 msec all ok +SP800-56A(HMAC(SHA-224)) ran 196 tests in 1.03 msec all ok +SP800-56A(HMAC(SHA-256)) ran 196 tests in 5.11 msec all ok +SP800-56A(HMAC(SHA-384)) ran 196 tests in 1.11 msec all ok +SP800-56A(HMAC(SHA-512)) ran 192 tests in 1.10 msec all ok +SP800-56A(SHA-160) ran 188 tests in 0.59 msec all ok +SP800-56A(SHA-224) ran 188 tests in 0.61 msec all ok +SP800-56A(SHA-256) ran 188 tests in 0.60 msec all ok +SP800-56A(SHA-384) ran 188 tests in 8.61 msec all ok +SP800-56A(SHA-512) ran 188 tests in 0.59 msec all ok +SP800-56C(HMAC(SHA-160)) ran 40 tests in 4.22 msec all ok +SP800-56C(HMAC(SHA-256)) ran 40 tests in 0.21 msec all ok +SP800-56C(HMAC(SHA-384)) ran 40 tests in 0.23 msec all ok +SP800-56C(HMAC(SHA-512)) ran 40 tests in 0.24 msec all ok +TLS-12-PRF(HMAC(SHA-224)) ran 4 tests in 0.04 msec all ok +TLS-12-PRF(HMAC(SHA-256)) ran 4 tests in 0.04 msec all ok +TLS-12-PRF(HMAC(SHA-384)) ran 4 tests in 0.04 msec all ok +TLS-12-PRF(HMAC(SHA-512)) ran 4 tests in 0.04 msec all ok +TLS-PRF ran 128 tests in 0.63 msec all ok +X9.42-PRF(1.2.840.113549.1.9.16.3.7) ran 4 tests in 0.03 msec all ok +X9.42-PRF(KeyWrap.TripleDES) ran 4 tests in 0.07 msec all ok pbkdf: -OpenPGP-S2K(SHA-160) ran 27 tests in 707.46 msec all ok -OpenPGP-S2K(SHA-384) ran 12 tests in 48.34 msec all ok -PBKDF1(SHA-160) ran 10 tests in 9.92 msec all ok -PBKDF2(CMAC(Blowfish)) ran 3 tests in 0.21 msec all ok -PBKDF2(HMAC(SHA-160)) ran 33 tests in 204.04 msec all ok -PBKDF2(HMAC(SHA-256)) ran 3 tests in 281.20 msec all ok -PBKDF2(HMAC(SHA-384)) ran 3 tests in 125.63 msec all ok -PBKDF2(HMAC(SHA-512)) ran 3 tests in 125.36 msec all ok +OpenPGP-S2K(SHA-160) ran 27 tests in 865.94 msec all ok +OpenPGP-S2K(SHA-384) ran 12 tests in 35.98 msec all ok +PBKDF1(SHA-160) ran 10 tests in 11.41 msec all ok +PBKDF2(CMAC(Blowfish)) ran 3 tests in 0.17 msec all ok +PBKDF2(HMAC(SHA-160)) ran 33 tests in 277.13 msec all ok +PBKDF2(HMAC(SHA-256)) ran 3 tests in 184.85 msec all ok +PBKDF2(HMAC(SHA-384)) ran 3 tests in 121.22 msec all ok +PBKDF2(HMAC(SHA-512)) ran 3 tests in 116.21 msec all ok hmac_drbg: -HMAC_DRBG(SHA-1) ran 240 tests in 28.27 msec all ok -HMAC_DRBG(SHA-224) ran 240 tests in 87.82 msec all ok -HMAC_DRBG(SHA-256) ran 240 tests in 79.94 msec all ok -HMAC_DRBG(SHA-384) ran 240 tests in 132.02 msec all ok -HMAC_DRBG(SHA-512) ran 240 tests in 113.32 msec all ok -HMAC_DRBG(SHA-512-256) ran 240 tests in 94.50 msec all ok +HMAC_DRBG(SHA-1) ran 240 tests in 32.70 msec all ok +HMAC_DRBG(SHA-224) ran 240 tests in 36.38 msec all ok +HMAC_DRBG(SHA-256) ran 240 tests in 45.51 msec all ok +HMAC_DRBG(SHA-384) ran 240 tests in 78.83 msec all ok +HMAC_DRBG(SHA-512) ran 240 tests in 76.86 msec all ok +HMAC_DRBG(SHA-512-256) ran 240 tests in 65.43 msec all ok util: Util load/store ran 229 tests all ok Util round_down ran 6 tests in 0.01 msec all ok -Util round_up ran 11 tests in 0.28 msec all ok +Util round_up ran 11 tests in 0.15 msec all ok argon2: -Argon2d ran 12 tests in 2.53 sec all ok -Argon2i ran 17 tests in 3.85 sec all ok -Argon2id ran 647 tests in 3.61 sec all ok +Argon2d ran 12 tests in 956.52 msec all ok +Argon2i ran 17 tests in 1.73 sec all ok +Argon2id ran 647 tests in 1.52 sec all ok argon2_pass: -Argon2 password hash ran 18 tests in 1.65 sec all ok +Argon2 password hash ran 18 tests in 293.82 msec all ok asn1: ASN.1 ASCII encoding ran 2 tests all ok ASN.1 ASCII parsing ran 1 tests all ok @@ -1545,27 +1581,27 @@ asn1_printer: ASN1_Pretty_Printer ran 6 tests all ok asn1_time: -ASN.1 date parsing ran 25 tests in 0.27 msec all ok +ASN.1 date parsing ran 25 tests in 0.21 msec all ok auto_rng_unit: AutoSeeded_RNG ran 13 tests all ok base32: -Base32 ran 84 tests in 0.31 msec all ok +Base32 ran 84 tests in 0.13 msec all ok base58: -Base58 ran 32 tests in 0.41 msec all ok +Base58 ran 32 tests in 0.34 msec all ok base58c: -Base58 Check ran 8 tests in 0.43 msec all ok +Base58 Check ran 8 tests in 0.33 msec all ok base64: -Base64 ran 64 tests in 0.29 msec all ok +Base64 ran 64 tests in 0.12 msec all ok bc_pad: -ESP ran 32 tests in 0.06 msec all ok -NoPadding ran 10 tests in 0.03 msec all ok -OneAndZeros ran 20 tests in 0.05 msec all ok -PKCS7 ran 18 tests in 0.04 msec all ok -X9.23 ran 24 tests in 0.04 msec all ok +ESP ran 32 tests in 0.04 msec all ok +NoPadding ran 10 tests in 0.02 msec all ok +OneAndZeros ran 20 tests in 0.03 msec all ok +PKCS7 ran 18 tests in 0.02 msec all ok +X9.23 ran 24 tests in 0.02 msec all ok bcrypt: -bcrypt ran 380 tests in 9.17 sec all ok +bcrypt ran 380 tests in 5.88 sec all ok bcrypt_pbkdf: -bcrypt PBKDF ran 36 tests in 7.59 sec all ok +bcrypt PBKDF ran 36 tests in 5.81 sec all ok bigint_unit: BigInt IO operators ran 8 tests all ok BigInt encoding functions ran 1 tests all ok @@ -1577,48 +1613,48 @@ is_power_of_2 ran 15 tests all ok significant_bytes ran 14 tests all ok blowfish_salted: -Blowfish salted key schedule ran 11 tests in 0.84 msec all ok +Blowfish salted key schedule ran 11 tests in 0.60 msec all ok bn_add: -BigInt Addition ran 312 tests in 0.96 msec all ok +BigInt Addition ran 312 tests in 0.71 msec all ok bn_cmp: -BigInt Comparison EQ ran 6 tests in 0.04 msec all ok -BigInt Comparison LT ran 12 tests in 0.04 msec all ok -BigInt Comparison LTE ran 14 tests in 0.03 msec all ok +BigInt Comparison EQ ran 6 tests in 0.02 msec all ok +BigInt Comparison LT ran 12 tests in 0.02 msec all ok +BigInt Comparison LTE ran 14 tests in 0.02 msec all ok bn_ct_lshift: BigInt const time shift ran 2048 tests all ok bn_div: -BigInt Divide ran 2520 tests in 152.39 msec all ok +BigInt Divide ran 2520 tests in 148.16 msec all ok bn_gcd: -BigInt GCD ran 182 tests in 275.78 msec all ok +BigInt GCD ran 182 tests in 251.36 msec all ok bn_invmod: -BigInt InvMod ran 267 tests in 48.11 msec all ok +BigInt InvMod ran 267 tests in 92.76 msec all ok bn_isprime: -BigInt Test NonPrime ran 107 tests in 519.42 msec all ok -BigInt Test Prime ran 25 tests in 223.71 msec all ok +BigInt Test NonPrime ran 107 tests in 351.34 msec all ok +BigInt Test Prime ran 25 tests in 195.26 msec all ok bn_issquare: -BigInt IsSquare ran 7 tests in 0.12 msec all ok +BigInt IsSquare ran 7 tests in 0.09 msec all ok bn_jacobi: -BigInt Jacobi ran 5 tests in 0.11 msec all ok +BigInt Jacobi ran 5 tests in 0.03 msec all ok bn_lshift: -BigInt Lshift ran 100 tests in 0.54 msec all ok +BigInt Lshift ran 100 tests in 0.38 msec all ok bn_lucas: Lucas primality test ran 2999 tests all ok bn_mod: -BigInt Mod ran 385 tests in 21.72 msec all ok +BigInt Mod ran 385 tests in 9.49 msec all ok bn_mul: -BigInt Multiply ran 416 tests in 1.57 msec all ok +BigInt Multiply ran 416 tests in 1.20 msec all ok bn_powmod: -BigInt Powmod ran 213 tests in 633.18 msec all ok +BigInt Powmod ran 213 tests in 531.11 msec all ok bn_rand: -BigInt Random ran 2 tests in 0.07 msec all ok +BigInt Random ran 2 tests in 0.02 msec all ok bn_ressol: -BigInt Ressol ran 23 tests in 36.89 msec all ok +BigInt Ressol ran 23 tests in 32.10 msec all ok bn_rshift: -BigInt Rshift ran 102 tests in 0.42 msec all ok +BigInt Rshift ran 102 tests in 0.30 msec all ok bn_sqr: -BigInt Square ran 42 tests in 0.18 msec all ok +BigInt Square ran 42 tests in 0.11 msec all ok bn_sub: -BigInt Subtraction ran 154 tests in 0.80 msec all ok +BigInt Subtraction ran 154 tests in 0.51 msec all ok certstor: Certificate Store - Find by subject hash ran 6 tests all ok Certificate Store - Load every cert of every files ran 2 tests all ok @@ -1627,27 +1663,27 @@ Certificate Store SQLITE3 - Find all certs ran 8 tests all ok Certificate Store SQLITE3 - Insert, Find, Remove ran 38 tests all ok certstor_flatfile: -Flatfile Certificate Store - Find Certificate by SHA1(pubkey) ran 4 tests in 27.29 msec all ok -Flatfile Certificate Store - Find Certificate by UTF8 subject DN ran 3 tests in 14.63 msec all ok -Flatfile Certificate Store - Find Certificate by subject DN ran 3 tests in 14.63 msec all ok -Flatfile Certificate Store - Find Certificate by subject DN and key ID ran 3 tests in 23.27 msec all ok -Flatfile Certificate Store - Find Certificates by subject DN and key ID ran 4 tests in 18.44 msec all ok -Flatfile Certificate Store - Find all Certificate Subjects ran 3 tests in 19.16 msec all ok -Flatfile Certificate Store - Open Store ran 2 tests in 40.08 msec all ok -Flatfile Certificate Store - can deal with no matches (regression test) ran 3 tests in 14.76 msec all ok +Flatfile Certificate Store - Find Certificate by SHA1(pubkey) ran 4 tests in 30.05 msec all ok +Flatfile Certificate Store - Find Certificate by UTF8 subject DN ran 3 tests in 13.92 msec all ok +Flatfile Certificate Store - Find Certificate by subject DN ran 3 tests in 14.02 msec all ok +Flatfile Certificate Store - Find Certificate by subject DN and key ID ran 3 tests in 9.83 msec all ok +Flatfile Certificate Store - Find Certificates by subject DN and key ID ran 4 tests in 17.82 msec all ok +Flatfile Certificate Store - Find all Certificate Subjects ran 3 tests in 21.88 msec all ok +Flatfile Certificate Store - Open Store ran 2 tests in 14.39 msec all ok +Flatfile Certificate Store - can deal with no matches (regression test) ran 3 tests in 18.27 msec all ok Flatfile Certificate Store - rejects bundles with non-CA certs ran 1 tests all ok certstor_system: System Certificate Store - Find Certificate by SHA1(pubkey) ran 4 tests in 0.00 msec all ok System Certificate Store - Find Certificate by UTF8 subject DN ran 3 tests in 0.01 msec all ok -System Certificate Store - Find Certificate by subject DN ran 3 tests in 0.01 msec all ok +System Certificate Store - Find Certificate by subject DN ran 3 tests in 0.02 msec all ok System Certificate Store - Find