>>> aws-c-cal: Building community/aws-c-cal 0.6.9-r0 (using abuild 3.12.0-r2) started Fri, 26 Jan 2024 23:29:01 +0000 >>> aws-c-cal: Checking sanity of /home/buildozer/aports/community/aws-c-cal/APKBUILD... >>> WARNING: aws-c-cal: No maintainer >>> aws-c-cal: Analyzing dependencies... >>> aws-c-cal: Installing for build: build-base aws-c-common-dev cmake openssl-dev samurai (1/9) Installing aws-c-common (0.9.12-r0) (2/9) Installing aws-c-common-dev (0.9.12-r0) (3/9) Installing libarchive (3.7.2-r0) (4/9) Installing rhash-libs (1.4.4-r0) (5/9) Installing libuv (1.47.0-r0) (6/9) Installing cmake (3.28.1-r0) (7/9) Installing openssl-dev (3.1.4-r5) (8/9) Installing samurai (1.2-r5) (9/9) Installing .makedepends-aws-c-cal (20240126.232902) Executing busybox-1.36.1-r19.trigger OK: 331 MiB in 119 packages >>> aws-c-cal: Cleaning up srcdir >>> aws-c-cal: Cleaning up pkgdir >>> aws-c-cal: Cleaning up tmpdir >>> aws-c-cal: Fetching https://distfiles.alpinelinux.org/distfiles/edge/aws-c-cal-0.6.9.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 146 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 curl: (22) The requested URL returned error: 404 >>> aws-c-cal: Fetching aws-c-cal-0.6.9.tar.gz::https://github.com/awslabs/aws-c-cal/archive/refs/tags/v0.6.9.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 8891 0 8891 0 0 7558 0 --:--:-- 0:00:01 --:--:-- 7558 100 1484k 0 1484k 0 0 680k 0 --:--:-- 0:00:02 --:--:-- 1467k 100 1594k 0 1594k 0 0 492k 0 --:--:-- 0:00:03 --:--:-- 769k 100 1630k 0 1630k 0 0 479k 0 --:--:-- 0:00:03 --:--:-- 728k >>> aws-c-cal: Fetching https://distfiles.alpinelinux.org/distfiles/edge/aws-c-cal-0.6.9.tar.gz >>> aws-c-cal: Checking sha512sums... aws-c-cal-0.6.9.tar.gz: OK >>> aws-c-cal: Unpacking /var/cache/distfiles/aws-c-cal-0.6.9.tar.gz... CMake Deprecation Warning at CMakeLists.txt:4 (cmake_minimum_required): Compatibility with CMake < 3.5 will be removed from a future version of CMake. Update the VERSION argument value or use a ... suffix to tell CMake that the project does not need compatibility with older versions. -- The C compiler identification is GNU 13.2.1 -- Detecting C compiler ABI info -- Detecting C compiler ABI info - done -- Check for working C compiler: /usr/bin/gcc - skipped -- Detecting C compile features -- Detecting C compile features - done -- Found crypto: /usr/lib/libcrypto.so -- LibCrypto Include Dir: /usr/include -- LibCrypto Shared Lib: /usr/lib/libcrypto.so -- LibCrypto Static Lib: crypto_STATIC_LIBRARY-NOTFOUND -- Performing Test CMAKE_HAVE_LIBC_PTHREAD -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success -- Found Threads: TRUE -- Performing Test HAS_FPIC_FLAG -- Performing Test HAS_FPIC_FLAG - Success -- Performing Test HAS_64BIT_FILE_OFFSET_BY_DEFAULT -- Performing Test HAS_64BIT_FILE_OFFSET_BY_DEFAULT - Success -- Looking for fseeko -- Looking for fseeko - found -- Looking for stdint.h -- Looking for stdint.h - found -- Looking for stdbool.h -- Looking for stdbool.h - found -- Performing Test HAS_WGNU -- Performing Test HAS_WGNU - Failed -- Performing Test HAVE_SYSCONF -- Performing Test HAVE_SYSCONF - Success INFO sha256_profile will be built with shared libs, but you may need to set LD_LIBRARY_PATH=/usr/lib to run the application INFO produce_x_platform_fuzz_corpus will be built with shared libs, but you may need to set LD_LIBRARY_PATH=/usr/lib to run the application INFO run_x_platform_fuzz_corpus will be built with shared libs, but you may need to set LD_LIBRARY_PATH=/usr/lib to run the application -- Performing Test HAS_WNO_STRINGOP_OVERFLOW -- Performing Test HAS_WNO_STRINGOP_OVERFLOW - Success -- Configuring done (1.9s) -- Generating done (0.0s) -- Build files have been written to: /home/buildozer/aports/community/aws-c-cal/src/aws-c-cal-0.6.9/build [1/31] Building C object tests/CMakeFiles/aws-c-cal-tests.dir/sha256_test.c.o [2/31] Building C object tests/CMakeFiles/aws-c-cal-tests.dir/sha256_hmac_test.c.o [3/31] Building C object tests/CMakeFiles/aws-c-cal-tests.dir/sha1_test.c.o [4/31] Building C object tests/CMakeFiles/aws-c-cal-tests.dir/rsa_test.c.o [5/31] Building C object tests/CMakeFiles/aws-c-cal-tests.dir/md5_test.c.o [6/31] Building C object tests/CMakeFiles/aws-c-cal-tests.dir/ecc_test.c.o [7/31] Building C object tests/CMakeFiles/aws-c-cal-tests.dir/der_test.c.o [8/31] Building C object tests/CMakeFiles/aws-c-cal-tests.dir/aes256_test.c.o [9/31] Building C object tests/CMakeFiles/aws-c-cal-tests.dir/test_runner.c.o [10/31] Building C object bin/run_x_platform_fuzz_corpus/CMakeFiles/run_x_platform_fuzz_corpus.dir/main.c.o [11/31] Building C object bin/produce_x_platform_fuzz_corpus/CMakeFiles/produce_x_platform_fuzz_corpus.dir/main.c.o [12/31] Building C object bin/sha256_profile/CMakeFiles/sha256_profile.dir/main.c.o [13/31] Building C object CMakeFiles/aws-c-cal.dir/source/unix/opensslcrypto_hmac.c.o [14/31] Building C object CMakeFiles/aws-c-cal.dir/source/unix/opensslcrypto_hash.c.o [15/31] Building C object CMakeFiles/aws-c-cal.dir/source/unix/opensslcrypto_ecc.c.o [16/31] Building C object CMakeFiles/aws-c-cal.dir/source/unix/openssl_rsa.c.o [17/31] Building C object CMakeFiles/aws-c-cal.dir/source/unix/openssl_platform_init.c.o [18/31] Building C object CMakeFiles/aws-c-cal.dir/source/unix/openssl_aes.c.o [19/31] Building C object CMakeFiles/aws-c-cal.dir/source/symmetric_cipher.c.o [20/31] Building C object CMakeFiles/aws-c-cal.dir/source/rsa.c.o [21/31] Building C object CMakeFiles/aws-c-cal.dir/source/hmac.c.o [22/31] Building C object CMakeFiles/aws-c-cal.dir/source/hash.c.o [23/31] Building C object CMakeFiles/aws-c-cal.dir/source/ecc.c.o [24/31] Building C object CMakeFiles/aws-c-cal.dir/source/der.c.o [25/31] Building C object CMakeFiles/aws-c-cal.dir/source/cal.c.o [26/31] Linking C shared library libaws-c-cal.so.1.0.0 [27/31] Creating library symlink libaws-c-cal.so [28/31] Linking C executable tests/aws-c-cal-tests [29/31] Linking C executable bin/run_x_platform_fuzz_corpus/run_x_platform_fuzz_corpus [30/31] Linking C executable bin/produce_x_platform_fuzz_corpus/produce_x_platform_fuzz_corpus [31/31] Linking C executable bin/sha256_profile/sha256_profile Internal ctest changing into directory: /home/buildozer/aports/community/aws-c-cal/src/aws-c-cal-0.6.9/build Test project /home/buildozer/aports/community/aws-c-cal/src/aws-c-cal-0.6.9/build Start 1: sha256_nist_test_case_1 Start 2: sha256_nist_test_case_2 Start 3: sha256_nist_test_case_3 Start 4: sha256_nist_test_case_4 Start 5: sha256_nist_test_case_5 Start 6: sha256_nist_test_case_5_truncated Start 7: sha256_nist_test_case_6 Start 8: sha256_test_invalid_buffer Start 9: sha256_test_oneshot Start 10: sha256_test_invalid_state Start 11: sha256_test_extra_buffer_space Start 12: sha1_nist_test_case_1 Start 13: sha1_nist_test_case_2 Start 14: sha1_nist_test_case_3 Start 15: sha1_nist_test_case_4 Start 16: sha1_nist_test_case_5 Start 17: sha1_nist_test_case_5_truncated Start 18: sha1_nist_test_case_6 Start 19: sha1_test_invalid_buffer Start 20: sha1_test_oneshot Start 21: sha1_test_invalid_state Start 22: sha1_test_extra_buffer_space Start 23: md5_rfc1321_test_case_1 Start 24: md5_rfc1321_test_case_2 Start 25: md5_rfc1321_test_case_3 Start 26: md5_rfc1321_test_case_4 Start 27: md5_rfc1321_test_case_5 Start 28: md5_rfc1321_test_case_6 Start 29: md5_rfc1321_test_case_7 Start 