Diff of the two buildlogs: -- --- b1/build.log 2024-05-17 22:47:59.074461171 +0000 +++ b2/build.log 2024-05-17 22:55:18.691729230 +0000 @@ -1,6 +1,6 @@ I: pbuilder: network access will be disabled during build -I: Current time: Thu Jun 19 17:03:30 -12 2025 -I: pbuilder-time-stamp: 1750395810 +I: Current time: Sat May 18 12:48:02 +14 2024 +I: pbuilder-time-stamp: 1715986082 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/experimental-reproducible-base.tgz] I: copying local configuration @@ -27,51 +27,83 @@ dpkg-source: info: applying readdir_hurd.patch I: Not using root during the build. I: Installing the build-deps -I: user script /srv/workspace/pbuilder/2021649/tmp/hooks/D02_print_environment starting +I: user script /srv/workspace/pbuilder/2806169/tmp/hooks/D01_modify_environment starting +debug: Running on infom01-amd64. +I: Changing host+domainname to test build reproducibility +I: Adding a custom variable just for the fun of it... +I: Changing /bin/sh to bash +'/bin/sh' -> '/bin/bash' +lrwxrwxrwx 1 root root 9 May 17 22:48 /bin/sh -> /bin/bash +I: Setting pbuilder2's login shell to /bin/bash +I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other +I: user script /srv/workspace/pbuilder/2806169/tmp/hooks/D01_modify_environment finished +I: user script /srv/workspace/pbuilder/2806169/tmp/hooks/D02_print_environment starting I: set - BUILDDIR='/build/reproducible-path' - BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' - BUILDUSERNAME='pbuilder1' - BUILD_ARCH='amd64' - DEBIAN_FRONTEND='noninteractive' + BASH=/bin/sh + BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:globskipdots:hostcomplete:interactive_comments:patsub_replacement:progcomp:promptvars:sourcepath + BASH_ALIASES=() + BASH_ARGC=() + BASH_ARGV=() + BASH_CMDS=() + BASH_LINENO=([0]="12" [1]="0") + BASH_LOADABLES_PATH=/usr/local/lib/bash:/usr/lib/bash:/opt/local/lib/bash:/usr/pkg/lib/bash:/opt/pkg/lib/bash:. + BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") + BASH_VERSINFO=([0]="5" [1]="2" [2]="21" [3]="1" [4]="release" [5]="x86_64-pc-linux-gnu") + BASH_VERSION='5.2.21(1)-release' + BUILDDIR=/build/reproducible-path + BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' + BUILDUSERNAME=pbuilder2 + BUILD_ARCH=amd64 + DEBIAN_FRONTEND=noninteractive DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=12 ' - DISTRIBUTION='experimental' - HOME='/root' - HOST_ARCH='amd64' + DIRSTACK=() + DISTRIBUTION=experimental + EUID=0 + FUNCNAME=([0]="Echo" [1]="main") + GROUPS=() + HOME=/root + HOSTNAME=i-capture-the-hostname + HOSTTYPE=x86_64 + HOST_ARCH=amd64 IFS=' ' - INVOCATION_ID='b4b09cf110c34bcfbcc112b25d907060' - LANG='C' - LANGUAGE='en_US:en' - LC_ALL='C' - MAIL='/var/mail/root' - OPTIND='1' - PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' - PBCURRENTCOMMANDLINEOPERATION='build' - PBUILDER_OPERATION='build' - PBUILDER_PKGDATADIR='/usr/share/pbuilder' - PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' - PBUILDER_SYSCONFDIR='/etc' - PPID='2021649' - PS1='# ' - PS2='> ' + INVOCATION_ID=adf21439f1554786b9b488f724a74921 + LANG=C + LANGUAGE=et_EE:et + LC_ALL=C + MACHTYPE=x86_64-pc-linux-gnu + MAIL=/var/mail/root + OPTERR=1 + OPTIND=1 + OSTYPE=linux-gnu + PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path + PBCURRENTCOMMANDLINEOPERATION=build + PBUILDER_OPERATION=build + PBUILDER_PKGDATADIR=/usr/share/pbuilder + PBUILDER_PKGLIBDIR=/usr/lib/pbuilder + PBUILDER_SYSCONFDIR=/etc + PIPESTATUS=([0]="0") + POSIXLY_CORRECT=y + PPID=2806169 PS4='+ ' - PWD='/' - SHELL='/bin/bash' - SHLVL='2' - SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.PblmicOK/pbuilderrc_10mS --distribution experimental --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/experimental-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.PblmicOK/b1 --logfile b1/build.log botan3_3.4.0+dfsg-1.dsc' - SUDO_GID='109' - SUDO_UID='104' - SUDO_USER='jenkins' - TERM='unknown' - TZ='/usr/share/zoneinfo/Etc/GMT+12' - USER='root' - _='/usr/bin/systemd-run' + PWD=/ + SHELL=/bin/bash + SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix + SHLVL=3 + SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.PblmicOK/pbuilderrc_mXfW --distribution experimental --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/experimental-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.PblmicOK/b2 --logfile b2/build.log botan3_3.4.0+dfsg-1.dsc' + SUDO_GID=109 + SUDO_UID=104 + SUDO_USER=jenkins + TERM=unknown + TZ=/usr/share/zoneinfo/Etc/GMT-14 + UID=0 + USER=root + _='I: set' I: uname -a - Linux infom02-amd64 6.6.13+bpo-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.6.13-1~bpo12+1 (2024-02-15) x86_64 GNU/Linux + Linux i-capture-the-hostname 6.1.0-21-cloud-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.1.90-1 (2024-05-03) x86_64 GNU/Linux I: ls -l /bin - lrwxrwxrwx 1 root root 7 Jun 18 13:57 /bin -> usr/bin -I: user script /srv/workspace/pbuilder/2021649/tmp/hooks/D02_print_environment finished + lrwxrwxrwx 1 root root 7 May 13 07:35 /bin -> usr/bin +I: user script /srv/workspace/pbuilder/2806169/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy @@ -213,7 +245,7 @@ Get: 87 http://deb.debian.org/debian unstable/main amd64 sphinx-common all 7.2.6-7 [702 kB] Get: 88 http://deb.debian.org/debian unstable/main amd64 python3-sphinx all 7.2.6-7 [552 kB] Get: 89 http://deb.debian.org/debian unstable/main amd64 zlib1g-dev amd64 1:1.3.dfsg+really1.3.1-1 [919 kB] -Fetched 43.3 MB in 1s (69.6 MB/s) +Fetched 43.3 MB in 2s (20.4 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libpython3.11-minimal:amd64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19719 files and directories currently installed.) @@ -511,8 +543,8 @@ Setting up tzdata (2024a-4) ... Current default time zone: 'Etc/UTC' -Local time is now: Fri Jun 20 05:04:17 UTC 2025. -Universal Time is now: Fri Jun 20 05:04:17 UTC 2025. +Local time is now: Fri May 17 22:49:33 UTC 2024. +Universal Time is now: Fri May 17 22:49:33 UTC 2024. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up autotools-dev (20220109.1) ... @@ -606,7 +638,11 @@ Building tag database... -> Finished parsing the build-deps I: Building the package -I: Running cd /build/reproducible-path/botan3-3.4.0+dfsg/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../botan3_3.4.0+dfsg-1_source.changes +I: user script /srv/workspace/pbuilder/2806169/tmp/hooks/A99_set_merged_usr starting +Not re-configuring usrmerge for experimental +I: user script /srv/workspace/pbuilder/2806169/tmp/hooks/A99_set_merged_usr finished +hostname: Name or service not known +I: Running cd /build/reproducible-path/botan3-3.4.0+dfsg/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../botan3_3.4.0+dfsg-1_source.changes dpkg-buildpackage: info: source package botan3 dpkg-buildpackage: info: source version 3.4.0+dfsg-1 dpkg-buildpackage: info: source distribution experimental @@ -1126,11 +1162,12 @@ g++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/lib/xof/shake_xof/shake_xof.cpp -o build/obj/lib/xof_shake_xof.o g++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/lib/xof/xof.cpp -o build/obj/lib/xof.o "/usr/bin/python3" "/build/reproducible-path/botan3-3.4.0+dfsg/src/scripts/build_docs.py" --build-dir="build" + INFO: Starting sphinx-build -q -c /build/reproducible-path/botan3-3.4.0+dfsg/src/configs/sphinx -j auto -W --keep-going -b html /build/reproducible-path/botan3-3.4.0+dfsg/doc build/docs/handbook g++ -fstack-protector -m64 -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/cli/argon2.cpp -o build/obj/cli/argon2.o g++ -fstack-protector -m64 -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/cli/asn1.cpp -o build/obj/cli/asn1.o - INFO: Starting sphinx-build -q -c /build/reproducible-path/botan3-3.4.0+dfsg/src/configs/sphinx -j auto -W --keep-going -b html /build/reproducible-path/botan3-3.4.0+dfsg/doc build/docs/handbook g++ -fstack-protector -m64 -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/cli/bcrypt.cpp -o build/obj/cli/bcrypt.o g++ -fstack-protector -m64 -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/cli/cc_enc.cpp -o build/obj/cli/cc_enc.o +Ignoring ImportError and using old theme g++ -fstack-protector -m64 -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/cli/cipher.cpp -o build/obj/cli/cipher.o g++ -fstack-protector -m64 -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/cli/cli.cpp -o build/obj/cli/cli.o g++ -fstack-protector -m64 -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/cli/cli_rng.cpp -o build/obj/cli/cli_rng.o @@ -1139,7 +1176,6 @@ g++ -fstack-protector -m64 -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/cli/entropy.cpp -o build/obj/cli/entropy.o g++ -fstack-protector -m64 -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/cli/hash.cpp -o build/obj/cli/hash.o g++ -fstack-protector -m64 -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/cli/hmac.cpp -o build/obj/cli/hmac.o -Ignoring ImportError and using old theme g++ -fstack-protector -m64 -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/cli/main.cpp -o build/obj/cli/main.o g++ -fstack-protector -m64 -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/cli/math.cpp -o build/obj/cli/math.o g++ -fstack-protector -m64 -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/cli/pbkdf.cpp -o build/obj/cli/pbkdf.o @@ -1184,13 +1220,13 @@ g++ -fstack-protector -m64 -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_dlies.cpp -o build/obj/test/test_dlies.o g++ -fstack-protector -m64 -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_dsa.cpp -o build/obj/test/test_dsa.o g++ -fstack-protector -m64 -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_ec_group.cpp -o build/obj/test/test_ec_group.o + INFO: Starting rst2man build/botan.rst build/botan.1 g++ -fstack-protector -m64 -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_ecc_h2c.cpp -o build/obj/test/test_ecc_h2c.o g++ -fstack-protector -m64 -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_ecc_pointmul.cpp -o build/obj/test/test_ecc_pointmul.o g++ -fstack-protector -m64 -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_ecdh.cpp -o build/obj/test/test_ecdh.o g++ -fstack-protector -m64 -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_ecdsa.cpp -o build/obj/test/test_ecdsa.o g++ -fstack-protector -m64 -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_ecgdsa.cpp -o build/obj/test/test_ecgdsa.o g++ -fstack-protector -m64 -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_ecies.cpp -o build/obj/test/test_ecies.o - INFO: Starting rst2man build/botan.rst build/botan.1 g++ -fstack-protector -m64 -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_eckcdsa.cpp -o build/obj/test/test_eckcdsa.o g++ -fstack-protector -m64 -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_ed25519.cpp -o build/obj/test/test_ed25519.o g++ -fstack-protector -m64 -pthread -std=c++20 -D_REENTRANT -g -O2 -ffile-prefix-map=/build/reproducible-path/botan3-3.4.0+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wextra -Wpedantic -Wstrict-aliasing -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wzero-as-null-pointer-constant -Wnon-virtual-dtor -Wold-style-cast -Wsuggest-override -Wshadow -Wextra-semi -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c /build/reproducible-path/botan3-3.4.0+dfsg/src/tests/test_ed448.cpp -o build/obj/test/test_ed448.o @@ -1292,305 +1328,305 @@ Testing Botan 3.4.0 (unreleased, revision unknown, distribution Debian) Properties: CPU flags: rdtsc sse2 ssse3 avx2 bmi2 adx aes_ni clmul rdrand rdseed intel_sha - drbg_seed: 184AA80AB2DD3F46 + drbg_seed: 17D0688F28F6F751 aead: AES-128/CCM(10,2) ran 86 tests in 0.14 msec all ok -AES-128/CCM(12,2) ran 43 tests in 0.07 msec all ok -AES-128/CCM(14,2) ran 43 tests in 0.07 msec all ok -AES-128/CCM(16,2) ran 597 tests in 0.97 msec all ok -AES-128/CCM(16,3) ran 86 tests in 0.14 msec all ok -AES-128/CCM(16,4) ran 43 tests in 0.13 msec all ok -AES-128/CCM(16,5) ran 43 tests in 0.07 msec all ok -AES-128/CCM(16,6) ran 43 tests in 0.07 msec all ok -AES-128/CCM(16,7) ran 43 tests in 0.11 msec all ok -AES-128/CCM(16,8) ran 43 tests in 0.07 msec all ok -AES-128/CCM(4,2) ran 43 tests in 0.07 msec all ok +AES-128/CCM(12,2) ran 43 tests in 0.06 msec all ok +AES-128/CCM(14,2) ran 43 tests in 0.06 msec all ok +AES-128/CCM(16,2) ran 597 tests in 0.94 msec all ok +AES-128/CCM(16,3) ran 86 tests in 0.13 msec all ok +AES-128/CCM(16,4) ran 43 tests in 0.06 msec all ok +AES-128/CCM(16,5) ran 43 tests in 0.06 msec all ok +AES-128/CCM(16,6) ran 43 tests in 0.06 msec all ok +AES-128/CCM(16,7) ran 43 tests in 0.06 msec all ok +AES-128/CCM(16,8) ran 43 tests in 0.06 msec all ok +AES-128/CCM(4,2) ran 43 tests in 0.06 msec all ok AES-128/CCM(4,8) ran 43 tests in 0.06 msec all ok -AES-128/CCM(6,2) ran 43 tests in 0.07 msec all ok -AES-128/CCM(6,7) ran 43 tests in 0.07 msec all ok -AES-128/CCM(8,2) ran 172 tests in 1.89 msec all ok -AES-128/CCM(8,3) ran 43 tests in 0.07 msec all ok -AES-128/EAX ran 4514 tests in 14.49 msec all ok -AES-128/EAX(8) ran 84 tests in 0.27 msec all ok -AES-128/GCM ran 3188 tests in 15.91 msec all ok -AES-128/GCM(12) ran 560 tests in 8.67 msec all ok -AES-128/GCM(8) ran 168 tests in 0.46 msec all ok -AES-128/OCB ran 1835 tests in 4.79 msec all ok -AES-128/OCB(12) ran 49 tests in 0.11 msec all ok -AES-128/SIV ran 12801 tests in 50.40 msec all ok -AES-192/EAX ran 231 tests in 0.52 msec all ok -AES-192/GCM ran 1116 tests in 4.37 msec all ok -AES-192/GCM(12) ran 392 tests in 1.21 msec all ok -AES-256/EAX ran 287 tests in 4.72 msec all ok -AES-256/GCM ran 1116 tests in 6.89 msec all ok -AES-256/GCM(12) ran 392 tests in 1.09 msec all ok -AES-256/GCM(13) ran 392 tests in 1.00 msec all ok -AES-256/GCM(14) ran 392 tests in 5.14 msec all ok -AES-256/GCM(15) ran 392 tests in 1.11 msec all ok -ARIA-128/GCM ran 196 tests in 0.54 msec all ok -ARIA-256/GCM ran 196 tests in 0.55 msec all ok -Blowfish/EAX ran 818 tests in 9.40 msec all ok -ChaCha20Poly1305 ran 70455 tests in 193.15 msec all ok -DES/EAX ran 818 tests in 8.30 msec all ok -SHACAL2/OCB(32) ran 125 tests in 0.30 msec all ok -Threefish-512/EAX ran 49 tests in 0.22 msec all ok -Threefish-512/OCB(32) ran 41 tests in 0.12 msec all ok -TripleDES/EAX ran 818 tests in 7.05 msec all ok -Twofish/EAX ran 1602 tests in 14.83 msec all ok +AES-128/CCM(6,2) ran 43 tests in 0.06 msec all ok +AES-128/CCM(6,7) ran 43 tests in 0.06 msec all ok +AES-128/CCM(8,2) ran 172 tests in 0.51 msec all ok +AES-128/CCM(8,3) ran 43 tests in 0.06 msec all ok +AES-128/EAX ran 4514 tests in 9.83 msec all ok +AES-128/EAX(8) ran 84 tests in 0.24 msec all ok +AES-128/GCM ran 3188 tests in 6.52 msec all ok +AES-128/GCM(12) ran 560 tests in 1.12 msec all ok +AES-128/GCM(8) ran 168 tests in 0.34 msec all ok +AES-128/OCB ran 1835 tests in 3.49 msec all ok +AES-128/OCB(12) ran 49 tests in 0.08 msec all ok +AES-128/SIV ran 12801 tests in 22.34 msec all ok +AES-192/EAX ran 231 tests in 0.51 msec all ok +AES-192/GCM ran 1116 tests in 2.21 msec all ok +AES-192/GCM(12) ran 392 tests in 0.80 msec all ok +AES-256/EAX ran 287 tests in 0.62 msec all ok +AES-256/GCM ran 1116 tests in 2.26 msec all ok +AES-256/GCM(12) ran 392 tests in 0.78 msec all ok +AES-256/GCM(13) ran 392 tests in 0.79 msec all ok +AES-256/GCM(14) ran 392 tests in 0.79 msec all ok +AES-256/GCM(15) ran 392 tests in 0.78 msec all ok +ARIA-128/GCM ran 196 tests in 0.42 msec all ok +ARIA-256/GCM ran 196 tests in 0.46 msec all ok +Blowfish/EAX ran 818 tests in 4.00 msec all ok +ChaCha20Poly1305 ran 70455 tests in 110.00 msec all ok +DES/EAX ran 818 tests in 1.86 msec all ok +SHACAL2/OCB(32) ran 125 tests in 0.23 msec all ok +Threefish-512/EAX ran 49 tests in 0.14 msec all ok +Threefish-512/OCB(32) ran 41 tests in 0.09 msec all ok +TripleDES/EAX ran 818 tests in 2.46 msec all ok +Twofish/EAX ran 1602 tests in 3.72 msec all ok block_ciphers: -AES-128 ran 21831 tests in 41.52 msec all ok -AES-192 ran 25650 tests in 58.69 msec all ok -AES-256 ran 29298 tests in 46.05 msec all ok -ARIA-128 ran 38 tests in 0.08 msec all ok +AES-128 ran 21831 tests in 25.41 msec all ok +AES-192 ran 25650 tests in 30.16 msec all ok +AES-256 ran 29298 tests in 35.35 msec all ok +ARIA-128 ran 38 tests in 0.06 msec all ok ARIA-192 ran 38 tests in 0.05 msec all ok ARIA-256 ran 38 tests in 0.05 msec all ok -Blowfish ran 1178 tests in 12.15 msec all ok -CAST-128 ran 912 tests in 0.99 msec all ok -Camellia-128 ran 114 tests in 0.14 msec all ok -Camellia-192 ran 57 tests in 0.10 msec all ok -Camellia-256 ran 95 tests in 0.14 msec all ok -Cascade(Serpent,AES-256) ran 38 tests in 0.06 msec all ok -Cascade(Serpent,CAST-128) ran 19 tests in 0.04 msec all ok -Cascade(Serpent,Twofish) ran 57 tests in 0.15 msec all ok -DES ran 6099 tests in 6.02 msec all ok -GOST-28147-89(R3411_94_TestParam) ran 342 tests in 0.55 msec all ok -GOST-28147-89(R3411_CryptoPro) ran 190 tests in 0.27 msec all ok -IDEA ran 20596 tests in 62.72 msec all ok -Kuznyechik ran 1235 tests in 1.59 msec all ok -Lion(SHA-1,RC4,64) ran 19 tests in 0.11 msec all ok -Noekeon ran 19570 tests in 33.30 msec all ok +Blowfish ran 1178 tests in 9.56 msec all ok +CAST-128 ran 912 tests in 1.22 msec all ok +Camellia-128 ran 114 tests in 0.17 msec all ok +Camellia-192 ran 57 tests in 0.08 msec all ok +Camellia-256 ran 95 tests in 0.13 msec all ok +Cascade(Serpent,AES-256) ran 38 tests in 0.09 msec all ok +Cascade(Serpent,CAST-128) ran 19 tests in 0.05 msec all ok +Cascade(Serpent,Twofish) ran 57 tests in 0.20 msec all ok +DES ran 6099 tests in 7.34 msec all ok +GOST-28147-89(R3411_94_TestParam) ran 342 tests in 0.75 msec all ok +GOST-28147-89(R3411_CryptoPro) ran 190 tests in 0.35 msec all ok +IDEA ran 20596 tests in 49.32 msec all ok +Kuznyechik ran 1235 tests in 2.29 msec all ok +Lion(SHA-1,RC4,64) ran 19 tests in 0.15 msec all ok +Noekeon ran 19570 tests in 31.64 msec all ok SEED ran 76 tests in 0.15 msec all ok -SHACAL2 ran 77596 tests in 112.57 msec all ok +SHACAL2 ran 77596 tests in 187.95 msec all ok SM4 ran 57 tests in 0.14 msec all ok -Serpent ran 59679 tests in 97.54 msec all ok -Threefish-512 ran 190 tests in 0.33 msec all ok -TripleDES ran 1064 tests in 5.28 msec all ok -Twofish ran 20957 tests in 64.33 msec all ok +Serpent ran 59679 tests in 246.66 msec all ok +Threefish-512 ran 190 tests in 0.41 msec all ok +TripleDES ran 1064 tests in 1.48 msec all ok +Twofish ran 20957 tests in 63.27 msec all ok hash_algos: Adler32 ran 328 tests in 0.15 msec all ok -BLAKE2b(224) ran 3059 tests in 2.87 msec all ok -BLAKE2b(256) ran 3059 tests in 2.95 msec all ok -BLAKE2b(384) ran 3059 tests in 4.81 msec all ok -BLAKE2b(512) ran 3213 tests in 9.53 msec all ok -BLAKE2s(256) ran 3069 tests in 3.87 msec all ok -CRC24 ran 350 tests in 0.25 msec all ok -CRC32 ran 328 tests in 0.25 msec all ok -Comb4P(MD4,MD5) ran 12 tests in 0.15 msec all ok -Comb4P(SHA-1,RIPEMD-160) ran 12 tests in 0.06 msec all ok +BLAKE2b(224) ran 3059 tests in 2.90 msec all ok +BLAKE2b(256) ran 3059 tests in 2.78 msec all ok +BLAKE2b(384) ran 3059 tests in 6.89 msec all ok +BLAKE2b(512) ran 3213 tests in 11.38 msec all ok +BLAKE2s(256) ran 3069 tests in 3.70 msec