Certificate by subject DN and key ID ran 3 tests in 0.01 msec all ok System Certificate Store - Find Certificates by subject DN and key ID ran 4 tests in 0.01 msec all ok -System Certificate Store - Find all Certificate Subjects ran 3 tests in 0.37 msec all ok +System Certificate Store - Find all Certificate Subjects ran 3 tests in 0.38 msec all ok System Certificate Store - Find all Certificates by subject DN ran 3 tests in 0.01 msec all ok -System Certificate Store - Open Keychain ran 1 tests in 2.86 sec all ok +System Certificate Store - Open Keychain ran 1 tests in 1.16 sec all ok System Certificate Store - can deal with no matches (regression test) ran 3 tests in 0.05 msec all ok chacha_rng: -ChaCha_RNG ran 21 tests in 1.07 msec all ok +ChaCha_RNG ran 21 tests in 0.80 msec all ok chacha_rng_unit: ChaCha_RNG Broken Entropy Input ran 7 tests all ok ChaCha_RNG Nonce Check ran 21 tests all ok @@ -1677,50 +1713,50 @@ lzma create compression ran 2 tests all ok zlib create compression ran 2 tests all ok cryptobox: -Cryptobox ran 54 tests in 9.19 sec all ok +Cryptobox ran 54 tests in 6.04 sec all ok ct_utils: CT utils ran 20 tests all ok curve25519_agreement: -X25519/Raw key agreement ran 144 tests in 181.68 msec all ok +X25519/Raw key agreement ran 144 tests in 46.98 msec all ok curve25519_keygen: -Curve25519 keygen ran 26 tests in 280.09 msec all ok +Curve25519 keygen ran 26 tests in 225.00 msec all ok curve25519_rt: Curve25519 roundtrip ran 10 tests all ok curve25519_scalar: -Curve25519 scalarmult ran 18 tests in 12.08 msec all ok +Curve25519 scalarmult ran 18 tests in 2.16 msec all ok dh_invalid: -DH invalid keys ran 7 tests in 16.75 sec all ok +DH invalid keys ran 7 tests in 10.12 sec all ok dh_kat: DH negative tests ran 2 tests all ok -Diffie-Hellman/KDF2(SHA-1) Valid key agreement ran 4 tests in 21.01 msec all ok -Diffie-Hellman/Raw Valid key agreement ran 72 tests in 2.00 sec all ok +Diffie-Hellman/KDF2(SHA-1) Valid key agreement ran 4 tests in 12.36 msec all ok +Diffie-Hellman/Raw Valid key agreement ran 72 tests in 1.41 sec all ok dh_keygen: -DH modp/ietf/1024 keygen ran 26 tests in 1.32 sec all ok +DH modp/ietf/1024 keygen ran 26 tests in 979.04 msec all ok dl_group: DL_Group encoding ran 9 tests all ok DL_Group errors ran 2 tests all ok dl_group_gen: -DL_Group generate ran 19 tests in 8.09 sec all ok +DL_Group generate ran 19 tests in 2.02 sec all ok dl_group_named: -DL_Group named ran 115 tests in 646.34 msec all ok +DL_Group named ran 115 tests in 748.89 msec all ok dlies: -DLIES AES-256/CBC ran 84 tests in 4.68 sec all ok -DLIES AES-256/GCM ran 16 tests in 934.78 msec all ok -DLIES XOR ran 44 tests in 2.42 sec all ok +DLIES AES-256/CBC ran 84 tests in 3.95 sec all ok +DLIES AES-256/GCM ran 16 tests in 724.11 msec all ok +DLIES XOR ran 44 tests in 2.07 sec all ok dlies_unit: DLIES XOR ran 12 tests all ok dsa_keygen: -DSA dsa/jce/1024 keygen ran 26 tests in 1.01 sec all ok +DSA dsa/jce/1024 keygen ran 26 tests in 529.07 msec all ok dsa_param: -DSA Parameter Generation ran 40 tests in 3.14 sec all ok +DSA Parameter Generation ran 40 tests in 2.51 sec all ok dsa_sign: -DSA/EMSA1(SHA-1) signature generation ran 45 tests in 209.01 msec all ok -DSA/EMSA1(SHA-224) signature generation ran 36 tests in 215.06 msec all ok -DSA/EMSA1(SHA-256) signature generation ran 36 tests in 205.00 msec all ok -DSA/EMSA1(SHA-384) signature generation ran 36 tests in 132.89 msec all ok -DSA/EMSA1(SHA-512) signature generation ran 36 tests in 119.94 msec all ok +DSA/EMSA1(SHA-1) signature generation ran 45 tests in 110.55 msec all ok +DSA/EMSA1(SHA-224) signature generation ran 36 tests in 87.44 msec all ok +DSA/EMSA1(SHA-256) signature generation ran 36 tests in 77.29 msec all ok +DSA/EMSA1(SHA-384) signature generation ran 36 tests in 64.95 msec all ok +DSA/EMSA1(SHA-512) signature generation ran 36 tests in 60.45 msec all ok dsa_verify: -DSA/Raw signature verification ran 14 tests in 3.07 msec all ok +DSA/Raw signature verification ran 14 tests in 19.16 msec all ok ec_group: EC_Group brainpool160r1 ran 43 tests all ok EC_Group brainpool192r1 ran 43 tests all ok @@ -1750,119 +1786,119 @@ EC_Group x962_p239v2 ran 43 tests all ok EC_Group x962_p239v3 ran 43 tests all ok ecc_basemul: -ECC base point multiply frp256v1 ran 312 tests in 559.69 msec all ok -ECC base point multiply secp192r1 ran 312 tests in 382.94 msec all ok -ECC base point multiply secp224r1 ran 312 tests in 490.03 msec all ok -ECC base point multiply secp256k1 ran 300 tests in 1.67 sec all ok -ECC base point multiply secp256r1 ran 312 tests in 553.78 msec all ok -ECC base point multiply secp384r1 ran 312 tests in 966.57 msec all ok -ECC base point multiply secp521r1 ran 312 tests in 1.81 sec all ok +ECC base point multiply frp256v1 ran 312 tests in 344.75 msec all ok +ECC base point multiply secp192r1 ran 312 tests in 181.41 msec all ok +ECC base point multiply secp224r1 ran 312 tests in 204.09 msec all ok +ECC base point multiply secp256k1 ran 300 tests in 485.43 msec all ok +ECC base point multiply secp256r1 ran 312 tests in 294.12 msec all ok +ECC base point multiply secp384r1 ran 312 tests in 389.98 msec all ok +ECC base point multiply secp521r1 ran 312 tests in 492.87 msec all ok ecc_invalid: -ECC invalid keys ran 5 tests in 102.99 msec all ok +ECC invalid keys ran 5 tests in 52.64 msec all ok ecc_randomized: -ECC randomized brainpool160r1 ran 39 tests in 516.01 msec all ok -ECC randomized brainpool192r1 ran 39 tests in 334.68 msec all ok -ECC randomized brainpool224r1 ran 39 tests in 152.79 msec all ok -ECC randomized brainpool256r1 ran 39 tests in 143.42 msec all ok -ECC randomized brainpool320r1 ran 39 tests in 313.72 msec all ok -ECC randomized brainpool384r1 ran 39 tests in 238.85 msec all ok -ECC randomized brainpool512r1 ran 39 tests in 420.28 msec all ok -ECC randomized frp256v1 ran 39 tests in 122.30 msec all ok -ECC randomized gost_256A ran 39 tests in 109.67 msec all ok -ECC randomized gost_512A ran 39 tests in 483.30 msec all ok -ECC randomized secp160k1 ran 39 tests in 36.47 msec all ok -ECC randomized secp160r1 ran 39 tests in 35.76 msec all ok -ECC randomized secp160r2 ran 39 tests in 25.32 msec all ok -ECC randomized secp192k1 ran 39 tests in 46.59 msec all ok -ECC randomized secp192r1 ran 39 tests in 52.49 msec all ok -ECC randomized secp224k1 ran 39 tests in 61.19 msec all ok -ECC randomized secp224r1 ran 39 tests in 106.84 msec all ok -ECC randomized secp256k1 ran 39 tests in 72.98 msec all ok -ECC randomized secp256r1 ran 39 tests in 53.59 msec all ok -ECC randomized secp384r1 ran 39 tests in 80.89 msec all ok -ECC randomized secp521r1 ran 39 tests in 175.62 msec all ok -ECC randomized sm2p256v1 ran 39 tests in 50.60 msec all ok -ECC randomized x962_p192v2 ran 39 tests in 41.64 msec all ok -ECC randomized x962_p192v3 ran 39 tests in 36.15 msec all ok -ECC randomized x962_p239v1 ran 39 tests in 47.40 msec all ok -ECC randomized x962_p239v2 ran 39 tests in 47.91 msec all ok -ECC randomized x962_p239v3 ran 39 tests in 52.78 msec all ok +ECC randomized brainpool160r1 ran 39 tests in 26.65 msec all ok +ECC randomized brainpool192r1 ran 39 tests in 83.51 msec all ok +ECC randomized brainpool224r1 ran 39 tests in 36.41 msec all ok +ECC randomized brainpool256r1 ran 39 tests in 152.82 msec all ok +ECC randomized brainpool320r1 ran 39 tests in 105.23 msec all ok +ECC randomized brainpool384r1 ran 39 tests in 121.72 msec all ok +ECC randomized brainpool512r1 ran 39 tests in 168.63 msec all ok +ECC randomized frp256v1 ran 39 tests in 49.27 msec all ok +ECC randomized gost_256A ran 39 tests in 56.91 msec all ok +ECC randomized gost_512A ran 39 tests in 126.72 msec all ok +ECC randomized secp160k1 ran 39 tests in 51.62 msec all ok +ECC randomized secp160r1 ran 39 tests in 71.07 msec all ok +ECC randomized secp160r2 ran 39 tests in 62.06 msec all ok +ECC randomized secp192k1 ran 39 tests in 55.65 msec all ok +ECC randomized secp192r1 ran 39 tests in 47.58 msec all ok +ECC randomized secp224k1 ran 39 tests in 84.09 msec all ok +ECC randomized secp224r1 ran 39 tests in 94.83 msec all ok +ECC randomized secp256k1 ran 39 tests in 66.71 msec all ok +ECC randomized secp256r1 ran 39 tests in 80.51 msec all ok +ECC randomized secp384r1 ran 39 tests in 130.66 msec all ok +ECC randomized secp521r1 ran 39 tests in 229.89 msec all ok +ECC randomized sm2p256v1 ran 39 tests in 63.80 msec all ok +ECC randomized x962_p192v2 ran 39 tests in 43.52 msec all ok +ECC randomized x962_p192v3 ran 39 tests in 47.71 msec all ok +ECC randomized x962_p239v1 ran 39 tests in 58.39 msec all ok +ECC randomized x962_p239v2 ran 39 tests in 98.26 msec all ok +ECC randomized x962_p239v3 ran 39 tests in 78.68 msec all ok ecc_unit: ECC Unit ran 23 tests all ok ECC registration ran 1 tests all ok ecc_varmul: -ECC var point multiply secp160r1 ran 12 tests in 173.57 msec all ok -ECC var point multiply secp160r2 ran 12 tests in 305.33 msec all ok -ECC var point multiply secp256r1 ran 12 tests in 12.15 msec all ok -ECC var point multiply secp384r1 ran 12 tests in 113.72 msec all ok -ECC var point multiply secp521r1 ran 12 tests in 46.98 msec all ok +ECC var point multiply secp160r1 ran 12 tests in 11.10 msec all ok +ECC var point multiply secp160r2 ran 12 tests in 142.19 msec all ok +ECC var point multiply secp256r1 ran 12 tests in 3.71 msec all ok +ECC var point multiply secp384r1 ran 12 tests in 30.53 msec all ok +ECC var point multiply secp521r1 ran 12 tests in 76.32 msec all ok ecdh_kat: -ECDH/Raw brainpool256r1 key agreement ran 4 tests in 10.54 msec all ok -ECDH/Raw brainpool384r1 key agreement ran 4 tests in 13.69 msec all ok -ECDH/Raw