post-merge: adapt ssl-opt.sh to new error values

The numerical value of the error code was changed when merging development
into this branch; now adapt ssl-opt.sh to the new value.
diff --git a/tests/ssl-opt.sh b/tests/ssl-opt.sh
index d90c12e..d45be5a 100755
--- a/tests/ssl-opt.sh
+++ b/tests/ssl-opt.sh
@@ -4076,10 +4076,10 @@
              key_file=data_files/server5.key crt_file=data_files/server5.crt  \
              debug_level=1" \
             0 \
-            -C "x509_verify_cert.*4b80" \
-            -C "mbedtls_pk_verify.*4b80" \
-            -C "mbedtls_ecdh_make_public.*4b80" \
-            -C "mbedtls_pk_sign.*4b80"
+            -C "x509_verify_cert.*4b00" \
+            -C "mbedtls_pk_verify.*4b00" \
+            -C "mbedtls_ecdh_make_public.*4b00" \
+            -C "mbedtls_pk_sign.*4b00"
 
 requires_config_enabled MBEDTLS_ECP_RESTARTABLE
 run_test    "EC restart: TLS, max_ops=0" \
@@ -4088,10 +4088,10 @@
              key_file=data_files/server5.key crt_file=data_files/server5.crt  \
              debug_level=1 ec_max_ops=0" \
             0 \
-            -C "x509_verify_cert.*4b80" \
-            -C "mbedtls_pk_verify.*4b80" \
-            -C "mbedtls_ecdh_make_public.*4b80" \
-            -C "mbedtls_pk_sign.*4b80"
+            -C "x509_verify_cert.*4b00" \
+            -C "mbedtls_pk_verify.*4b00" \
+            -C "mbedtls_ecdh_make_public.*4b00" \
+            -C "mbedtls_pk_sign.*4b00"
 
 requires_config_enabled MBEDTLS_ECP_RESTARTABLE
 run_test    "EC restart: TLS, max_ops=65535" \
@@ -4100,10 +4100,10 @@
              key_file=data_files/server5.key crt_file=data_files/server5.crt  \
              debug_level=1 ec_max_ops=65535" \
             0 \
-            -C "x509_verify_cert.*4b80" \
-            -C "mbedtls_pk_verify.*4b80" \
-            -C "mbedtls_ecdh_make_public.*4b80" \
-            -C "mbedtls_pk_sign.*4b80"
+            -C "x509_verify_cert.*4b00" \
+            -C "mbedtls_pk_verify.*4b00" \
+            -C "mbedtls_ecdh_make_public.*4b00" \
+            -C "mbedtls_pk_sign.*4b00"
 
 requires_config_enabled MBEDTLS_ECP_RESTARTABLE
 run_test    "EC restart: TLS, max_ops=1000" \
@@ -4112,10 +4112,10 @@
              key_file=data_files/server5.key crt_file=data_files/server5.crt  \
              debug_level=1 ec_max_ops=1000" \
             0 \
-            -c "x509_verify_cert.*4b80" \
-            -c "mbedtls_pk_verify.*4b80" \
-            -c "mbedtls_ecdh_make_public.*4b80" \
-            -c "mbedtls_pk_sign.*4b80"
+            -c "x509_verify_cert.*4b00" \
+            -c "mbedtls_pk_verify.*4b00" \
+            -c "mbedtls_ecdh_make_public.*4b00" \
+            -c "mbedtls_pk_sign.*4b00"
 