all ok +CRC24 ran 350 tests in 0.14 msec all ok +CRC32 ran 328 tests in 0.15 msec all ok +Comb4P(MD4,MD5) ran 12 tests in 0.05 msec all ok +Comb4P(SHA-1,RIPEMD-160) ran 12 tests in 0.03 msec all ok GOST-R-34.11-94 ran 115 tests in 0.95 msec all ok -Keccak-1600(224) ran 3203 tests in 4.98 msec all ok -Keccak-1600(256) ran 3203 tests in 9.22 msec all ok -Keccak-1600(384) ran 3203 tests in 5.63 msec all ok -Keccak-1600(512) ran 3203 tests in 7.12 msec all ok -MD4 ran 904 tests in 0.41 msec all ok -MD5 ran 916 tests in 0.48 msec all ok -Parallel(MD5,SHA-1) ran 17 tests in 0.11 msec all ok -Parallel(SHA-256,SHA-512) ran 19 tests in 0.04 msec all ok -RIPEMD-160 ran 895 tests in 0.53 msec all ok -SHA-1 ran 2763 tests in 2.38 msec all ok -SHA-224 ran 93 tests in 0.11 msec all ok -SHA-256 ran 14025 tests in 15.36 msec all ok -SHA-3(224) ran 2398 tests in 7.56 msec all ok -SHA-3(256) ran 2398 tests in 11.12 msec all ok -SHA-3(384) ran 2398 tests in 15.02 msec all ok -SHA-3(512) ran 2398 tests in 20.63 msec all ok -SHA-384 ran 154 tests in 0.40 msec all ok -SHA-512 ran 3278 tests in 7.82 msec all ok -SHA-512-256 ran 42 tests in 0.07 msec all ok +Keccak-1600(224) ran 3203 tests in 4.88 msec all ok +Keccak-1600(256) ran 3203 tests in 8.91 msec all ok +Keccak-1600(384) ran 3203 tests in 13.55 msec all ok +Keccak-1600(512) ran 3203 tests in 14.45 msec all ok +MD4 ran 904 tests in 0.38 msec all ok +MD5 ran 916 tests in 0.46 msec all ok +Parallel(MD5,SHA-1) ran 17 tests in 0.04 msec all ok +Parallel(SHA-256,SHA-512) ran 19 tests in 0.03 msec all ok +RIPEMD-160 ran 895 tests in 0.52 msec all ok +SHA-1 ran 2763 tests in 2.44 msec all ok +SHA-224 ran 93 tests in 0.09 msec all ok +SHA-256 ran 14025 tests in 19.20 msec all ok +SHA-3(224) ran 2398 tests in 4.39 msec all ok +SHA-3(256) ran 2398 tests in 4.34 msec all ok +SHA-3(384) ran 2398 tests in 12.32 msec all ok +SHA-3(512) ran 2398 tests in 20.58 msec all ok +SHA-384 ran 154 tests in 0.19 msec all ok +SHA-512 ran 3278 tests in 4.75 msec all ok +SHA-512-256 ran 42 tests in 0.05 msec all ok SHAKE-128(1120) ran 12 tests in 0.01 msec all ok -SHAKE-128(128) ran 2531 tests in 2.51 msec all ok +SHAKE-128(128) ran 2531 tests in 2.95 msec all ok SHAKE-256(2000) ran 12 tests in 0.02 msec all ok -SHAKE-256(256) ran 33 tests in 0.08 msec all ok -SM3 ran 1653 tests in 2.46 msec all ok -Skein-512(224) ran 3059 tests in 3.79 msec all ok -Skein-512(256) ran 3059 tests in 3.87 msec all ok -Skein-512(384) ran 3059 tests in 3.70 msec all ok -Skein-512(512) ran 3203 tests in 4.22 msec all ok +SHAKE-256(256) ran 33 tests in 0.10 msec all ok +SM3 ran 1653 tests in 1.43 msec all ok +Skein-512(224) ran 3059 tests in 4.67 msec all ok +Skein-512(256) ran 3059 tests in 12.67 msec all ok +Skein-512(384) ran 3059 tests in 4.70 msec all ok +Skein-512(512) ran 3203 tests in 21.47 msec all ok Skein-512(512,Test) ran 10 tests in 0.02 msec all ok -Streebog-256 ran 1571 tests in 7.33 msec all ok -Streebog-512 ran 1583 tests in 4.65 msec all ok -Truncated(SHA-256,1) ran 9 tests in 0.07 msec all ok +Streebog-256 ran 1571 tests in 8.15 msec all ok +Streebog-512 ran 1583 tests in 8.18 msec all ok +Truncated(SHA-256,1) ran 9 tests in 0.03 msec all ok Truncated(SHA-256,11) ran 9 tests in 0.01 msec all ok Truncated(SHA-256,15) ran 9 tests in 0.01 msec all ok Truncated(SHA-256,16) ran 9 tests in 0.01 msec all ok Truncated(SHA-256,256) ran 9 tests in 0.01 msec all ok Truncated(SHA-256,9) ran 9 tests in 0.01 msec all ok Truncated(SHAKE-128(256),42) ran 9 tests in 0.02 msec all ok -Whirlpool ran 89 tests in 0.15 msec all ok +Whirlpool ran 89 tests in 0.12 msec all ok kdf_kat: -HKDF(HMAC(SHA-1)) ran 20 tests in 0.18 msec all ok +HKDF(HMAC(SHA-1)) ran 20 tests in 0.22 msec all ok HKDF(HMAC(SHA-256)) ran 12 tests in 0.03 msec all ok HKDF(HMAC(SHA-512)) ran 20 tests in 0.07 msec all ok -HKDF-Expand(HMAC(SHA-1)) ran 16 tests in 0.03 msec all ok +HKDF-Expand(HMAC(SHA-1)) ran 16 tests in 0.04 msec all ok HKDF-Expand(HMAC(SHA-256)) ran 12 tests in 0.03 msec all ok HKDF-Expand(HMAC(SHA-512)) ran 20 tests in 0.05 msec all ok -HKDF-Extract(HMAC(SHA-1)) ran 16 tests in 0.04 msec all ok +HKDF-Extract(HMAC(SHA-1)) ran 16 tests in 0.03 msec all ok HKDF-Extract(HMAC(SHA-256)) ran 12 tests in 0.02 msec all ok -HKDF-Extract(HMAC(SHA-512)) ran 20 tests in 0.05 msec all ok -KDF1(SHA-1) ran 24 tests in 0.03 msec all ok -KDF1-18033(SHA-1) ran 8 tests in 0.02 msec all ok -KDF1-18033(SHA-256) ran 8 tests in 0.01 msec all ok -KDF2(SHA-1) ran 316 tests in 0.29 msec all ok +HKDF-Extract(HMAC(SHA-512)) ran 20 tests in 4.04 msec all ok +KDF1(SHA-1) ran 24 tests in 0.04 msec all ok +KDF1-18033(SHA-1) ran 8 tests in 0.03 msec all ok +KDF1-18033(SHA-256) ran 8 tests in 3.95 msec all ok +KDF2(SHA-1) ran 316 tests in 4.27 msec all ok KDF2(SHA-256) ran 4 tests in 0.01 msec all ok SP800-108-Counter(CMAC(AES-128)) ran 120 tests in 0.24 msec all ok -SP800-108-Counter(CMAC(AES-192)) ran 120 tests in 0.24 msec all ok -SP800-108-Counter(CMAC(AES-256)) ran 120 tests in 0.24 msec all ok -SP800-108-Counter(CMAC(TripleDES)) ran 120 tests in 0.53 msec all ok -SP800-108-Counter(HMAC(SHA-1)) ran 120 tests in 0.26 msec all ok -SP800-108-Counter(HMAC(SHA-256)) ran 120 tests in 0.25 msec all ok -SP800-108-Counter(HMAC(SHA-384)) ran 120 tests in 0.34 msec all ok -SP800-108-Counter(HMAC(SHA-512)) ran 120 tests in 0.32 msec all ok +SP800-108-Counter(CMAC(AES-192)) ran 120 tests in 0.23 msec all ok +SP800-108-Counter(CMAC(AES-256)) ran 120 tests in 0.23 msec all ok +SP800-108-Counter(CMAC(TripleDES)) ran 120 tests in 0.51 msec all ok +SP800-108-Counter(HMAC(SHA-1)) ran 120 tests in 0.25 msec all ok +SP800-108-Counter(HMAC(SHA-256)) ran 120 tests in 0.23 msec all ok +SP800-108-Counter(HMAC(SHA-384)) ran 120 tests in 4.30 msec all ok +SP800-108-Counter(HMAC(SHA-512)) ran 120 tests in 0.29 msec all ok SP800-108-Feedback(CMAC(AES-128)) ran 120 tests in 0.25 msec all ok -SP800-108-Feedback(CMAC(AES-192)) ran 120 tests in 0.25 msec all ok -SP800-108-Feedback(CMAC(AES-256)) ran 120 tests in 0.25 msec all ok -SP800-108-Feedback(CMAC(TripleDES)) ran 120 tests in 0.51 msec all ok -SP800-108-Feedback(HMAC(SHA-1)) ran 120 tests in 0.29 msec all ok -SP800-108-Feedback(HMAC(SHA-256)) ran 120 tests in 0.28 msec all ok -SP800-108-Feedback(HMAC(SHA-384)) ran 120 tests in 0.36 msec all ok -SP800-108-Feedback(HMAC(SHA-512)) ran 120 tests in 0.35 msec all ok -SP800-108-Pipeline(CMAC(AES-128)) ran 120 tests in 0.27 msec all ok +SP800-108-Feedback(CMAC(AES-192)) ran 120 tests in 0.24 msec all ok +SP800-108-Feedback(CMAC(AES-256)) ran 120 tests in 0.27 msec all ok +SP800-108-Feedback(CMAC(TripleDES)) ran 120 tests in 0.52 msec all ok +SP800-108-Feedback(HMAC(SHA-1)) ran 120 tests in 4.16 msec all ok +SP800-108-Feedback(HMAC(SHA-256)) ran 120 tests in 0.27 msec all ok +SP800-108-Feedback(HMAC(SHA-384)) ran 120 tests in 0.33 msec all ok +SP800-108-Feedback(HMAC(SHA-512)) ran 120 tests in 0.33 msec all ok +SP800-108-Pipeline(CMAC(AES-128)) ran 120 tests in 0.26 msec all ok SP800-108-Pipeline(CMAC(AES-192)) ran 120 tests in 0.26 msec all ok -SP800-108-Pipeline(CMAC(AES-256)) ran 120 tests in 0.26 msec all ok -SP800-108-Pipeline(CMAC(TripleDES)) ran 120 tests in 0.65 msec all ok -SP800-108-Pipeline(HMAC(SHA-1)) ran 120 tests in 0.29 msec all ok -SP800-108-Pipeline(HMAC(SHA-256)) ran 120 tests in 0.31 msec all ok -SP800-108-Pipeline(HMAC(SHA-384)) ran 120 tests in 0.40 msec all ok -SP800-108-Pipeline(HMAC(SHA-512)) ran 120 tests in 0.42 msec all ok -SP800-56A(HMAC(SHA-1)) ran 200 tests in 0.43 msec all ok -SP800-56A(HMAC(SHA-224)) ran 196 tests in 0.44 msec all ok -SP800-56A(HMAC(SHA-256)) ran 196 tests in 0.43 msec all ok -SP800-56A(HMAC(SHA-384)) ran 196 tests in 0.52 msec all ok -SP800-56A(HMAC(SHA-512)) ran 192 tests in 0.53 msec all ok +SP800-108-Pipeline(CMAC(AES-256)) ran 120 tests in 0.29 msec all ok +SP800-108-Pipeline(CMAC(TripleDES)) ran 120 tests in 0.66 msec all ok +SP800-108-Pipeline(HMAC(SHA-1)) ran 120 tests in 0.27 msec all ok +SP800-108-Pipeline(HMAC(SHA-256)) ran 120 tests in 0.25 msec all ok +SP800-108-Pipeline(HMAC(SHA-384)) ran 120 tests in 0.37 msec all ok +SP800-108-Pipeline(HMAC(SHA-512)) ran 120 tests in 0.35 msec all ok +SP800-56A(HMAC(SHA-1)) ran 200 tests in 0.41 msec all ok +SP800-56A(HMAC(SHA-224)) ran 196 tests in 0.39 msec all ok +SP800-56A(HMAC(SHA-256)) ran 196 tests in 0.38 msec all ok +SP800-56A(HMAC(SHA-384)) ran 196 tests in 0.48 msec all ok +SP800-56A(HMAC(SHA-512)) ran 192 tests in 0.49 msec all ok SP800-56A(SHA-1) ran 188 tests in 0.28 msec all ok -SP800-56A(SHA-224) ran 188 tests in 0.27 msec all ok -SP800-56A(SHA-256) ran 188 tests in 0.29 msec all ok -SP800-56A(SHA-384) ran 188 tests in 0.34 msec all ok -SP800-56A(SHA-512) ran 188 tests in 0.36 msec all ok -SP800-56C(HMAC(SHA-1)) ran 40 tests in 0.09 msec all ok +SP800-56A(SHA-224) ran 188 tests in 0.25 msec all ok +SP800-56A(SHA-256) ran 188 tests in 0.25 msec all ok +SP800-56A(SHA-384) ran 188 tests in 0.28 msec all ok +SP800-56A(SHA-512) ran 188 tests in 0.28 msec all ok +SP800-56C(HMAC(SHA-1)) ran 40 tests in 0.10 msec all ok SP800-56C(HMAC(SHA-256)) ran 40 tests in 0.09 msec all ok -SP800-56C(HMAC(SHA-384)) ran 40 tests in 0.14 msec all ok +SP800-56C(HMAC(SHA-384)) ran 40 tests in 0.13 msec all ok SP800-56C(HMAC(SHA-512)) ran 40 tests in 0.13 msec all ok -TLS-12-PRF(HMAC(SHA-224)) ran 4 tests in 0.03 msec all ok +TLS-12-PRF(HMAC(SHA-224)) ran 4 tests in 0.02 msec all ok TLS-12-PRF(HMAC(SHA-256)) ran 4 tests in 0.01 msec all ok -TLS-12-PRF(HMAC(SHA-384)) ran 4 tests in 0.03 msec all ok +TLS-12-PRF(HMAC(SHA-384)) ran 4 tests in 0.02 msec all ok TLS-12-PRF(HMAC(SHA-512)) ran 4 tests in 0.02 msec all ok X9.42-PRF(1.2.840.113549.1.9.16.3.7) ran 4 tests in 0.02 msec all ok -X9.42-PRF(KeyWrap.TripleDES) ran 4 tests in 0.05 msec all ok +X9.42-PRF(KeyWrap.TripleDES) ran 4 tests in 0.08 msec all ok mac_algos: BLAKE2b(224) ran 34 tests in 0.06 msec all ok BLAKE2b(256) ran 127 tests in 0.22 msec all ok BLAKE2b(384) ran 127 tests in 0.20 msec all ok -BLAKE2b(512) ran 4858 tests in 11.95 msec all ok +BLAKE2b(512) ran 4858 tests in 16.19 msec all ok BLAKE2b(8) ran 19 tests in 0.14 msec all ok -CMAC(AES-128) ran 429 tests in 0.80 msec all ok -CMAC(AES-192) ran 112 tests in 0.17 msec all ok +CMAC(AES-128) ran 429 tests in 0.88 msec all ok +CMAC(AES-192) ran 112 tests in 0.18 msec all ok CMAC(AES-256) ran 131 tests in 0.20 msec all ok -CMAC(Blowfish) ran 19 tests in 0.41 msec all ok -CMAC(Threefish-512) ran 19 tests in 0.04 msec all ok -GMAC(AES-128) ran 496 tests in 1.14 msec all ok -GMAC(AES-192) ran 280 tests in 0.65 msec all ok -GMAC(AES-256) ran 280 tests in 0.67 msec all ok -HMAC(MD5) ran 76 tests in 0.16 msec all ok +CMAC(Blowfish) ran 19 tests in 0.42 msec all ok +CMAC(Threefish-512) ran 19 tests in 0.05 msec all ok +GMAC(AES-128) ran 496 tests in 1.16 msec all ok +GMAC(AES-192) ran 280 tests in 0.69 msec all ok +GMAC(AES-256) ran 280 tests in 0.66 msec all ok +HMAC(MD5) ran 76 tests in 0.17 msec all ok HMAC(RIPEMD-160) ran 76 tests in 0.14 msec all ok -HMAC(SHA-1) ran 114 tests in 0.16 msec all ok +HMAC(SHA-1) ran 114 tests in 0.22 msec all ok HMAC(SHA-224) ran 95 tests in 0.14 msec all ok HMAC(SHA-256) ran 133 tests in 0.20 msec all ok -HMAC(SHA-3(224)) ran 152 tests in 0.54 msec all ok -HMAC(SHA-3(256)) ran 152 tests in 0.50 msec all ok +HMAC(SHA-3(224)) ran 152 tests in 0.56 msec all ok +HMAC(SHA-3(256)) ran 152 tests in 0.47 msec all ok HMAC(SHA-3(384)) ran 152 tests in 0.52 msec all ok HMAC(SHA-3(512)) ran 152 tests in 0.48 msec all ok -HMAC(SHA-384) ran 114 tests in 0.30 msec all ok +HMAC(SHA-384) ran 114 tests in 0.32 msec all ok HMAC(SHA-512) ran 114 tests in 0.29 msec all ok HMAC(SHA-512-256) ran 57 tests in 0.14 msec all ok -KMAC-128(256) ran 55 tests in 0.25 msec all ok +KMAC-128(256) ran 55 tests in 0.27 msec all ok KMAC-256(512) ran 56 tests in 0.19 msec all ok -Poly1305 ran 1242 tests in 1.52 msec all ok -SipHash(2,4) ran 1113 tests in 1.45 msec all ok +Poly1305 ran 1242 tests in 1.65 msec all ok +SipHash(2,4) ran 1113 tests in 1.35 msec all ok X9.19-MAC ran 114 tests in 0.38 msec all ok cipher_modes: -AES-128/CBC/CTS ran 254 tests in 0.56 msec all ok -AES-128/CBC/NoPadding ran 558 tests in 5.14 msec all ok -AES-128/CBC/PKCS7 ran 2895 tests in 9.99 msec all ok -AES-128/CFB ran 466 tests in 5.02 msec all ok -AES-128/CFB(8) ran 515 tests in 0.96 msec all ok -AES-128/XTS ran 7751 tests in 24.81 msec all ok +AES-128/CBC/CTS ran 254 tests in 0.50 msec all ok +AES-128/CBC/NoPadding ran 558 tests in 1.11 msec all ok +AES-128/CBC/PKCS7 ran 2895 tests in 25.28 msec all ok +AES-128/CFB ran 466 tests in 0.86 msec all ok +AES-128/CFB(8) ran 515 tests in 1.01 msec all ok +AES-128/XTS ran 7751 tests in 48.66 msec all ok AES-192/CBC/NoPadding ran 47 tests in 0.09 msec all ok -AES-192/CFB ran 47 tests in 0.10 msec all ok -AES-192/CFB(8) ran 47 tests in 0.10 msec all ok +AES-192/CFB ran 47 tests in 0.08 msec all ok +AES-192/CFB(8) ran 47 tests in 0.09 msec all ok AES-256/CBC/NoPadding ran 47 tests in 0.09 msec all ok AES-256/CFB ran 47 tests in 0.08 msec all ok AES-256/CFB(8) ran 47 tests in 0.09 msec all ok -AES-256/XTS ran 2172 tests in 9.00 msec all ok -ARIA-256/CBC/NoPadding ran 47 tests in 0.13 msec all ok -Blowfish/CBC/NoPadding ran 47 tests in 0.28 msec all ok -CAST-128/CBC/PKCS7 ran 47 tests in 0.11 msec all ok +AES-256/XTS ran 2172 tests in 8.92 msec all ok +ARIA-256/CBC/NoPadding ran 47 tests in 0.12 msec all ok +Blowfish/CBC/NoPadding ran 47 tests in 0.29 msec all ok +CAST-128/CBC/PKCS7 ran 47 tests in 0.13 msec all ok CTR-BE(AES-128) ran 86 tests in 0.14 msec all ok -CTR-BE(DES) ran 86 tests in 0.23 msec all ok -DES/CBC/CTS ran 1894 tests in 8.09 msec all ok -DES/CBC/NoPadding ran 47 tests in 0.21 msec all ok -DES/CBC/OneAndZeros ran 1501 tests in 3.07 msec all ok -DES/CBC/PKCS7 ran 1471 tests in 2.91 msec all ok -DES/CFB ran 868 tests in 1.72 msec all ok -DES/CFB(16) ran 282 tests in 0.58 msec all ok -DES/CFB(32) ran 329 tests in 0.66 msec all ok -DES/CFB(8) ran 470 tests in 1.12 msec all ok -Noekeon/CBC/PKCS7 ran 5864 tests in 24.47 msec all ok -SHACAL2/XTS ran 39 tests in 0.09 msec all ok -Serpent/XTS ran 11222 tests in 52.65 msec all ok +CTR-BE(DES) ran 86 tests in 0.20 msec all ok +DES/CBC/CTS ran 1894 tests in 11.94 msec all ok +DES/CBC/NoPadding ran 47 tests in 0.18 msec all ok +DES/CBC/OneAndZeros ran 1501 tests in 3.11 msec all ok +DES/CBC/PKCS7 ran 1471 tests in 3.02 msec all ok +DES/CFB ran 868 tests in 1.77 msec all ok +DES/CFB(16) ran 282 tests in 0.56 msec all ok +DES/CFB(32) ran 329 tests in 0.70 msec all ok +DES/CFB(8) ran 470 tests in 0.99 msec all ok +Noekeon/CBC/PKCS7 ran 5864 tests in 39.88 msec all ok +SHACAL2/XTS ran 39 tests in 0.10 msec all ok +Serpent/XTS ran 11222 tests in 68.65 msec all ok Threefish-512/XTS ran 39 tests in 0.10 msec all ok -TripleDES/CBC/NoPadding ran 47 tests in 0.14 msec all ok +TripleDES/CBC/NoPadding ran 47 tests in 0.13 msec all ok TripleDES/CBC/PKCS7 ran 47 tests in 0.13 msec all ok -TripleDES/CFB ran 47 tests in 0.14 msec all ok -TripleDES/CFB(8) ran 468 tests in 1.18 msec all ok -TripleDES/XTS ran 5944 tests in 30.36 msec all ok -Twofish/XTS ran 11128 tests in 51.34 msec all ok +TripleDES/CFB ran 47 tests in 0.15 msec all ok +TripleDES/CFB(8) ran 468 tests in 13.25 msec all ok +TripleDES/XTS ran 5944 tests in 42.82 msec all ok +Twofish/XTS ran 11128 tests in 79.27 msec all ok pbkdf_kat: -OpenPGP-S2K(SHA-1) ran 27 tests in 141.83 msec all ok -OpenPGP-S2K(SHA-384) ran 12 tests in 14.46 msec all ok -PBKDF2(CMAC(Blowfish)) ran 3 tests in 0.15 msec all ok -PBKDF2(HMAC(SHA-1)) ran 33 tests in 23.08 msec all ok -PBKDF2(HMAC(SHA-256)) ran 3 tests in 16.55 msec all ok -PBKDF2(HMAC(SHA-384)) ran 3 tests in 45.41 msec all ok -PBKDF2(HMAC(SHA-512)) ran 3 tests in 45.07 msec all ok +OpenPGP-S2K(SHA-1) ran 27 tests in 204.08 msec all ok +OpenPGP-S2K(SHA-384) ran 12 tests in 18.37 msec all ok +PBKDF2(CMAC(Blowfish)) ran 3 tests in 0.17 msec all ok +PBKDF2(HMAC(SHA-1)) ran 33 tests in 56.78 msec all ok +PBKDF2(HMAC(SHA-256)) ran 3 tests in 26.23 msec all ok +PBKDF2(HMAC(SHA-384)) ran 3 tests in 92.54 msec all ok +PBKDF2(HMAC(SHA-512)) ran 3 tests in 31.86 msec all ok hmac_drbg: -HMAC_DRBG(SHA-1) ran 240 tests in 3.54 msec all ok -HMAC_DRBG(SHA-224) ran 240 tests in 10.19 msec all ok -HMAC_DRBG(SHA-256) ran 240 tests in 11.07 msec all ok -HMAC_DRBG(SHA-384) ran 240 tests in 32.16 msec all ok -HMAC_DRBG(SHA-512) ran 240 tests in 20.59 msec all ok -HMAC_DRBG(SHA-512-256) ran 240 tests in 20.26 msec all ok +HMAC_DRBG(SHA-1) ran 240 tests in 7.13 msec all ok +HMAC_DRBG(SHA-224) ran 240 tests in 3.61 msec all ok +HMAC_DRBG(SHA-256) ran 240 tests in 11.63 msec all ok +HMAC_DRBG(SHA-384) ran 240 tests in 30.88 msec all ok +HMAC_DRBG(SHA-512) ran 240 tests in 36.31 msec all ok +HMAC_DRBG(SHA-512-256) ran 240 tests in 27.76 msec all ok stream_ciphers: -CTR-BE(AES-128) ran 1026 tests in 4.67 msec all ok +CTR-BE(AES-128) ran 1026 tests in 2.14 msec all ok CTR-BE(AES-128,4) ran 19 tests in 0.05 msec all ok CTR-BE(AES-128,5) ran 19 tests in 0.04 msec all ok CTR-BE(AES-128,6) ran 19 tests in 0.03 msec all ok -CTR-BE(AES-128,8) ran 19 tests in 2.00 msec all ok -CTR-BE(AES-192) ran 1216 tests in 2.31 msec all ok -CTR-BE(AES-256) ran 1273 tests in 4.36 msec all ok -CTR-BE(Blowfish) ran 19 tests in 0.17 msec all ok -CTR-BE(DES) ran 931 tests in 2.08 msec all ok -CTR-BE(Noekeon) ran 3648 tests in 14.47 msec all ok -CTR-BE(Serpent) ran 3325 tests in 6.77 msec all ok -CTR-BE(TripleDES) ran 4047 tests in 29.81 msec all ok +CTR-BE(AES-128,8) ran 19 tests in 0.04 msec all ok +CTR-BE(AES-192) ran 1216 tests in 2.17 msec all ok +CTR-BE(AES-256) ran 1273 tests in 10.33 msec all ok +CTR-BE(Blowfish) ran 19 tests in 0.16 msec all ok +CTR-BE(DES) ran 931 tests in 1.90 msec all ok +CTR-BE(Noekeon) ran 3648 tests in 19.45 msec all ok +CTR-BE(Serpent) ran 3325 tests in 7.03 msec all ok +CTR-BE(TripleDES) ran 4047 tests in 36.47 msec all ok ChaCha(12) ran 114 tests in 0.20 msec all ok -ChaCha(20) ran 4902 tests in 11.21 msec all ok -ChaCha(8) ran 1137 tests in 2.21 msec all ok -MARK-4 ran 95 tests in 0.16 msec all ok -OFB(AES-128) ran 209 tests in 0.39 msec all ok -OFB(AES-192) ran 19 tests in 0.04 msec all ok -OFB(AES-256) ran 19 tests in 0.04 msec all ok +ChaCha(20) ran 4902 tests in 26.32 msec all ok +ChaCha(8) ran 1137 tests in 2.29 msec all ok +MARK-4 ran 95 tests in 0.20 msec all ok +OFB(AES-128) ran 209 tests in 0.34 msec all ok +OFB(AES-192) ran 19 tests in 0.03 msec all ok +OFB(AES-256) ran 19 tests in 0.03 msec all ok OFB(DES) ran 76 tests in 0.16 msec all ok -RC4 ran 1311 tests in 3.36 msec all ok +RC4 ran 1311 tests in 3.76 msec all ok RC4(3) ran 19 tests in 0.03 msec all ok -SHAKE-128 ran 21755 tests in 38.54 msec all ok -SHAKE-256 ran 21755 tests in 31.27 msec all ok -Salsa20 ran 227 tests in 0.34 msec all ok +SHAKE-128 ran 21755 tests in 45.18 msec all ok +SHAKE-256 ran 21755 tests in 56.50 msec all ok +Salsa20 ran 227 tests in 0.38 msec all ok util: Util load/store ran 313 tests all ok Util load/store constexpr ran 47 tests all