brainpool512r1 key agreement ran 4 tests in 35.41 msec all ok -ECDH/Raw frp256v1 key agreement ran 50 tests in 101.28 msec all ok -ECDH/Raw secp192r1 key agreement ran 50 tests in 535.67 msec all ok -ECDH/Raw secp224r1 key agreement ran 50 tests in 310.02 msec all ok -ECDH/Raw secp256r1 key agreement ran 50 tests in 240.31 msec all ok -ECDH/Raw secp384r1 key agreement ran 50 tests in 356.53 msec all ok -ECDH/Raw secp521r1 key agreement ran 50 tests in 521.04 msec all ok +ECDH/Raw brainpool256r1 key agreement ran 4 tests in 15.12 msec all ok +ECDH/Raw brainpool384r1 key agreement ran 4 tests in 14.31 msec all ok +ECDH/Raw brainpool512r1 key agreement ran 4 tests in 42.77 msec all ok +ECDH/Raw frp256v1 key agreement ran 50 tests in 105.96 msec all ok +ECDH/Raw secp192r1 key agreement ran 50 tests in 168.18 msec all ok +ECDH/Raw secp224r1 key agreement ran 50 tests in 93.86 msec all ok +ECDH/Raw secp256r1 key agreement ran 50 tests in 113.40 msec all ok +ECDH/Raw secp384r1 key agreement ran 50 tests in 284.29 msec all ok +ECDH/Raw secp521r1 key agreement ran 50 tests in 477.86 msec all ok ecdh_keygen: -ECDH brainpool256r1 keygen ran 26 tests in 301.96 msec all ok -ECDH brainpool384r1 keygen ran 26 tests in 304.77 msec all ok -ECDH brainpool512r1 keygen ran 26 tests in 297.63 msec all ok -ECDH frp256v1 keygen ran 26 tests in 259.07 msec all ok -ECDH secp256r1 keygen ran 26 tests in 723.39 msec all ok -ECDH secp384r1 keygen ran 26 tests in 244.08 msec all ok -ECDH secp521r1 keygen ran 26 tests in 263.61 msec all ok +ECDH brainpool256r1 keygen ran 26 tests in 241.29 msec all ok +ECDH brainpool384r1 keygen ran 26 tests in 264.39 msec all ok +ECDH brainpool512r1 keygen ran 26 tests in 269.22 msec all ok +ECDH frp256v1 keygen ran 26 tests in 250.59 msec all ok +ECDH secp256r1 keygen ran 26 tests in 268.10 msec all ok +ECDH secp384r1 keygen ran 26 tests in 241.43 msec all ok +ECDH secp521r1 keygen ran 26 tests in 350.43 msec all ok ecdh_unit: ECDH key exchange ran 4 tests all ok ecdsa_invalid: -ECDSA invalid keys ran 78 tests in 69.81 msec all ok +ECDSA invalid keys ran 78 tests in 1.01 msec all ok ecdsa_key_recovery: -ECDSA key recovery ran 8 tests in 76.20 msec all ok +ECDSA key recovery ran 8 tests in 52.08 msec all ok ecdsa_keygen: -ECDSA frp256v1 keygen ran 26 tests in 451.40 msec all ok -ECDSA secp256r1 keygen ran 26 tests in 435.59 msec all ok -ECDSA secp384r1 keygen ran 26 tests in 331.56 msec all ok -ECDSA secp521r1 keygen ran 26 tests in 336.45 msec all ok +ECDSA frp256v1 keygen ran 26 tests in 241.73 msec all ok +ECDSA secp256r1 keygen ran 26 tests in 228.29 msec all ok +ECDSA secp384r1 keygen ran 26 tests in 316.16 msec all ok +ECDSA secp521r1 keygen ran 26 tests in 298.84 msec all ok ecdsa_sign: -ECDSA/EMSA1(SHA-1) signature generation ran 180 tests in 749.67 msec all ok -ECDSA/EMSA1(SHA-224) signature generation ran 171 tests in 511.72 msec all ok -ECDSA/EMSA1(SHA-256) signature generation ran 171 tests in 500.69 msec all ok -ECDSA/EMSA1(SHA-384) signature generation ran 171 tests in 527.96 msec all ok -ECDSA/EMSA1(SHA-512) signature generation ran 171 tests in 527.39 msec all ok -ECDSA/Raw signature generation ran 18 tests in 17.74 msec all ok -ECDSA/Raw(SHA-1) signature generation ran 9 tests in 6.25 msec all ok -ECDSA/Raw(SHA-224) signature generation ran 9 tests in 6.29 msec all ok -ECDSA/Raw(SHA-256) signature generation ran 18 tests in 11.96 msec all ok -ECDSA/Raw(SHA-384) signature generation ran 9 tests in 11.74 msec all ok -ECDSA/Raw(SHA-512) signature generation ran 9 tests in 21.71 msec all ok +ECDSA/EMSA1(SHA-1) signature generation ran 180 tests in 553.58 msec all ok +ECDSA/EMSA1(SHA-224) signature generation ran 171 tests in 589.26 msec all ok +ECDSA/EMSA1(SHA-256) signature generation ran 171 tests in 557.44 msec all ok +ECDSA/EMSA1(SHA-384) signature generation ran 171 tests in 581.29 msec all ok +ECDSA/EMSA1(SHA-512) signature generation ran 171 tests in 609.84 msec all ok +ECDSA/Raw signature generation ran 18 tests in 61.63 msec all ok +ECDSA/Raw(SHA-1) signature generation ran 9 tests in 14.15 msec all ok +ECDSA/Raw(SHA-224) signature generation ran 9 tests in 14.53 msec all ok +ECDSA/Raw(SHA-256) signature generation ran 18 tests in 28.09 msec all ok +ECDSA/Raw(SHA-384) signature generation ran 9 tests in 35.59 msec all ok +ECDSA/Raw(SHA-512) signature generation ran 9 tests in 45.30 msec all ok ecdsa_sign_verify_der: ECDSA/EMSA1(SHA-512) signature sign/verify using DER format ran 7 tests all ok ecdsa_unit: ECDSA Unit ran 60 tests all ok ecdsa_verify: -ECDSA/Raw signature verification ran 77 tests in 373.39 msec all ok +ECDSA/Raw signature verification ran 77 tests in 150.37 msec all ok ecdsa_verify_wycheproof: -ECDSA/EMSA1(SHA-224) signature verification ran 663 tests in 1.29 sec all ok -ECDSA/EMSA1(SHA-256) signature verification ran 1350 tests in 1.66 sec all ok -ECDSA/EMSA1(SHA-384) signature verification ran 982 tests in 2.41 sec all ok -ECDSA/EMSA1(SHA-512) signature verification ran 969 tests in 4.61 sec all ok +ECDSA/EMSA1(SHA-224) signature verification ran 663 tests in 621.12 msec all ok +ECDSA/EMSA1(SHA-256) signature verification ran 1350 tests in 1.64 sec all ok +ECDSA/EMSA1(SHA-384) signature verification ran 982 tests in 2.24 sec all ok +ECDSA/EMSA1(SHA-512) signature verification ran 969 tests in 3.38 sec all ok ecgdsa_keygen: -ECGDSA secp256r1 keygen ran 26 tests in 345.91 msec all ok -ECGDSA secp384r1 keygen ran 26 tests in 379.37 msec all ok -ECGDSA secp521r1 keygen ran 26 tests in 405.87 msec all ok +ECGDSA secp256r1 keygen ran 26 tests in 227.51 msec all ok +ECGDSA secp384r1 keygen ran 26 tests in 214.15 msec all ok +ECGDSA secp521r1 keygen ran 26 tests in 227.87 msec all ok ecgdsa_sign: -ECGDSA/EMSA1(RIPEMD-160) signature generation ran 27 tests in 35.31 msec all ok -ECGDSA/EMSA1(SHA-1) signature generation ran 9 tests in 4.21 msec all ok -ECGDSA/EMSA1(SHA-224) signature generation ran 18 tests in 36.96 msec all ok -ECGDSA/EMSA1(SHA-256) signature generation ran 27 tests in 47.58 msec all ok -ECGDSA/EMSA1(SHA-384) signature generation ran 18 tests in 62.40 msec all ok -ECGDSA/EMSA1(SHA-512) signature generation ran 9 tests in 37.60 msec all ok +ECGDSA/EMSA1(RIPEMD-160) signature generation ran 27 tests in 59.46 msec all ok +ECGDSA/EMSA1(SHA-1) signature generation ran 9 tests in 8.94 msec all ok +ECGDSA/EMSA1(SHA-224) signature generation ran 18 tests in 50.27 msec all ok +ECGDSA/EMSA1(SHA-256) signature generation ran 27 tests in 75.81 msec all ok +ECGDSA/EMSA1(SHA-384) signature generation ran 18 tests in 140.44 msec all ok +ECGDSA/EMSA1(SHA-512) signature generation ran 9 tests in 62.58 msec all ok ecies: -ECIES ran 36 tests in 543.33 msec all ok +ECIES ran 36 tests in 341.01 msec all ok ecies_iso: -ECIES-ISO ran 148 tests in 256.96 msec all ok +ECIES-ISO ran 148 tests in 493.13 msec all ok ecies_unit: ECIES cipher not found ran 1 tests all ok ECIES ciphertext too short ran 1 tests all ok @@ -1871,35 +1907,36 @@ ECIES other key not set ran 1 tests all ok ECIES short system params ctor ran 3 tests all ok eckcdsa_keygen: -ECKCDSA secp256r1 keygen ran 26 tests in 445.11 msec all ok -ECKCDSA secp384r1 keygen ran 26 tests in 397.73 msec all ok -ECKCDSA secp521r1 keygen ran 26 tests in 418.52 msec all ok +ECKCDSA secp256r1 keygen ran 26 tests in 183.59 msec all ok +ECKCDSA secp384r1 keygen ran 26 tests in 217.92 msec all ok +ECKCDSA secp521r1 keygen ran 26 tests in 215.58 msec all ok eckcdsa_sign: -ECKCDSA/EMSA1(SHA-1) signature generation ran 9 tests in 7.35 msec all ok -ECKCDSA/EMSA1(SHA-224) signature generation ran 9 tests in 4.03 msec all ok -ECKCDSA/EMSA1(SHA-256) signature generation ran 9 tests in 8.52 msec all ok +ECKCDSA/EMSA1(SHA-1) signature generation ran 9 tests in 12.28 msec all ok +ECKCDSA/EMSA1(SHA-224) signature generation ran 9 tests in 17.47 msec all ok +ECKCDSA/EMSA1(SHA-256) signature generation ran 9 tests in 9.81 msec all ok ed25519_curdle: Ed25519 CURDLE format ran 3 tests all ok ed25519_sign: -Ed25519/Ed25519ph signature generation ran 9 tests in 15.97 msec all ok -Ed25519/Pure signature generation ran 6381 tests in 8.73 sec all ok -Ed25519/SHA-256 signature generation ran 9 tests in 11.34 msec all ok +Ed25519/Ed25519ph signature generation ran 9 tests in 6.57 msec all ok +Ed25519/Pure signature generation ran 6381 tests in 4.76 sec all ok +Ed25519/SHA-256 signature generation ran 9 tests in 6.53 msec all ok ed25519_verify: -Ed25519/Pure signature verification ran 60 tests in 55.18 msec all ok +Ed25519/Pure signature verification ran 60 tests in 32.47 msec all ok elgamal_decrypt: -ElGamal/EME-PKCS1-v1_5 decryption ran 1 tests in 33.06 msec all ok -ElGamal/Raw decryption ran 96 tests in 1.50 sec all ok +ElGamal/EME-PKCS1-v1_5 decryption ran 1 tests in 15.35 msec all ok +ElGamal/Raw decryption ran 96 tests in 1.05 sec all ok elgamal_encrypt: -ElGamal/Raw encryption ran 60 tests in 2.21 sec all ok +ElGamal/Raw encryption ran 60 tests in 1.17 sec all ok elgamal_keygen: -ElGamal modp/ietf/1024 keygen ran 26 tests in 766.06 msec all ok +ElGamal modp/ietf/1024 keygen ran 26 tests in 865.88 msec all ok eme_pkcs1v15: -PKCSv15 Decoding ran 65 tests in 0.13 msec all ok +PKCSv15 Decoding ran 65 tests in 0.09 msec all ok entropy: -Entropy source dev_random ran 9 tests in 6.84 sec all ok -Entropy source proc_walk ran 9 tests in 5.23 sec all ok +Entropy source dev_random ran 9 tests in 698.59 msec all ok +Entropy source proc_walk ran 9 tests in 818.90 msec all ok +Entropy source rdrand ran 18 tests in 1.28 sec all ok Entropy source rdseed ran 1 tests in 0.01 msec all ok -Entropy source system_rng ran 9 tests in 4.85 