 requires_config_enabled MBEDTLS_ECP_RESTARTABLE
 run_test    "EC restart: TLS, max_ops=1000, badsign" \
@@ -4126,10 +4126,10 @@
              key_file=data_files/server5.key crt_file=data_files/server5.crt  \
              debug_level=1 ec_max_ops=1000" \
             1 \
-            -c "x509_verify_cert.*4b80" \
-            -C "mbedtls_pk_verify.*4b80" \
-            -C "mbedtls_ecdh_make_public.*4b80" \
-            -C "mbedtls_pk_sign.*4b80" \
+            -c "x509_verify_cert.*4b00" \
+            -C "mbedtls_pk_verify.*4b00" \
+            -C "mbedtls_ecdh_make_public.*4b00" \
+            -C "mbedtls_pk_sign.*4b00" \
             -c "! The certificate is not correctly signed by the trusted CA" \
             -c "! mbedtls_ssl_handshake returned" \
             -c "X509 - Certificate verification failed"
@@ -4143,10 +4143,10 @@
              key_file=data_files/server5.key crt_file=data_files/server5.crt  \
              debug_level=1 ec_max_ops=1000 auth_mode=optional" \
             0 \
-            -c "x509_verify_cert.*4b80" \
-            -c "mbedtls_pk_verify.*4b80" \
-            -c "mbedtls_ecdh_make_public.*4b80" \
-            -c "mbedtls_pk_sign.*4b80" \
+            -c "x509_verify_cert.*4b00" \
+            -c "mbedtls_pk_verify.*4b00" \
+            -c "mbedtls_ecdh_make_public.*4b00" \
+            -c "mbedtls_pk_sign.*4b00" \
             -c "! The certificate is not correctly signed by the trusted CA" \
             -C "! mbedtls_ssl_handshake returned" \
             -C "X509 - Certificate verification failed"
@@ -4160,10 +4160,10 @@
              key_file=data_files/server5.key crt_file=data_files/server5.crt  \
              debug_level=1 ec_max_ops=1000 auth_mode=none" \
             0 \
-            -C "x509_verify_cert.*4b80" \
-            -c "mbedtls_pk_verify.*4b80" \
-            -c "mbedtls_ecdh_make_public.*4b80" \
-            -c "mbedtls_pk_sign.*4b80" \
+            -C "x509_verify_cert.*4b00" \
+            -c "mbedtls_pk_verify.*4b00" \
+            -c "mbedtls_ecdh_make_public.*4b00" \
+            -c "mbedtls_pk_sign.*4b00" \
             -C "! The certificate is not correctly signed by the trusted CA" \
             -C "! mbedtls_ssl_handshake returned" \
             -C "X509 - Certificate verification failed"
@@ -4175,10 +4175,10 @@
              key_file=data_files/server5.key crt_file=data_files/server5.crt  \
              dtls=1 debug_level=1 ec_max_ops=1000" \
             0 \
-            -c "x509_verify_cert.*4b80" \
-            -c "mbedtls_pk_verify.*4b80" \
-            -c "mbedtls_ecdh_make_public.*4b80" \
-            -c "mbedtls_pk_sign.*4b80"
+            -c "x509_verify_cert.*4b00" \
+            -c "mbedtls_pk_verify.*4b00" \
+            -c "mbedtls_ecdh_make_public.*4b00" \
+            -c "mbedtls_pk_sign.*4b00"
 
 requires_config_enabled MBEDTLS_ECP_RESTARTABLE
 run_test    "EC restart: TLS, max_ops=1000 no client auth" \
@@ -4186,10 +4186,10 @@
             "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
              debug_level=1 ec_max_ops=1000" \
             0 \
-            -c "x509_verify_cert.*4b80" \
-            -c "mbedtls_pk_verify.*4b80" \
-            -c "mbedtls_ecdh_make_public.*4b80" \
-            -C "mbedtls_pk_sign.*4b80"
+            -c "x509_verify_cert.*4b00" \
+            -c "mbedtls_pk_verify.*4b00" \
+            -c "mbedtls_ecdh_make_public.*4b00" \
+            -C "mbedtls_pk_sign.*4b00"
 
 requires_config_enabled MBEDTLS_ECP_RESTARTABLE
 run_test    "EC restart: TLS, max_ops=1000, ECDHE-PSK" \
@@ -4197,10 +4197,10 @@
             "$P_CLI force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
              psk=abc123 debug_level=1 ec_max_ops=1000" \
             0 \
-            -C "x509_verify_cert.*4b80" \
-            -C "mbedtls_pk_verify.*4b80" \
-            -C "mbedtls_ecdh_make_public.*4b80" \
-            -C "mbedtls_pk_sign.*4b80"
+            -C "x509_verify_cert.*4b00" \
+            -C "mbedtls_pk_verify.*4b00" \
+            -C "mbedtls_ecdh_make_public.*4b00" \
+            -C "mbedtls_pk_sign.*4b00"
 
 # Tests for DTLS HelloVerifyRequest