ok Util load/store fallback ran 12 tests all ok Util round_down ran 6 tests in 0.00 msec all ok -Util round_up ran 11 tests in 0.09 msec all ok +Util round_up ran 11 tests in 0.10 msec all ok copy_out_be with 16bit input (partial words) ran 1 tests all ok copy_out_be with 16bit input (word aligned) ran 1 tests all ok copy_out_be with 64bit input (partial words) ran 1 tests all ok @@ -1600,11 +1636,11 @@ copy_out_le with 64bit input (partial words) ran 1 tests all ok copy_out_le with 64bit input (word aligned) ran 1 tests all ok argon2: -Argon2d ran 36 tests in 1.95 sec all ok -Argon2i ran 45 tests in 2.80 sec all ok -Argon2id ran 990 tests in 2.98 sec all ok +Argon2d ran 36 tests in 946.66 msec all ok +Argon2i ran 45 tests in 873.54 msec all ok +Argon2id ran 990 tests in 623.05 msec all ok argon2_pass: -Argon2 password hash ran 9 tests in 126.18 msec all ok +Argon2 password hash ran 9 tests in 175.97 msec all ok asn1_encoding: ASN.1 ASCII encoding ran 2 tests all ok ASN.1 ASCII parsing ran 1 tests all ok @@ -1618,27 +1654,27 @@ asn1_printer: ASN1_Pretty_Printer ran 7 tests all ok asn1_time: -ASN.1 date parsing ran 25 tests in 0.07 msec all ok +ASN.1 date parsing ran 25 tests in 0.12 msec all ok auto_rng_unit: AutoSeeded_RNG ran 4109 tests all ok base32: -Base32 ran 84 tests in 0.09 msec all ok +Base32 ran 84 tests in 0.13 msec all ok base58: -Base58 ran 32 tests in 0.20 msec all ok +Base58 ran 32 tests in 8.10 msec all ok base58c: -Base58 Check ran 8 tests in 0.18 msec all ok +Base58 Check ran 8 tests in 12.04 msec all ok base64: -Base64 ran 64 tests in 0.16 msec all ok +Base64 ran 64 tests in 0.14 msec all ok bc_pad: ESP ran 32 tests in 0.02 msec all ok NoPadding ran 10 tests in 0.02 msec all ok -OneAndZeros ran 20 tests in 0.02 msec all ok -PKCS7 ran 18 tests in 0.02 msec all ok +OneAndZeros ran 20 tests in 0.01 msec all ok +PKCS7 ran 18 tests in 0.01 msec all ok X9.23 ran 24 tests in 0.01 msec all ok bcrypt: -bcrypt ran 380 tests in 3.41 sec all ok +bcrypt ran 380 tests in 3.75 sec all ok bcrypt_pbkdf: -bcrypt PBKDF ran 36 tests in 2.64 sec all ok +bcrypt PBKDF ran 36 tests in 3.50 sec all ok bigint_unit: BigInt IO operators ran 26 tests all ok BigInt encoding functions ran 1 tests all ok @@ -1654,46 +1690,46 @@ is_power_of_2 ran 15 tests all ok significant_bytes ran 14 tests all ok blowfish_salted: -Blowfish salted key schedule ran 11 tests in 0.60 msec all ok +Blowfish salted key schedule ran 11 tests in 0.53 msec all ok bn_add: -BigInt Addition ran 312 tests in 0.39 msec all ok +BigInt Addition ran 312 tests in 4.39 msec all ok bn_cmp: -BigInt Comparison EQ ran 6 tests in 0.06 msec all ok -BigInt Comparison LT ran 12 tests in 0.05 msec all ok -BigInt Comparison LTE ran 14 tests in 0.01 msec all ok +BigInt Comparison EQ ran 6 tests in 0.09 msec all ok +BigInt Comparison LT ran 12 tests in 0.20 msec all ok +BigInt Comparison LTE ran 14 tests in 0.08 msec all ok bn_div: -BigInt Divide ran 4344 tests in 111.14 msec all ok +BigInt Divide ran 4344 tests in 229.09 msec all ok bn_gcd: -BigInt GCD ran 364 tests in 154.01 msec all ok +BigInt GCD ran 364 tests in 134.55 msec all ok bn_invmod: -BigInt InvMod ran 221 tests in 32.83 msec all ok +BigInt InvMod ran 221 tests in 30.76 msec all ok bn_isprime: -BigInt Test NonPrime ran 107 tests in 149.39 msec all ok -BigInt Test Prime ran 25 tests in 168.24 msec all ok +BigInt Test NonPrime ran 107 tests in 157.88 msec all ok +BigInt Test Prime ran 25 tests in 326.84 msec all ok bn_issquare: BigInt IsSquare ran 7 tests in 0.06 msec all ok bn_jacobi: -BigInt Jacobi ran 698 tests in 251.99 msec all ok +BigInt Jacobi ran 698 tests in 561.44 msec all ok bn_lshift: -BigInt Lshift ran 100 tests in 16.46 msec all ok +BigInt Lshift ran 100 tests in 9.23 msec all ok bn_lucas: Lucas primality test ran 2999 tests all ok bn_mod: -BigInt Mod ran 394 tests in 15.20 msec all ok +BigInt Mod ran 394 tests in 13.38 msec all ok bn_mul: -BigInt Multiply ran 416 tests in 13.24 msec all ok +BigInt Multiply ran 416 tests in 24.44 msec all ok bn_powmod: -BigInt Powmod ran 47 tests in 37.19 msec all ok +BigInt Powmod ran 47 tests in 65.77 msec all ok bn_rand: -BigInt Random ran 4 tests in 0.19 msec all ok +BigInt Random ran 4 tests in 1.05 msec all ok bn_rshift: -BigInt Rshift ran 106 tests in 0.70 msec all ok +BigInt Rshift ran 106 tests in 0.15 msec all ok bn_sqr: -BigInt Square ran 42 tests in 7.36 msec all ok +BigInt Square ran 42 tests in 24.28 msec all ok bn_sqrt_modulo_prime: -BigInt Sqrt Modulo Prime ran 25 tests in 29.82 msec all ok +BigInt Sqrt Modulo Prime ran 25 tests in 18.46 msec all ok bn_sub: -BigInt Subtraction ran 154 tests in 7.33 msec all ok +BigInt Subtraction ran 154 tests in 0.28 msec all ok bufcomp_base_api: Convenience API of Buffered_Computation ran 78 tests all ok buffer_utilities: @@ -1724,14 +1760,14 @@ Certificate Store SQLITE3 - Find all certs ran 8 tests all ok Certificate Store SQLITE3 - Insert, Find, Remove ran 34 tests all ok certstor_flatfile: -Flatfile Certificate Store - Find Certificate by SHA1(pubkey) ran 4 tests in 2.85 msec all ok -Flatfile Certificate Store - Find Certificate by UTF8 subject DN ran 3 tests in 6.85 msec all ok -Flatfile Certificate Store - Find Certificate by subject DN ran 3 tests in 2.69 msec all ok -Flatfile Certificate Store - Find Certificate by subject DN and key ID ran 3 tests in 7.90 msec all ok -Flatfile Certificate Store - Find Certificates by subject DN and key ID ran 4 tests in 6.02 msec all ok -Flatfile Certificate Store - Find all Certificate Subjects ran 3 tests in 2.84 msec all ok -Flatfile Certificate Store - Open Store ran 2 tests in 9.44 msec all ok -Flatfile Certificate Store - can deal with no matches (regression test) ran 3 tests in 10.02 msec all ok +Flatfile Certificate Store - Find Certificate by SHA1(pubkey) ran 4 tests in 2.62 msec all ok +Flatfile Certificate Store - Find Certificate by UTF8 subject DN ran 3 tests in 6.90 msec all ok +Flatfile Certificate Store - Find Certificate by subject DN ran 3 tests in 3.46 msec all ok +Flatfile Certificate Store - Find Certificate by subject DN and key ID ran 3 tests in 18.66 msec all ok +Flatfile Certificate Store - Find Certificates by subject DN and key ID ran 4 tests in 3.88 msec all ok +Flatfile Certificate Store - Find all Certificate Subjects ran 3 tests in 10.84 msec all ok +Flatfile Certificate Store - Open Store ran 2 tests in 3.53 msec all ok +Flatfile Certificate Store - can deal with no matches (regression test) ran 3 tests in 2.75 msec all ok Flatfile Certificate Store - rejects bundles with non-CA certs ran 1 tests all ok certstor_system: System Certificate Store - Find Certificate by SHA1(pubkey) ran 4 tests in 0.00 msec all ok @@ -1739,13 +1775,13 @@ System Certificate Store - Find Certificate by UTF8 subject DN ran 3 tests in 0.01 msec all ok System Certificate Store - Find Certificate by subject DN ran 3 tests in 0.01 msec all ok System Certificate Store - Find Certificate by subject DN and key ID ran 3 tests in 0.01 msec all ok -System Certificate Store - Find Certificates by subject DN and key ID ran 4 tests in 0.00 msec all ok -System Certificate Store - Find all Certificate Subjects ran 3 tests in 4.18 msec all ok -System Certificate Store - Find all Certificates by subject DN ran 3 tests in 0.00 msec all ok -System Certificate Store - Open Keychain ran 1 tests in 269.15 msec all ok +System Certificate Store - Find Certificates by subject DN and key ID ran 4 tests in 0.01 msec all ok +System Certificate Store - Find all Certificate Subjects ran 3 tests in 0.16 msec all ok +System Certificate Store - Find all Certificates by subject DN ran 3 tests in 0.01 msec all ok +System Certificate Store - Open Keychain ran 1 tests in 489.81 msec all ok System Certificate Store - can deal with no matches (regression test) ran 3 tests in 0.03 msec all ok chacha_rng: -ChaCha_RNG ran 21 tests in 1.47 msec all ok +ChaCha_RNG ran 21 tests in 0.66 msec all ok chacha_rng_unit: ChaCha_RNG Broken Entropy Input ran 7 tests all ok ChaCha_RNG Nonce Check ran 21 tests all ok @@ -1758,11 +1794,11 @@ charset: Charset ran 8 tests in 0.02 msec all ok compression_tests: -bz2 compression ran 30 tests in 33.32 msec all ok -deflate compression ran 30 tests in 0.58 msec all ok -gzip compression ran 30 tests in 0.59 msec all ok -lzma compression ran 30 tests in 1.13 sec all ok -zlib compression ran 30 tests in 0.68 msec all ok +bz2 compression ran 30 tests in 34.71 msec all ok +deflate compression ran 30 tests in 0.51 msec all ok +gzip compression ran 30 tests in 0.53 msec all ok +lzma compression ran 30 tests in 4.13 sec all ok +zlib compression ran 30 tests in 0.90 msec all ok cpuid: CPUID ran 6 tests all ok create_compression: @@ -1773,56 +1809,56 @@ lzma create compression ran 2 tests all ok zlib create compression ran 2 tests all ok cryptobox: -Cryptobox ran 54 tests in 1.71 sec all ok +Cryptobox ran 54 tests in 1.93 sec all ok ct_utils: CT utils ran 708 tests all ok curve25519_agreement: -X25519/Raw key agreement ran 216 tests in 34.22 msec all ok +X25519/Raw key agreement ran 216 tests in 34.96 msec all ok curve25519_keygen: -Curve25519 keygen ran 33 tests in 175.33 msec all ok +Curve25519 keygen ran 33 tests in 165.89 msec all ok curve25519_rt: Curve25519 roundtrip ran 10 tests all ok curve25519_scalar: -Curve25519 scalarmult ran 18 tests in 0.97 msec all ok +Curve25519 scalarmult ran 18 tests in 0.95 msec all ok dh_invalid: -DH invalid keys ran 7 tests in 3.55 sec all ok +DH invalid keys ran 7 tests in 4.64 sec all ok dh_kat: DH negative tests ran 2 tests all ok -Diffie-Hellman/KDF2(SHA-1) Valid key agreement ran 8 tests in 8.48 msec all ok -Diffie-Hellman/Raw Valid key agreement ran 108 tests in 366.17 msec all ok +Diffie-Hellman/KDF2(SHA-1) Valid key agreement ran 8 tests in 1.46 msec all ok +Diffie-Hellman/Raw Valid key agreement ran 108 tests in 328.64 msec all ok dh_keygen: -DH modp/ietf/1024 keygen ran 33 tests in 709.27 msec all ok +DH modp/ietf/1024 keygen ran 33 tests in 3.67 sec all ok dilithium_kat_4x4_AES_Deterministic: -Dilithium_4x4_AES ran 601 tests in 243.41 msec all ok +Dilithium_4x4_AES ran 601 tests in 388.34 msec all ok dilithium_kat_4x4_AES_Randomized: -Dilithium_4x4_AES ran 601 tests in 289.06 msec all ok +Dilithium_4x4_AES ran 601 tests in 679.63 msec all ok dilithium_kat_4x4_Deterministic: -Dilithium_4x4 ran 601 tests in 227.13 msec all ok +Dilithium_4x4 ran 601 tests in 752.28 msec all ok dilithium_kat_4x4_Randomized: -Dilithium_4x4 ran 601 tests in 252.23 msec all ok +Dilithium_4x4 ran 601 tests in 697.62 msec all ok dilithium_kat_6x5_AES_Deterministic: -Dilithium_6x5_AES ran 601 tests in 533.95 msec all ok +Dilithium_6x5_AES ran 601 tests in 1.92 sec all ok dilithium_kat_6x5_AES_Randomized: -Dilithium_6x5_AES ran 601 tests in 461.50 msec all ok +Dilithium_6x5_AES ran 601 tests in 1.81 sec all ok dilithium_kat_6x5_Deterministic: -Dilithium_6x5 ran 601 tests in 465.47 msec all ok +Dilithium_6x5 ran 601 tests in 380.20 msec all ok dilithium_kat_6x5_Randomized: -Dilithium_6x5 ran 601 tests in 458.42 msec all ok +Dilithium_6x5 ran 601 tests in 1.02 sec all ok dilithium_kat_8x7_AES_Deterministic: -Dilithium_8x7_AES ran 601 tests in 667.96 msec all ok +Dilithium_8x7_AES ran 601 tests in 1.68 sec all ok dilithium_kat_8x7_AES_Randomized: -Dilithium_8x7_AES ran 601 tests in 638.60 msec all ok +Dilithium_8x7_AES ran 601 tests in 1.41 sec all ok dilithium_kat_8x7_Deterministic: -Dilithium_8x7 ran 601 tests in 636.88 msec all ok +Dilithium_8x7 ran 601 tests in 1.05 sec all ok dilithium_kat_8x7_Randomized: -Dilithium_8x7 ran 601 tests in 698.88 msec all ok +Dilithium_8x7 ran 601 tests in 912.09 msec all ok dilithium_keygen: -Dilithium Dilithium-4x4-AES-r3 keygen ran 33 tests in 263.80 msec all ok -Dilithium Dilithium-4x4-r3 keygen ran 33 tests in 241.64 msec all ok -Dilithium Dilithium-6x5-AES-r3 keygen ran 33 tests in 154.73 msec all ok -Dilithium Dilithium-6x5-r3 keygen ran 33 tests in 164.42 msec all ok -Dilithium Dilithium-8x7-AES-r3 keygen ran 33 tests in 255.93 msec all ok -Dilithium Dilithium-8x7-r3 keygen ran 33 tests in 110.56 msec all ok +Dilithium Dilithium-4x4-AES-r3 keygen ran 33 tests in 508.83 msec all ok +Dilithium Dilithium-4x4-r3 keygen ran 33 tests in 91.98 msec all ok +Dilithium Dilithium-6x5-AES-r3 keygen ran 33 tests in 551.35 msec all ok +Dilithium Dilithium-6x5-r3 keygen ran 33 tests in 455.96 msec all ok +Dilithium Dilithium-8x7-AES-r3 keygen ran 33 tests in 279.20 msec all ok +Dilithium Dilithium-8x7-r3 keygen ran 33 tests in 170.93 msec all ok dilithium_roundtrips: Dilithium_4x4_AES ran 17 tests all ok Dilithium_4x4_AES_Randomized ran 17 tests all ok @@ -1840,33 +1876,33 @@ DL_Group encoding ran 8 tests all ok DL_Group errors ran 2 tests all ok dl_group_gen: -DL_Group generate ran 20 tests in 2.61 sec all ok +DL_Group generate ran 20 tests in 3.86 sec all ok dl_group_named: -DL_Group named ran 115 tests in 278.84 msec all ok +DL_Group named ran 115 tests in 214.77 msec all ok dlies: -DLIES AES-256/CBC ran 84 tests in 873.51 msec all ok -DLIES AES-256/GCM ran 16 tests in 178.49 msec all ok -DLIES XOR ran 44 tests in 470.47 msec all ok +DLIES AES-256/CBC ran 84 tests in 870.51 msec all ok +DLIES AES-256/GCM ran 16 tests in 82.86 msec all ok +DLIES XOR ran 44 tests in 326.06 msec all ok dlies_unit: DLIES XOR ran 12 tests all ok dsa_kat_sign: -DSA/SHA-1 signature generation ran 60 tests in 56.36 msec all ok -DSA/SHA-224 signature generation ran 48 tests in 45.28 msec all ok -DSA/SHA-256 signature generation ran 48 tests in 47.81 msec all ok -DSA/SHA-384 signature generation ran 48 tests in 44.85 msec all ok -DSA/SHA-512 signature generation ran 48 tests in 39.59 msec all ok +DSA/SHA-1 signature generation ran 60 tests in 65.52 msec all ok +DSA/SHA-224 signature generation ran 48 tests in 55.29 msec all ok +DSA/SHA-256 signature generation ran 48 tests in 41.26 msec all ok +DSA/SHA-384 signature generation ran 48 tests in 34.45 msec all ok +DSA/SHA-512 signature generation ran 48 tests in 52.79 msec all ok dsa_kat_verify: -DSA/SHA-1 signature verification ran 496 tests in 521.82 msec all ok -DSA/SHA-224 signature verification ran 480 tests in 523.63 msec all ok -DSA/SHA-256 signature verification ran 480 tests in 533.20 msec all ok -DSA/SHA-384 signature verification ran 480 tests in 472.22 msec all ok -DSA/SHA-512 signature verification ran 480 tests in 444.53 msec all ok +DSA/SHA-1 signature verification ran 496 tests in 893.82 msec all ok +DSA/SHA-224 signature verification ran 480 tests in 1.05 sec all ok +DSA/SHA-256 signature verification ran 480 tests in 1.04 sec all ok +DSA/SHA-384 signature verification ran 480 tests in 780.67 msec all ok +DSA/SHA-512 signature verification ran 480 tests in 858.73 msec all ok dsa_keygen: -DSA dsa/jce/1024 keygen ran 33 tests in 443.48 msec all ok +DSA dsa/jce/1024 keygen ran 33 tests in 892.94 msec all ok dsa_misc_verify: -DSA/Raw signature verification ran 16 tests in 1.55 msec all ok +DSA/Raw signature verification ran 16 tests in 5.19 msec all ok dsa_param: -DSA Parameter Generation ran 40 tests in 1.12 sec all ok +DSA Parameter Generation ran 40 tests in 2.14 sec all ok ec_group: EC_Group brainpool160r1 ran 47 tests all ok EC_Group brainpool192r1 ran 47 tests all ok @@ -1896,53 +1932,53 @@ EC_Group x962_p239v2 ran 47 tests all ok EC_Group x962_p239v3 ran 47 tests all ok ec_h2c_kat: -ECC hash to curve SSWU-NU secp256r1 ran 15 tests in 5.92 msec all ok -ECC hash to curve SSWU-NU secp384r1 ran 15 tests in 5.95 msec all ok -ECC hash to curve SSWU-NU secp521r1 ran 15 tests in 10.67 msec all ok -ECC hash to curve SSWU-RO secp256r1 ran 15 tests in 4.99 msec all ok -ECC hash to curve SSWU-RO secp384r1 ran 15 tests in 9.56 msec all ok -ECC hash to curve SSWU-RO secp521r1 ran 15 tests in 71.56 msec all ok +ECC hash to curve SSWU-NU secp256r1 ran 15 tests in 9.64 msec all ok +ECC hash to curve SSWU-NU secp384r1 ran 15 tests in 8.28 msec all ok +ECC hash to curve SSWU-NU secp521r1 ran 15 tests in 3.82 msec all ok +ECC hash to curve SSWU-RO secp256r1 ran 15 tests in 2.13 msec all ok +ECC hash to curve SSWU-RO secp384r1 ran 15 tests in 247.16 msec all ok +ECC hash to curve SSWU-RO secp521r1 ran 15 tests in 53.61 msec all ok ec_h2c_xmd: -ECC hash to curve XMD SHA-256 ran 10 tests in 0.04 msec all ok -ECC hash to curve XMD SHA-512 ran 10 tests in 0.04 msec all ok +ECC hash to curve XMD SHA-256 ran 10 tests in 0.03 msec all ok +ECC hash to curve XMD SHA-512 ran 10 tests in 4.02 msec all ok ecc_basemul: -ECC base point multiply frp256v1 ran 312 tests in 120.42 msec all ok -ECC base point multiply secp192r1 ran 312 tests in 175.99 msec all ok -ECC base point multiply secp224r1 ran 312 tests in 147.67 msec all ok -ECC base point multiply secp256k1 ran 300 tests in 175.84 msec all ok -ECC base point multiply secp256r1 ran 312 tests in 126.10 msec all ok -ECC base point multiply secp384r1 ran 312 tests in 210.96 msec all ok -ECC base point multiply secp521r1 ran 312 tests in 354.26 msec all ok +ECC base point multiply frp256v1 ran 312 tests in 152.93 msec all ok +ECC base point multiply secp192r1 ran 312 tests in 144.14 msec all ok +ECC base point multiply secp224r1 ran 312 tests in 273.46 msec all ok +ECC base point multiply secp256k1 ran 300 tests in 551.36 msec all ok +ECC base point multiply secp256r1 ran 312 tests in 211.53 msec all ok +ECC base point multiply secp384r1 ran 312 tests in 259.08 msec all ok +ECC base point multiply secp521r1 ran 312 tests in 491.16 msec all ok ecc_invalid: -ECC invalid keys ran 5 tests in 150.77 msec all ok +ECC invalid keys ran 5 tests in 61.93 msec all ok ecc_randomized: -ECC randomized brainpool160r1 ran 39 tests in 44.93 msec all ok -ECC randomized brainpool192r1 ran 39 tests in 38.26 msec all ok -ECC randomized brainpool224r1 ran 39 tests in 25.84 msec all ok -ECC randomized brainpool256r1 ran 39 tests in 39.74 msec all ok -ECC randomized brainpool320r1 ran 39 tests in 109.38 msec all ok -ECC randomized brainpool384r1 ran 39 tests in 107.63 msec all ok -ECC randomized brainpool512r1 ran 39 tests in 134.44 msec all ok -ECC randomized frp256v1 ran 39 tests in 40.34 msec all ok -ECC randomized gost_256A ran 39 tests in 22.89 msec all ok -ECC randomized gost_512A ran 39 tests in 81.27 msec all ok -ECC randomized secp160k1 ran 39 tests in 21.12 msec all ok -ECC randomized secp160r1 ran 39 tests in 14.32 msec all ok -ECC randomized secp160r2 ran 39 tests in 25.54 msec all ok -ECC randomized secp192k1 ran 39 tests in 12.09 msec all ok -ECC randomized secp192r1 ran 39 tests in 18.19 msec all ok -ECC randomized secp224k1 ran 39 tests in 26.05 msec all ok -ECC randomized secp224r1 ran 39 tests in 35.10 msec all ok -ECC randomized secp256k1 ran 39 tests in 22.84 msec all ok -ECC randomized secp256r1 ran 39 tests in 21.68 msec all ok -ECC randomized secp384r1 ran 39 tests in 41.43 msec all ok -ECC randomized secp521r1 ran 39 tests in 69.68 msec all ok -ECC randomized sm2p256v1 ran 39 tests in 21.71 msec all ok -ECC randomized x962_p192v2 ran 39 tests in 18.90 msec all ok -ECC randomized x962_p192v3 ran 39 tests in 20.05 msec