30: md5_rfc1321_test_case_7_truncated Start 31: md5_verify_known_collision Start 32: md5_invalid_buffer_size Start 33: md5_test_invalid_state Start 34: md5_test_extra_buffer_space Start 35: sha256_hmac_rfc4231_test_case_1 Start 36: sha256_hmac_rfc4231_test_case_2 Start 37: sha256_hmac_rfc4231_test_case_3 Start 38: sha256_hmac_rfc4231_test_case_4 Start 39: sha256_hmac_rfc4231_test_case_5 Start 40: sha256_hmac_rfc4231_test_case_6 Start 41: sha256_hmac_rfc4231_test_case_7 Start 42: sha256_hmac_test_oneshot Start 43: sha256_hmac_test_invalid_buffer Start 44: sha256_hmac_test_invalid_state Start 45: sha256_hmac_test_extra_buffer_space Start 46: ecdsa_p256_test_pub_key_derivation Start 47: ecdsa_p384_test_pub_key_derivation Start 48: ecdsa_p256_test_known_signing_value Start 49: ecdsa_p384_test_known_signing_value Start 50: ecdsa_test_invalid_signature Start 51: ecdsa_p256_test_key_gen Start 52: ecdsa_p384_test_key_gen Start 53: ecdsa_p256_test_key_gen_export Start 54: ecdsa_p384_test_key_gen_export Start 55: ecdsa_p256_test_import_asn1_key_pair Start 56: ecdsa_p384_test_import_asn1_key_pair Start 57: ecdsa_test_import_asn1_key_pair_public_only Start 58: ecdsa_test_import_asn1_key_pair_invalid_fails Start 59: ecdsa_test_signature_format Start 60: ecdsa_p256_test_small_coordinate_verification Start 61: rsa_encryption_roundtrip_pkcs1_from_user Start 62: rsa_encryption_roundtrip_oaep_sha256_from_user Start 63: rsa_encryption_roundtrip_oaep_sha512_from_user Start 64: rsa_signing_roundtrip_pkcs1_sha256_from_user 1/130 Test #1: sha256_nist_test_case_1 ................................................ Passed 0.12 sec Start 65: rsa_signing_roundtrip_pss_sha256_from_user 2/130 Test #2: sha256_nist_test_case_2 ................................................ Passed 0.12 sec Start 66: rsa_getters 3/130 Test #3: sha256_nist_test_case_3 ................................................ Passed 0.12 sec Start 67: rsa_private_pkcs1_der_parsing 4/130 Test #4: sha256_nist_test_case_4 ................................................ Passed 0.12 sec Start 68: rsa_public_pkcs1_der_parsing 5/130 Test #5: sha256_nist_test_case_5 ................................................ Passed 0.12 sec Start 69: rsa_verify_signing_pkcs1_sha256 6/130 Test #6: sha256_nist_test_case_5_truncated ...................................... Passed 0.12 sec Start 70: rsa_verify_signing_pss_sha256 7/130 Test #8: sha256_test_invalid_buffer ............................................. Passed 0.12 sec Start 71: rsa_decrypt_pkcs1 8/130 Test #9: sha256_test_oneshot .................................................... Passed 0.12 sec Start 72: rsa_decrypt_oaep256 9/130 Test #10: sha256_test_invalid_state .............................................. Passed 0.12 sec Start 73: rsa_decrypt_oaep512 10/130 Test #11: sha256_test_extra_buffer_space ......................................... Passed 0.12 sec Start 74: rsa_signing_mismatch_pkcs1_sha256 11/130 Test #12: sha1_nist_test_case_1 .................................................. Passed 0.12 sec Start 75: aes_cbc_NIST_CBCGFSbox256_case_1 12/130 Test #13: sha1_nist_test_case_2 .................................................. Passed 0.12 sec Start 76: aes_cbc_NIST_CBCVarKey256_case_254 13/130 Test #14: sha1_nist_test_case_3 .................................................. Passed 0.12 sec Start 77: aes_cbc_NIST_CBCVarTxt256_case_110 14/130 Test #15: sha1_nist_test_case_4 .................................................. Passed 0.12 sec Start 78: aes_cbc_NIST_CBCMMT256_case_4 15/130 Test #16: sha1_nist_test_case_5 .................................................. Passed 0.12 sec Start 79: aes_cbc_NIST_CBCMMT256_case_9 16/130 Test #17: sha1_nist_test_case_5_truncated ........................................ Passed 0.12 sec Start 80: aes_cbc_test_with_generated_key_iv 17/130 Test #19: sha1_test_invalid_buffer ............................................... Passed 0.12 sec Start 81: aes_cbc_validate_materials_fails 18/130 Test #20: sha1_test_oneshot ...................................................... Passed 0.12 sec Start 82: aes_ctr_RFC3686_Case_7 19/130 Test #21: sha1_test_invalid_state ................................................ Passed 0.12 sec Start 83: aes_ctr_RFC3686_Case_8 20/130 Test #22: sha1_test_extra_buffer_space ........................................... Passed 0.12 sec Start 84: aes_ctr_RFC3686_Case_9 21/130 Test #23: md5_rfc1321_test_case_1 ................................................ Passed 0.12 sec Start 85: aes_ctr_test_with_generated_key_iv 22/130 Test #24: md5_rfc1321_test_case_2 ................................................ Passed 0.12 sec Start 86: aes_ctr_validate_materials_fails 23/130 Test #25: md5_rfc1321_test_case_3 ................................................ Passed 0.12 sec Start 87: gcm_NIST_gcmEncryptExtIV256_PTLen_128_Test_0 24/130 Test #26: md5_rfc1321_test_case_4 ................................................ Passed 0.12 sec Start 88: gcm_NIST_gcmEncryptExtIV256_PTLen_104_Test_3 25/130 Test #27: md5_rfc1321_test_case_5 ................................................ Passed 0.12 sec Start 89: gcm_NIST_gcmEncryptExtIV256_PTLen_256_Test_6 26/130 Test #28: md5_rfc1321_test_case_6 ................................................ Passed 0.12 sec Start 90: gcm_NIST_gcmEncryptExtIV256_PTLen_408_Test_8 27/130 Test #29: md5_rfc1321_test_case_7 ................................................ Passed 0.12 sec Start 91: gcm_256_KAT_1 28/130 Test #30: md5_rfc1321_test_case_7_truncated ...................................... Passed 0.12 sec Start 92: gcm_256_KAT_2 29/130 Test #31: md5_verify_known_collision ............................................. Passed 0.12 sec Start 93: gcm_256_KAT_3 30/130 Test #32: md5_invalid_buffer_size ................................................ Passed 0.12 sec Start 94: gcm_test_with_generated_key_iv 31/130 Test #33: md5_test_invalid_state ................................................. Passed 0.12 sec Start 95: aes_gcm_validate_materials_fails 32/130 Test #34: md5_test_extra_buffer_space ............................................ Passed 0.12 sec Start 96: aes_keywrap_RFC3394_256BitKey256CekTestVector 33/130 Test #35: sha256_hmac_rfc4231_test_case_1 ........................................ Passed 0.12 sec Start 97: aes_keywrap_Rfc3394_256BitKey_TestIntegrityCheckFailed 34/130 Test #36: sha256_hmac_rfc4231_test_case_2 ........................................ Passed 0.12 sec Start 98: aes_keywrap_RFC3394_256BitKeyTestBadPayload 35/130 Test #37: sha256_hmac_rfc4231_test_case_3 ........................................ Passed 0.12 sec Start 99: aes_keywrap_RFC3394_256BitKey128BitCekTestVector 36/130 Test #38: sha256_hmac_rfc4231_test_case_4 ........................................ Passed 0.12 sec Start 100: aes_keywrap_RFC3394_256BitKey128BitCekIntegrityCheckFailedTestVector 37/130 Test #39: sha256_hmac_rfc4231_test_case_5 ........................................ Passed 0.12 sec Start 101: aes_keywrap_RFC3394_256BitKey128BitCekPayloadCheckFailedTestVector 38/130 Test #40: sha256_hmac_rfc4231_test_case_6 ........................................ Passed 0.12 sec Start 102: aes_keywrap_validate_materials_fails 39/130 Test #41: sha256_hmac_rfc4231_test_case_7 ........................................ Passed 0.12 sec Start 103: aes_test_input_too_large 40/130 Test #42: sha256_hmac_test_oneshot ............................................... Passed 0.12 sec Start 104: der_encode_integer 41/130 Test #43: sha256_hmac_test_invalid_buffer ........................................ Passed 0.04 sec Start 105: der_encode_integer_zero 42/130 Test #44: sha256_hmac_test_invalid_state ......................................... Passed 0.04 sec Start 106: der_encode_boolean 43/130 Test #45: sha256_hmac_test_extra_buffer_space .................................... Passed 0.05 sec Start 107: der_encode_null 44/130 Test #46: ecdsa_p256_test_pub_key_derivation ..................................... Passed 0.05 sec Start 108: der_encode_bit_string 45/130 Test #47: ecdsa_p384_test_pub_key_derivation ..................................... Passed 0.05 sec Start 109: der_encode_octet_string 46/130 Test #48: ecdsa_p256_test_known_signing_value .................................... Passed 0.05 sec Start 110: der_encode_sequence 47/130 Test #49: ecdsa_p384_test_known_signing_value .................................... Passed 0.05 sec Start 111: der_encode_set 48/130 Test #50: ecdsa_test_invalid_signature ........................................... Passed 0.05 sec Start 112: der_decode_negative_int 49/130 Test #51: ecdsa_p256_test_key_gen ................................................ Passed 0.05 sec Start 113: der_decode_positive_int 50/130 Test #53: ecdsa_p256_test_key_gen_export ......................................... Passed 0.04 sec Start 114: der_decode_zero_int 51/130 Test #54: ecdsa_p384_test_key_gen_export ......................................... Passed 0.04 sec Start 115: der_decode_bad_length 52/130 Test #58: ecdsa_test_import_asn1_key_pair_invalid_fails .......................... Passed 0.04 sec Start 116: der_decode_zero_length_int 53/130 Test #60: ecdsa_p256_test_small_coordinate_verification .......................... Passed 0.04 sec Start 117: der_decode_integer 54/130 Test #63: rsa_encryption_roundtrip_oaep_sha512_from_user ......................... Passed 0.04 sec Start 118: der_decode_integer_zero 55/130 Test #52: ecdsa_p384_test_key_gen ................................................ Passed 0.05 sec Start 119: der_decode_boolean 56/130 Test #55: ecdsa_p256_test_import_asn1_key_pair ................................... Passed 0.05 sec Start 120: der_decode_null 57/130 Test #56: ecdsa_p384_test_import_asn1_key_pair ................................... Passed 0.05 sec Start 121: der_decode_bit_string 58/130 Test #57: ecdsa_test_import_asn1_key_pair_public_only ............................ Passed 0.05 sec Start 122: der_decode_octet_string 59/130 Test #59: ecdsa_test_signature_format ............................................ Passed 0.05 sec Start 123: der_decode_sequence 60/130 Test #61: rsa_encryption_roundtrip_pkcs1_from_user ............................... Passed 0.05 sec Start 124: der_decode_set 61/130 Test #62: rsa_encryption_roundtrip_oaep_sha256_from_user ......................... Passed 0.05 sec Start 125: der_decode_key_pair 62/130 Test #64: rsa_signing_roundtrip_pkcs1_sha256_from_user ........................... Passed 0.05 sec Start 126: ecc_key_pair_random_ref_count_test 63/130 Test #65: rsa_signing_roundtrip_pss_sha256_from_user ............................. Passed 0.04 sec Start 127: ecc_key_pair_public_ref_count_test 64/130 Test #66: rsa_getters ............................................................ Passed 0.04 sec Start 128: ecc_key_pair_asn1_ref_count_test 65/130 Test #67: rsa_private_pkcs1_der_parsing .......................................... Passed 0.04 sec Start 129: ecc_key_pair_private_ref_count_test 66/130 Test #68: rsa_public_pkcs1_der_parsing ........................................... Passed 0.04 sec Start 130: ecc_key_gen_from_private_fuzz_test 67/130 Test #69: rsa_verify_signing_pkcs1_sha256 ........................................ Passed 0.04 sec 68/130 Test #70: rsa_verify_signing_pss_sha256 .......................................... Passed 0.04 sec 69/130 Test #71: rsa_decrypt_pkcs1 ...................................................... Passed 0.04 sec 70/130 Test #72: rsa_decrypt_oaep256 .................................................... Passed 0.04 sec 71/130 Test #73: rsa_decrypt_oaep512 .................................................... Passed 0.04 sec 72/130 Test #74: rsa_signing_mismatch_pkcs1_sha256 ...................................... Passed 0.04 sec 73/130 Test #75: aes_cbc_NIST_CBCGFSbox256_case_1 ....................................... Passed 0.04 sec 74/130 Test #76: aes_cbc_NIST_CBCVarKey256_case_254 ..................................... Passed 0.04 sec 75/130 Test #77: aes_cbc_NIST_CBCVarTxt256_case_110 ..................................... Passed 0.04 sec 76/130 Test #78: aes_cbc_NIST_CBCMMT256_case_4 .......................................... Passed 0.04 sec 77/130 Test #79: aes_cbc_NIST_CBCMMT256_case_9 .......................................... Passed 0.04 sec 78/130 Test #80: aes_cbc_test_with_generated_key_iv ..................................... Passed 0.04 sec 79/130 Test #81: aes_cbc_validate_materials_fails ....................................... Passed 0.04 sec 80/130 Test #82: aes_ctr_RFC3686_Case_7 ................................................. Passed 0.04 sec 81/130 Test #83: aes_ctr_RFC3686_Case_8 ................................................. Passed 0.04 sec 82/130 Test #84: aes_ctr_RFC3686_Case_9 ................................................. Passed 0.04 sec 83/130 Test #85: aes_ctr_test_with_generated_key_iv ..................................... Passed 0.03 sec 84/130 Test #86: aes_ctr_validate_materials_fails ....................................... Passed 0.03 sec 85/130 Test #87: gcm_NIST_gcmEncryptExtIV256_PTLen_128_Test_0 ........................... Passed 0.03 sec 86/130 Test #88: gcm_NIST_gcmEncryptExtIV256_PTLen_104_Test_3 ........................... Passed 0.03 sec 87/130 Test #89: gcm_NIST_gcmEncryptExtIV256_PTLen_256_Test_6 ........................... Passed 0.03 sec 88/130 Test #90: gcm_NIST_gcmEncryptExtIV256_PTLen_408_Test_8 ........................... Passed 0.03 sec 89/130 Test #91: gcm_256_KAT_1 .......................................................... Passed 0.03 sec 90/130 Test #92: gcm_256_KAT_2 .......................................................... Passed 0.03 sec 91/130 Test #93: gcm_256_KAT_3 .......................................................... Passed 0.03 sec 92/130 Test #94: gcm_test_with_generated_key_iv ......................................... Passed 0.03 sec 93/130 Test #95: aes_gcm_validate_materials_fails ....................................... Passed 0.03 sec 94/130 Test #96: aes_keywrap_RFC3394_256BitKey256CekTestVector .......................... Passed 0.03 sec 95/130 Test #97: aes_keywrap_Rfc3394_256BitKey_TestIntegrityCheckFailed ................. Passed 0.03 sec 96/130 Test #98: aes_keywrap_RFC3394_256BitKeyTestBadPayload ............................ Passed 0.03 sec 97/130 Test #99: aes_keywrap_RFC3394_256BitKey128BitCekTestVector ....................... Passed 0.03 sec 98/130 Test #100: aes_keywrap_RFC3394_256BitKey128BitCekIntegrityCheckFailedTestVector ... Passed 0.03 sec 99/130 Test #101: aes_keywrap_RFC3394_256BitKey128BitCekPayloadCheckFailedTestVector ..... Passed 0.03 sec 100/130 Test #102: aes_keywrap_validate_materials_fails ................................... Passed 0.03 sec 101/130 Test #103: aes_test_input_too_large ............................................... Passed 0.02 sec 102/130 Test #104: der_encode_integer ..................................................... Passed 0.02 sec 103/130 Test #105: der_encode_integer_zero ................................................ Passed 0.02 sec 104/130 Test #106: der_encode_boolean ..................................................... Passed 0.02 sec 105/130 Test #107: der_encode_null ........................................................ Passed 0.02 sec 106/130 Test #108: der_encode_bit_string .................................................. Passed 0.02 sec 107/130 Test #109: der_encode_octet_string ................................................ Passed 0.02 sec 108/130 Test #110: der_encode_sequence .................................................... Passed 0.02 sec 109/130 Test #111: der_encode_set ......................................................... Passed 0.02 sec 110/130 Test #112: der_decode_negative_int ................................................ Passed 0.02 sec 111/130 Test #113: der_decode_positive_int ................................................ Passed 0.02 sec 112/130 Test #114: der_decode_zero_int .................................................... Passed 0.02 sec 113/130 Test #115: der_decode_bad_length .................................................. Passed 0.02 sec 114/130 Test #116: der_decode_zero_length_int ............................................. Passed 0.02 sec 115/130 Test #117: der_decode_integer ..................................................... Passed 0.02 sec 116/130 Test #118: der_decode_integer_zero ................................................ Passed 0.02 sec 117/130 Test #119: der_decode_boolean ..................................................... Passed 0.01 sec 118/130 Test #120: der_decode_null ........................................................ Passed 0.01 sec 119/130 Test #121: der_decode_bit_string .................................................. Passed 0.01 sec 120/130 Test #122: der_decode_octet_string ................................................ Passed 0.01 sec 121/130 Test #123: der_decode_sequence .................................................... Passed 0.01 sec 122/130 Test #124: der_decode_set ......................................................... Passed 0.01 sec 123/130 Test #125: der_decode_key_pair .................................................... Passed 0.01 sec 124/130 Test #126: ecc_key_pair_random_ref_count_test ..................................... Passed 0.01 sec 125/130 Test #127: ecc_key_pair_public_ref_count_test ..................................... Passed 0.01 sec 126/130 Test #128: ecc_key_pair_asn1_ref_count_test ....................................... Passed 0.01 sec 127/130 Test #129: ecc_key_pair_private_ref_count_test .................................... Passed 0.01 sec 128/130 Test #130: ecc_key_gen_from_private_fuzz_test ..................................... Passed 0.01 sec 129/130 Test #18: sha1_nist_test_case_6 .................................................. Passed 3.36 sec 130/130 Test #7: sha256_nist_test_case_6 ................................................ Passed 4.44 sec 100% tests passed, 0 tests failed out of 130 Total Test time (real) = 4.45 sec >>> aws-c-cal: Entering fakeroot... -- Install configuration: "None" -- Installing: /home/buildozer/aports/community/aws-c-cal/pkg/aws-c-cal/usr/lib/libaws-c-cal.so.1.0.0 -- Installing: /home/buildozer/aports/community/aws-c-cal/pkg/aws-c-cal/usr/lib/libaws-c-cal.so -- Installing: /home/buildozer/aports/community/aws-c-cal/pkg/aws-c-cal/usr/include/aws/cal/cal.h -- Installing: /home/buildozer/aports/community/aws-c-cal/pkg/aws-c-cal/usr/include/aws/cal/ecc.h -- Installing: /home/buildozer/aports/community/aws-c-cal/pkg/aws-c-cal/usr/include/aws/cal/exports.h -- Installing: /home/buildozer/aports/community/aws-c-cal/pkg/aws-c-cal/usr/include/aws/cal/hash.h -- Installing: /home/buildozer/aports/community/aws-c-cal/pkg/aws-c-cal/usr/include/aws/cal/hmac.h -- Installing: /home/buildozer/aports/community/aws-c-cal/pkg/aws-c-cal/usr/include/aws/cal/rsa.h -- Installing: /home/buildozer/aports/community/aws-c-cal/pkg/aws-c-cal/usr/include/aws/cal/symmetric_cipher.h -- Installing: /home/buildozer/aports/community/aws-c-cal/pkg/aws-c-cal/usr/lib/aws-c-cal/cmake/shared/aws-c-cal-targets.cmake -- Installing: /home/buildozer/aports/community/aws-c-cal/pkg/aws-c-cal/usr/lib/aws-c-cal/cmake/shared/aws-c-cal-targets-none.cmake -- Installing: /home/buildozer/aports/community/aws-c-cal/pkg/aws-c-cal/usr/lib/aws-c-cal/cmake/aws-c-cal-config.cmake -- Installing: /home/buildozer/aports/community/aws-c-cal/pkg/aws-c-cal/usr/lib/aws-c-cal/cmake/modules/Findcrypto.cmake -- Installing: /home/buildozer/aports/community/aws-c-cal/pkg/aws-c-cal/usr/bin/sha256_profile -- Set non-toolchain portion of runtime path of "/home/buildozer/aports/community/aws-c-cal/pkg/aws-c-cal/usr/bin/sha256_profile" to "" -- Installing: /home/buildozer/aports/community/aws-c-cal/pkg/aws-c-cal/usr/bin/produce_x_platform_fuzz_corpus -- Set non-toolchain portion of runtime path of "/home/buildozer/aports/community/aws-c-cal/pkg/aws-c-cal/usr/bin/produce_x_platform_fuzz_corpus" to "" -- Installing: /home/buildozer/aports/community/aws-c-cal/pkg/aws-c-cal/usr/bin/run_x_platform_fuzz_corpus -- Set non-toolchain portion of runtime path of "/home/buildozer/aports/community/aws-c-cal/pkg/aws-c-cal/usr/bin/run_x_platform_fuzz_corpus" to "" >>> aws-c-cal-dev*: Running split function dev... '/home/buildozer/aports/community/aws-c-cal/pkg/aws-c-cal/usr/lib/aws-c-cal' -> '/home/buildozer/aports/community/aws-c-cal/pkg/aws-c-cal-dev/usr/lib/aws-c-cal' >>> aws-c-cal-dev*: Preparing subpackage aws-c-cal-dev... >>> aws-c-cal-dev*: Stripping binaries >>> aws-c-cal-dev*: Running postcheck for aws-c-cal-dev >>> aws-c-cal*: Running postcheck for aws-c-cal >>> aws-c-cal*: Preparing package aws-c-cal... >>> aws-c-cal*: Stripping binaries >>> aws-c-cal-dev*: Scanning shared objects >>> aws-c-cal*: Scanning shared objects >>> aws-c-cal-dev*: Tracing dependencies... aws-c-cal=0.6.9-r0 >>> aws-c-cal-dev*: Package size: 108.0 KB >>> aws-c-cal-dev*: Compressing data... >>> aws-c-cal-dev*: Create checksum... >>> aws-c-cal-dev*: Create aws-c-cal-dev-0.6.9-r0.apk >>> aws-c-cal*: Tracing dependencies... so:libaws-c-common.so.1 so:libc.musl-ppc64le.so.1 so:libcrypto.so.3 >>> aws-c-cal*: Package size: 144.0 KB >>> aws-c-cal*: Compressing data... >>> aws-c-cal*: Create checksum... >>> aws-c-cal*: Create aws-c-cal-0.6.9-r0.apk >>> aws-c-cal: Build complete at Fri, 26 Jan 2024 23:29:17 +0000 elapsed time 0h 0m 16s >>> aws-c-cal: Cleaning up srcdir >>> aws-c-cal: Cleaning up pkgdir >>> aws-c-cal: Uninstalling dependencies... (1/9) Purging .makedepends-aws-c-cal (20240126.232902) (2/9) Purging aws-c-common-dev (0.9.12-r0) (3/9) Purging aws-c-common (0.9.12-r0) (4/9) Purging cmake (3.28.1-r0) (5/9) Purging openssl-dev (3.1.4-r5) (6/9) Purging samurai (1.2-r5) (7/9) Purging libarchive (3.7.2-r0) (8/9) Purging libuv (1.47.0-r0) (9/9) Purging rhash-libs (1.4.4-r0) Executing busybox-1.36.1-r19.trigger OK: 265 MiB in 110 packages >>> aws-c-cal: Updating the community/ppc64le repository index... >>> aws-c-cal: Signing the index...