sec all ok +Entropy source system_rng ran 9 tests in 703.97 msec all ok ffi: FFI ran 22 tests all ok FFI CBC cipher ran 39 tests all ok @@ -1921,7 +1958,7 @@ FFI MP ran 115 tests all ok FFI McEliece ran 35 tests all ok FFI PKCS hash id ran 5 tests all ok -FFI RNG ran 31 tests all ok +FFI RNG ran 32 tests all ok FFI RSA ran 75 tests all ok FFI RSA cert ran 10 tests all ok FFI SM2 Enc ran 50 tests all ok @@ -1952,37 +1989,37 @@ SecureQueue ran 9 tests all ok Threaded_Fork ran 11 tests all ok fpe_fe1: -FPE_FE1 ran 10 tests in 14.41 msec all ok +FPE_FE1 ran 10 tests in 2.92 msec all ok gf2m: GF2m ran 131064 tests all ok gost_3410_keygen: -GOST-34.10 gost_256A keygen ran 26 tests in 181.39 msec all ok -GOST-34.10 secp256r1 keygen ran 26 tests in 176.41 msec all ok +GOST-34.10 gost_256A keygen ran 26 tests in 210.63 msec all ok +GOST-34.10 secp256r1 keygen ran 26 tests in 216.99 msec all ok gost_3410_sign: -GOST 34.10-2001/Raw signature generation ran 9 tests in 11.96 msec all ok +GOST 34.10-2001/Raw signature generation ran 9 tests in 26.38 msec all ok gost_3410_verify: -GOST 34.10-2001/Raw signature verification ran 7 tests in 5.90 msec all ok +GOST 34.10-2001/Raw signature verification ran 7 tests in 8.30 msec all ok hash_nist_mc: -NIST Monte Carlo SHA-1 ran 1 tests in 60.20 msec all ok -NIST Monte Carlo SHA-224 ran 1 tests in 140.47 msec all ok -NIST Monte Carlo SHA-256 ran 1 tests in 216.21 msec all ok -NIST Monte Carlo SHA-384 ran 1 tests in 136.36 msec all ok -NIST Monte Carlo SHA-512 ran 1 tests in 135.97 msec all ok -NIST Monte Carlo SHA-512-256 ran 1 tests in 71.04 msec all ok +NIST Monte Carlo SHA-1 ran 1 tests in 168.44 msec all ok +NIST Monte Carlo SHA-224 ran 1 tests in 246.15 msec all ok +NIST Monte Carlo SHA-256 ran 1 tests in 222.93 msec all ok +NIST Monte Carlo SHA-384 ran 1 tests in 335.33 msec all ok +NIST Monte Carlo SHA-512 ran 1 tests in 368.38 msec all ok +NIST Monte Carlo SHA-512-256 ran 1 tests in 195.70 msec all ok hash_rep: -Long input SHA-1 ran 1 tests in 11.71 msec all ok -Long input SHA-224 ran 1 tests in 24.64 msec all ok -Long input SHA-256 ran 1 tests in 24.77 msec all ok -Long input SHA-3(224) ran 1 tests in 24.70 msec all ok -Long input SHA-3(256) ran 1 tests in 33.05 msec all ok -Long input SHA-3(384) ran 1 tests in 26.28 msec all ok -Long input SHA-3(512) ran 1 tests in 47.12 msec all ok -Long input SHA-384 ran 1 tests in 22.52 msec all ok -Long input SHA-512 ran 1 tests in 14.40 msec all ok -Long input Tiger ran 1 tests in 8.32 msec all ok +Long input SHA-1 ran 1 tests in 8.08 msec all ok +Long input SHA-224 ran 1 tests in 27.92 msec all ok +Long input SHA-256 ran 1 tests in 27.90 msec all ok +Long input SHA-3(224) ran 1 tests in 28.41 msec all ok +Long input SHA-3(256) ran 1 tests in 28.53 msec all ok +Long input SHA-3(384) ran 1 tests in 31.12 msec all ok +Long input SHA-3(512) ran 1 tests in 36.11 msec all ok +Long input SHA-384 ran 1 tests in 25.33 msec all ok +Long input SHA-512 ran 1 tests in 13.44 msec all ok +Long input Tiger ran 1 tests in 3.24 msec all ok hkdf_expand_label: -HKDF-Expand-Label(SHA-256) ran 2 tests in 0.10 msec all ok -HKDF-Expand-Label(SHA-384) ran 2 tests in 0.04 msec all ok +HKDF-Expand-Label(SHA-256) ran 2 tests in 0.04 msec all ok +HKDF-Expand-Label(SHA-384) ran 2 tests in 0.03 msec all ok hmac_drbg_unit: HMAC_DRBG Broken Entropy Input ran 7 tests all ok HMAC_DRBG Nonce Check ran 21 tests all ok @@ -1994,7 +2031,7 @@ HMAC_DRBG max_number_of_bytes_per_request ran 6 tests all ok HMAC_DRBG reseed_interval limits ran 2 tests all ok hostname: -Hostname Matching ran 44 tests in 0.14 msec all ok +Hostname Matching ran 44 tests in 0.10 msec all ok invalid_name_hash: Invalid HashFunction names ran 8 tests all ok iv_carryover: @@ -2002,34 +2039,34 @@ CFB IV carry ran 6 tests all ok CTR IV carry ran 54 tests all ok mce_keygen: -McEliece keygen ran 15 tests in 2.39 sec all ok +McEliece keygen ran 15 tests in 1.19 sec all ok mceliece: -McEliece IES ran 671 tests in 1.07 sec all ok -McEliece KEM ran 610 tests in 199.56 msec all ok -McEliece keygen ran 183 tests in 1.74 sec all ok +McEliece IES ran 671 tests in 805.55 msec all ok +McEliece KEM ran 610 tests in 176.70 msec all ok +McEliece keygen ran 183 tests in 1.10 sec all ok mp_unit: bigint_cnd_abs ran 6 tests all ok bigint_cnd_add ran 4 tests all ok bigint_cnd_sub ran 4 tests all ok bigint_cnd_swap ran 12 tests all ok newhope: -NEWHOPE ran 4000 tests in 1.81 sec all ok +NEWHOPE ran 4000 tests in 1.15 sec all ok nist_key_wrap: -NIST keywrap ran 272 tests in 1.57 msec all ok +NIST keywrap ran 272 tests in 1.46 msec all ok nist_key_wrap_invalid: -NIST keywrap (invalid inputs) ran 10 tests in 0.23 msec all ok +NIST keywrap (invalid inputs) ran 10 tests in 0.15 msec all ok nist_redc: -NIST P-192 reduction ran 34 tests in 1.01 msec all ok -NIST P-224 reduction ran 34 tests in 1.07 msec all ok -NIST P-256 reduction ran 34 tests in 1.26 msec all ok -NIST P-384 reduction ran 34 tests in 2.32 msec all ok -NIST P-521 reduction ran 34 tests in 3.25 msec all ok +NIST P-192 reduction ran 34 tests in 0.83 msec all ok +NIST P-224 reduction ran 34 tests in 5.21 msec all ok +NIST P-256 reduction ran 34 tests in 1.54 msec all ok +NIST P-384 reduction ran 34 tests in 10.58 msec all ok +NIST P-521 reduction ran 34 tests in 6.91 msec all ok ocb_long: -OCB long ran 3474 tests in 30.67 msec all ok +OCB long ran 3474 tests in 51.13 msec all ok ocb_long_wide: -OCB wide block long test ran 5 tests in 9.35 msec all ok +OCB wide block long test ran 5 tests in 22.50 msec all ok ocb_wide: -OCB wide block KAT ran 20 tests in 0.27 msec all ok +OCB wide block KAT ran 20 tests in 0.20 msec all ok ocsp: OCSP request check w/o next_update w/o max_age ran 9 tests all ok OCSP request check w/o next_update with max_age ran 9 tests all ok @@ -2053,15 +2090,15 @@ OS::get_system_timestamp_ns ran 2 tests all ok OS::run_cpu_instruction_probe ran 2 tests all ok otp_hotp: -HOTP SHA-1 ran 180 tests in 8.08 msec all ok -HOTP SHA-256 ran 54 tests in 3.11 msec all ok -HOTP SHA-512 ran 54 tests in 7.37 msec all ok +HOTP SHA-1 ran 180 tests in 25.74 msec all ok +HOTP SHA-256 ran 54 tests in 3.06 msec all ok +HOTP SHA-512 ran 54 tests in 15.96 msec all ok otp_totp: -TOTP SHA-1 ran 24 tests in 0.21 msec all ok +TOTP SHA-1 ran 24 tests in 0.11 msec all ok package_transform: Package transform ran 762 tests all ok passhash9: -passhash9 ran 17 tests in 6.59 sec all ok +passhash9 ran 17 tests in 5.24 sec all ok pem: PEM encoding ran 5 tests all ok pgp_s2k_iter: @@ -2070,7 +2107,7 @@ EMSA_name_tests ran 10 tests all ok pk_workfactor: DL_Exponent_Size work factor calculation ran 6 tests in 0.01 msec all ok -RSA_Strength work factor calculation ran 8 tests in 0.04 msec all ok +RSA_Strength work factor calculation ran 8 tests in 0.03 msec all ok pkcs_hash_id: PKCS hash id for MD5 ran 2 tests all ok PKCS hash id for RIPEMD-160 ran 2 tests all ok @@ -2087,143 +2124,143 @@ PKCS hash id for SM3 ran 2 tests all ok PKCS hash id for Tiger(24,3) ran 2 tests all ok poly_dbl: -Polynomial doubling ran 82 tests in 0.28 msec all ok +Polynomial doubling ran 82 tests in 0.23 msec all ok processor_rng: -Processor_RNG ran 1 tests all ok +Processor_RNG ran 4 tests all ok psk_db: PSK_DB ran 20 tests all ok PSK_DB SQL ran 28 tests all ok pwdhash: -Pwdhash Argon2d ran 1 tests in 2.17 sec all ok -Pwdhash Argon2i ran 1 tests in 3.72 sec all ok -Pwdhash Argon2id ran 1 tests in 2.34 sec all ok -Pwdhash Bcrypt-PBKDF ran 1 tests in 250.07 msec all ok -Pwdhash OpenPGP-S2K(SHA-384) ran 1 tests in 1.13 sec all ok -Pwdhash PBKDF2(SHA-256) ran 1 tests in 1.03 sec all ok -Pwdhash Scrypt ran 1 tests in 1.27 sec all ok +Pwdhash Argon2d ran 1 tests in 874.94 msec all ok +Pwdhash Argon2i ran 1 tests in 879.20 msec all ok +Pwdhash Argon2id ran 1 tests in 876.35 msec all ok +Pwdhash Bcrypt-PBKDF ran 1 tests in 567.49 msec all ok +Pwdhash OpenPGP-S2K(SHA-384) ran 1 tests in 1.04 sec all ok +Pwdhash PBKDF2(SHA-256) ran 1 tests in 804.92 msec all ok +Pwdhash Scrypt ran 1 tests in 514.80 msec all ok rfc3394: -RFC3394 keywrap ran 12 tests in 0.10 msec all ok +RFC3394 keywrap ran 12 tests in 0.07 msec all ok rfc6979: -RFC 6979 nonce generation ran 8 tests in 0.30 msec all ok +RFC 6979 nonce generation ran 8 tests in 0.31 msec all ok roughtime: roughtime chain ran 14 tests all ok roughtime nonce ran 4 tests all ok roughtime server_information ran 14 tests all ok roughtime_nonce_from_blind: -roughtime nonce_from_blind ran 2 tests in 0.10 msec all ok +roughtime nonce_from_blind ran 2 tests in 0.05 msec all ok roughtime_request: -roughtime request ran 2 tests in 0.09 msec all ok +roughtime request ran 2 tests in 0.08 msec all ok roughtime_response: -roughtime response ran 23 tests in 11.32 msec all ok +roughtime response ran 23 tests in 12.80 msec all ok rsa_blinding: RSA blinding ran 450 tests all ok rsa_decrypt: -RSA/OAEP(SHA-224,MGF1(SHA-256)) decryption ran 6 tests in 499.79 msec all ok -RSA/OAEP(SHA-256,MGF1(SHA-1)) decryption ran 6 tests in 784.66 msec all ok -RSA/OAEP(SHA-256,MGF1(SHA-512)) decryption ran 6 tests in 894.36 msec all ok -RSA/OAEP(SHA-512,MGF1(SHA-1)) decryption ran 6 tests in 500.09 msec all ok -RSA/OAEP(SHA-512,MGF1(SHA-512),TCPA) decryption ran 1 tests in 84.48 msec all ok +RSA/OAEP(SHA-224,MGF1(SHA-256)) decryption ran 6 tests in 309.52 msec all ok +RSA/OAEP(SHA-256,MGF1(SHA-1)) decryption ran 6 tests in 286.51 msec all ok +RSA/OAEP(SHA-256,MGF1(SHA-512)) decryption ran 6 tests in 338.27 msec all ok +RSA/OAEP(SHA-512,MGF1(SHA-1)) decryption ran 6 tests in 307.00 msec all ok +RSA/OAEP(SHA-512,MGF1(SHA-512),TCPA) decryption ran 1 tests in 48.97 msec all