all ok -ECC randomized x962_p239v1 ran 39 tests in 27.59 msec all ok -ECC randomized x962_p239v2 ran 39 tests in 30.24 msec all ok -ECC randomized x962_p239v3 ran 39 tests in 24.35 msec all ok +ECC randomized brainpool160r1 ran 39 tests in 159.34 msec all ok +ECC randomized brainpool192r1 ran 39 tests in 27.07 msec all ok +ECC randomized brainpool224r1 ran 39 tests in 55.59 msec all ok +ECC randomized brainpool256r1 ran 39 tests in 26.60 msec all ok +ECC randomized brainpool320r1 ran 39 tests in 60.57 msec all ok +ECC randomized brainpool384r1 ran 39 tests in 144.06 msec all ok +ECC randomized brainpool512r1 ran 39 tests in 143.50 msec all ok +ECC randomized frp256v1 ran 39 tests in 72.89 msec all ok +ECC randomized gost_256A ran 39 tests in 36.67 msec all ok +ECC randomized gost_512A ran 39 tests in 189.07 msec all ok +ECC randomized secp160k1 ran 39 tests in 24.53 msec all ok +ECC randomized secp160r1 ran 39 tests in 51.44 msec all ok +ECC randomized secp160r2 ran 39 tests in 29.44 msec all ok +ECC randomized secp192k1 ran 39 tests in 110.83 msec all ok +ECC randomized secp192r1 ran 39 tests in 73.96 msec all ok +ECC randomized secp224k1 ran 39 tests in 88.29 msec all ok +ECC randomized secp224r1 ran 39 tests in 30.58 msec all ok +ECC randomized secp256k1 ran 39 tests in 29.98 msec all ok +ECC randomized secp256r1 ran 39 tests in 55.12 msec all ok +ECC randomized secp384r1 ran 39 tests in 116.10 msec all ok +ECC randomized secp521r1 ran 39 tests in 132.96 msec all ok +ECC randomized sm2p256v1 ran 39 tests in 55.60 msec all ok +ECC randomized x962_p192v2 ran 39 tests in 21.48 msec all ok +ECC randomized x962_p192v3 ran 39 tests in 29.92 msec all ok +ECC randomized x962_p239v1 ran 39 tests in 43.67 msec all ok +ECC randomized x962_p239v2 ran 39 tests in 41.80 msec all ok +ECC randomized x962_p239v3 ran 39 tests in 29.46 msec all ok ecc_unit: ECC Unit ran 23 tests all ok ECC registration ran 1 tests all ok @@ -1950,181 +1986,181 @@ EC_Group registering non-match ran 1 tests all ok EC_Group with duplicate group order ran 4 tests all ok ecc_varmul: -ECC var point multiply secp160r1 ran 12 tests in 26.49 msec all ok -ECC var point multiply secp160r2 ran 12 tests in 61.47 msec all ok -ECC var point multiply secp256r1 ran 12 tests in 23.79 msec all ok -ECC var point multiply secp384r1 ran 12 tests in 21.00 msec all ok -ECC var point multiply secp521r1 ran 12 tests in 18.27 msec all ok +ECC var point multiply secp160r1 ran 12 tests in 88.28 msec all ok +ECC var point multiply secp160r2 ran 12 tests in 66.10 msec all ok +ECC var point multiply secp256r1 ran 12 tests in 1.24 msec all ok +ECC var point multiply secp384r1 ran 12 tests in 15.19 msec all ok +ECC var point multiply secp521r1 ran 12 tests in 11.40 msec all ok ecdh_kat: -ECDH/Raw brainpool256r1 key agreement ran 6 tests in 5.41 msec all ok -ECDH/Raw brainpool384r1 key agreement ran 6 tests in 10.67 msec all ok -ECDH/Raw brainpool512r1 key agreement ran 6 tests in 6.64 msec all ok -ECDH/Raw frp256v1 key agreement ran 75 tests in 63.85 msec all ok -ECDH/Raw secp192r1 key agreement ran 75 tests in 167.08 msec all ok -ECDH/Raw secp224r1 key agreement ran 75 tests in 147.81 msec all ok -ECDH/Raw secp256r1 key agreement ran 75 tests in 226.72 msec all ok -ECDH/Raw secp384r1 key agreement ran 75 tests in 169.40 msec all ok -ECDH/Raw secp521r1 key agreement ran 75 tests in 368.29 msec all ok +ECDH/Raw brainpool256r1 key agreement ran 6 tests in 1.80 msec all ok +ECDH/Raw brainpool384r1 key agreement ran 6 tests in 14.73 msec all ok +ECDH/Raw brainpool512r1 key agreement ran 6 tests in 13.01 msec all ok +ECDH/Raw frp256v1 key agreement ran 75 tests in 57.56 msec all ok +ECDH/Raw secp192r1 key agreement ran 75 tests in 249.57 msec all ok +ECDH/Raw secp224r1 key agreement ran 75 tests in 287.31 msec all ok +ECDH/Raw secp256r1 key agreement ran 75 tests in 180.08 msec all ok +ECDH/Raw secp384r1 key agreement ran 75 tests in 87.87 msec all ok +ECDH/Raw secp521r1 key agreement ran 75 tests in 124.62 msec all ok ecdh_keygen: -ECDH brainpool256r1 keygen ran 33 tests in 168.61 msec all ok -ECDH brainpool384r1 keygen ran 33 tests in 145.47 msec all ok -ECDH brainpool512r1 keygen ran 33 tests in 113.09 msec all ok -ECDH frp256v1 keygen ran 33 tests in 103.09 msec all ok -ECDH secp256r1 keygen ran 33 tests in 866.19 msec all ok -ECDH secp384r1 keygen ran 33 tests in 418.36 msec all ok -ECDH secp521r1 keygen ran 33 tests in 352.57 msec all ok +ECDH brainpool256r1 keygen ran 33 tests in 130.06 msec all ok +ECDH brainpool384r1 keygen ran 33 tests in 300.23 msec all ok +ECDH brainpool512r1 keygen ran 33 tests in 411.99 msec all ok +ECDH frp256v1 keygen ran 33 tests in 182.17 msec all ok +ECDH secp256r1 keygen ran 33 tests in 1.05 sec all ok +ECDH secp384r1 keygen ran 33 tests in 238.18 msec all ok +ECDH secp521r1 keygen ran 33 tests in 492.00 msec all ok ecdh_unit: ECDH key exchange ran 4 tests all ok ecdsa_invalid: -ECDSA invalid keys ran 78 tests in 93.33 msec all ok +ECDSA invalid keys ran 78 tests in 56.69 msec all ok ecdsa_key_recovery: -ECDSA key recovery ran 8 tests in 113.81 msec all ok +ECDSA key recovery ran 8 tests in 112.16 msec all ok ecdsa_keygen: -ECDSA frp256v1 keygen ran 33 tests in 215.42 msec all ok -ECDSA secp256r1 keygen ran 33 tests in 497.32 msec all ok -ECDSA secp384r1 keygen ran 33 tests in 433.27 msec all ok -ECDSA secp521r1 keygen ran 33 tests in 426.46 msec all ok +ECDSA frp256v1 keygen ran 33 tests in 187.00 msec all ok +ECDSA secp256r1 keygen ran 33 tests in 468.03 msec all ok +ECDSA secp384r1 keygen ran 33 tests in 815.86 msec all ok +ECDSA secp521r1 keygen ran 33 tests in 294.75 msec all ok ecdsa_keygen_stability: -ECDSA secp256k1 keygen stability ran 1 tests in 17.07 msec all ok -ECDSA secp521r1 keygen stability ran 1 tests in 42.91 msec all ok +ECDSA secp256k1 keygen stability ran 1 tests in 59.84 msec all ok +ECDSA secp521r1 keygen stability ran 1 tests in 0.35 msec all ok ecdsa_sign: -ECDSA-brainpool256r1/SHA-1 signature generation ran 24 tests in 22.13 msec all ok -ECDSA-brainpool256r1/SHA-224 signature generation ran 24 tests in 26.45 msec all ok -ECDSA-brainpool256r1/SHA-256 signature generation ran 24 tests in 13.58 msec all ok -ECDSA-brainpool256r1/SHA-384 signature generation ran 24 tests in 37.14 msec all ok -ECDSA-brainpool256r1/SHA-512 signature generation ran 24 tests in 18.02 msec all ok -ECDSA-brainpool384r1/SHA-1 signature generation ran 24 tests in 49.95 msec all ok -ECDSA-brainpool384r1/SHA-224 signature generation ran 24 tests in 41.72 msec all ok -ECDSA-brainpool384r1/SHA-256 signature generation ran 24 tests in 33.09 msec all ok -ECDSA-brainpool384r1/SHA-384 signature generation ran 24 tests in 44.36 msec all ok -ECDSA-brainpool384r1/SHA-512 signature generation ran 24 tests in 46.10 msec all ok -ECDSA-brainpool512r1/SHA-1 signature generation ran 24 tests in 51.82 msec all ok -ECDSA-brainpool512r1/SHA-224 signature generation ran 24 tests in 58.54 msec all ok -ECDSA-brainpool512r1/SHA-256 signature generation ran 24 tests in 55.77 msec all ok -ECDSA-brainpool512r1/SHA-384 signature generation ran 24 tests in 42.83 msec all ok -ECDSA-brainpool512r1/SHA-512 signature generation ran 24 tests in 45.78 msec all ok -ECDSA-frp256v1/SHA-1 signature generation ran 12 tests in 8.16 msec all ok -ECDSA-frp256v1/SHA-224 signature generation ran 12 tests in 3.04 msec all ok -ECDSA-frp256v1/SHA-256 signature generation ran 12 tests in 2.64 msec all ok -ECDSA-frp256v1/SHA-384 signature generation ran 12 tests in 7.67 msec all ok -ECDSA-frp256v1/SHA-512 signature generation ran 12 tests in 8.57 msec all ok -ECDSA-secp160r1/SHA-1 signature generation ran 24 tests in 8.69 msec all ok -ECDSA-secp160r1/SHA-224 signature generation ran 24 tests in 4.01 msec all ok -ECDSA-secp160r1/SHA-256 signature generation ran 24 tests in 7.86 msec all ok -ECDSA-secp160r1/SHA-384 signature generation ran 24 tests in 8.56 msec all ok -ECDSA-secp160r1/SHA-512 signature generation ran 24 tests in 11.05 msec all ok -ECDSA-secp192r1/SHA-1 signature generation ran 24 tests in 53.30 msec all ok -ECDSA-secp192r1/SHA-224 signature generation ran 24 tests in 54.22 msec all ok -ECDSA-secp192r1/SHA-256 signature generation ran 24 tests in 15.84 msec all ok -ECDSA-secp192r1/SHA-384 signature generation ran 24 tests in 35.28 msec all ok -ECDSA-secp192r1/SHA-512 signature generation ran 24 tests in 21.58 msec all ok -ECDSA-secp224r1/SHA-1 signature generation ran 24 tests in 40.78 msec all ok -ECDSA-secp224r1/SHA-224 signature generation ran 24 tests in 35.10 msec all ok -ECDSA-secp224r1/SHA-256 signature generation ran 24 tests in 54.53 msec all ok -ECDSA-secp224r1/SHA-384 signature generation ran 24 tests in 52.15 msec all ok -ECDSA-secp224r1/SHA-512 signature generation ran 24 tests in 47.66 msec all ok -ECDSA-secp256r1/Raw signature generation ran 12 tests in 2.35 msec all ok -ECDSA-secp256r1/Raw(SHA-1) signature generation ran 12 tests in 8.26 msec all ok -ECDSA-secp256r1/Raw(SHA-224) signature generation ran 12 tests in 2.43 msec all ok -ECDSA-secp256r1/Raw(SHA-256) signature generation ran 24 tests in 14.24 msec all ok -ECDSA-secp256r1/SHA-1 signature generation ran 24 tests in 25.31 msec all ok -ECDSA-secp256r1/SHA-224 signature generation ran 24 tests in 54.38 msec all ok -ECDSA-secp256r1/SHA-256 signature generation ran 24 tests in 45.34 msec all ok -ECDSA-secp256r1/SHA-384 signature generation ran 24 tests in 55.39 msec all ok -ECDSA-secp256r1/SHA-512 signature generation ran 24 tests in 31.65 msec all ok -ECDSA-secp384r1/Raw signature generation ran 12 tests in 12.59 msec all ok -ECDSA-secp384r1/Raw(SHA-384) signature generation ran 12 tests in 5.21 msec all ok -ECDSA-secp384r1/SHA-1 signature generation ran 24 tests in 87.30 msec all ok -ECDSA-secp384r1/SHA-224 signature generation ran 24 tests in 76.98 msec all ok -ECDSA-secp384r1/SHA-256 signature generation ran 24 tests in 42.82 msec all ok -ECDSA-secp384r1/SHA-384 signature generation ran 24 tests in 39.27 msec all ok -ECDSA-secp384r1/SHA-512 signature generation ran 24 tests in 117.41 msec all ok -ECDSA-secp521r1/Raw(SHA-512) signature generation ran 12 tests in 15.26 msec all ok -ECDSA-secp521r1/SHA-1 signature generation ran 36 tests in 114.88 msec all ok -ECDSA-secp521r1/SHA-224 signature generation ran 24 tests in 77.36 msec all ok -ECDSA-secp521r1/SHA-256 signature generation ran 24 tests in 72.18 msec all ok -ECDSA-secp521r1/SHA-384 signature generation ran 24 tests in 50.75 msec all ok -ECDSA-secp521r1/SHA-512 signature generation ran 24 tests in 60.50 msec all ok +ECDSA-brainpool256r1/SHA-1 signature generation ran 24 tests in 15.79 msec all ok +ECDSA-brainpool256r1/SHA-224 signature generation ran 24 tests in 16.45 msec all ok +ECDSA-brainpool256r1/SHA-256 signature generation ran 24 tests in 22.86 msec all ok +ECDSA-brainpool256r1/SHA-384 signature generation ran 24 tests in 9.55 msec all ok +ECDSA-brainpool256r1/SHA-512 signature generation ran 24 tests in 27.91 msec all ok +ECDSA-brainpool384r1/SHA-1 signature generation ran 24 tests in 42.94 msec all ok +ECDSA-brainpool384r1/SHA-224 signature generation ran 24 tests in 12.15 msec all ok +ECDSA-brainpool384r1/SHA-256 signature generation ran 24 tests in 37.46 msec all ok +ECDSA-brainpool384r1/SHA-384 signature generation ran 24 tests in 28.73 msec all ok +ECDSA-brainpool384r1/SHA-512 signature generation ran 24 tests in 23.92 msec all ok +ECDSA-brainpool512r1/SHA-1 signature generation ran 24 tests in 39.97 msec all ok +ECDSA-brainpool512r1/SHA-224 signature generation ran 24 tests in 34.73 msec all ok +ECDSA-brainpool512r1/SHA-256 signature generation ran 24 tests in 48.03 msec all ok +ECDSA-brainpool512r1/SHA-384 signature generation ran 24 tests in 35.42 msec all ok +ECDSA-brainpool512r1/SHA-512 signature generation ran 24 tests in 24.86 msec all ok +ECDSA-frp256v1/SHA-1 signature generation ran 12 tests in 2.82 msec all ok +ECDSA-frp256v1/SHA-224 signature generation ran 12 tests in 7.03 msec all ok +ECDSA-frp256v1/SHA-256 signature generation ran 12 tests in 11.47 msec all ok +ECDSA-frp256v1/SHA-384 signature generation ran 12 tests in 2.63 msec all ok +ECDSA-frp256v1/SHA-512 signature generation ran 12 tests in 21.76 msec all ok +ECDSA-secp160r1/SHA-1 signature generation ran 24 tests in 31.20 msec all ok +ECDSA-secp160r1/SHA-224 signature generation ran 24 tests in 3.68 msec all ok +ECDSA-secp160r1/SHA-256 signature generation ran 24 tests in 7.16 msec all ok +ECDSA-secp160r1/SHA-384 signature generation ran 24 tests in 3.72 msec all ok +ECDSA-secp160r1/SHA-512 signature generation ran 24 tests in 3.37 msec all ok +ECDSA-secp192r1/SHA-1 signature generation ran 24 tests in 93.38 msec all ok +ECDSA-secp192r1/SHA-224 signature generation ran 24 tests in 13.90 msec all ok +ECDSA-secp192r1/SHA-256 signature generation ran 24 tests in 55.35 msec all ok +ECDSA-secp192r1/SHA-384 signature generation ran 24 tests in 14.68 msec all ok +ECDSA-secp192r1/SHA-512 signature generation ran 24 tests in 54.60 msec all ok +ECDSA-secp224r1/SHA-1 signature generation ran 24 tests in 32.70 msec all ok +ECDSA-secp224r1/SHA-224 signature generation ran 24 tests in 86.51 msec all ok +ECDSA-secp224r1/SHA-256 signature generation ran 24 tests in 35.92 msec all ok +ECDSA-secp224r1/SHA-384 signature generation ran 24 tests in 136.06 msec all ok +ECDSA-secp224r1/SHA-512 signature generation ran 24 tests in 66.91 msec all ok +ECDSA-secp256r1/Raw signature generation ran 12 tests in 2.92 msec all ok +ECDSA-secp256r1/Raw(SHA-1) signature generation ran 12 tests in 3.51 msec all ok +ECDSA-secp256r1/Raw(SHA-224) signature generation ran 12 tests in 6.45 msec all ok +ECDSA-secp256r1/Raw(SHA-256) signature generation ran 24 tests in 21.35 msec all ok +ECDSA-secp256r1/SHA-1 signature generation ran 24 tests in 24.83 msec all ok +ECDSA-secp256r1/SHA-224 signature generation ran 24 tests in 39.83 msec all ok +ECDSA-secp256r1/SHA-256 signature generation ran 24 tests in 76.38 msec all ok +ECDSA-secp256r1/SHA-384 signature generation ran 24 tests in 4.87 msec all ok +ECDSA-secp256r1/SHA-512 signature generation ran 24 tests in 33.22 msec all ok +ECDSA-secp384r1/Raw signature generation ran 12 tests in 17.11 msec all ok +ECDSA-secp384r1/Raw(SHA-384) signature generation ran 12 tests in 15.05 msec all ok +ECDSA-secp384r1/SHA-1 signature generation ran 24 tests in 51.64 msec all ok +ECDSA-secp384r1/SHA-224 signature generation ran 24 tests in 35.78 msec all ok +ECDSA-secp384r1/SHA-256 signature generation ran 24 tests in 92.60 msec all ok +ECDSA-secp384r1/SHA-384 signature generation ran 24 tests in 75.42 msec all ok +ECDSA-secp384r1/SHA-512 signature generation ran 24 tests in 45.20 msec all ok +ECDSA-secp521r1/Raw(SHA-512) signature generation ran 12 tests in 36.77 msec all ok +ECDSA-secp521r1/SHA-1 signature generation ran 36 tests in 67.47 msec all ok +ECDSA-secp521r1/SHA-224 signature generation ran 24 tests in 31.11 msec all ok +ECDSA-secp521r1/SHA-256 signature generation ran 24 tests in 37.06 msec all ok +ECDSA-secp521r1/SHA-384 signature generation ran 24 tests in 34.25 msec all ok +ECDSA-secp521r1/SHA-512 signature generation ran 24 tests in 36.44 msec all ok ecdsa_sign_verify_der: ECDSA/SHA-512 signature sign/verify using DER format ran 7 tests all ok ecdsa_unit: ECDSA Unit ran 61 tests all ok ecdsa_verify: -ECDSA-secp256k1/Raw signature verification ran 30 tests in 49.94 msec all ok -ECDSA-secp256r1/Raw signature verification ran 64 tests in 154.69 msec all ok -ECDSA-x962_p239v1/Raw signature verification ran 16 tests in 42.74 msec all ok +ECDSA-secp256k1/Raw signature verification ran 30 tests in 140.80 msec all ok +ECDSA-secp256r1/Raw signature verification ran 64 tests in 337.06 msec all ok +ECDSA-x962_p239v1/Raw signature verification ran 16 tests in 8.21 msec all ok ecdsa_verify_kat: -ECDSA-secp224r1/SHA-224 signature verification ran 120 tests in 277.15 msec all ok -ECDSA-secp224r1/SHA-256 signature verification ran 120 tests in 274.17 msec all ok -ECDSA-secp224r1/SHA-384 signature verification ran 120 tests in 233.94 msec all ok -ECDSA-secp224r1/SHA-512 signature verification ran 120 tests in 273.90 msec all ok -ECDSA-secp256r1/Raw signature verification ran 8 tests in 7.11 msec all ok -ECDSA-secp256r1/Raw(SHA-256) signature verification ran 8 tests in 6.99 msec all ok -ECDSA-secp256r1/SHA-224 signature verification ran 120 tests in 120.56 msec all ok -ECDSA-secp256r1/SHA-256 signature verification ran 120 tests in 75.76 msec all ok -ECDSA-secp256r1/SHA-384 signature verification ran 120 tests in 114.18 msec all ok -ECDSA-secp256r1/SHA-512 signature verification ran 120 tests in 110.80 msec all ok -ECDSA-secp384r1/Raw signature verification ran 8 tests in 7.68 msec all ok -ECDSA-secp384r1/Raw(SHA-384) signature verification ran 8 tests in 4.17 msec all ok -ECDSA-secp384r1/SHA-1 signature verification ran 8 tests in 4.54 msec all ok -ECDSA-secp384r1/SHA-224 signature verification ran 120 tests in 183.95 msec all ok -ECDSA-secp384r1/SHA-256 signature verification ran 120 tests in 174.37 msec all ok -ECDSA-secp384r1/SHA-384 signature verification ran 120 tests in 166.83 msec all ok -ECDSA-secp384r1/SHA-512 signature verification ran 120 tests in 132.47 msec all ok -ECDSA-secp521r1/Raw(SHA-512) signature verification ran 8 tests in 14.85 msec all ok -ECDSA-secp521r1/SHA-224 signature verification ran 8 tests in 17.21 msec all ok +ECDSA-secp224r1/SHA-224 signature verification ran 120 tests in 198.42 msec all ok +ECDSA-secp224r1/SHA-256 signature verification ran 120 tests in 789.13 msec all ok +ECDSA-secp224r1/SHA-384 signature verification ran 120 tests in 331.44 msec all ok +ECDSA-secp224r1/SHA-512 signature verification ran 120 tests in 119.71 msec all ok +ECDSA-secp256r1/Raw signature verification ran 8 tests in 1.83 msec all ok +ECDSA-secp256r1/Raw(SHA-256) signature verification ran 8 tests in 1.81 msec all ok +ECDSA-secp256r1/SHA-224 signature verification ran 120 tests in 293.49 msec all ok +ECDSA-secp256r1/SHA-256 signature verification ran 120 tests in 227.80 msec all ok +ECDSA-secp256r1/SHA-384 signature verification ran 120 tests in 73.60 msec all ok +ECDSA-secp256r1/SHA-512 signature verification ran 120 tests in 95.86 msec all ok +ECDSA-secp384r1/Raw signature verification ran 8 tests in 3.75 msec all ok +ECDSA-secp384r1/Raw(SHA-384) signature verification ran 8 tests in 3.83 msec all ok +ECDSA-secp384r1/SHA-1 signature verification ran 8 tests in 7.93 msec all ok +ECDSA-secp384r1/SHA-224 signature verification ran 120 tests in 136.26 msec all ok +ECDSA-secp384r1/SHA-256 signature verification ran 120 tests in 126.68 msec all ok +ECDSA-secp384r1/SHA-384 signature verification ran 120 tests in 87.80 msec all ok +ECDSA-secp384r1/SHA-512 signature verification ran 120 tests in 122.01 msec all ok +ECDSA-secp521r1/Raw(SHA-512) signature verification ran 8 tests in 6.75 msec all ok +ECDSA-secp521r1/SHA-224 signature verification ran 8 tests in 9.87 msec all ok ecdsa_verify_wycheproof: -ECDSA-brainpool224r1/SHA-224 signature verification ran 718 tests in 1.19 sec all ok -ECDSA-brainpool224r1/SHA-256 signature verification ran 74 tests in 17.99 msec all ok -ECDSA-brainpool256r1/SHA-256 signature verification ran 988 tests in 574.31 msec all ok -ECDSA-brainpool320r1/SHA-384 signature verification ran 938 tests in 468.45 msec all ok -ECDSA-brainpool384r1/SHA-384 signature verification ran 1048 tests in 311.96 msec all ok -ECDSA-brainpool512r1/SHA-512 signature verification ran 1004 tests in 508.03 msec all ok -ECDSA-secp224k1/SHA-256 signature verification ran 8 tests in 1.38 msec all ok -ECDSA-secp224r1/SHA-224 signature verification ran 844 tests in 83.26 msec all ok -ECDSA-secp224r1/SHA-256 signature verification ran 838 tests in 95.43 msec all ok -ECDSA-secp224r1/SHA-512 signature verification ran 908 tests in 98.95 msec all ok -ECDSA-secp224r1/SHA3-224 signature verification ran 384 tests in 7.79 msec all ok -ECDSA-secp224r1/SHA3-256 signature verification ran 393 tests in 8.01 msec all ok -ECDSA-secp224r1/SHA3-512 signature verification ran 458 tests in 9.41 msec all ok -ECDSA-secp256k1/SHA-256 signature verification ran 1520 tests in 158.69 msec all ok -ECDSA-secp256k1/SHA-512 signature verification ran 900 tests in 107.77 msec all ok -ECDSA-secp256k1/SHA3-256 signature verification ran 388 tests in 8.39 msec all ok -ECDSA-secp256k1/SHA3-512 signature verification ran 454 tests in 9.45 msec all ok -ECDSA-secp256r1/SHA-224 signature verification ran 2 tests in 0.52 msec all ok -ECDSA-secp256r1/SHA-256 signature verification ran 1548 tests in 203.55 msec all ok -ECDSA-secp256r1/SHA-512 signature verification ran 914 tests in 100.49 msec all ok -ECDSA-secp256r1/SHA3-256 signature verification ran 395 tests in 16.53 msec all ok -ECDSA-secp256r1/SHA3-512 signature verification ran 461 tests in 13.91 msec all ok -ECDSA-secp384r1/SHA-256 signature verification ran 2 tests in 0.77 msec all ok -ECDSA-secp384r1/SHA-384 signature verification ran 1000 tests in 230.32 msec all ok -ECDSA-secp384r1/SHA-512 signature verification ran 892 tests in 184.98 msec all ok -ECDSA-secp384r1/SHA3-384 signature verification ran 418 tests in 8.94 msec all ok -ECDSA-secp384r1/SHA3-512 signature verification ran 450 tests in 9.49 msec all ok -ECDSA-secp521r1/SHA-256 signature verification ran 2 tests in 1.31 msec all ok -ECDSA-secp521r1/SHA-512 signature verification ran 1080 tests in 633.54 msec all ok -ECDSA-secp521r1/SHA3-512 signature verification ran 449 tests in 10.20 msec all ok +ECDSA-brainpool224r1/SHA-224 signature verification ran 718 tests in 957.94 msec all ok +ECDSA-brainpool224r1/SHA-256 signature verification ran 74 tests in 13.22 msec all ok +ECDSA-brainpool256r1/SHA-256 signature verification ran 988 tests in 831.16 msec all ok +ECDSA-brainpool320r1/SHA-384 signature verification ran 938 tests in 552.64 msec all ok +ECDSA-brainpool384r1/SHA-384 signature verification ran 1048 tests in 492.31 msec all ok +ECDSA-brainpool512r1/SHA-512 signature verification ran 1004 tests in 977.86 msec all ok +ECDSA-secp224k1/SHA-256 signature verification ran 8 tests in 1.29 msec all ok +ECDSA-secp224r1/SHA-224 signature verification ran 844 tests in 150.22 msec all ok +ECDSA-secp224r1/SHA-256 signature verification ran 838 tests in 152.30 msec all ok +ECDSA-secp224r1/SHA-512 signature verification ran 908 tests in 91.93 msec all ok +ECDSA-secp224r1/SHA3-224 signature verification ran 384 tests in 7.69 msec all ok +ECDSA-secp224r1/SHA3-256 signature verification ran 393 tests in 18.30 msec all ok +ECDSA-secp224r1/SHA3-512 signature verification ran 458 tests in 9.90 msec all ok +ECDSA-secp256k1/SHA-256 signature verification ran 1520 tests in 149.34 msec all ok +ECDSA-secp256k1/SHA-512 signature verification ran 900 tests in 98.34 msec all ok +ECDSA-secp256k1/SHA3-256 signature verification ran 388 tests in 7.88 msec all ok +ECDSA-secp256k1/SHA3-512 signature verification ran 454 tests in 9.62 msec all ok +ECDSA-secp256r1/SHA-224 signature verification ran 2 tests in 0.37 msec all ok +ECDSA-secp256r1/SHA-256 signature verification ran 1548 tests in 145.25 msec all ok +ECDSA-secp256r1/SHA-512 signature verification ran 914 tests in 96.36 msec all ok +ECDSA-secp256r1/SHA3-256 signature verification ran 395 tests in 7.92 msec all ok +ECDSA-secp256r1/SHA3-512 signature verification ran 461 tests in 9.30 msec all ok +ECDSA-secp384r1/SHA-256 signature verification ran 2 tests in 0.70 msec all ok +ECDSA-secp384r1/SHA-384 signature verification ran 1000 tests in 294.08 msec all ok +ECDSA-secp384r1/SHA-512 signature verification ran 892 tests in 396.09 msec all ok +ECDSA-secp384r1/SHA3-384 signature verification ran 418 tests in 8.79 msec all ok +ECDSA-secp384r1/SHA3-512 signature verification ran 450 tests in 9.39 msec all ok +ECDSA-secp521r1/SHA-256 signature verification ran 2 tests in 1.29 msec all ok +ECDSA-secp521r1/SHA-512 signature verification ran 1080 tests in 538.14 msec all ok +ECDSA-secp521r1/SHA3-512 signature verification ran 449 tests in 29.94 msec all ok ecgdsa_keygen: -ECGDSA secp256r1 keygen ran 33 tests in 706.39 msec all ok -ECGDSA secp384r1 keygen ran 33 tests in 214.14 msec all ok -ECGDSA secp521r1 keygen ran 33 tests in 508.78 msec all ok +ECGDSA secp256r1 keygen ran 33 tests in 302.05 msec all ok +ECGDSA secp384r1 keygen ran 33 tests in 531.76 msec all ok +ECGDSA secp521r1 keygen ran 33 tests in 430.97 msec all ok ecgdsa_sign: -ECGDSA-brainpool192r1/RIPEMD-160 signature generation ran 12 tests in 14.32 msec all ok -ECGDSA-brainpool192r1/SHA-1 signature generation ran 12 tests in 6.16 msec all ok -ECGDSA-brainpool256r1/RIPEMD-160 signature generation ran 12 tests in 12.04 msec all ok -ECGDSA-brainpool256r1/SHA-224 signature generation ran 12 tests in 55.38 msec all ok -ECGDSA-brainpool256r1/SHA-256 signature generation ran 12 tests in 29.42 msec all ok -ECGDSA-brainpool320r1/RIPEMD-160 signature generation ran 12 tests in 34.05 msec all ok -ECGDSA-brainpool320r1/SHA-224 signature generation ran 12 tests in 17.02 msec all ok -ECGDSA-brainpool320r1/SHA-256 signature generation ran 12 tests in 47.70 msec all ok -ECGDSA-brainpool384r1/SHA-256 signature generation ran 12 tests in 50.95 msec all ok -ECGDSA-brainpool384r1/SHA-384 signature generation ran 12 tests in 46.49 msec all ok -ECGDSA-brainpool512r1/SHA-384 signature generation ran 12 tests in 75.98 msec all ok -ECGDSA-brainpool512r1/SHA-512 signature generation ran 12 tests in 46.33 msec all ok +ECGDSA-brainpool192r1/RIPEMD-160 signature generation ran 12 tests in 7.68 msec all ok +ECGDSA-brainpool192r1/SHA-1 signature generation ran 12 tests in 6.19 msec all ok +ECGDSA-brainpool256r1/RIPEMD-160 signature generation ran 12 tests in 2.69 msec all ok +ECGDSA-brainpool256r1/SHA-224 signature generation ran 12 tests in 43.01 msec all ok +ECGDSA-brainpool256r1/SHA-256 signature generation ran 12 tests in 11.34 msec all ok +ECGDSA-brainpool320r1/RIPEMD-160 signature generation ran 12 tests in 29.31 msec all ok +ECGDSA-brainpool320r1/SHA-224 signature generation ran 12 tests in 5.76 msec all ok +ECGDSA-brainpool320r1/SHA-256 signature generation ran 12 tests in 13.72 msec all ok +ECGDSA-brainpool384r1/SHA-256 signature generation ran 12 tests in 39.52 msec all ok +ECGDSA-brainpool384r1/SHA-384 signature generation ran 12 tests in 21.55 msec all ok +ECGDSA-brainpool512r1/SHA-384 signature generation ran 12 tests in 86.50 msec all ok +ECGDSA-brainpool512r1/SHA-512 signature generation ran 12 tests in 32.78 msec all ok ecies: -ECIES ran 36 tests in 839.60 msec all ok +ECIES ran 36 tests in 797.90 msec all ok ecies_iso: -ECIES-ISO ran 148 tests in 751.27 msec all ok +ECIES-ISO ran 148 tests in 372.83 msec all ok ecies_unit: ECIES cipher not found ran 1 tests all ok ECIES ciphertext too short ran 1 tests all ok @@ -2133,155 +2169,155 @@ ECIES other key not set ran 1 tests all ok ECIES short system params ctor ran 3 tests all ok eckcdsa_keygen: -ECKCDSA secp256r1 keygen ran 33 tests in 588.33 msec all ok -ECKCDSA secp384r1 keygen ran 33 tests in 473.35 msec all ok -ECKCDSA secp521r1 keygen ran 33 tests in 327.97 msec all ok +ECKCDSA secp256r1 keygen ran 33 tests in 273.32 msec all ok +ECKCDSA secp384r1 keygen ran 33 tests in 130.89 msec all ok +ECKCDSA secp521r1 keygen ran 33 tests in 262.55 msec all ok eckcdsa_sign: -ECKCDSA-brainpool256r1/SHA-256 signature generation ran 12 tests in 21.40 msec all ok -ECKCDSA-brainpool384r1/SHA-384 signature generation ran 12 tests in 59.05 msec all ok -ECKCDSA-brainpool512r1/SHA-512 signature generation ran 12 tests in 42.83 msec all ok -ECKCDSA-frp256v1/SHA-256 signature generation ran 12 tests in 73.39 msec all ok -ECKCDSA-secp192r1/SHA-1 signature generation ran 12 tests in 16.99 msec all ok -ECKCDSA-secp224r1/SHA-224 signature generation ran 12 tests in 15.79 msec all ok -ECKCDSA-secp224r1/SHA-256 signature generation ran 12 tests in 24.60 msec all ok -ECKCDSA-secp256r1/SHA-256 signature generation ran 12 tests in 18.28 msec all ok -ECKCDSA-secp256r1/SHA-512 signature generation ran 12 tests in 36.00 msec all ok -ECKCDSA-secp384r1/SHA-384 signature generation ran 12 tests in 12.24 msec all ok -ECKCDSA-secp521r1/SHA-512 signature generation ran 12 tests in 39.66 msec all ok +ECKCDSA-brainpool256r1/SHA-256 signature generation ran 12 tests in 20.18 msec all ok +ECKCDSA-brainpool384r1/SHA-384 signature generation ran 12 tests in 11.15 msec all ok +ECKCDSA-brainpool512r1/SHA-512 signature generation ran 12 tests in 29.27 msec all ok +ECKCDSA-frp256v1/SHA-256 signature generation ran 12 tests in 12.30 msec all ok +ECKCDSA-secp192r1/SHA-1 signature generation ran 12 tests in 14.15 msec all ok +ECKCDSA-secp224r1/SHA-224 signature generation ran 12 tests in 3.76 msec all ok +ECKCDSA-secp224r1/SHA-256 signature generation ran 12 tests in 89.75 msec all ok +ECKCDSA-secp256r1/SHA-256 signature generation ran 12 tests in 2.23 msec all ok +ECKCDSA-secp256r1/SHA-512 signature generation ran 12 tests in 20.33 msec all ok +ECKCDSA-secp384r1/SHA-384 signature generation ran 12 tests in 9.21 msec all ok +ECKCDSA-secp521r1/SHA-512 signature generation ran 12 tests in 60.42 msec all ok ed25519_curdle: Ed25519 CURDLE format ran 3 tests all ok ed25519_key_valid: -Ed25519 key validity ran 9 tests in 1.83 msec all ok +Ed25519 key validity ran 9 tests in 0.72 msec all ok ed25519_keygen: -Ed25519 keygen ran 33 tests in 127.33 msec all ok +Ed25519 keygen ran 33 tests in 1.09 sec all ok ed25519_sign: -Ed25519/Ed25519ph signature generation ran 12 tests in 1.31 msec all ok -Ed25519/Pure signature generation ran 8508 tests in 1.66 sec all ok -Ed25519/SHA-256 signature generation ran 12 tests in 1.22 msec all ok +Ed25519/Ed25519ph signature generation ran 12 tests in 9.45 msec all ok +Ed25519/Pure signature generation ran 8508 tests in 2.10 sec all ok +Ed25519/SHA-256 signature generation ran 12 tests in 1.23 msec all ok ed25519_verify: -Ed25519/Pure signature verification ran 120 tests in 12.04 msec all ok +Ed25519/Pure signature verification ran 120 tests in 5.47 msec all ok ed448_general: -Ed448 general tests ran 38 tests in 41.01 msec all ok +Ed448 general tests ran 38 tests in 49.74 msec all ok ed448_keygen: -Ed448 Ed448ph keygen ran 33 tests in 278.63 msec all ok -Ed448 SHAKE-256(72) keygen ran 33 tests in 167.14 msec all ok -Ed448 keygen ran 33 tests in 361.38 msec all ok +Ed448 Ed448ph keygen ran 33 tests in 124.04 msec all ok +Ed448 SHAKE-256(72) keygen ran 33 tests in 508.73 msec all ok +Ed448 keygen ran 33 tests in 552.31 msec all ok ed448_sign: -Ed448/Ed448ph signature generation ran 12 tests in 35.24 msec all ok -Ed448/Pure signature generation ran 204 tests in 670.31 msec all ok -Ed448/SHAKE-256(512) signature generation ran 12 tests in 37.80 msec all ok +Ed448/Ed448ph signature generation ran 12 tests in 41.36 msec all ok +Ed448/Pure signature generation ran 204 tests in 548.45 msec all ok +Ed448/SHAKE-256(512) signature generation ran 12 tests in 37.65 msec all ok ed448_utils: Reduce mod L test ran 6 tests all ok ed448_verify: -Ed448/Ed448ph signature verification ran 8 tests in 35.51 msec all ok -Ed448/Pure signature verification ran 274 tests in 590.13 msec all ok -Ed448/SHAKE-256(512) signature verification ran 8 tests in 35.53 msec all ok +Ed448/Ed448ph signature verification ran 8 tests in 12.12 msec all ok +Ed448/Pure signature verification ran 274 tests in 403.56 msec all ok +Ed448/SHAKE-256(512) signature verification ran 8 tests in 4.58 msec all ok elgamal_decrypt: -ElGamal/EME-PKCS1-v1_5 decryption ran 1 tests in 13.44 msec all ok -ElGamal/Raw decryption ran 96 tests in 843.78 msec all ok +ElGamal/EME-PKCS1-v1_5 decryption ran 1 tests in 11.36 msec all ok +ElGamal/Raw decryption ran 96 tests in 916.98 msec all ok elgamal_encrypt: -ElGamal/Raw encryption ran 66 tests in 768.52 msec all ok +ElGamal/Raw encryption ran 66 tests in 878.99 msec all ok elgamal_keygen: -ElGamal modp/ietf/1024 keygen ran 33 tests in 451.40 msec all ok +ElGamal modp/ietf/1024 keygen ran 33 tests in 469.18 msec all ok eme_pkcs1v15: -PKCSv15 Decoding ran 65 tests in 0.05 msec all ok +PKCSv15 Decoding ran 65 tests in 1.23 msec all ok entropy: -Entropy source getentropy ran 9 tests in 111.10 msec all ok -Entropy source rdrand ran 9 tests in 164.73 msec all ok -Entropy source rdseed ran 9 tests in 223.00 msec all ok -Entropy source system_rng ran 9 tests in 107.78 msec all ok +Entropy source getentropy ran 9 tests in 426.15 msec all ok +Entropy source rdrand ran 9 tests in 251.92 msec all ok +Entropy source rdseed ran 9 tests in 265.45 msec all ok +Entropy source system_rng ran 9 tests in 370.12 msec all ok extendable_output_functions: AES-256/CTR XOF failure modes ran 3 tests all ok -CTR-BE(AES-256) ran 405 tests in 0.65 msec all ok -SHAKE-128 ran 1722 tests in 1.28 msec all ok -SHAKE-256 ran 1995 tests in 1.49 msec all ok +CTR-BE(AES-256) ran 405 tests in 0.54 msec all ok +SHAKE-128 ran 1722 tests in 1.00 msec all ok +SHAKE-256 ran 1995 tests in 1.16 msec all ok cSHAKE without a name ran 6 tests all ok -cSHAKE-128 ran 81 tests in 0.13 msec all ok -cSHAKE-256 ran 81 tests in 0.11 msec all ok +cSHAKE-128 ran 81 tests in 0.10 msec all ok +cSHAKE-256 ran 81 tests in 0.08 msec all ok ffi_aead: -FFI AEAD ran 345 tests in 0.70 msec all ok +FFI AEAD ran 345 tests in 20.11 msec all ok ffi_base64: FFI base64 ran 7 tests in 0.03 msec all ok ffi_blockcipher: -FFI block ciphers ran 29 tests in 0.07 msec all ok +FFI block ciphers ran 29 tests in 0.14 msec all ok ffi_cbc_cipher: -FFI CBC cipher ran 41 tests in 0.12 msec all ok +FFI CBC cipher ran 41 tests in 0.20 msec all ok ffi_cert_validation: -FFI Cert Validation ran 39 tests in 17.97 msec all ok +FFI Cert Validation ran 39 tests in 41.55 msec all ok ffi_chacha: -FFI ChaCha20Poly1305 ran 55 tests in 0.43 msec all ok +FFI ChaCha20Poly1305 ran 55 tests in 0.15 msec all ok ffi_crl: -FFI CRL ran 11 tests in 10.63 msec all ok +FFI CRL ran 11 tests in 14.00 msec all ok ffi_dh: -FFI DH ran 45 tests in 1.36 sec all ok +FFI DH ran 45 tests in 1.79 sec all ok ffi_dsa: -FFI DSA ran 134 tests in 2.56 sec all ok +FFI DSA ran 134 tests in 2.08 sec all ok ffi_eax: -FFI EAX ran 48 tests in 0.19 msec all ok +FFI EAX ran 48 tests in 8.05 msec all ok ffi_ecdh: -FFI ECDH ran 82 tests in 382.64 msec all ok +FFI ECDH ran 82 tests in 782.19 msec all ok ffi_ecdsa: -FFI ECDSA ran 80 tests in 317.52 msec all ok +FFI ECDSA ran 80 tests in 540.61 msec all ok ffi_ecdsa_certificate: -FFI ECDSA cert ran 42 tests in 233.45 msec all ok +FFI ECDSA cert ran 42 tests in 161.64 msec all ok ffi_ed25519: -FFI Ed25519 ran 20 tests in 0.34 msec all ok +FFI Ed25519 ran 20 tests in 0.49 msec all ok ffi_ed448: -FFI Ed448 ran 20 tests in 9.12 msec all ok +FFI Ed448 ran 20 tests in 8.32 msec all ok ffi_elgamal: -FFI ElGamal ran 98 tests in 1.56 sec all ok +FFI ElGamal ran 98 tests in 2.10 sec all ok ffi_errorhandling: -FFI error handling ran 173 tests in 0.08 msec all ok +FFI error handling ran 173 tests in 0.09 msec all ok ffi_fpe: -FFI FPE ran 12 tests in 4.42 msec all ok +FFI FPE ran 12 tests in 0.60 msec all ok ffi_gcm: -FFI GCM ran 59 tests in 0.43 msec all ok +FFI GCM ran 59 tests in 0.10 msec all ok ffi_hashfunction: -FFI hash ran 34 tests in 0.04 msec all ok +FFI hash ran 34 tests in 0.03 msec all ok ffi_hex: FFI hex ran 5 tests in 0.01 msec all ok ffi_hotp: -FFI HOTP ran 16 tests in 0.31 msec all ok +FFI HOTP ran 16 tests in 0.03 msec all ok ffi_kdf: -FFI KDF ran 9 tests in 106.81 msec all ok +FFI KDF ran 9 tests in 135.40 msec all ok ffi_keywrap: -FFI Keywrap ran 5 tests in 0.03 msec all ok +FFI Keywrap ran 5 tests in 5.15 msec all ok ffi_kyber1024: -FFI Kyber1024 ran 12 tests in 0.17 msec all ok +FFI Kyber1024 ran 12 tests in 0.24 msec all ok ffi_kyber512: -FFI Kyber512 ran 12 tests in 0.30 msec all ok +FFI Kyber512 ran 12 tests in 3.46 msec all ok ffi_kyber768: FFI Kyber768 ran 12 tests in 0.12 msec all ok ffi_mac: -FFI MAC ran 32 tests in 0.07 msec all ok +FFI MAC ran 32 tests in 0.04 msec all ok ffi_mceliece: -FFI McEliece ran 31 tests in 464.37 msec all ok +FFI McEliece ran 31 tests in 1.08 sec all ok ffi_mp: -FFI MP ran 115 tests in 58.10 msec all ok +FFI MP ran 115 tests in 67.42 msec all ok ffi_pkcs_hashid: FFI PKCS hash id ran 4 tests in 0.01 msec all ok ffi_rng: -FFI RNG ran 33 tests in 0.41 msec all ok +FFI RNG ran 33 tests in 0.26 msec all ok ffi_rsa: -FFI RSA ran 75 tests in 752.05 msec all ok +FFI RSA ran 75 tests in 477.80 msec all ok ffi_rsa_cert: -FFI RSA cert ran 10 tests in 1.02 msec all ok +FFI RSA cert ran 10 tests in 0.60 msec all ok ffi_scrypt: -FFI Scrypt ran 5 tests in 279.82 msec all ok +FFI Scrypt ran 5 tests in 218.86 msec all ok ffi_sm2_enc: -FFI SM2 Enc ran 50 tests in 263.96 msec all ok +FFI SM2 Enc ran 50 tests in 649.13 msec all ok ffi_sm2_sig: -FFI SM2 Sig ran 62 tests in 142.39 msec all ok +FFI SM2 Sig ran 62 tests in 109.89 msec all ok ffi_streamcipher: -FFI stream ciphers ran 12 tests in 0.05 msec all ok +FFI stream ciphers ran 12 tests in 7.12 msec all ok ffi_totp: -FFI TOTP ran 9 tests in 0.04 msec all ok +FFI TOTP ran 9 tests in 7.93 msec all ok ffi_utils: -FFI Utils ran 20 tests in 0.03 msec all ok +FFI Utils ran 20 tests in 0.06 msec all ok ffi_x25519: -FFI X25519 ran 16 tests in 0.14 msec all ok +FFI X25519 ran 16 tests in 0.24 msec all ok ffi_x448: -FFI X448 ran 16 tests in 5.07 msec all ok +FFI X448 ran 16 tests in 1.74 msec all ok ffi_zfec: FFI ZFEC ran 35 tests in 0.26 msec all ok filter: @@ -2302,29 +2338,29 @@ fmt: Format utility ran 6 tests all ok fpe_fe1: -FPE_FE1 ran 10 tests in 4.92 msec all ok +FPE_FE1 ran 10 tests in 20.62 msec all ok frodo_kat_tests: -PQC KAT for FrodoKEM with parameters FrodoKEM-1344-AES ran 275 tests in 1.96 sec all ok -PQC KAT for FrodoKEM with parameters FrodoKEM-1344-SHAKE ran 275 tests in 1.83 sec all ok -PQC KAT for FrodoKEM with parameters FrodoKEM-640-AES ran 275 tests in 583.75 msec all ok -PQC KAT for FrodoKEM with parameters FrodoKEM-640-SHAKE ran 275 tests in 792.60 msec all ok -PQC KAT for FrodoKEM with parameters FrodoKEM-976-AES ran 275 tests in 1.46 sec all ok -PQC KAT for FrodoKEM with parameters FrodoKEM-976-SHAKE ran 275 tests in 1.67 sec all ok -PQC KAT for FrodoKEM with parameters eFrodoKEM-1344-AES ran 275 tests