ok rsa_encrypt: -RSA/EME-PKCS1-v1_5 encryption ran 50 tests in 719.84 msec all ok -RSA/OAEP(SHA-1) encryption ran 190 tests in 3.16 sec all ok -RSA/Raw encryption ran 750 tests in 3.93 sec all ok +RSA/EME-PKCS1-v1_5 encryption ran 50 tests in 155.21 msec all ok +RSA/OAEP(SHA-1) encryption ran 190 tests in 933.83 msec all ok +RSA/Raw encryption ran 750 tests in 1.18 sec all ok rsa_kem: -RSA/KDF1-18033(SHA-1) KEM ran 6 tests in 52.13 msec all ok -RSA/KDF1-18033(SHA-256) KEM ran 6 tests in 51.63 msec all ok -RSA/KDF1-18033(SHA-512) KEM ran 3 tests in 55.45 msec all ok -RSA/KDF2(SHA-1) KEM ran 6 tests in 48.59 msec all ok -RSA/KDF2(SHA-256) KEM ran 6 tests in 48.00 msec all ok -RSA/KDF2(SHA-512) KEM ran 3 tests in 161.46 msec all ok +RSA/KDF1-18033(SHA-1) KEM ran 6 tests in 45.61 msec all ok +RSA/KDF1-18033(SHA-256) KEM ran 6 tests in 27.84 msec all ok +RSA/KDF1-18033(SHA-512) KEM ran 3 tests in 39.96 msec all ok +RSA/KDF2(SHA-1) KEM ran 6 tests in 39.01 msec all ok +RSA/KDF2(SHA-256) KEM ran 6 tests in 39.74 msec all ok +RSA/KDF2(SHA-512) KEM ran 3 tests in 27.98 msec all ok rsa_keygen: -RSA 1024 keygen ran 26 tests in 438.78 msec all ok -RSA 1280 keygen ran 26 tests in 869.68 msec all ok +RSA 1024 keygen ran 26 tests in 342.01 msec all ok +RSA 1280 keygen ran 26 tests in 520.97 msec all ok rsa_keygen_badrng: RSA keygen with bad RNG ran 2 tests all ok rsa_pss: -RSA/PSSR(SHA-224,MGF1,15) signature generation ran 90 tests in 1.07 sec all ok -RSA/PSSR(SHA-224,MGF1,28) signature generation ran 90 tests in 1.35 sec all ok -RSA/PSSR(SHA-256,MGF1,20) signature generation ran 90 tests in 693.24 msec all ok -RSA/PSSR(SHA-256,MGF1,32) signature generation ran 90 tests in 2.28 sec all ok -RSA/PSSR(SHA-384,MGF1,25) signature generation ran 90 tests in 706.16 msec all ok -RSA/PSSR(SHA-384,MGF1,48) signature generation ran 90 tests in 1.32 sec all ok -RSA/PSSR(SHA-512,MGF1,30) signature generation ran 90 tests in 561.03 msec all ok -RSA/PSSR(SHA-512,MGF1,62) signature generation ran 90 tests in 1.69 sec all ok +RSA/PSSR(SHA-224,MGF1,15) signature generation ran 90 tests in 425.04 msec all ok +RSA/PSSR(SHA-224,MGF1,28) signature generation ran 90 tests in 854.49 msec all ok +RSA/PSSR(SHA-256,MGF1,20) signature generation ran 90 tests in 403.91 msec all ok +RSA/PSSR(SHA-256,MGF1,32) signature generation ran 90 tests in 2.52 sec all ok +RSA/PSSR(SHA-384,MGF1,25) signature generation ran 90 tests in 314.10 msec all ok +RSA/PSSR(SHA-384,MGF1,48) signature generation ran 90 tests in 1.31 sec all ok +RSA/PSSR(SHA-512,MGF1,30) signature generation ran 90 tests in 341.71 msec all ok +RSA/PSSR(SHA-512,MGF1,62) signature generation ran 90 tests in 1.18 sec all ok rsa_pss_raw: -RSA/PSSR_Raw(SHA-224,MGF1,15) signature generation ran 90 tests in 938.34 msec all ok -RSA/PSSR_Raw(SHA-224,MGF1,28) signature generation ran 90 tests in 1.17 sec all ok -RSA/PSSR_Raw(SHA-256,MGF1,20) signature generation ran 90 tests in 531.41 msec all ok -RSA/PSSR_Raw(SHA-256,MGF1,32) signature generation ran 90 tests in 2.28 sec all ok -RSA/PSSR_Raw(SHA-384,MGF1,25) signature generation ran 90 tests in 507.57 msec all ok -RSA/PSSR_Raw(SHA-384,MGF1,48) signature generation ran 90 tests in 1.79 sec all ok -RSA/PSSR_Raw(SHA-512,MGF1,30) signature generation ran 90 tests in 595.70 msec all ok -RSA/PSSR_Raw(SHA-512,MGF1,62) signature generation ran 90 tests in 1.71 sec all ok +RSA/PSSR_Raw(SHA-224,MGF1,15) signature generation ran 90 tests in 423.89 msec all ok +RSA/PSSR_Raw(SHA-224,MGF1,28) signature generation ran 90 tests in 1.70 sec all ok +RSA/PSSR_Raw(SHA-256,MGF1,20) signature generation ran 90 tests in 417.44 msec all ok +RSA/PSSR_Raw(SHA-256,MGF1,32) signature generation ran 90 tests in 1.53 sec all ok +RSA/PSSR_Raw(SHA-384,MGF1,25) signature generation ran 90 tests in 410.37 msec all ok +RSA/PSSR_Raw(SHA-384,MGF1,48) signature generation ran 90 tests in 1.69 sec all ok +RSA/PSSR_Raw(SHA-512,MGF1,30) signature generation ran 90 tests in 425.75 msec all ok +RSA/PSSR_Raw(SHA-512,MGF1,62) signature generation ran 90 tests in 925.13 msec all ok rsa_sign: -RSA/EMSA1(SHA-1) signature generation ran 27 tests in 76.50 msec all ok -RSA/EMSA2(RIPEMD-160) signature generation ran 36 tests in 84.00 msec all ok -RSA/EMSA2(SHA-1) signature generation ran 18 tests in 36.09 msec all ok -RSA/EMSA2(SHA-224) signature generation ran 36 tests in 68.03 msec all ok -RSA/EMSA2(SHA-256) signature generation ran 36 tests in 79.72 msec all ok -RSA/EMSA2(SHA-384) signature generation ran 36 tests in 71.86 msec all ok -RSA/EMSA2(SHA-512) signature generation ran 36 tests in 75.78 msec all ok -RSA/EMSA2(Whirlpool) signature generation ran 36 tests in 95.72 msec all ok -RSA/EMSA3(MD5) signature generation ran 81 tests in 528.31 msec all ok -RSA/EMSA3(RIPEMD-160) signature generation ran 36 tests in 40.15 msec all ok -RSA/EMSA3(Raw) signature generation ran 45 tests in 119.81 msec all ok -RSA/EMSA3(Raw,MD5) signature generation ran 9 tests in 22.12 msec all ok -RSA/EMSA3(SHA-224) signature generation ran 27 tests in 72.68 msec all ok -RSA/EMSA3(SHA-256) signature generation ran 54 tests in 88.82 msec all ok -RSA/EMSA3(SHA-384) signature generation ran 36 tests in 58.39 msec all ok -RSA/EMSA3(SHA-512) signature generation ran 36 tests in 56.42 msec all ok -RSA/EMSA3(Tiger) signature generation ran 36 tests in 68.48 msec all ok -RSA/EMSA4(SHA-1) signature generation ran 270 tests in 608.72 msec all ok -RSA/ISO_9796_DS2(RIPEMD-160) signature generation ran 9 tests in 12.61 msec all ok -RSA/ISO_9796_DS2(SHA-1,imp) signature generation ran 9 tests in 23.84 msec all ok -RSA/ISO_9796_DS3(SHA-1,exp) signature generation ran 9 tests in 19.48 msec all ok -RSA/ISO_9796_DS3(SHA-1,imp) signature generation ran 9 tests in 23.50 msec all ok -RSA/PKCS1v15(SHA-1) signature generation ran 90 tests in 188.97 msec all ok +RSA/EMSA1(SHA-1) signature generation ran 27 tests in 24.45 msec all ok +RSA/EMSA2(RIPEMD-160) signature generation ran 36 tests in 47.11 msec all ok +RSA/EMSA2(SHA-1) signature generation ran 18 tests in 17.20 msec all ok +RSA/EMSA2(SHA-224) signature generation ran 36 tests in 43.70 msec all ok +RSA/EMSA2(SHA-256) signature generation ran 36 tests in 45.76 msec all ok +RSA/EMSA2(SHA-384) signature generation ran 36 tests in 45.86 msec all ok +RSA/EMSA2(SHA-512) signature generation ran 36 tests in 44.97 msec all ok +RSA/EMSA2(Whirlpool) signature generation ran 36 tests in 48.15 msec all ok +RSA/EMSA3(MD5) signature generation ran 81 tests in 253.48 msec all ok +RSA/EMSA3(RIPEMD-160) signature generation ran 36 tests in 53.95 msec all ok +RSA/EMSA3(Raw) signature generation ran 45 tests in 54.79 msec all ok +RSA/EMSA3(Raw,MD5) signature generation ran 9 tests in 13.22 msec all ok +RSA/EMSA3(SHA-224) signature generation ran 27 tests in 47.98 msec all ok +RSA/EMSA3(SHA-256) signature generation ran 54 tests in 84.68 msec all ok +RSA/EMSA3(SHA-384) signature generation ran 36 tests in 49.14 msec all ok +RSA/EMSA3(SHA-512) signature generation ran 36 tests in 52.31 msec all ok +RSA/EMSA3(Tiger) signature generation ran 36 tests in 38.24 msec all ok +RSA/EMSA4(SHA-1) signature generation ran 270 tests in 354.24 msec all ok +RSA/ISO_9796_DS2(RIPEMD-160) signature generation ran 9 tests in 10.48 msec all ok +RSA/ISO_9796_DS2(SHA-1,imp) signature generation ran 9 tests in 8.51 msec all ok +RSA/ISO_9796_DS3(SHA-1,exp) signature generation ran 9 tests in 8.43 msec all ok +RSA/ISO_9796_DS3(SHA-1,imp) signature generation ran 9 tests in 11.42 msec all ok +RSA/PKCS1v15(SHA-1) signature generation ran 90 tests in 93.03 msec all ok rsa_verify: RSA/EMSA4(SHA-1) signature verification ran 98 tests in 15.79 msec all ok -RSA/EMSA_PKCS1(SHA-256) signature verification ran 7 tests in 0.52 msec all ok -RSA/ISO_9796_DS2(RIPEMD-160,exp) signature verification ran 7 tests in 0.44 msec all ok -RSA/ISO_9796_DS2(RIPEMD-160,imp) signature verification ran 7 tests in 0.49 msec all ok -RSA/ISO_9796_DS3(RIPEMD-160,imp) signature verification ran 7 tests in 0.44 msec all ok -RSA/ISO_9796_DS3(SHA-1,exp) signature verification ran 7 tests in 0.47 msec all ok -RSA/PSSR(RIPEMD-160) signature verification ran 28 tests in 10.48 msec all ok -RSA/PSSR(SHA-1) signature verification ran 483 tests in 116.78 msec all ok -RSA/PSSR(SHA-224) signature verification ran 91 tests in 53.21 msec all ok -RSA/PSSR(SHA-256) signature verification ran 91 tests in 32.99 msec all ok -RSA/PSSR(SHA-384) signature verification ran 63 tests in 35.57 msec all ok -RSA/PSSR(SHA-512) signature verification ran 63 tests in 36.80 msec all ok -RSA/Raw signature verification ran 7 tests in 2.24 msec all ok +RSA/EMSA_PKCS1(SHA-256) signature verification ran 7 tests in 0.50 msec all ok +RSA/ISO_9796_DS2(RIPEMD-160,exp) signature verification ran 7 tests in 0.48 msec all ok +RSA/ISO_9796_DS2(RIPEMD-160,imp) signature verification ran 7 tests in 0.46 msec all ok +RSA/ISO_9796_DS3(RIPEMD-160,imp) signature verification ran 7 tests in 0.46 msec all ok +RSA/ISO_9796_DS3(SHA-1,exp) signature verification ran 7 tests in 4.88 msec all ok +RSA/PSSR(RIPEMD-160) signature verification ran 28 tests in 2.35 msec all ok +RSA/PSSR(SHA-1) signature verification ran 483 tests in 163.83 msec all ok +RSA/PSSR(SHA-224) signature verification ran 91 tests in 56.49 msec all ok +RSA/PSSR(SHA-256) signature verification ran 91 tests in 53.16 msec all ok +RSA/PSSR(SHA-384) signature verification ran 63 tests in 39.17 msec all ok +RSA/PSSR(SHA-512) signature verification ran 63 tests in 38.63 msec all ok +RSA/Raw signature verification ran 7 tests in 1.54 msec all ok rsa_verify_invalid: -RSA/EMSA4(SHA-1) verify invalid signature ran 45 tests in 91.80 msec all ok -RSA/EMSA4(SHA-224) verify invalid signature ran 45 tests in 121.26 msec all ok -RSA/EMSA4(SHA-256) verify invalid signature ran 45 tests in 93.59 msec all ok -RSA/EMSA4(SHA-384) verify invalid signature ran 45 tests in 90.53 msec all ok -RSA/EMSA4(SHA-512) verify invalid signature ran 45 tests in 99.46 msec all ok -RSA/EMSA_PKCS1(SHA-256) verify invalid signature ran 141 tests in 111.91 msec all ok +RSA/EMSA4(SHA-1) verify invalid signature ran 45 tests in 120.04 msec all ok +RSA/EMSA4(SHA-224) verify invalid signature ran 45 tests in 119.94 msec all ok +RSA/EMSA4(SHA-256) verify invalid signature ran 45 tests in 124.16 msec all ok +RSA/EMSA4(SHA-384) verify invalid signature ran 45 tests in 108.24 msec all ok +RSA/EMSA4(SHA-512) verify invalid signature ran 45 tests in 124.03 msec all ok +RSA/EMSA_PKCS1(SHA-256) verify invalid signature ran 141 tests in 117.29 msec all ok scrypt: -scrypt ran 26 tests in 5.76 sec all ok +scrypt ran 26 tests in 3.62 sec all ok simd_32: SIMD_4x32 ran 4800 tests all ok siv_ad: -AES-128/SIV ran 3 tests in 0.19 msec all ok -AES-192/SIV ran 1 tests in 0.03 msec all ok -AES-256/SIV ran 1 tests in 0.03 msec all ok +AES-128/SIV ran 3 tests in 0.11 msec all ok +AES-192/SIV ran 1 tests in 0.02 msec all ok +AES-256/SIV ran 1 tests in 0.02 msec all ok sm2_enc: -SM2/SHA-256 encryption ran 5 tests in 4.18 msec all ok -SM2/SM3 encryption ran 20 tests in 46.83 msec all ok +SM2/SHA-256 encryption ran 5 tests in 13.92 msec all ok +SM2/SM3 encryption ran 20 tests in 72.69 msec all ok sm2_keygen: -SM2 secp256r1 keygen ran 26 tests in 290.08 msec all ok -SM2 sm2p256v1 keygen ran 26 tests in 300.63 msec all ok +SM2 secp256r1 keygen ran 26 tests in 241.72 msec all ok +SM2 sm2p256v1 keygen ran 26 tests in 237.75 msec all ok sm2_sig: -SM2/ALICE123@YAHOO.COM,Raw signature generation ran 9 tests in 43.06 msec all ok -SM2/ALICE123@YAHOO.COM,SHA-256 signature generation ran 9 tests in 47.74 msec all ok -SM2/ALICE123@YAHOO.COM,SM3 signature generation ran 9 tests in 44.69 msec all ok -SM2/sm2_p256_test@example.com,SHA-256 signature generation ran 9 tests in 18.90 msec all ok -SM2/sm2_p256_test@example.com,SM3 signature generation ran 9 tests in 13.70 msec all ok -SM2/sm2test@example.com,SHA-256 signature generation ran 9 tests in 22.73 msec all ok -SM2/sm2test@example.com,SM3 signature generation ran 9 tests in 20.72 msec all ok +SM2/ALICE123@YAHOO.COM,Raw signature generation ran 9 tests in 33.82 msec all ok +SM2/ALICE123@YAHOO.COM,SHA-256 signature generation ran 9 tests in 33.69 msec all ok +SM2/ALICE123@YAHOO.COM,SM3 signature generation ran 9 tests in 18.37 msec all ok +SM2/sm2_p256_test@example.com,SHA-256 signature generation ran 9 tests in 13.73 msec all ok +SM2/sm2_p256_test@example.com,SM3 signature generation ran 9 tests in 22.05 msec all ok +SM2/sm2test@example.com,SHA-256 signature generation ran 9 tests in 13.94 msec all ok +SM2/sm2test@example.com,SM3 signature generation ran 9 tests in 22.04 msec all ok sodium: crypto_aead_chacha20poly1305 ran 13 tests all ok crypto_aead_chacha20poly1305_ietf ran 13 tests all ok @@ -2248,7 +2285,7 @@ srp6: SRP6 ran 1 tests all ok srp6_kat: -SRP6a ran 192 tests in 2.07 sec all ok +SRP6a ran 192 tests in 1.15 sec all ok system_rng: System_RNG ran 3 tests all ok testcode: @@ -2257,112 +2294,112 @@ thread_pool: Thread_Pool ran 100 tests all ok tls: -Client aborts in tls_session_established with access_denied: DTLS v1.2 ran 14 tests in 18.52 msec all ok -Client aborts in tls_session_established with access_denied: TLS v1.2 ran 12 tests in 25.33 msec all ok -Client aborts in tls_session_established with bad_record_mac: DTLS v1.2 ran 14 tests in 10.19 msec all ok -Client aborts in tls_session_established with bad_record_mac: TLS v1.2 ran 12 tests in 17.84 msec all ok -Client aborts in tls_session_established with internal_error: DTLS v1.2 ran 14 tests in 9.89 msec all ok -Client aborts in tls_session_established with internal_error: TLS v1.2 ran 12 tests in 8.96 msec all ok -DTLS v1.0 3DES ECDH ran 112 tests in 184.39 msec all ok -DTLS v1.0 3DES RSA ran 112 tests in 127.19 msec all ok -DTLS v1.0 AES-128 ECDH ran 112 tests in 96.23 msec all ok -DTLS v1.0 AES-128 RSA ran 112 tests in 78.93 msec all ok -DTLS v1.0 Camellia-128 RSA ran 112 tests in 170.79 msec all ok -DTLS v1.0 Camellia-256 RSA SHA-2 ran 112 tests in 226.20 msec all ok -DTLS v1.0 SEED RSA ran 112 tests in 94.15 msec all ok -DTLS v1.0 SRP6 AES ran 52 tests in 31.32 msec all ok -DTLS v1.2 3DES ECDH ran 112 tests in 103.24 msec all ok -DTLS v1.2 3DES RSA ran 112 tests in 199.11 msec all ok -DTLS v1.2 AES-128 DH ran 55 tests in 1.60 sec all ok -DTLS v1.2 AES-128 DHE_PSK ran 55 tests in 1.32 sec all ok -DTLS v1.2 AES-128 ECDH ran 110 tests in 38.55 msec all ok -DTLS v1.2 AES-128 ECDHE_PSK ran 55 tests in 3.55 msec all ok -DTLS v1.2 AES-128 RSA ran 112 tests in 103.95 msec all ok -DTLS v1.2 AES-128/CCM PSK ran 55 tests in 6.72 msec all ok -DTLS v1.2 AES-128/CCM-8 PSK ran 55 tests in 7.74 msec all ok -DTLS v1.2 AES-128/GCM ECDH ran 56 tests in 42.34 msec all ok -DTLS v1.2 AES-128/GCM ECDH RSA ran 56 tests in 90.17 msec all ok -DTLS v1.2 AES-128/GCM ECDH no OCSP ran 56 tests in 44.65 msec all ok -DTLS v1.2 AES-128/GCM FFDHE-2048 ran 55 tests in 1.33 sec all ok -DTLS v1.2 AES-128/GCM PSK ran 55 tests in 1.98 msec all ok -DTLS v1.2 AES-128/GCM RSA ran 56 tests in 28.72 msec all ok -DTLS v1.2 AES-128/GCM bp256r1 ran 56 tests in 47.26 msec all ok -DTLS v1.2 AES-128/GCM point compression ran 56 tests in 38.77 msec all ok -DTLS v1.2 AES-128/GCM x25519 ran 56 tests in 33.28 msec all ok -DTLS v1.2 AES-128/OCB ECDH ran 55 tests in 13.72 msec all ok -DTLS v1.2 AES-256/GCM CECPQ1 ran 56 tests in 60.77 msec all ok -DTLS v1.2 AES-256/GCM client certs ran 64 tests in 53.77 msec all ok -DTLS v1.2 AES-256/GCM p521 ran 56 tests in 77.21 msec all ok -DTLS v1.2 AES-256/GCM secp112r1 ran 55 tests in 18.70 msec all ok -DTLS v1.2 AES-256/OCB CECPQ1 ran 56 tests in 47.42 msec all ok -DTLS v1.2 AES-256/OCB CECPQ1 RSA ran 56 tests in 44.19 msec all ok -DTLS v1.2 ARIA ECDH ran 56 tests in 40.77 msec all ok -DTLS v1.2 Camellia-128 RSA ran 112 tests in 78.81 msec all ok -DTLS v1.2 Camellia-128/GCM ECDH ran 56 tests in 39.25 msec all ok -DTLS v1.2 Camellia-256 RSA SHA-2 ran 111 tests in 524.19 msec all ok -DTLS v1.2 Camellia-256 SHA-2 ran 56 tests in 33.03 msec all ok -DTLS v1.2 ChaCha20Poly1305 CECPQ1 ran 56 tests in 68.89 msec all ok -DTLS v1.2 ChaCha20Poly1305 ECDH ran 55 tests in 18.13 msec all ok -DTLS v1.2 SEED RSA ran 112 tests in 96.56 msec all ok -DTLS v1.2 SRP6 AES ran 52 tests in 32.27 msec all ok -Server aborts in tls_session_established with access_denied: DTLS v1.2 ran 12 tests in 9.78 msec all ok -Server aborts in tls_session_established with access_denied: TLS v1.2 ran 10 tests in 8.17 msec all ok -Server aborts in tls_session_established with bad_record_mac: DTLS v1.2 ran 12 tests in 9.18 msec all ok -Server aborts in tls_session_established with bad_record_mac: TLS v1.2 ran 10 tests in 8.60 msec all ok -Server aborts in tls_session_established with internal_error: DTLS v1.2 ran 12 tests in 9.23 msec all ok -Server aborts in tls_session_established with internal_error: TLS v1.2 ran 10 tests in 8.24 msec all ok -TLS v1.0 3DES ECDH ran 104 tests in 172.03 msec all ok -TLS v1.0 3DES RSA ran 103 tests in 1.27 sec all ok -TLS v1.0 AES-128 ECDH ran 103 tests in 69.46 msec all ok -TLS v1.0 AES-128 RSA ran 103 tests in 495.24 msec all ok -TLS v1.0 Camellia-128 RSA ran 104 tests in 224.97 msec all ok -TLS v1.0 Camellia-256 RSA SHA-2 ran 104 tests in 99.71 msec all ok -TLS v1.0 SEED RSA ran 104 tests in 195.65 msec all ok -TLS v1.0 SRP6 AES ran 52 tests in 34.76 msec all ok -TLS v1.1 3DES ECDH ran 102 tests in 111.00 msec all ok -TLS v1.1 3DES RSA ran 103 tests in 337.46 msec all ok -TLS v1.1 AES-128 ECDH ran 104 tests in 94.84 msec all ok -TLS v1.1 AES-128 RSA ran 104 tests in 68.83 msec all ok -TLS v1.1 Camellia-128 RSA ran 104 tests in 91.51 msec all ok -TLS v1.1 Camellia-256 RSA SHA-2 ran 104 tests in 148.33 msec all ok -TLS v1.1 SEED RSA ran 103 tests in 472.44 msec all ok -TLS v1.1 SRP6 AES ran 52 tests in 32.55 msec all ok -TLS v1.2 3DES ECDH ran 104 tests in 151.03 msec all ok -TLS v1.2 3DES RSA ran 104 tests in 222.51 msec all ok -TLS v1.2 AES-128 DH ran 51 tests in 2.07 sec all ok -TLS v1.2 AES-128 DHE_PSK ran 51 tests in 1.32 sec all ok -TLS v1.2 AES-128 ECDH ran 104 tests in 86.87 msec all ok -TLS v1.2 AES-128 ECDHE_PSK ran 51 tests in 7.52 msec all ok -TLS v1.2 AES-128 RSA ran 104 tests in 86.64 msec all ok -TLS v1.2 AES-128/CCM PSK ran 51 tests in 2.07 msec all ok -TLS v1.2 AES-128/CCM-8 PSK ran 51 tests in 2.58 msec all ok -TLS v1.2 AES-128/GCM ECDH ran 50 tests in 13.74 msec all ok -TLS v1.2 AES-128/GCM ECDH RSA ran 50 tests in 9.24 msec all ok -TLS v1.2 AES-128/GCM ECDH no OCSP ran 50 tests in 3.30 msec all ok -TLS v1.2 AES-128/GCM FFDHE-2048 ran 51 tests in 1.39 sec all ok -TLS v1.2 AES-128/GCM PSK ran 51 tests in 7.22 msec all ok -TLS v1.2 AES-128/GCM RSA ran 50 tests in 7.77 msec all ok -TLS v1.2 AES-128/GCM bp256r1 ran 52 tests in 51.95 msec all ok -TLS v1.2 AES-128/GCM point compression ran 52 tests in 38.97 msec all ok -TLS v1.2 AES-128/GCM x25519 ran 52 tests in 34.38 msec all ok -TLS v1.2 AES-128/OCB ECDH ran 51 tests in 23.55 msec all ok -TLS v1.2 AES-256/GCM CECPQ1 ran 52 tests in 41.78 msec all ok -TLS v1.2 AES-256/GCM client certs ran 59 tests in 31.57 msec all ok -TLS v1.2 AES-256/GCM p521 ran 51 tests in 47.08 msec all ok -TLS v1.2 AES-256/GCM secp112r1 ran 51 tests in 17.72 msec all ok -TLS v1.2 AES-256/OCB CECPQ1 ran 52 tests in 37.16 