in 2.31 sec all ok -PQC KAT for FrodoKEM with parameters eFrodoKEM-1344-SHAKE ran 275 tests in 3.06 sec all ok -PQC KAT for FrodoKEM with parameters eFrodoKEM-640-AES ran 275 tests in 554.84 msec all ok -PQC KAT for FrodoKEM with parameters eFrodoKEM-640-SHAKE ran 275 tests in 762.57 msec all ok -PQC KAT for FrodoKEM with parameters eFrodoKEM-976-AES ran 275 tests in 1.24 sec all ok -PQC KAT for FrodoKEM with parameters eFrodoKEM-976-SHAKE ran 275 tests in 2.12 sec all ok +PQC KAT for FrodoKEM with parameters FrodoKEM-1344-AES ran 275 tests in 1.63 sec all ok +PQC KAT for FrodoKEM with parameters FrodoKEM-1344-SHAKE ran 275 tests in 2.07 sec all ok +PQC KAT for FrodoKEM with parameters FrodoKEM-640-AES ran 275 tests in 858.14 msec all ok +PQC KAT for FrodoKEM with parameters FrodoKEM-640-SHAKE ran 275 tests in 996.29 msec all ok +PQC KAT for FrodoKEM with parameters FrodoKEM-976-AES ran 275 tests in 1.67 sec all ok +PQC KAT for FrodoKEM with parameters FrodoKEM-976-SHAKE ran 275 tests in 1.76 sec all ok +PQC KAT for FrodoKEM with parameters eFrodoKEM-1344-AES ran 275 tests in 1.63 sec all ok +PQC KAT for FrodoKEM with parameters eFrodoKEM-1344-SHAKE ran 275 tests in 2.74 sec all ok +PQC KAT for FrodoKEM with parameters eFrodoKEM-640-AES ran 275 tests in 621.13 msec all ok +PQC KAT for FrodoKEM with parameters eFrodoKEM-640-SHAKE ran 275 tests in 1.23 sec all ok +PQC KAT for FrodoKEM with parameters eFrodoKEM-976-AES ran 275 tests in 966.35 msec all ok +PQC KAT for FrodoKEM with parameters eFrodoKEM-976-SHAKE ran 275 tests in 1.03 sec all ok frodo_keygen: -FrodoKEM FrodoKEM-640-AES keygen ran 33 tests in 185.95 msec all ok -FrodoKEM FrodoKEM-640-SHAKE keygen ran 33 tests in 217.57 msec all ok -FrodoKEM FrodoKEM-976-AES keygen ran 33 tests in 181.74 msec all ok -FrodoKEM FrodoKEM-976-SHAKE keygen ran 33 tests in 250.11 msec all ok -FrodoKEM eFrodoKEM-640-AES keygen ran 33 tests in 173.94 msec all ok -FrodoKEM eFrodoKEM-640-SHAKE keygen ran 33 tests in 215.19 msec all ok -FrodoKEM eFrodoKEM-976-AES keygen ran 33 tests in 166.72 msec all ok -FrodoKEM eFrodoKEM-976-SHAKE keygen ran 33 tests in 168.05 msec all ok +FrodoKEM FrodoKEM-640-AES keygen ran 33 tests in 755.62 msec all ok +FrodoKEM FrodoKEM-640-SHAKE keygen ran 33 tests in 237.13 msec all ok +FrodoKEM FrodoKEM-976-AES keygen ran 33 tests in 676.09 msec all ok +FrodoKEM FrodoKEM-976-SHAKE keygen ran 33 tests in 195.26 msec all ok +FrodoKEM eFrodoKEM-640-AES keygen ran 33 tests in 683.85 msec all ok +FrodoKEM eFrodoKEM-640-SHAKE keygen ran 33 tests in 172.43 msec all ok +FrodoKEM eFrodoKEM-976-AES keygen ran 33 tests in 826.55 msec all ok +FrodoKEM eFrodoKEM-976-SHAKE keygen ran 33 tests in 773.22 msec all ok frodo_roundtrips: FrodoKEM roundtrip: FrodoKEM-1344-AES ran 7 tests all ok FrodoKEM roundtrip: FrodoKEM-1344-SHAKE ran 7 tests all ok @@ -2341,34 +2377,34 @@ gf2m: GF2m ran 131064 tests all ok gost_3410_keygen: -GOST-34.10 gost_256A keygen ran 33 tests in 182.08 msec all ok -GOST-34.10 secp256r1 keygen ran 33 tests in 240.30 msec all ok +GOST-34.10 gost_256A keygen ran 33 tests in 313.22 msec all ok +GOST-34.10 secp256r1 keygen ran 33 tests in 324.51 msec all ok gost_3410_sign: -GOST 34.10-2001/Raw signature generation ran 12 tests in 31.08 msec all ok +GOST 34.10-2001/Raw signature generation ran 12 tests in 16.43 msec all ok gost_3410_verify: -GOST 34.10-2001/Raw signature verification ran 8 tests in 10.26 msec all ok +GOST 34.10-2001/Raw signature verification ran 8 tests in 2.07 msec all ok hash_nist_mc: -NIST Monte Carlo SHA-1 ran 1 tests in 19.91 msec all ok -NIST Monte Carlo SHA-224 ran 1 tests in 40.82 msec all ok -NIST Monte Carlo SHA-256 ran 1 tests in 21.58 msec all ok -NIST Monte Carlo SHA-384 ran 1 tests in 122.46 msec all ok -NIST Monte Carlo SHA-512 ran 1 tests in 123.25 msec all ok -NIST Monte Carlo SHA-512-256 ran 1 tests in 75.98 msec all ok +NIST Monte Carlo SHA-1 ran 1 tests in 23.45 msec all ok +NIST Monte Carlo SHA-224 ran 1 tests in 28.47 msec all ok +NIST Monte Carlo SHA-256 ran 1 tests in 23.77 msec all ok +NIST Monte Carlo SHA-384 ran 1 tests in 147.52 msec all ok +NIST Monte Carlo SHA-512 ran 1 tests in 142.52 msec all ok +NIST Monte Carlo SHA-512-256 ran 1 tests in 73.44 msec all ok hash_rep: -Long input SHA-1 ran 1 tests in 0.69 msec all ok +Long input SHA-1 ran 1 tests in 0.67 msec all ok Long input SHA-224 ran 1 tests in 0.71 msec all ok -Long input SHA-256 ran 1 tests in 0.67 msec all ok -Long input SHA-3(224) ran 1 tests in 3.12 msec all ok -Long input SHA-3(256) ran 1 tests in 11.29 msec all ok -Long input SHA-3(384) ran 1 tests in 17.46 msec all ok -Long input SHA-3(512) ran 1 tests in 17.71 msec all ok -Long input SHA-384 ran 1 tests in 8.37 msec all ok -Long input SHA-512 ran 1 tests in 5.64 msec all ok +Long input SHA-256 ran 1 tests in 0.70 msec all ok +Long input SHA-3(224) ran 1 tests in 3.08 msec all ok +Long input SHA-3(256) ran 1 tests in 7.39 msec all ok +Long input SHA-3(384) ran 1 tests in 8.20 msec all ok +Long input SHA-3(512) ran 1 tests in 14.30 msec all ok +Long input SHA-384 ran 1 tests in 2.39 msec all ok +Long input SHA-512 ran 1 tests in 6.41 msec all ok hash_truncation: hash truncation parameter validation ran 3 tests all ok hkdf_expand_label: -HKDF-Expand-Label(SHA-256) ran 2 tests in 0.17 msec all ok -HKDF-Expand-Label(SHA-384) ran 2 tests in 0.15 msec all ok +HKDF-Expand-Label(SHA-256) ran 2 tests in 0.03 msec all ok +HKDF-Expand-Label(SHA-384) ran 2 tests in 0.02 msec all ok hmac_drbg_multi_requst: bulk and split output with input ran 3 tests all ok bulk and split output without input ran 3 tests all ok @@ -2384,7 +2420,7 @@ HMAC_DRBG randomize ran 4096 tests all ok HMAC_DRBG reseed_interval limits ran 2 tests all ok hostname: -Hostname Matching ran 44 tests in 0.05 msec all ok +Hostname Matching ran 44 tests in 0.06 msec all ok invalid_name_hash: Invalid HashFunction names ran 6 tests all ok iv_carryover: @@ -2400,21 +2436,21 @@ keccak_int_left_encode() ran 20 tests all ok keccak_int_right_encode() ran 20 tests all ok kyber_encodings: -kyber_encodings ran 17 tests in 0.75 msec all ok +kyber_encodings ran 17 tests in 0.53 msec all ok kyber_kat: -PQC KAT for Kyber with parameters Kyber-1024-90s-r3 ran 275 tests in 68.80 msec all ok -PQC KAT for Kyber with parameters Kyber-1024-r3 ran 275 tests in 39.98 msec all ok -PQC KAT for Kyber with parameters Kyber-512-90s-r3 ran 275 tests in 31.43 msec all ok -PQC KAT for Kyber with parameters Kyber-512-r3 ran 275 tests in 19.67 msec all ok -PQC KAT for Kyber with parameters Kyber-768-90s-r3 ran 275 tests in 40.94 msec all ok -PQC KAT for Kyber with parameters Kyber-768-r3 ran 275 tests in 30.74 msec all ok +PQC KAT for Kyber with parameters Kyber-1024-90s-r3 ran 275 tests in 43.73 msec all ok +PQC KAT for Kyber with parameters Kyber-1024-r3 ran 275 tests in 31.29 msec all ok +PQC KAT for Kyber with parameters Kyber-512-90s-r3 ran 275 tests in 16.54 msec all ok +PQC KAT for Kyber with parameters Kyber-512-r3 ran 275 tests in 49.40 msec all ok +PQC KAT for Kyber with parameters Kyber-768-90s-r3 ran 275 tests in 19.01 msec all ok +PQC KAT for Kyber with parameters Kyber-768-r3 ran 275 tests in 52.39 msec all ok kyber_keygen: -Kyber Kyber-1024-90s-r3 keygen ran 33 tests in 116.83 msec all ok -Kyber Kyber-1024-r3 keygen ran 33 tests in 139.47 msec all ok -Kyber Kyber-512-90s-r3 keygen ran 33 tests in 249.80 msec all ok -Kyber Kyber-512-r3 keygen ran 33 tests in 173.96 msec all ok -Kyber Kyber-768-90s-r3 keygen ran 33 tests in 188.17 msec all ok -Kyber Kyber-768-r3 keygen ran 33 tests in 153.80 msec all ok +Kyber Kyber-1024-90s-r3 keygen ran 33 tests in 774.98 msec all ok +Kyber Kyber-1024-r3 keygen ran 33 tests in 659.18 msec all ok +Kyber Kyber-512-90s-r3 keygen ran 33 tests in 156.60 msec all ok +Kyber Kyber-512-r3 keygen ran 33 tests in 291.07 msec all ok +Kyber Kyber-768-90s-r3 keygen ran 33 tests in 388.25 msec all ok +Kyber Kyber-768-r3 keygen ran 33 tests in 1.08 sec all ok kyber_pairwise: Kyber1024 API ran 6 tests all ok Kyber1024_90s API ran 6 tests all ok @@ -2423,32 +2459,32 @@ Kyber768 API ran 6 tests all ok Kyber768_90s API ran 6 tests all ok mce_keygen: -McEliece keygen ran 15 tests in 615.33 msec all ok +McEliece keygen ran 15 tests in 673.88 msec all ok mceliece: -McEliece KEM ran 610 tests in 99.11 msec all ok -McEliece keygen ran 183 tests in 591.88 msec all ok +McEliece KEM ran 610 tests in 138.39 msec all ok +McEliece keygen ran 183 tests in 1.78 sec all ok mp_unit: bigint_cnd_abs ran 6 tests all ok bigint_cnd_add ran 4 tests all ok bigint_cnd_sub ran 4 tests all ok bigint_cnd_swap ran 12 tests all ok nist_key_wrap: -NIST keywrap ran 272 tests in 1.16 msec all ok +NIST keywrap ran 272 tests in 40.39 msec all ok nist_key_wrap_invalid: NIST keywrap (invalid inputs) ran 10 tests in 0.12 msec all ok nist_redc: -NIST P-192 reduction ran 34 tests in 0.62 msec all ok -NIST P-224 reduction ran 34 tests in 0.75 msec all ok -NIST P-256 reduction ran 34 tests in 0.96 msec all ok -NIST P-384 reduction ran 34 tests in 10.35 msec all ok -NIST P-521 reduction ran 34 tests in 8.22 msec all ok +NIST P-192 reduction ran 34 tests in 0.30 msec all ok +NIST P-224 reduction ran 34 tests in 0.37 msec all ok +NIST P-256 reduction ran 34 tests in 0.42 msec all ok +NIST P-384 reduction ran 34 tests in 0.74 msec all ok +NIST P-521 reduction ran 34 tests in 1.36 msec all ok ocb_lazy_alloc: ocb_long: -OCB long ran 3474 tests in 75.32 msec all ok +OCB long ran 3474 tests in 61.60 msec all ok ocb_long_wide: -OCB wide block long test ran 5 tests in 22.74 msec all ok +OCB wide block long test ran 5 tests in 64.89 msec all ok ocb_wide: -OCB wide block KAT ran 20 tests in 0.09 msec all ok +OCB wide block KAT ran 20 tests in 0.10 msec all ok ocsp: BDr's OCSP response contains certificate featuring NoCheck extension ran 1 tests all ok OCSP request check w/o next_update w/o max_age ran 9 tests all ok @@ -2475,31 +2511,31 @@ OS::get_system_timestamp_ns ran 2 tests all ok OS::run_cpu_instruction_probe ran 2 tests all ok otp_hotp: -HOTP SHA-1 ran 180 tests in 4.74 msec all ok -HOTP SHA-256 ran 54 tests in 0.49 msec all ok -HOTP SHA-512 ran 54 tests in 9.97 msec all ok +HOTP SHA-1 ran 180 tests in 12.30 msec all ok +HOTP SHA-256 ran 54 tests in 3.80 msec all ok +HOTP SHA-512 ran 54 tests in 37.97 msec all ok otp_totp: -TOTP SHA-1 ran 24 tests in 0.30 msec all ok +TOTP SHA-1 ran 24 tests in 8.03 msec all ok passhash9: -passhash9 ran 17 tests in 583.50 msec all ok +passhash9 ran 17 tests in 818.03 msec all ok pem: PEM encoding ran 5 tests all ok pgp_s2k_iter: PGP_S2K iteration encoding ran 2032132 tests all ok pk_api_sign: -Sign/verify API tests DSA(dsa/jce/1024)/SHA-256 ran 12 tests in 4.17 msec all ok -Sign/verify API tests Dilithium(Dilithium-4x4-r3) ran 12 tests in 0.78 msec all ok -Sign/verify API tests ECDSA(secp256k1)/SHA-256 ran 12 tests in 1.66 msec all ok -Sign/verify API tests ECGDSA(secp256r1)/SHA-256 ran 12 tests in 5.67 msec all ok -Sign/verify API tests ECKCDSA(secp256r1)/SHA-256 ran 12 tests in 1.55 msec all ok -Sign/verify API tests Ed25519/Ed25519ph ran 12 tests in 0.28 msec all ok -Sign/verify API tests Ed25519/Pure ran 12 tests in 0.30 msec all ok -Sign/verify API tests GOST-34.10(gost_256A)/Raw ran 12 tests in 0.97 msec all ok -Sign/verify API tests RSA(2048)/PSSR(SHA-256) ran 12 tests in 212.60 msec all ok -Sign/verify API tests SM2(secp256r1)/ALICE123@YAHOO.COM,Raw ran 12 tests in 3.98 msec all ok -Sign/verify API tests SM2(secp256r1)/ALICE123@YAHOO.COM,SM3 ran 12 tests in 0.84 msec all ok -Sign/verify API tests SPHINCS+(SphincsPlus-shake-128s-r3.1) ran 12 tests in 1.38 sec all ok -Sign/verify API tests XMSS(XMSS-SHA2_10_256)/SHA2_10_256 ran 12 tests in 1.87 sec all ok +Sign/verify API tests DSA(dsa/jce/1024)/SHA-256 ran 12 tests in 0.78 msec all ok +Sign/verify API tests Dilithium(Dilithium-4x4-r3) ran 12 tests in 0.56 msec all ok +Sign/verify API tests ECDSA(secp256k1)/SHA-256 ran 12 tests in 0.89 msec all ok +Sign/verify API tests ECGDSA(secp256r1)/SHA-256 ran 12 tests in 0.60 msec all ok +Sign/verify API tests ECKCDSA(secp256r1)/SHA-256 ran 12 tests in 0.57 msec all ok +Sign/verify API tests Ed25519/Ed25519ph ran 12 tests in 0.24 msec all ok +Sign/verify API tests Ed25519/Pure ran 12 tests in 0.26 msec all ok +Sign/verify API tests GOST-34.10(gost_256A)/Raw ran 12 tests in 0.68 msec all ok +Sign/verify API tests RSA(2048)/PSSR(SHA-256) ran 12 tests in 131.08 msec all ok +Sign/verify API tests SM2(secp256r1)/ALICE123@YAHOO.COM,Raw ran 12 tests in 0.57 msec all ok +Sign/verify API tests SM2(secp256r1)/ALICE123@YAHOO.COM,SM3 ran 12 tests in 0.69 msec all ok +Sign/verify API tests SPHINCS+(SphincsPlus-shake-128s-r3.1) ran 12 tests in 1.48 sec all ok +Sign/verify API tests XMSS(XMSS-SHA2_10_256)/SHA2_10_256 ran 12 tests in 2.31 sec all ok pk_pad_emsa_unit: EMSA_name_tests ran 9 tests all ok pk_workfactor: @@ -2527,23 +2563,23 @@ PSK_DB ran 20 tests all ok PSK_DB SQL ran 28 tests all ok pwdhash: -Pwdhash Argon2d ran 1 tests in 250.58 msec all ok -Pwdhash Argon2i ran 1 tests in 257.93 msec all ok -Pwdhash Argon2id ran 1 tests in 277.29 msec all ok -Pwdhash Bcrypt-PBKDF ran 1 tests in 370.72 msec all ok -Pwdhash OpenPGP-S2K(SHA-384) ran 1 tests in 290.46 msec all ok -Pwdhash PBKDF2(SHA-256) ran 1 tests in 124.94 msec all ok -Pwdhash Scrypt ran 1 tests in 416.24 msec all ok +Pwdhash Argon2d ran 1 tests in 144.73 msec all ok +Pwdhash Argon2i ran 1 tests in 252.82 msec all ok +Pwdhash Argon2id ran 1 tests in 295.08 msec all ok +Pwdhash Bcrypt-PBKDF ran 1 tests in 411.63 msec all ok +Pwdhash OpenPGP-S2K(SHA-384) ran 1 tests in 259.52 msec all ok +Pwdhash PBKDF2(SHA-256) ran 1 tests in 82.52 msec all ok +Pwdhash Scrypt ran 1 tests in 658.26 msec all ok rfc3394: -RFC3394 keywrap ran 12 tests in 4.03 msec all ok +RFC3394 keywrap ran 12 tests in 0.07 msec all ok rfc6979: -RFC 6979 nonce generation ran 8 tests in 0.27 msec all ok +RFC 6979 nonce generation ran 8 tests in 16.08 msec all ok roughtime_nonce_from_blind: -roughtime nonce_from_blind ran 2 tests in 0.03 msec all ok +roughtime nonce_from_blind ran 2 tests in 4.02 msec all ok roughtime_request: -Roughtime request ran 2 tests in 0.03 msec all ok +Roughtime request ran 2 tests in 0.04 msec all ok roughtime_response: -Roughtime response ran 23 tests in 2.33 msec all ok +Roughtime response ran 23 tests in 2.30 msec all ok roughtime_tests: roughtime chain ran 14 tests all ok roughtime nonce ran 4 tests all ok @@ -2551,118 +2587,118 @@ rsa_blinding: RSA blinding ran 450 tests all ok rsa_decrypt: -RSA/OAEP(SHA-224,MGF1(SHA-256)) decryption ran 6 tests in 174.84 msec all ok -RSA/OAEP(SHA-256,MGF1(SHA-1)) decryption ran 6 tests in 179.48 msec all ok -RSA/OAEP(SHA-256,MGF1(SHA-512)) decryption ran 6 tests in 193.18 msec all ok -RSA/OAEP(SHA-512,MGF1(SHA-1)) decryption ran 6 tests in 172.83 msec all ok -RSA/OAEP(SHA-512,MGF1(SHA-512),TCPA) decryption ran 1 tests in 23.50 msec all ok +RSA/OAEP(SHA-224,MGF1(SHA-256)) decryption ran 6 tests in 215.89 msec all ok +RSA/OAEP(SHA-256,MGF1(SHA-1)) decryption ran 6 tests in 340.86 msec all ok +RSA/OAEP(SHA-256,MGF1(SHA-512)) decryption ran 6 tests in 265.43 msec all ok +RSA/OAEP(SHA-512,MGF1(SHA-1)) decryption ran 6 tests in 324.07 msec all ok +RSA/OAEP(SHA-512,MGF1(SHA-512),TCPA) decryption ran 1 tests in 27.93 msec all ok rsa_encrypt: -RSA/EME-PKCS1-v1_5 encryption ran 60 tests in 379.39 msec all ok -RSA/OAEP(SHA-1) encryption ran 228 tests in 1.53 sec all ok -RSA/Raw encryption ran 822 tests in 621.71 msec all ok +RSA/EME-PKCS1-v1_5 encryption ran 60 tests in 158.54 msec all ok +RSA/OAEP(SHA-1) encryption ran 228 tests in 814.14 msec all ok +RSA/Raw encryption ran 823 tests in 4.08 sec all ok rsa_kem: -RSA/KDF1-18033(SHA-1) KEM ran 16 tests in 18.09 msec all ok -RSA/KDF1-18033(SHA-256) KEM ran 16 tests in 27.34 msec all ok -RSA/KDF1-18033(SHA-512) KEM ran 8 tests in 13.58 msec all ok -RSA/KDF2(SHA-1) KEM ran 16 tests in 17.32 msec all ok -RSA/KDF2(SHA-256) KEM ran 16 tests in 18.43 msec all ok -RSA/KDF2(SHA-512) KEM ran 8 tests in 11.31 msec all ok +RSA/KDF1-18033(SHA-1) KEM ran 16 tests in 20.07 msec all ok +RSA/KDF1-18033(SHA-256) KEM ran 16 tests in 40.03 msec all ok +RSA/KDF1-18033(SHA-512) KEM ran 8 tests in 24.01 msec all ok +RSA/KDF2(SHA-1) KEM ran 16 tests in 39.85 msec all ok +RSA/KDF2(SHA-256) KEM ran 16 tests in 56.57 msec all ok +RSA/KDF2(SHA-512) KEM ran 8 tests in 32.10 msec all ok rsa_keygen: -RSA 1024 keygen ran 33 tests in 284.64 msec all ok -RSA 1280 keygen ran 33 tests in 517.88 msec all ok +RSA 1024 keygen ran 33 tests in 1.55 sec all ok +RSA 1280 keygen ran 33 tests in 1.10 sec all ok rsa_keygen_badrng: RSA keygen with bad RNG ran 2 tests all ok rsa_keygen_stability: -RSA 1024 keygen stability ran 1 tests in 57.70 msec all ok +RSA 1024 keygen stability ran 1 tests in 81.88 msec all ok rsa_pss: -RSA/PSSR(SHA-224,MGF1,15) signature generation ran 120 tests in 187.97 msec all ok -RSA/PSSR(SHA-224,MGF1,28) signature generation ran 120 tests in 1.99 sec all ok -RSA/PSSR(SHA-256,MGF1,20) signature generation ran 120 tests in 174.44 msec all ok -RSA/PSSR(SHA-256,MGF1,32) signature generation ran 120 tests in 385.54 msec all ok -RSA/PSSR(SHA-384,MGF1,25) signature generation ran 120 tests in 179.66 msec all ok -RSA/PSSR(SHA-384,MGF1,48) signature generation ran 120 tests in 343.47 msec all ok -RSA/PSSR(SHA-512,MGF1,30) signature generation ran 120 tests in 171.79 msec all ok -RSA/PSSR(SHA-512,MGF1,62) signature generation ran 120 tests in 962.52 msec all ok +RSA/PSSR(SHA-224,MGF1,15) signature generation ran 120 tests in 177.98 msec all ok +RSA/PSSR(SHA-224,MGF1,28) signature generation ran 120 tests in 1.08 sec all ok +RSA/PSSR(SHA-256,MGF1,20) signature generation ran 120 tests in 171.86 msec all ok +RSA/PSSR(SHA-256,MGF1,32) signature generation ran 120 tests in 1.16 sec all ok +RSA/PSSR(SHA-384,MGF1,25) signature generation ran 120 tests in 159.69 msec all ok +RSA/PSSR(SHA-384,MGF1,48) signature generation ran 120 tests in 499.78 msec all ok +RSA/PSSR(SHA-512,MGF1,30) signature generation ran 120 tests in 164.77 msec all ok +RSA/PSSR(SHA-512,MGF1,62) signature generation ran 120 tests in 355.96 msec all ok rsa_pss_raw: -RSA/PSSR_Raw(SHA-224,MGF1,15) signature generation ran 120 tests in 139.74 msec all ok -RSA/PSSR_Raw(SHA-224,MGF1,28) signature generation ran 120 tests in 1.88 sec all ok -RSA/PSSR_Raw(SHA-256,MGF1,20) signature generation ran 120 tests in 145.23 msec all ok -RSA/PSSR_Raw(SHA-256,MGF1,32) signature generation ran 120 tests in 449.14 msec all ok -RSA/PSSR_Raw(SHA-384,MGF1,25) signature generation ran 120 tests in 169.32 msec all ok -RSA/PSSR_Raw(SHA-384,MGF1,48) signature generation ran 120 tests in 357.21 msec all ok -RSA/PSSR_Raw(SHA-512,MGF1,30) signature generation ran 120 tests in 196.76 msec all ok -RSA/PSSR_Raw(SHA-512,MGF1,62) signature generation ran 120 tests in 3.00 sec all ok +RSA/PSSR_Raw(SHA-224,MGF1,15) signature generation ran 120 tests in 135.27 msec all ok +RSA/PSSR_Raw(SHA-224,MGF1,28) signature generation ran 120 tests in 860.19 msec all ok +RSA/PSSR_Raw(SHA-256,MGF1,20) signature