msec all ok -TLS v1.2 AES-256/OCB CECPQ1 RSA ran 52 tests in 42.98 msec all ok -TLS v1.2 ARIA ECDH ran 52 tests in 37.54 msec all ok -TLS v1.2 Camellia-128 RSA ran 104 tests in 67.77 msec all ok -TLS v1.2 Camellia-128/GCM ECDH ran 52 tests in 43.04 msec all ok -TLS v1.2 Camellia-256 RSA SHA-2 ran 104 tests in 367.73 msec all ok -TLS v1.2 Camellia-256 SHA-2 ran 51 tests in 18.26 msec all ok -TLS v1.2 ChaCha20Poly1305 CECPQ1 ran 52 tests in 42.63 msec all ok -TLS v1.2 ChaCha20Poly1305 ECDH ran 51 tests in 19.00 msec all ok -TLS v1.2 SEED RSA ran 104 tests in 327.30 msec all ok -TLS v1.2 SRP6 AES ran 52 tests in 32.37 msec all ok -TLS v1.2 Strict policy ran 52 tests in 59.21 msec all ok -TLS v1.2 Suite B ran 51 tests in 31.45 msec all ok +Client aborts in tls_session_established with access_denied: DTLS v1.2 ran 14 tests in 19.86 msec all ok +Client aborts in tls_session_established with access_denied: TLS v1.2 ran 12 tests in 13.01 msec all ok +Client aborts in tls_session_established with bad_record_mac: DTLS v1.2 ran 14 tests in 23.87 msec all ok +Client aborts in tls_session_established with bad_record_mac: TLS v1.2 ran 12 tests in 27.00 msec all ok +Client aborts in tls_session_established with internal_error: DTLS v1.2 ran 14 tests in 23.85 msec all ok +Client aborts in tls_session_established with internal_error: TLS v1.2 ran 12 tests in 30.97 msec all ok +DTLS v1.0 3DES ECDH ran 112 tests in 96.51 msec all ok +DTLS v1.0 3DES RSA ran 112 tests in 194.39 msec all ok +DTLS v1.0 AES-128 ECDH ran 112 tests in 49.90 msec all ok +DTLS v1.0 AES-128 RSA ran 112 tests in 84.75 msec all ok +DTLS v1.0 Camellia-128 RSA ran 112 tests in 35.88 msec all ok +DTLS v1.0 Camellia-256 RSA SHA-2 ran 112 tests in 1.08 sec all ok +DTLS v1.0 SEED RSA ran 112 tests in 69.43 msec all ok +DTLS v1.0 SRP6 AES ran 52 tests in 27.13 msec all ok +DTLS v1.2 3DES ECDH ran 112 tests in 104.11 msec all ok +DTLS v1.2 3DES RSA ran 112 tests in 304.99 msec all ok +DTLS v1.2 AES-128 DH ran 55 tests in 1.48 sec all ok +DTLS v1.2 AES-128 DHE_PSK ran 55 tests in 1.49 sec all ok +DTLS v1.2 AES-128 ECDH ran 112 tests in 124.44 msec all ok +DTLS v1.2 AES-128 ECDHE_PSK ran 55 tests in 6.42 msec all ok +DTLS v1.2 AES-128 RSA ran 112 tests in 55.76 msec all ok +DTLS v1.2 AES-128/CCM PSK ran 55 tests in 1.65 msec all ok +DTLS v1.2 AES-128/CCM-8 PSK ran 55 tests in 1.58 msec all ok +DTLS v1.2 AES-128/GCM ECDH ran 56 tests in 53.89 msec all ok +DTLS v1.2 AES-128/GCM ECDH RSA ran 56 tests in 27.59 msec all ok +DTLS v1.2 AES-128/GCM ECDH no OCSP ran 55 tests in 19.82 msec all ok +DTLS v1.2 AES-128/GCM FFDHE-2048 ran 55 tests in 1.37 sec all ok +DTLS v1.2 AES-128/GCM PSK ran 55 tests in 5.62 msec all ok +DTLS v1.2 AES-128/GCM RSA ran 56 tests in 46.79 msec all ok +DTLS v1.2 AES-128/GCM bp256r1 ran 56 tests in 44.11 msec all ok +DTLS v1.2 AES-128/GCM point compression ran 56 tests in 33.81 msec all ok +DTLS v1.2 AES-128/GCM x25519 ran 56 tests in 38.32 msec all ok +DTLS v1.2 AES-128/OCB ECDH ran 55 tests in 26.12 msec all ok +DTLS v1.2 AES-256/GCM CECPQ1 ran 56 tests in 37.17 msec all ok +DTLS v1.2 AES-256/GCM client certs ran 64 tests in 58.76 msec all ok +DTLS v1.2 AES-256/GCM p521 ran 56 tests in 78.94 msec all ok +DTLS v1.2 AES-256/GCM secp112r1 ran 55 tests in 20.20 msec all ok +DTLS v1.2 AES-256/OCB CECPQ1 ran 56 tests in 38.09 msec all ok +DTLS v1.2 AES-256/OCB CECPQ1 RSA ran 56 tests in 40.82 msec all ok +DTLS v1.2 ARIA ECDH ran 56 tests in 30.28 msec all ok +DTLS v1.2 Camellia-128 RSA ran 112 tests in 222.56 msec all ok +DTLS v1.2 Camellia-128/GCM ECDH ran 56 tests in 42.45 msec all ok +DTLS v1.2 Camellia-256 RSA SHA-2 ran 111 tests in 52.25 msec all ok +DTLS v1.2 Camellia-256 SHA-2 ran 56 tests in 41.26 msec all ok +DTLS v1.2 ChaCha20Poly1305 CECPQ1 ran 56 tests in 36.55 msec all ok +DTLS v1.2 ChaCha20Poly1305 ECDH ran 55 tests in 19.74 msec all ok +DTLS v1.2 SEED RSA ran 112 tests in 76.62 msec all ok +DTLS v1.2 SRP6 AES ran 52 tests in 43.44 msec all ok +Server aborts in tls_session_established with access_denied: DTLS v1.2 ran 12 tests in 27.61 msec all ok +Server aborts in tls_session_established with access_denied: TLS v1.2 ran 10 tests in 14.64 msec all ok +Server aborts in tls_session_established with bad_record_mac: DTLS v1.2 ran 12 tests in 19.59 msec all ok +Server aborts in tls_session_established with bad_record_mac: TLS v1.2 ran 10 tests in 14.71 msec all ok +Server aborts in tls_session_established with internal_error: DTLS v1.2 ran 12 tests in 15.61 msec all ok +Server aborts in tls_session_established with internal_error: TLS v1.2 ran 10 tests in 14.74 msec all ok +TLS v1.0 3DES ECDH ran 102 tests in 35.96 msec all ok +TLS v1.0 3DES RSA ran 104 tests in 91.21 msec all ok +TLS v1.0 AES-128 ECDH ran 102 tests in 31.71 msec all ok +TLS v1.0 AES-128 RSA ran 103 tests in 48.25 msec all ok +TLS v1.0 Camellia-128 RSA ran 104 tests in 75.91 msec all ok +TLS v1.0 Camellia-256 RSA SHA-2 ran 104 tests in 114.12 msec all ok +TLS v1.0 SEED RSA ran 103 tests in 441.78 msec all ok +TLS v1.0 SRP6 AES ran 52 tests in 27.43 msec all ok +TLS v1.1 3DES ECDH ran 104 tests in 104.35 msec all ok +TLS v1.1 3DES RSA ran 104 tests in 108.31 msec all ok +TLS v1.1 AES-128 ECDH ran 102 tests in 79.59 msec all ok +TLS v1.1 AES-128 RSA ran 104 tests in 50.24 msec all ok +TLS v1.1 Camellia-128 RSA ran 104 tests in 43.20 msec all ok +TLS v1.1 Camellia-256 RSA SHA-2 ran 104 tests in 64.29 msec all ok +TLS v1.1 SEED RSA ran 104 tests in 58.44 msec all ok +TLS v1.1 SRP6 AES ran 52 tests in 23.43 msec all ok +TLS v1.2 3DES ECDH ran 104 tests in 88.12 msec all ok +TLS v1.2 3DES RSA ran 104 tests in 68.33 msec all ok +TLS v1.2 AES-128 DH ran 51 tests in 1.72 sec all ok +TLS v1.2 AES-128 DHE_PSK ran 51 tests in 1.63 sec all ok +TLS v1.2 AES-128 ECDH ran 104 tests in 78.63 msec all ok +TLS v1.2 AES-128 ECDHE_PSK ran 51 tests in 10.51 msec all ok +TLS v1.2 AES-128 RSA ran 104 tests in 66.98 msec all ok +TLS v1.2 AES-128/CCM PSK ran 51 tests in 1.47 msec all ok +TLS v1.2 AES-128/CCM-8 PSK ran 51 tests in 5.58 msec all ok +TLS v1.2 AES-128/GCM ECDH ran 52 tests in 45.62 msec all ok +TLS v1.2 AES-128/GCM ECDH RSA ran 52 tests in 38.57 msec all ok +TLS v1.2 AES-128/GCM ECDH no OCSP ran 52 tests in 34.10 msec all ok +TLS v1.2 AES-128/GCM FFDHE-2048 ran 52 tests in 2.19 sec all ok +TLS v1.2 AES-128/GCM PSK ran 51 tests in 1.79 msec all ok +TLS v1.2 AES-128/GCM RSA ran 52 tests in 20.71 msec all ok +TLS v1.2 AES-128/GCM bp256r1 ran 52 tests in 48.54 msec all ok +TLS v1.2 AES-128/GCM point compression ran 52 tests in 29.77 msec all ok +TLS v1.2 AES-128/GCM x25519 ran 52 tests in 34.46 msec all ok +TLS v1.2 AES-128/OCB ECDH ran 51 tests in 15.59 msec all ok +TLS v1.2 AES-256/GCM CECPQ1 ran 52 tests in 35.21 msec all ok +TLS v1.2 AES-256/GCM client certs ran 59 tests in 52.67 msec all ok +TLS v1.2 AES-256/GCM p521 ran 52 tests in 74.32 msec all ok +TLS v1.2 AES-256/GCM secp112r1 ran 51 tests in 16.00 msec all ok +TLS v1.2 AES-256/OCB CECPQ1 ran 52 tests in 27.87 msec all ok +TLS v1.2 AES-256/OCB CECPQ1 RSA ran 52 tests in 45.07 msec all ok +TLS v1.2 ARIA ECDH ran 52 tests in 34.55 msec all ok +TLS v1.2 Camellia-128 RSA ran 104 tests in 32.03 msec all ok +TLS v1.2 Camellia-128/GCM ECDH ran 52 tests in 46.63 msec all ok +TLS v1.2 Camellia-256 RSA SHA-2 ran 104 tests in 540.13 msec all ok +TLS v1.2 Camellia-256 SHA-2 ran 51 tests in 9.86 msec all ok +TLS v1.2 ChaCha20Poly1305 CECPQ1 ran 52 tests in 27.09 msec all ok +TLS v1.2 ChaCha20Poly1305 ECDH ran 51 tests in 15.63 msec all ok +TLS v1.2 SEED RSA ran 104 tests in 62.36 msec all ok +TLS v1.2 SRP6 AES ran 52 tests in 30.81 msec all ok +TLS v1.2 Strict policy ran 52 tests in 55.36 msec all ok +TLS v1.2 Suite B ran 52 tests in 38.31 msec all ok tls_alert_strings: TLS::Alert::type_string ran 33 tests all ok tls_algo_strings: @@ -2370,23 +2407,23 @@ TLS::Kex_Algo ran 16 tests all ok TLS::Signature_Scheme ran 15 tests all ok tls_cbc: -TLS CBC ran 10 tests in 0.35 msec all ok +TLS CBC ran 10 tests in 0.14 msec all ok tls_cbc_padding: -TLS CBC padding check ran 22 tests in 0.54 msec all ok +TLS CBC padding check ran 22 tests in 0.38 msec all ok tls_ciphersuites: TLS::Ciphersuite ran 366 tests all ok tls_dtls_reconnect: DTLS reconnection ran 8 tests all ok tls_messages: -alert parsing ran 9 tests in 0.16 msec all ok -cert_status parsing ran 7 tests in 0.21 msec all ok -cert_verify parsing ran 8 tests in 0.47 msec all ok -client_hello parsing ran 18 tests in 0.49 msec all ok -hello_request parsing ran 2 tests in 0.08 msec all ok -hello_verify parsing ran 5 tests in 0.13 msec all ok +alert parsing ran 9 tests in 0.05 msec all ok +cert_status parsing ran 7 tests in 0.11 msec all ok +cert_verify parsing ran 8 tests in 0.07 msec all ok +client_hello parsing ran 18 tests in 0.26 msec all ok +hello_request parsing ran 2 tests in 0.01 msec all ok +hello_verify parsing ran 5 tests in 0.07 msec all ok hello_verify_request construction ran 1 tests all ok -new_session_ticket parsing ran 5 tests in 0.10 msec all ok -server_hello parsing ran 12 tests in 0.15 msec all ok +new_session_ticket parsing ran 5 tests in 0.03 msec all ok +server_hello parsing ran 12 tests in 0.07 msec all ok tls_policy: TLS Policy DH key verification ran 1 tests all ok TLS Policy DSA key verification ran 2 tests all ok @@ -2402,18 +2439,18 @@ tpm_uuid: UUID ran 5 tests all ok tss_generation: -TSS ran 63 tests in 0.67 msec all ok +TSS ran 63 tests in 0.55 msec all ok tss_recovery: -TSS ran 8 tests in 0.29 msec all ok +TSS ran 8 tests in 0.13 msec all ok uri: uri constructors ran 3 tests all ok uri factories ran 53 tests all ok uri to_string ran 5 tests all ok util_dates: -Date parsing ran 81 tests in 0.23 msec all ok +Date parsing ran 81 tests in 0.10 msec all ok calendar_point::to_string ran 1 tests all ok util_read_kv: -read_kv ran 45 tests in 0.30 msec all ok +read_kv ran 45 tests in 12.15 msec all ok uuid: UUID ran 12 tests all ok versioning: @@ -2423,7 +2460,7 @@ x509_datastore: Data_Store ran 16 tests all ok x509_dn_cmp: -X509_DN comparisons ran 30 tests in 0.37 msec all ok +X509_DN comparisons ran 30 tests in 0.20 msec all ok x509_name_constraint_ci: DNS name constraints are case insensitive ran 1 tests all ok x509_name_constraint_no_check_self: @@ -2431,9 +2468,9 @@ x509_name_constraint_san: Verifying certificate with alternative SAN violating name constraint ran 2 tests all ok x509_path_bsi: -BSI path validation ran 788 tests in 9.61 sec all ok +BSI path validation ran 788 tests in 6.93 sec all ok x509_path_extended: -Extended X509 path validation ran 3 tests in 61.36 msec all ok +Extended X509 path validation ran 3 tests in 62.73 msec all ok x509_path_name_constraint: X509v3 Name Constraints: Invalid_DN_Name_Constraint.crt ran 1 tests all ok X509v3 Name Constraints: Invalid_Email_Name_Constraint.crt ran 1 tests all ok @@ -2442,9 +2479,9 @@ X509v3 Name Constraints: Valid_DN_Name_Constraint.crt ran 1 tests all ok X509v3 Name Constraints: Valid_IP_Name_Constraint.crt ran 1 tests all ok x509_path_nist: -NIST path validation ran 71 tests in 1.67 sec all ok +NIST path validation ran 71 tests in 614.08 msec all ok x509_path_rsa_pss: -RSA-PSS X509 signature validation ran 118 tests in 5.11 sec all ok +RSA-PSS X509 signature validation ran 118 tests in 2.07 sec all ok x509_path_with_ocsp: path check with forged ocsp using self-signed certificate (CVE-2022-43705) ran 2 tests all ok path check with ocsp response for intermediate that is (maliciously) self-signed by the intermediate ran 1 tests all ok @@ -2454,8 +2491,8 @@ path check with ocsp with next_update w/o max_age ran 4 tests all ok path check with ocsp with next_update with max_age ran 4 tests all ok x509_path_x509test: -X509test path validation ran 111 tests in 460.96 msec all ok -X509test path validation softfail ran 4 tests in 14.19 msec all ok +X509test path validation ran 111 tests in 224.15 msec all ok +X509test path validation softfail ran 4 tests in 10.77 msec all ok x509_path_xmss: XMSS path validation with certificate created by BouncyCastle ran 1 tests all ok XMSS path validation with certificate created by ISARA corp ran 1 tests all ok @@ -2486,43 +2523,43 @@ x509_v2uid_in_v1: Verifying v1 certificate using v2 uid fields ran 2 tests all ok xmss_keygen: -XMSS XMSS-SHA2_10_256 keygen ran 26 tests in 1.85 sec all ok +XMSS XMSS-SHA2_10_256 keygen ran 26 tests in 1.35 sec all ok xmss_sign: -XMSS/SHAKE_10_256 signature generation ran 27 tests in 5.96 sec all ok +XMSS/SHAKE_10_256 signature generation ran 27 tests in 4.99 sec all ok xmss_verify: -XMSS/SHA2_10_256 signature verification ran 21 tests in 57.62 msec all ok -XMSS/SHA2_10_512 signature verification ran 21 tests in 275.53 msec all ok -XMSS/SHA2_16_256 signature verification ran 21 tests in 211.53 msec all ok -XMSS/SHA2_16_512 signature verification ran 21 tests in 531.35 msec all ok -XMSS/SHA2_20_256 signature verification ran 21 tests in 197.00 msec all ok -XMSS/SHA2_20_512 signature verification ran 21 tests in 405.99 msec all ok -XMSS/SHAKE_10_256 signature verification ran 21 tests in 155.66 msec all ok -XMSS/SHAKE_10_512 signature verification ran 21 tests in 439.21 msec all ok -XMSS/SHAKE_16_256 signature verification ran 21 tests in 123.04 msec all ok -XMSS/SHAKE_16_512 signature verification ran 21 tests in 638.71 msec all ok -XMSS/SHAKE_20_256 signature verification ran 21 tests in 278.14 msec all ok -XMSS/SHAKE_20_512 signature verification ran 21 tests in 515.33 msec all ok +XMSS/SHA2_10_256 signature verification ran 21 tests in 121.15 msec all ok +XMSS/SHA2_10_512 signature verification ran 21 tests in 325.18 msec all ok +XMSS/SHA2_16_256 signature verification ran 21 tests in 136.03 msec all ok +XMSS/SHA2_16_512 signature verification ran 21 tests in 347.86 msec all ok +XMSS/SHA2_20_256 signature verification ran 21 tests in 104.07 msec all ok +XMSS/SHA2_20_512 signature verification ran 21 tests in 128.70 msec all ok +XMSS/SHAKE_10_256 signature verification ran 21 tests in 103.62 msec all ok +XMSS/SHAKE_10_512 signature verification ran 21 tests in 464.97 msec all ok +XMSS/SHAKE_16_256 signature verification ran 21 tests in 95.96 msec all ok +XMSS/SHAKE_16_512 signature verification ran 21 tests in 267.28 msec all ok +XMSS/SHAKE_20_256 signature verification ran 21 tests in 86.93 msec all ok +XMSS/SHAKE_20_512 signature verification ran 21 tests in 349.03 msec all ok xmss_verify_invalid: -XMSS/SHA2_10_256 verify invalid signature ran 28 tests in 167.68 msec all ok -XMSS/SHA2_10_512 verify invalid signature ran 28 tests in 339.86 msec all ok -XMSS/SHA2_16_256 verify invalid signature ran 28 tests in 215.64 msec all ok -XMSS/SHA2_16_512 verify invalid signature ran 28 tests in 396.00 msec all ok -XMSS/SHA2_20_256 verify invalid signature ran 28 tests in 131.67 msec all ok -XMSS/SHA2_20_512 verify invalid signature ran 28 tests in 260.41 msec all ok -XMSS/SHAKE_10_256 verify invalid signature ran 28 tests in 115.90 msec all ok -XMSS/SHAKE_10_512 verify invalid signature ran 28 tests in 337.29 msec all ok -XMSS/SHAKE_16_256 verify invalid signature ran 28 tests in 120.78 msec all ok -XMSS/SHAKE_16_512 verify invalid signature ran 28 tests in 438.97 msec all ok -XMSS/SHAKE_20_256 verify invalid signature ran 28 tests in 142.37 msec all ok -XMSS/SHAKE_20_512 verify invalid signature ran 28 tests in 426.15 msec all ok +XMSS/SHA2_10_256 verify invalid signature ran 28 tests in 145.24 msec all ok +XMSS/SHA2_10_512 verify invalid signature ran 28 tests in 280.42 msec all ok +XMSS/SHA2_16_256 verify invalid signature ran 28 tests in 142.75 msec all ok +XMSS/SHA2_16_512 verify invalid signature ran 28 tests in 308.51 msec all ok +XMSS/SHA2_20_256 verify invalid signature ran 28 tests in 169.44 msec all ok +XMSS/SHA2_20_512 verify invalid signature ran 28 tests in 322.13 msec all ok +XMSS/SHAKE_10_256 verify invalid signature ran 28 tests in 110.05 msec all ok +XMSS/SHAKE_10_512 verify invalid signature ran 28 tests in 301.19 msec all ok +XMSS/SHAKE_16_256 verify invalid signature ran 28 tests in 107.57 msec all ok +XMSS/SHAKE_16_512 verify invalid signature ran 28 tests in 470.74 msec all ok +XMSS/SHAKE_20_256 verify invalid signature ran 28 tests in 131.93 msec all ok +XMSS/SHAKE_20_512 verify invalid signature ran 28 tests in 425.53 msec all ok zfec: -ZFEC encoding/decoding ran 10449 tests in 60.34 msec all ok -Tests complete ran 2654413 tests in 64.28 sec all tests ok +ZFEC encoding/decoding ran 10449 tests in 60.17 msec all ok +Tests complete ran 2696200 tests in 41.98 sec all tests ok make[1]: Leaving directory '/build/reproducible-path/botan-2.19.4+dfsg' create-stamp debian/debhelper-build-stamp dh_prep dh_auto_install - make -j20 install DESTDIR=/build/reproducible-path/botan-2.19.4\+dfsg/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" + make -j42 install DESTDIR=/build/reproducible-path/botan-2.19.4\+dfsg/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" make[1]: Entering directory '/build/reproducible-path/botan-2.19.4+dfsg' "/usr/bin/python3" "/build/reproducible-path/botan-2.19.4+dfsg/src/scripts/install.py" --prefix="/usr/" --build-dir="build" --bindir="/usr/bin" --libdir="/usr/lib/x86_64-linux-gnu" --docdir="share/doc" --includedir="include" INFO: Botan 2.19.4 installation complete @@ -2558,13 +2595,13 @@ dh_gencontrol dh_md5sums dh_builddeb -dpkg-deb: building package 'botan-dbgsym' in '../botan-dbgsym_2.19.4+dfsg-1_amd64.deb'. -dpkg-deb: building package 'libbotan-2-doc' in '../libbotan-2-doc_2.19.4+dfsg-1_all.deb'. -dpkg-deb: building package 'libbotan-2-19' in '../libbotan-2-19_2.19.4+dfsg-1_amd64.deb'. -dpkg-deb: building package 'libbotan-2-dev' in '../libbotan-2-dev_2.19.4+dfsg-1_amd64.deb'. dpkg-deb: building package 'libbotan-2-19-dbgsym' in '../libbotan-2-19-dbgsym_2.19.4+dfsg-1_amd64.deb'. -dpkg-deb: building package 'python3-botan' in '../python3-botan_2.19.4+dfsg-1_amd64.deb'. dpkg-deb: building package 'botan' in '../botan_2.19.4+dfsg-1_amd64.deb'. +dpkg-deb: building package 'libbotan-2-dev' in '../libbotan-2-dev_2.19.4+dfsg-1_amd64.deb'. +dpkg-deb: building package 'python3-botan' in '../python3-botan_2.19.4+dfsg-1_amd64.deb'. +dpkg-deb: building package 'libbotan-2-19' in '../libbotan-2-19_2.19.4+dfsg-1_amd64.deb'. +dpkg-deb: building package 'libbotan-2-doc' in '../libbotan-2-doc_2.19.4+dfsg-1_all.deb'. +dpkg-deb: building package 'botan-dbgsym' in '../botan-dbgsym_2.19.4+dfsg-1_amd64.deb'. dpkg-genbuildinfo --build=binary -O../botan_2.19.4+dfsg-1_amd64.buildinfo dpkg-genchanges --build=binary -O../botan_2.19.4+dfsg-1_amd64.changes dpkg-genchanges: info: binary-only upload (no source code included) @@ -2572,12 +2609,14 @@ dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: including full source code in upload I: copying local configuration +I: user script /srv/workspace/pbuilder/256468/tmp/hooks/B01_cleanup starting +I: user script /srv/workspace/pbuilder/256468/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env -I: removing directory /srv/workspace/pbuilder/4160181 and its subdirectories -I: Current time: Thu Jun 6 02:04:01 -12 2024 -I: pbuilder-time-stamp: 1717682641 +I: removing directory /srv/workspace/pbuilder/256468 and its subdirectories +I: Current time: Thu Jul 10 10:34:02 +14 2025 +I: pbuilder-time-stamp: 1752093242