generation ran 120 tests in 820.24 msec all ok +RSA/PSSR_Raw(SHA-256,MGF1,32) signature generation ran 120 tests in 407.57 msec all ok +RSA/PSSR_Raw(SHA-384,MGF1,25) signature generation ran 120 tests in 351.43 msec all ok +RSA/PSSR_Raw(SHA-384,MGF1,48) signature generation ran 120 tests in 367.91 msec all ok +RSA/PSSR_Raw(SHA-512,MGF1,30) signature generation ran 120 tests in 347.19 msec all ok +RSA/PSSR_Raw(SHA-512,MGF1,62) signature generation ran 120 tests in 452.23 msec all ok rsa_sign: -RSA/EMSA2(RIPEMD-160) signature generation ran 48 tests in 25.13 msec all ok -RSA/EMSA2(SHA-1) signature generation ran 24 tests in 10.47 msec all ok -RSA/EMSA2(SHA-224) signature generation ran 48 tests in 21.05 msec all ok -RSA/EMSA2(SHA-256) signature generation ran 48 tests in 28.11 msec all ok -RSA/EMSA2(SHA-384) signature generation ran 48 tests in 26.99 msec all ok -RSA/EMSA2(SHA-512) signature generation ran 48 tests in 32.04 msec all ok -RSA/EMSA2(Whirlpool) signature generation ran 48 tests in 23.62 msec all ok -RSA/EMSA3(MD5) signature generation ran 108 tests in 130.27 msec all ok -RSA/EMSA3(RIPEMD-160) signature generation ran 48 tests in 37.14 msec all ok -RSA/EMSA3(Raw) signature generation ran 60 tests in 31.74 msec all ok -RSA/EMSA3(Raw,MD5) signature generation ran 12 tests in 2.05 msec all ok -RSA/EMSA3(SHA-224) signature generation ran 36 tests in 20.31 msec all ok -RSA/EMSA3(SHA-256) signature generation ran 72 tests in 39.86 msec all ok -RSA/EMSA3(SHA-384) signature generation ran 48 tests in 38.86 msec all ok -RSA/EMSA3(SHA-512) signature generation ran 48 tests in 30.92 msec all ok -RSA/EMSA4(SHA-1) signature generation ran 360 tests in 972.48 msec all ok -RSA/ISO_9796_DS2(RIPEMD-160) signature generation ran 12 tests in 3.97 msec all ok -RSA/ISO_9796_DS2(SHA-1,imp) signature generation ran 12 tests in 6.75 msec all ok -RSA/ISO_9796_DS3(SHA-1,exp) signature generation ran 12 tests in 2.22 msec all ok -RSA/ISO_9796_DS3(SHA-1,imp) signature generation ran 12 tests in 4.51 msec all ok -RSA/PKCS1v15(SHA-1) signature generation ran 120 tests in 39.72 msec all ok -RSA/Raw signature generation ran 12 tests in 1.31 msec all ok +RSA/EMSA2(RIPEMD-160) signature generation ran 48 tests in 39.19 msec all ok +RSA/EMSA2(SHA-1) signature generation ran 24 tests in 15.71 msec all ok +RSA/EMSA2(SHA-224) signature generation ran 48 tests in 71.81 msec all ok +RSA/EMSA2(SHA-256) signature generation ran 48 tests in 92.74 msec all ok +RSA/EMSA2(SHA-384) signature generation ran 48 tests in 665.52 msec all ok +RSA/EMSA2(SHA-512) signature generation ran 48 tests in 200.48 msec all ok +RSA/EMSA2(Whirlpool) signature generation ran 48 tests in 77.66 msec all ok +RSA/EMSA3(MD5) signature generation ran 108 tests in 256.26 msec all ok +RSA/EMSA3(RIPEMD-160) signature generation ran 48 tests in 75.59 msec all ok +RSA/EMSA3(Raw) signature generation ran 60 tests in 94.97 msec all ok +RSA/EMSA3(Raw,MD5) signature generation ran 12 tests in 32.93 msec all ok +RSA/EMSA3(SHA-224) signature generation ran 36 tests in 67.89 msec all ok +RSA/EMSA3(SHA-256) signature generation ran 72 tests in 96.04 msec all ok +RSA/EMSA3(SHA-384) signature generation ran 48 tests in 51.99 msec all ok +RSA/EMSA3(SHA-512) signature generation ran 48 tests in 44.20 msec all ok +RSA/EMSA4(SHA-1) signature generation ran 360 tests in 515.85 msec all ok +RSA/ISO_9796_DS2(RIPEMD-160) signature generation ran 12 tests in 11.93 msec all ok +RSA/ISO_9796_DS2(SHA-1,imp) signature generation ran 12 tests in 15.63 msec all ok +RSA/ISO_9796_DS3(SHA-1,exp) signature generation ran 12 tests in 15.63 msec all ok +RSA/ISO_9796_DS3(SHA-1,imp) signature generation ran 12 tests in 12.71 msec all ok +RSA/PKCS1v15(SHA-1) signature generation ran 120 tests in 779.70 msec all ok +RSA/Raw signature generation ran 12 tests in 8.41 msec all ok rsa_verify: -RSA/EMSA4(SHA-1) signature verification ran 112 tests in 8.23 msec all ok -RSA/EMSA_PKCS1(SHA-256) signature verification ran 8 tests in 0.24 msec all ok -RSA/ISO_9796_DS2(RIPEMD-160,exp) signature verification ran 8 tests in 0.20 msec all ok -RSA/ISO_9796_DS2(RIPEMD-160,imp) signature verification ran 8 tests in 0.23 msec all ok -RSA/ISO_9796_DS3(RIPEMD-160,imp) signature verification ran 8 tests in 0.23 msec all ok -RSA/ISO_9796_DS3(SHA-1,exp) signature verification ran 8 tests in 0.20 msec all ok -RSA/PSSR(RIPEMD-160) signature verification ran 32 tests in 1.10 msec all ok -RSA/PSSR(SHA-1) signature verification ran 552 tests in 59.08 msec all ok -RSA/PSSR(SHA-224) signature verification ran 104 tests in 17.42 msec all ok -RSA/PSSR(SHA-256) signature verification ran 104 tests in 17.27 msec all ok -RSA/PSSR(SHA-384) signature verification ran 72 tests in 17.72 msec all ok -RSA/PSSR(SHA-512) signature verification ran 72 tests in 19.13 msec all ok -RSA/Raw signature verification ran 8 tests in 0.70 msec all ok +RSA/EMSA4(SHA-1) signature verification ran 112 tests in 110.30 msec all ok +RSA/EMSA_PKCS1(SHA-256) signature verification ran 8 tests in 20.32 msec all ok +RSA/ISO_9796_DS2(RIPEMD-160,exp) signature verification ran 8 tests in 0.18 msec all ok +RSA/ISO_9796_DS2(RIPEMD-160,imp) signature verification ran 8 tests in 0.18 msec all ok +RSA/ISO_9796_DS3(RIPEMD-160,imp) signature verification ran 8 tests in 0.18 msec all ok +RSA/ISO_9796_DS3(SHA-1,exp) signature verification ran 8 tests in 0.18 msec all ok +RSA/PSSR(RIPEMD-160) signature verification ran 32 tests in 0.97 msec all ok +RSA/PSSR(SHA-1) signature verification ran 552 tests in 102.80 msec all ok +RSA/PSSR(SHA-224) signature verification ran 104 tests in 17.90 msec all ok +RSA/PSSR(SHA-256) signature verification ran 104 tests in 31.71 msec all ok +RSA/PSSR(SHA-384) signature verification ran 72 tests in 20.71 msec all ok +RSA/PSSR(SHA-512) signature verification ran 72 tests in 36.25 msec all ok +RSA/Raw signature verification ran 8 tests in 0.71 msec all ok rsa_verify_invalid: -RSA/EMSA4(SHA-1) verify invalid signature ran 45 tests in 51.11 msec all ok -RSA/EMSA4(SHA-224) verify invalid signature ran 45 tests in 56.83 msec all ok -RSA/EMSA4(SHA-256) verify invalid signature ran 45 tests in 53.86 msec all ok -RSA/EMSA4(SHA-384) verify invalid signature ran 45 tests in 55.57 msec all ok -RSA/EMSA4(SHA-512) verify invalid signature ran 45 tests in 61.47 msec all ok -RSA/EMSA_PKCS1(SHA-256) verify invalid signature ran 141 tests in 52.34 msec all ok +RSA/EMSA4(SHA-1) verify invalid signature ran 45 tests in 68.15 msec all ok +RSA/EMSA4(SHA-224) verify invalid signature ran 45 tests in 105.45 msec all ok +RSA/EMSA4(SHA-256) verify invalid signature ran 45 tests in 90.78 msec all ok +RSA/EMSA4(SHA-384) verify invalid signature ran 45 tests in 77.90 msec all ok +RSA/EMSA4(SHA-512) verify invalid signature ran 45 tests in 126.02 msec all ok +RSA/EMSA_PKCS1(SHA-256) verify invalid signature ran 141 tests in 154.81 msec all ok scoped_cleanup: cleanup isn't called after disengaging ran 1 tests all ok leaving a function, results in cleanup ran 3 tests all ok leaving a scope results in cleanup ran 1 tests all ok stack unwinding results in cleanup ran 4 tests all ok scrypt: -scrypt ran 13 tests in 1.29 sec all ok +scrypt ran 13 tests in 2.16 sec all ok simd_32: SIMD_4x32 ran 4800 tests all ok siv_ad: -AES-128/SIV ran 3 tests in 0.12 msec all ok -AES-192/SIV ran 1 tests in 0.02 msec all ok +AES-128/SIV ran 3 tests in 13.35 msec all ok +AES-192/SIV ran 1 tests in 0.01 msec all ok AES-256/SIV ran 1 tests in 0.01 msec all ok sm2_enc: -SM2/SHA-256 encryption ran 6 tests in 2.16 msec all ok -SM2/SM3 encryption ran 24 tests in 44.98 msec all ok +SM2/SHA-256 encryption ran 6 tests in 5.73 msec all ok +SM2/SM3 encryption ran 24 tests in 164.72 msec all ok sm2_keygen: -SM2 secp256r1 keygen ran 33 tests in 152.76 msec all ok -SM2 sm2p256v1 keygen ran 33 tests in 266.83 msec all ok +SM2 secp256r1 keygen ran 33 tests in 959.43 msec all ok +SM2 sm2p256v1 keygen ran 33 tests in 196.14 msec all ok sm2_sig: -SM2/ALICE123@YAHOO.COM,Raw signature generation ran 12 tests in 42.24 msec all ok -SM2/ALICE123@YAHOO.COM,SHA-256 signature generation ran 12 tests in 31.61 msec all ok -SM2/ALICE123@YAHOO.COM,SM3 signature generation ran 12 tests in 62.05 msec all ok -SM2/sm2_p256_test@example.com,SHA-256 signature generation ran 12 tests in 13.22 msec all ok -SM2/sm2_p256_test@example.com,SM3 signature generation ran 12 tests in 2.51 msec all ok -SM2/sm2test@example.com,SHA-256 signature generation ran 12 tests in 6.08 msec all ok -SM2/sm2test@example.com,SM3 signature generation ran 12 tests in 7.41 msec all ok +SM2/ALICE123@YAHOO.COM,Raw signature generation ran 12 tests in 301.67 msec all ok +SM2/ALICE123@YAHOO.COM,SHA-256 signature generation ran 12 tests in 343.24 msec all ok +SM2/ALICE123@YAHOO.COM,SM3 signature generation ran 12 tests in 52.18 msec all ok +SM2/sm2_p256_test@example.com,SHA-256 signature generation ran 12 tests in 6.66 msec all ok +SM2/sm2_p256_test@example.com,SM3 signature generation ran 12 tests in 19.01 msec all ok +SM2/sm2test@example.com,SHA-256 signature generation ran 12 tests in 5.68 msec all ok +SM2/sm2test@example.com,SM3 signature generation ran 12 tests in 75.26 msec all ok sodium: crypto_aead_chacha20poly1305 ran 13 tests all ok crypto_aead_chacha20poly1305_ietf ran 13 tests all ok @@ -2685,7 +2721,7 @@ sodium math utils ran 16 tests all ok sodium_malloc ran 1 tests all ok sphincsplus: -SPHINCS+ ran 32 tests in 1.03 sec all ok +SPHINCS+ ran 32 tests in 1.19 sec all ok sphincsplus_address: copy keypair ran 2 tests all ok copy subtree ran 2 tests all ok @@ -2693,32 +2729,32 @@ set up an address ran 1 tests all ok set up another address ran 1 tests all ok sphincsplus_fors: -SPHINCS+'s FORS ran 36 tests in 3.19 sec all ok +SPHINCS+'s FORS ran 36 tests in 2.71 sec all ok sphincsplus_keygen: -SPHINCS+ SphincsPlus-sha2-128f-r3.1 keygen ran 33 tests in 631.27 msec all ok -SPHINCS+ SphincsPlus-sha2-128s-r3.1 keygen ran 33 tests in 719.85 msec all ok -SPHINCS+ SphincsPlus-sha2-192f-r3.1 keygen ran 33 tests in 939.84 msec all ok -SPHINCS+ SphincsPlus-sha2-192s-r3.1 keygen ran 33 tests in 686.23 msec all ok -SPHINCS+ SphincsPlus-sha2-256f-r3.1 keygen ran 33 tests in 729.35 msec all ok -SPHINCS+ SphincsPlus-sha2-256s-r3.1 keygen ran 33 tests in 777.85 msec all ok -SPHINCS+ SphincsPlus-shake-128f-r3.1 keygen ran 33 tests in 316.30 msec all ok -SPHINCS+ SphincsPlus-shake-128s-r3.1 keygen ran 33 tests in 821.00 msec all ok -SPHINCS+ SphincsPlus-shake-192f-r3.1 keygen ran 33 tests in 128.17 msec all ok -SPHINCS+ SphincsPlus-shake-192s-r3.1 keygen ran 33 tests in 724.12 msec all ok -SPHINCS+ SphincsPlus-shake-256f-r3.1 keygen ran 33 tests in 184.61 msec all ok -SPHINCS+ SphincsPlus-shake-256s-r3.1 keygen ran 33 tests in 584.67 msec all ok +SPHINCS+ SphincsPlus-sha2-128f-r3.1 keygen ran 33 tests in 363.74 msec all ok +SPHINCS+ SphincsPlus-sha2-128s-r3.1 keygen ran 33 tests in 704.44 msec all ok +SPHINCS+ SphincsPlus-sha2-192f-r3.1 keygen ran 33 tests in 296.80 msec all ok +SPHINCS+ SphincsPlus-sha2-192s-r3.1 keygen ran 33 tests in 806.68 msec all ok +SPHINCS+ SphincsPlus-sha2-256f-r3.1 keygen ran 33 tests in 208.33 msec all ok +SPHINCS+ SphincsPlus-sha2-256s-r3.1 keygen ran 33 tests in 317.35 msec all ok +SPHINCS+ SphincsPlus-shake-128f-r3.1 keygen ran 33 tests in 204.24 msec all ok +SPHINCS+ SphincsPlus-shake-128s-r3.1 keygen ran 33 tests in 1.33 sec all ok +SPHINCS+ SphincsPlus-shake-192f-r3.1 keygen ran 33 tests in 471.36 msec all ok +SPHINCS+ SphincsPlus-shake-192s-r3.1 keygen ran 33 tests in 2.28 sec all ok +SPHINCS+ SphincsPlus-shake-256f-r3.1 keygen ran 33 tests in 459.21 msec all ok +SPHINCS+ SphincsPlus-shake-256s-r3.1 keygen ran 33 tests in 1.11 sec all ok sphincsplus_wots: -SPHINCS+'s WOTS+ ran 36 tests in 20.12 msec all ok +SPHINCS+'s WOTS+ ran 36 tests in 4.34 msec all ok srp6_kat: -SRP6a modp/srp/1024 ran 50 tests in 97.79 msec all ok -SRP6a modp/srp/1536 ran 40 tests in 204.92 msec all ok -SRP6a modp/srp/2048 ran 40 tests in 331.14 msec all ok -SRP6a modp/srp/3072 ran 40 tests in 813.41 msec all ok +SRP6a modp/srp/1024 ran 50 tests in 142.51 msec all ok +SRP6a modp/srp/1536 ran 40 tests in 164.19 msec all ok +SRP6a modp/srp/2048 ran 40 tests in 250.80 msec all ok +SRP6a modp/srp/3072 ran 40 tests in 440.71 msec all ok srp6_rt: -SRP6 modp/srp/1024 ran 8 tests in 72.23 msec all ok -SRP6 modp/srp/1536 ran 5 tests in 90.00 msec all ok -SRP6 modp/srp/2048 ran 4 tests in 129.90 msec all ok -SRP6 modp/srp/3072 ran 2 tests in 170.35 msec all ok +SRP6 modp/srp/1024 ran 8 tests in 44.74 msec all ok +SRP6 modp/srp/1536 ran 5 tests in 71.80 msec all ok +SRP6 modp/srp/2048 ran 4 tests in 112.79 msec all ok +SRP6 modp/srp/3072 ran 2 tests in 178.27 msec all ok strong_type: StrongSpan<> ran 7 tests all ok arithmetics with POD ran 27 tests all ok @@ -2745,8 +2781,8 @@ thread_pool: Thread_Pool ran 100 tests all ok tls_13_messages: -TLS 1.3 client_hello parsing ran 40 tests in 1.29 msec all ok -TLS 1.3 server_hello parsing ran 22 tests in 0.92 msec all ok +TLS 1.3 client_hello parsing ran 40 tests in 0.37 msec all ok +TLS 1.3 server_hello parsing ran 22 tests in 2.28 msec all ok tls_alert_strings: TLS::Alert::type_string ran 34 tests all ok tls_algo_strings: @@ -2754,9 +2790,9 @@ TLS::Kex_Algo ran 10 tests all ok TLS::Signature_Scheme ran 9 tests all ok tls_cbc: -TLS CBC ran 10 tests in 0.12 msec all ok +TLS CBC ran 10 tests in 0.27 msec all ok tls_cbc_padding: -TLS CBC padding check ran 22 tests in 0.14 msec all ok +TLS CBC padding check ran 22 tests in 0.15 msec all ok tls_cipher_state: PSK (client) ran 1 tests all ok PSK (server) ran 1 tests all ok @@ -2785,13 +2821,13 @@ tls_dtls_reconnect: DTLS reconnection ran 8 tests all ok tls_extensions_key_share_client_hello: -key_share_CH_offers generation ran 11 tests in 15.70 msec all ok +key_share_CH_offers generation ran 11 tests in 16.00 msec all ok tls_extensions_parsing: -cookie parsing ran 4 tests in 0.01 msec all ok +cookie parsing ran 4 tests in 0.02 msec all ok hello_verify_request construction ran 1 tests all ok -key_share_CH parsing ran 4 tests in 0.06 msec all ok -key_share_HRR parsing ran 2 tests in 0.00 msec all ok -key_share_SH parsing ran 2 tests in 0.01 msec all ok +key_share_CH parsing ran 4 tests in 0.07 msec all ok +key_share_HRR parsing ran 2 tests in 0.01 msec all ok +key_share_SH parsing ran 2 tests in 0.00 msec all ok signature_algorithms_cert parsing ran 14 tests in 0.02 msec all ok supported_groups parsing ran 16 tests in 0.02 msec all ok supported_version parsing ran 7 tests in 0.01 msec all ok @@ -2840,15 +2876,15 @@ single KEM key ran 1 tests all ok single KEX key ran 1 tests all ok tls_messages: -alert parsing ran 9 tests in 0.04 msec all ok -cert_status parsing ran 7 tests in 1.05 msec all ok -cert_verify parsing ran 4 tests in 0.04 msec all ok -client_hello parsing ran 21 tests in 0.21 msec all ok -hello_request parsing ran 2 tests in 0.01 msec all ok -hello_verify parsing ran 5 tests in 0.03 msec all ok +alert parsing ran 9 tests in 0.03 msec all ok +cert_status parsing ran 7 tests in 0.11 msec all ok +cert_verify parsing ran 4 tests in 0.03 msec all ok +client_hello parsing ran 21 tests in 0.17 msec all ok +hello_request parsing ran 2 tests in 0.02 msec all ok +hello_verify parsing ran 5 tests in 0.02 msec all ok hello_verify_request construction ran 1 tests all ok new_session_ticket parsing ran 5 tests in 0.03 msec all ok -server_hello parsing ran 12 tests in 0.08 msec all ok +server_hello parsing ran 12 tests in 0.06 msec all ok tls_policy: TLS Policy DH key verification ran 1 tests all ok TLS Policy ECDH key verification ran 2 tests all ok @@ -2911,21 +2947,21 @@ write a lot of data producing two protected records ran 10 tests all ok write encrypted client handshake finished ran 1 tests all ok tls_rfc8448_client: -Client Authentication (Client side) ran 61 tests in 63.12 msec all ok -Externally Provided PSK with ephemeral key (Client side) ran 58 tests in 12.72 msec all ok -Handshake involving Hello Retry Request (Client side) ran 68 tests in 65.96 msec all ok -Middlebox Compatibility Mode (Client side) ran 51 tests in 26.14 msec all ok -RawPublicKey with Client Authentication (Client side) ran 62 tests in 40.85 msec all ok -Resumption with 0-RTT data (Client side) ran 12 tests in 12.00 msec all ok -Simple 1-RTT (Client side) ran 80 tests in 82.23 msec all ok +Client Authentication (Client side) ran 61 tests in 36.14 msec all ok +Externally Provided PSK with ephemeral key (Client side) ran 58 tests in 71.88 msec all ok +Handshake involving Hello Retry Request (Client side) ran 68 tests in 22.48 msec all ok +Middlebox Compatibility Mode (Client side) ran 51 tests in 44.05 msec all ok +RawPublicKey with Client Authentication (Client side) ran 62 tests in 65.22 msec all ok +Resumption with 0-RTT data (Client side) ran 12 tests in 24.91 msec all ok +Simple 1-RTT (Client side) ran 80 tests in 32.36 msec all ok tls_rfc8448_server: -Client Authentication (Server side) ran 77 tests in 36.34 msec all ok -Externally Provided PSK with ephemeral key (Server side) ran 58 tests in 19.74 msec all ok -Handshake involving Hello Retry Request (Server side) ran 77 tests in 44.95 msec all ok -Middlebox Compatibility Mode (Server side) ran 62 tests in 13.67 msec all ok -RawPublicKey with Client Authentication (Server side) ran 77 tests in 32.59 msec all ok -Resumption with 0-RTT data (Server side) ran 29 tests in 51.14 msec all ok -Simple 1-RTT (Server side) ran 82 tests in 59.08 msec all ok +Client Authentication (Server side) ran 77 tests in 28.37 msec all ok +Externally Provided PSK with ephemeral key (Server side) ran 58 tests in 18.21 msec all ok +Handshake involving Hello Retry Request (Server side) ran 77 tests in 41.82 msec all ok +Middlebox Compatibility Mode (Server side) ran 62 tests in 33.06 msec all ok +RawPublicKey with Client Authentication (Server side) ran 77 tests in 48.18 msec all ok +Resumption with 0-RTT data (Server side) ran 29 tests in 21.76 msec all ok +Simple 1-RTT (Server side) ran 82 tests in 55.00 msec all ok tls_session: TLS::Session ran 7 tests all ok tls_session_manager: @@ -3012,78 +3048,78 @@ tpm_uuid: UUID ran 5 tests all ok tss_generation: -TSS ran 63 tests in 0.55 msec all ok +TSS ran 63 tests in 0.26 msec all ok tss_recovery: -TSS ran 8 tests in 0.11 msec all ok +TSS ran 8 tests in 0.12 msec all ok unit_tls: -Client aborts in tls_session_established with access_denied: DTLS v1.2 ran 14 tests in 46.86 msec all ok -Client aborts in tls_session_established with access_denied: TLS v1.2 ran 12 tests in 30.16 msec all ok -Client aborts in tls_session_established with bad_record_mac: DTLS v1.2 ran 14 tests in 21.20 msec all ok -Client aborts in tls_session_established with bad_record_mac: TLS v1.2 ran 12 tests in 34.75 msec all ok -Client aborts in tls_session_established with internal_error: DTLS v1.2 ran 14 tests in 21.48 msec all ok -Client aborts in tls_session_established with internal_error: TLS v1.2 ran 12 tests in 11.11 msec all ok -DTLS v1.2 3DES ECDH ran 112 tests in 50.48 msec all ok -DTLS v1.2 3DES RSA ran 112 tests in 37.12 msec all ok -DTLS v1.2 AES-128 DH ran 55 tests in 1.47 sec all ok -DTLS v1.2 AES-128 ECDH ran 110 tests in 8.96 msec all ok -DTLS v1.2 AES-128 RSA ran 112 tests in 45.80 msec all ok -DTLS v1.2 AES-128/CCM PSK ran 56 tests in 14.98 msec all ok -DTLS v1.2 AES-128/CCM-8 PSK ran 56 tests in 6.09 msec all ok -DTLS v1.2 AES-128/GCM ECDH ran 56 tests in 97.94 msec all ok -DTLS v1.2 AES-128/GCM ECDH RSA ran 54 tests in 8.63 msec all ok -DTLS v1.2 AES-128/GCM ECDH no OCSP ran 54 tests in 25.65 msec all ok -DTLS v1.2 AES-128/GCM ECDHE_PSK ran 56 tests in 9.81 msec all ok -DTLS v1.2 AES-128/GCM FFDHE-2048 ran 55 tests in 1.41 sec all ok -DTLS v1.2 AES-128/GCM PSK ran 56 tests in 9.58 msec all ok -DTLS v1.2 AES-128/GCM RSA ran 56 tests in 24.00 msec all ok -DTLS v1.2 AES-128/GCM bp256r1 ran 56 tests in 87.34 msec all ok -DTLS v1.2 AES-128/GCM point compression ran 56 tests in 88.61 msec all ok -DTLS v1.2 AES-128/GCM x25519 ran 56 tests in 33.76 msec all ok -DTLS v1.2 AES-256/GCM client certs ran 62 tests in 47.36 msec all ok -DTLS v1.2 AES-256/GCM p521 ran 56 tests in 75.76 msec all ok -DTLS v1.2 AES-256/GCM secp112r1 ran 16 tests in 0.40 msec all ok -DTLS v1.2 AES-256/OCB ECDH ran 56 tests in 14.58 msec all ok -DTLS v1.2 ARIA/GCM ECDH ran 55 tests in 40.63 msec all ok -DTLS v1.2 Camellia-128/GCM ECDH ran 56 tests in 72.89 msec all ok -DTLS v1.2 ChaCha20Poly1305 ECDH ran 56 tests in 30.87 msec all ok -Server aborts in tls_session_established with access_denied: DTLS v1.2 ran 12 tests in 11.74 msec all ok -Server aborts in tls_session_established with access_denied: TLS v1.2 ran 10 tests in 8.37 msec all ok -Server aborts in tls_session_established with bad_record_mac: DTLS v1.2 ran 12 tests in 12.55 msec all ok -Server aborts in tls_session_established with bad_record_mac: TLS v1.2 ran 10 tests in 22.07 msec all ok -Server aborts in tls_session_established with internal_error: DTLS v1.2 ran 12 tests in 26.35 msec all ok -Server aborts in tls_session_established with internal_error: TLS v1.2 ran 10 tests in 25.53 msec all ok -TLS v1.2 3DES ECDH ran 104 tests in 26.83 msec all ok -TLS v1.2 3DES RSA ran 104 tests in 41.35 msec all ok -TLS v1.2 AES-128 DH ran 51 tests in 695.76 msec all ok -TLS v1.2 AES-128 ECDH ran 104 tests in 37.30 msec all ok -TLS v1.2 AES-128 RSA ran 103 tests in 18.02 msec all ok -TLS v1.2 AES-128/CCM PSK ran 52 tests in 9.32 msec all ok -TLS v1.2 AES-128/CCM-8 PSK ran 52 tests in 11.59 msec all ok -TLS v1.2 AES-128/GCM ECDH ran 52 tests in 74.47 msec all ok -TLS v1.2 AES-128/GCM ECDH RSA ran 52 tests in 671.62 msec all ok -TLS v1.2 AES-128/GCM ECDH no OCSP ran 52 tests in 48.75 msec all ok -TLS v1.2 AES-128/GCM ECDHE_PSK ran 50 tests in 2.69 msec all ok -TLS v1.2 AES-128/GCM FFDHE-2048 ran 51 tests in 1.21 sec all ok -TLS v1.2 AES-128/GCM PSK ran 51 tests in 15.56 msec all ok -TLS v1.2 AES-128/GCM RSA ran 52 tests in 319.06 msec all ok -TLS v1.2 AES-128/GCM bp256r1 ran 52 tests in 77.65 msec all ok -TLS v1.2 AES-128/GCM point compression ran 52 tests in 71.14 msec all ok -TLS v1.2 AES-128/GCM x25519 ran 52 tests in 62.11 msec all ok -TLS v1.2 AES-256/GCM client certs ran 57 tests in 10.56 msec all ok -TLS v1.2 AES-256/GCM p521 ran 52 tests in 100.25 msec all ok -TLS v1.2 AES-256/GCM secp112r1 ran 12 tests in 0.49 msec all ok -TLS v1.2 AES-256/OCB ECDH ran 51 tests in 24.24 msec all ok -TLS v1.2 ARIA/GCM ECDH ran 52 tests in 50.89 msec all ok -TLS v1.2 Camellia-128/GCM ECDH ran 51 tests in 32.46 msec all ok -TLS v1.2 ChaCha20Poly1305 ECDH ran 51 tests in 19.54 msec all ok -TLS v1.2 Strict policy ran 52 tests in 64.31 msec all ok -TLS v1.2 Suite B ran 52 tests in 48.97 msec all ok +Client aborts in tls_session_established with access_denied: DTLS v1.2 ran 14 tests in 2.31 msec all ok +Client aborts in tls_session_established with access_denied: TLS v1.2 ran 12 tests in 64.02 msec all ok +Client aborts in tls_session_established with bad_record_mac: DTLS v1.2 ran 14 tests in 2.27 msec all ok +Client aborts in tls_session_established with bad_record_mac: TLS v1.2 ran 12 tests in 25.76 msec all ok +Client aborts in tls_session_established with internal_error: DTLS v1.2 ran 14 tests in 2.36 msec all ok +Client aborts in tls_session_established with internal_error: TLS v1.2 ran 12 tests in 6.06 msec all ok +DTLS v1.2 3DES ECDH ran 110 tests in 42.01 msec all ok +DTLS v1.2 3DES RSA ran 112 tests in 57.97 msec all ok +DTLS v1.2 AES-128 DH ran 55 tests in 2.41 sec all ok +DTLS v1.2 AES-128 ECDH ran 112 tests in 17.29 msec all ok +DTLS v1.2 AES-128 RSA ran 112 tests in 18.22 msec all ok +DTLS v1.2 AES-128/CCM PSK ran 56 tests in 4.65 msec all ok +DTLS v1.2 AES-128/CCM-8 PSK ran 56 tests in 0.55 msec all ok +DTLS v1.2 AES-128/GCM ECDH ran 54 tests in 117.79 msec all ok +DTLS v1.2 AES-128/GCM ECDH RSA ran 54 tests in 8.35 msec all ok +DTLS v1.2 AES-128/GCM ECDH no OCSP ran 56 tests in 379.97 msec all ok +DTLS v1.2 AES-128/GCM ECDHE_PSK ran 56 tests in 0.93 msec all ok +DTLS v1.2 AES-128/GCM FFDHE-2048 ran 55 tests in 1.08 sec all ok +DTLS v1.2 AES-128/GCM PSK ran 56 tests in 0.52 msec all ok +DTLS v1.2 AES-128/GCM RSA ran 56 tests in 787.74 msec all ok +DTLS v1.2 AES-128/GCM bp256r1 ran 56 tests in 13.35 msec all ok +DTLS v1.2 AES-128/GCM point compression ran 56 tests in 17.64 msec all ok +DTLS v1.2 AES-128/GCM x25519 ran 56 tests in 30.04 msec all ok +DTLS v1.2 AES-256/GCM client certs ran 62 tests in 47.02 msec all ok +DTLS v1.2 AES-256/GCM p521 ran 56 tests in 103.94 msec all ok +DTLS v1.2 AES-256/GCM secp112r1 ran 16 tests in 0.31 msec all ok +DTLS v1.2 AES-256/OCB ECDH ran 56 tests in 24.75 msec all ok +DTLS v1.2 ARIA/GCM ECDH ran 56 tests in 22.34 msec all ok +DTLS v1.2 Camellia-128/GCM ECDH ran 55 tests in 357.70 msec all ok +DTLS v1.2 ChaCha20Poly1305 ECDH ran 55 tests in 10.36 msec all ok +Server aborts in tls_session_established with access_denied: DTLS v1.2 ran 12 tests in 14.03 msec all ok +Server aborts in tls_session_established with access_denied: TLS v1.2 ran 10 tests in 6.27 msec all ok +Server aborts in tls_session_established with bad_record_mac: DTLS v1.2 ran 12 tests in 2.32 msec all ok +Server aborts in tls_session_established with bad_record_mac: TLS v1.2 ran 10 tests in 8.41 msec all ok +Server aborts in tls_session_established with internal_error: DTLS v1.2 ran 12 tests in 99.97 msec all ok +Server aborts in tls_session_established with internal_error: TLS v1.2 ran 10 tests in 3.19 msec all ok +TLS v1.2 3DES ECDH ran 104 tests in 98.08 msec all ok +TLS v1.2 3DES RSA ran 104 tests in 25.31 msec all ok +TLS v1.2 AES-128 DH ran 51 tests in 767.05 msec all ok +TLS v1.2 AES-128 ECDH ran 102 tests in 11.20 msec all ok +TLS v1.2 AES-128 RSA ran 103 tests in 17.13 msec all ok +TLS v1.2 AES-128/CCM PSK ran 52 tests in 0.46 msec all ok +TLS v1.2 AES-128/CCM-8 PSK ran 52 tests in 0.55 msec all ok +TLS v1.2 AES-128/GCM ECDH ran 52 tests in 273.91 msec all ok +TLS v1.2 AES-128/GCM ECDH RSA ran 52 tests in 44.48 msec all ok +TLS v1.2 AES-128/GCM ECDH no OCSP ran 52 tests in 238.01 msec all ok +TLS v1.2 AES-128/GCM ECDHE_PSK ran 52 tests in 0.91 msec all ok +TLS v1.2 AES-128/GCM FFDHE-2048 ran 51 tests in 968.65 msec all ok +TLS v1.2 AES-128/GCM PSK ran 52 tests in 0.49 msec all ok +TLS v1.2 AES-128/GCM RSA ran 52 tests in 156.97 msec all ok +TLS v1.2 AES-128/GCM bp256r1 ran 52 tests in 93.07 msec all ok +TLS v1.2 AES-128/GCM point compression ran 52 tests in 32.88 msec all ok +TLS v1.2 AES-128/GCM x25519 ran 52 tests in 37.95 msec all ok +TLS v1.2 AES-256/GCM client certs ran 57 tests in 37.45 msec all ok +TLS v1.2 AES-256/GCM p521 ran 52 tests in 41.27 msec all ok +TLS v1.2 AES-256/GCM secp112r1 ran 12 tests in 0.33 msec all ok +TLS v1.2 AES-256/OCB ECDH ran 51 tests in 2.73 msec all ok +TLS v1.2 ARIA/GCM ECDH ran 52 tests in 218.30 msec all ok +TLS v1.2 Camellia-128/GCM ECDH ran 51 tests in 435.58 msec all ok +TLS v1.2 ChaCha20Poly1305 ECDH ran 51 tests in 2.39 msec all ok +TLS v1.2 Strict policy ran 52 tests in 33.89 msec all ok +TLS v1.2 Suite B ran 52 tests in 88.89 msec all ok uri: uri constructors ran 3 tests all ok uri factories ran 53 tests all ok uri to_string ran 5 tests all ok util_dates: -Date parsing ran 81 tests in 0.38 msec all ok +Date parsing ran 81 tests in 0.06 msec all ok calendar_point::to_string ran 1 tests all ok util_read_kv: read_kv ran 45 tests in 0.08 msec all ok @@ -3092,13 +3128,13 @@ versioning: Versions ran 6 tests all ok x448_agree: -X448/Raw key agreement ran 1494 tests in 1.39 sec all ok +X448/Raw key agreement ran 1494 tests in 1.63 sec all ok x448_keygen: -X448 keygen ran 33 tests in 483.91 msec all ok +X448 keygen ran 33 tests in 518.90 msec all ok x509_cve_2020_0601: CVE-2020-0601 ran 5 tests all ok x509_dn_cmp: -X509_DN comparisons ran 27 tests in 1.59 msec all ok +X509_DN comparisons ran 27 tests in 4.05 msec all ok x509_name_constraint_ci: DNS name constraints are case insensitive ran 1 tests all ok x509_name_constraint_no_check_self: @@ -3106,9 +3142,9 @@ x509_name_constraint_san: Verifying certificate with alternative SAN violating name constraint ran 2 tests all ok x509_path_bsi: -BSI path validation ran 788 tests in 5.14 sec all ok +BSI path validation ran 788 tests in 4.92 sec all ok x509_path_extended: -Extended X509 path validation ran 3 tests in 43.23 msec all ok +Extended X509 path validation ran 3 tests in 43.03 msec all ok x509_path_name_constraint: X509v3 Name Constraints: Invalid_DN_Name_Constraint.crt ran 1 tests all ok X509v3 Name Constraints: Invalid_Email_Name_Constraint.crt ran 1 tests all ok @@ -3117,9 +3153,9 @@ X509v3 Name Constraints: Valid_DN_Name_Constraint.crt ran 1 tests all ok X509v3 Name Constraints: Valid_IP_Name_Constraint.crt ran 1 tests all ok x509_path_nist: -NIST path validation ran 71 tests in 1.41 sec all ok +NIST path validation ran 71 tests in 1.79 sec all ok x509_path_rsa_pss: -RSA-PSS X509 signature validation ran 118 tests in 2.19 sec all ok +RSA-PSS X509 signature validation ran 118 tests in 2.00 sec all ok x509_path_with_ocsp: path check with forged ocsp using self-signed certificate ran 4 tests all ok path check with ocsp response for intermediate that is (maliciously) self-signed by the intermediate ran 1 tests all ok @@ -3130,8 +3166,8 @@ path check with ocsp with next_update w/o max_age ran 4 tests all ok path check with ocsp with next_update with max_age ran 4 tests all ok x509_path_x509test: -X509test path validation ran 111 tests in 271.83 msec all ok -X509test path validation softfail ran 4 tests in 0.71 msec all ok +X509test path validation ran 111 tests in 337.51 msec all ok +X509test path validation softfail ran 4 tests in 10.55 msec all ok x509_path_xmss: XMSS path validation with certificate created by BouncyCastle ran 1 tests all ok XMSS path validation with certificate created by ISARA corp ran 1 tests all ok @@ -3180,13 +3216,13 @@ x509_v2uid_in_v1: Verifying v1 certificate using v2 uid fields ran 2 tests all ok xmss_keygen: -XMSS XMSS-SHA2_10_192 keygen ran 33 tests in 2.21 sec all ok -XMSS XMSS-SHA2_10_256 keygen ran 33 tests in 3.63 sec all ok +XMSS XMSS-SHA2_10_192 keygen ran 33 tests in 3.59 sec all ok +XMSS XMSS-SHA2_10_256 keygen ran 33 tests in 3.33 sec all ok xmss_keygen_reference: -XMSS-SHA2_10_256 ran 2 tests in 1.61 sec all ok +XMSS-SHA2_10_256 ran 2 tests in 2.69 sec all ok xmss_sign: -XMSS/SHA2_10_192 signature generation ran 36 tests in 2.50 sec all ok -XMSS/SHAKE_10_256 signature generation ran 36 tests in 8.03 sec all ok +XMSS/SHA2_10_192 signature generation ran 36 tests in 2.25 sec all ok +XMSS/SHAKE_10_256 signature generation ran 36 tests in 11.12 sec all ok xmss_unit_tests: Use a legacy private key to create a signature ran 1 tests all ok Verify a legacy signature ran 1 tests all ok @@ -3194,43 +3230,43 @@ signing alters state ran 2 tests all ok state can become exhausted ran 3 tests all ok xmss_verify: -XMSS/SHA2_10_192 signature verification ran 24 tests in 39.13 msec all ok -XMSS/SHA2_10_256 signature verification ran 24 tests in 123.44 msec all ok -XMSS/SHA2_10_512 signature verification ran 24 tests in 388.67 msec all ok -XMSS/SHA2_16_192 signature verification ran 24 tests in 55.91 msec all ok -XMSS/SHA2_16_256 signature verification ran 24 tests in 97.57 msec all ok -XMSS/SHA2_16_512 signature verification ran 24 tests in 429.55 msec all ok -XMSS/SHA2_20_192 signature verification ran 24 tests in 19.30 msec all ok -XMSS/SHA2_20_256 signature verification ran 24 tests in 227.58 msec all ok -XMSS/SHA2_20_512 signature verification ran 24 tests in 529.05 msec all ok -XMSS/SHAKE256_10_192 signature verification ran 24 tests in 87.16 msec all ok -XMSS/SHAKE256_10_256 signature verification ran 24 tests in 84.86 msec all ok -XMSS/SHAKE256_16_192 signature verification ran 24 tests in 116.59 msec all ok -XMSS/SHAKE256_16_256 signature verification ran 24 tests in 159.56 msec all ok -XMSS/SHAKE256_20_192 signature verification ran 24 tests in 236.71 msec all ok -XMSS/SHAKE256_20_256 signature verification ran 24 tests in 200.91 msec all ok -XMSS/SHAKE_10_256 signature verification ran 24 tests in 254.01 msec all ok -XMSS/SHAKE_10_512 signature verification ran 24 tests in 484.06 msec all ok -XMSS/SHAKE_16_256 signature verification ran 24 tests in 151.66 msec all ok -XMSS/SHAKE_16_512 signature verification ran 24 tests in 502.45 msec all ok -XMSS/SHAKE_20_256 signature verification ran 24 tests in 234.19 msec all ok -XMSS/SHAKE_20_512 signature verification ran 24 tests in 655.34 msec all ok +XMSS/SHA2_10_192 signature verification ran 24 tests in 54.70 msec all ok +XMSS/SHA2_10_256 signature verification ran 24 tests in 133.25 msec all ok +XMSS/SHA2_10_512 signature verification ran 24 tests in 471.07 msec all ok +XMSS/SHA2_16_192 signature verification ran 24 tests in 85.02 msec all ok +XMSS/SHA2_16_256 signature verification ran 24 tests in 221.44 msec all ok +XMSS/SHA2_16_512 signature verification ran 24 tests in 934.70 msec all ok +XMSS/SHA2_20_192 signature verification ran 24 tests in 29.86 msec all ok +XMSS/SHA2_20_256 signature verification ran 24 tests in 35.58 msec all ok +XMSS/SHA2_20_512 signature verification ran 24 tests in 349.30 msec all ok +XMSS/SHAKE256_10_192 signature verification ran 24 tests in 101.07 msec all ok +XMSS/SHAKE256_10_256 signature verification ran 24 tests in 277.79 msec all ok +XMSS/SHAKE256_16_192 signature verification ran 24 tests in 144.38 msec all ok +XMSS/SHAKE256_16_256 signature verification ran 24 tests in 243.99 msec all ok +XMSS/SHAKE256_20_192 signature verification ran 24 tests in 98.96 msec all ok +XMSS/SHAKE256_20_256 signature verification ran 24 tests in 179.24 msec all ok +XMSS/SHAKE_10_256 signature verification ran 24 tests in 201.41 msec all ok +XMSS/SHAKE_10_512 signature verification ran 24 tests in 415.44 msec all ok +XMSS/SHAKE_16_256 signature verification ran 24 tests in 139.38 msec all ok +XMSS/SHAKE_16_512 signature verification ran 24 tests in 282.08 msec all ok +XMSS/SHAKE_20_256 signature verification ran 24 tests in 27.28 msec all ok +XMSS/SHAKE_20_512 signature verification ran 24 tests in 426.94 msec all ok xmss_verify_invalid: -XMSS/SHA2_10_256 verify invalid signature ran 28 tests in 87.08 msec all ok -XMSS/SHA2_10_512 verify invalid signature ran 28 tests in 349.83 msec all ok -XMSS/SHA2_16_256 verify invalid signature ran 28 tests in 130.41 msec all ok -XMSS/SHA2_16_512 verify invalid signature ran 28 tests in 364.80 msec all ok -XMSS/SHA2_20_256 verify invalid signature ran 28 tests in 127.18 msec all ok -XMSS/SHA2_20_512 verify invalid signature ran 28 tests in 433.83 msec all ok -XMSS/SHAKE_10_256 verify invalid signature ran 28 tests in 173.24 msec all ok -XMSS/SHAKE_10_512 verify invalid signature ran 28 tests in 294.39 msec all ok -XMSS/SHAKE_16_256 verify invalid signature ran 28 tests in 221.38 msec all ok -XMSS/SHAKE_16_512 verify invalid signature ran 28 tests in 341.30 msec all ok -XMSS/SHAKE_20_256 verify invalid signature ran 28 tests in 167.28 msec all ok -XMSS/SHAKE_20_512 verify invalid signature ran 28 tests in 529.73 msec all ok +XMSS/SHA2_10_256 verify invalid signature ran 28 tests in 148.51 msec all ok +XMSS/SHA2_10_512 verify invalid signature ran 28 tests in 286.26 msec all ok +XMSS/SHA2_16_256 verify invalid signature ran 28 tests in 160.24 msec all ok +XMSS/SHA2_16_512 verify invalid signature ran 28 tests in 311.04 msec all ok +XMSS/SHA2_20_256 verify invalid signature ran 28 tests in 110.82 msec all ok +XMSS/SHA2_20_512 verify invalid signature ran 28 tests in 292.33 msec all ok +XMSS/SHAKE_10_256 verify invalid signature ran 28 tests in 136.57 msec all ok +XMSS/SHAKE_10_512 verify invalid signature ran 28 tests in 250.69 msec all ok +XMSS/SHAKE_16_256 verify invalid signature ran 28 tests in 107.61 msec all ok +XMSS/SHAKE_16_512 verify invalid signature ran 28 tests in 399.32 msec all ok +XMSS/SHAKE_20_256 verify invalid signature ran 28 tests in 187.13 msec all ok +XMSS/SHAKE_20_512 verify invalid signature ran 28 tests in 254.62 msec all ok zfec: -ZFEC encoding/decoding ran 10449 tests in 11.18 msec all ok -Tests complete ran 2943540 tests in 45.09 sec all tests ok +ZFEC encoding/decoding ran 10449 tests in 15.06 msec all ok +Tests complete ran 2943541 tests in 43.12 sec all tests ok make[1]: Leaving directory '/build/reproducible-path/botan3-3.4.0+dfsg' create-stamp debian/debhelper-build-stamp dh_prep @@ -3269,13 +3305,13 @@ dh_gencontrol dh_md5sums dh_builddeb -dpkg-deb: building package 'botan' in '../botan_3.4.0+dfsg-1_amd64.deb'. dpkg-deb: building package 'botan-dbgsym' in '../botan-dbgsym_3.4.0+dfsg-1_amd64.deb'. +dpkg-deb: building package 'botan' in '../botan_3.4.0+dfsg-1_amd64.deb'. dpkg-deb: building package 'libbotan-3-4' in '../libbotan-3-4_3.4.0+dfsg-1_amd64.deb'. dpkg-deb: building package 'libbotan-3-dev' in '../libbotan-3-dev_3.4.0+dfsg-1_amd64.deb'. -dpkg-deb: building package 'libbotan-3-4-dbgsym' in '../libbotan-3-4-dbgsym_3.4.0+dfsg-1_amd64.deb'. dpkg-deb: building package 'libbotan-3-doc' in '../libbotan-3-doc_3.4.0+dfsg-1_all.deb'. dpkg-deb: building package 'python3-botan' in '../python3-botan_3.4.0+dfsg-1_amd64.deb'. +dpkg-deb: building package 'libbotan-3-4-dbgsym' in '../libbotan-3-4-dbgsym_3.4.0+dfsg-1_amd64.deb'. dpkg-genbuildinfo --build=binary -O../botan3_3.4.0+dfsg-1_amd64.buildinfo dpkg-genchanges --build=binary -O../botan3_3.4.0+dfsg-1_amd64.changes dpkg-genchanges: info: binary-only upload (no source code included) @@ -3283,12 +3319,14 @@ dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: including full source code in upload I: copying local configuration +I: user script /srv/workspace/pbuilder/2806169/tmp/hooks/B01_cleanup starting +I: user script /srv/workspace/pbuilder/2806169/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env -I: removing directory /srv/workspace/pbuilder/2021649 and its subdirectories -I: Current time: Thu Jun 19 17:10:57 -12 2025 -I: pbuilder-time-stamp: 1750396257 +I: removing directory /srv/workspace/pbuilder/2806169 and its subdirectories +I: Current time: Sat May 18 12:55:17 +14 2024 +I: pbuilder-time-stamp: 1715986517