Diff of the two buildlogs: -- --- b1/build.log 2025-03-28 05:50:25.674163936 +0000 +++ b2/build.log 2025-03-28 06:10:26.715940894 +0000 @@ -1,6 +1,6 @@ I: pbuilder: network access will be disabled during build -I: Current time: Thu Apr 30 00:11:23 -12 2026 -I: pbuilder-time-stamp: 1777551083 +I: Current time: Fri Mar 28 19:50:29 +14 2025 +I: pbuilder-time-stamp: 1743141029 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/trixie-reproducible-base.tgz] I: copying local configuration @@ -26,52 +26,84 @@ dpkg-source: info: applying auto-gitignore I: Not using root during the build. I: Installing the build-deps -I: user script /srv/workspace/pbuilder/2001590/tmp/hooks/D02_print_environment starting +I: user script /srv/workspace/pbuilder/3290265/tmp/hooks/D01_modify_environment starting +debug: Running on ionos11-amd64. +I: Changing host+domainname to test build reproducibility +I: Adding a custom variable just for the fun of it... +I: Changing /bin/sh to bash +'/bin/sh' -> '/bin/bash' +lrwxrwxrwx 1 root root 9 Mar 28 05:50 /bin/sh -> /bin/bash +I: Setting pbuilder2's login shell to /bin/bash +I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other +I: user script /srv/workspace/pbuilder/3290265/tmp/hooks/D01_modify_environment finished +I: user script /srv/workspace/pbuilder/3290265/tmp/hooks/D02_print_environment starting I: set - BUILDDIR='/build/reproducible-path' - BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' - BUILDUSERNAME='pbuilder1' - BUILD_ARCH='amd64' - DEBIAN_FRONTEND='noninteractive' - DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=42 ' - DISTRIBUTION='trixie' - HOME='/root' - HOST_ARCH='amd64' + BASH=/bin/sh + BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:globskipdots:hostcomplete:interactive_comments:patsub_replacement:progcomp:promptvars:sourcepath + BASH_ALIASES=() + BASH_ARGC=() + BASH_ARGV=() + BASH_CMDS=() + BASH_LINENO=([0]="12" [1]="0") + BASH_LOADABLES_PATH=/usr/local/lib/bash:/usr/lib/bash:/opt/local/lib/bash:/usr/pkg/lib/bash:/opt/pkg/lib/bash:. + BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") + BASH_VERSINFO=([0]="5" [1]="2" [2]="37" [3]="1" [4]="release" [5]="x86_64-pc-linux-gnu") + BASH_VERSION='5.2.37(1)-release' + BUILDDIR=/build/reproducible-path + BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' + BUILDUSERNAME=pbuilder2 + BUILD_ARCH=amd64 + DEBIAN_FRONTEND=noninteractive + DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=20 ' + DIRSTACK=() + DISTRIBUTION=trixie + EUID=0 + FUNCNAME=([0]="Echo" [1]="main") + GROUPS=() + HOME=/root + HOSTNAME=i-capture-the-hostname + HOSTTYPE=x86_64 + HOST_ARCH=amd64 IFS=' ' - INVOCATION_ID='c967c71092df43768ee4c0fdda524498' - LANG='C' - LANGUAGE='en_US:en' - LC_ALL='C' - MAIL='/var/mail/root' - OPTIND='1' - PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' - PBCURRENTCOMMANDLINEOPERATION='build' - PBUILDER_OPERATION='build' - PBUILDER_PKGDATADIR='/usr/share/pbuilder' - PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' - PBUILDER_SYSCONFDIR='/etc' - PPID='2001590' - PS1='# ' - PS2='> ' + INVOCATION_ID=c9bbd7eff99c462f9ce5e19895d329ca + LANG=C + LANGUAGE=et_EE:et + LC_ALL=C + MACHTYPE=x86_64-pc-linux-gnu + MAIL=/var/mail/root + OPTERR=1 + OPTIND=1 + OSTYPE=linux-gnu + PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path + PBCURRENTCOMMANDLINEOPERATION=build + PBUILDER_OPERATION=build + PBUILDER_PKGDATADIR=/usr/share/pbuilder + PBUILDER_PKGLIBDIR=/usr/lib/pbuilder + PBUILDER_SYSCONFDIR=/etc + PIPESTATUS=([0]="0") + POSIXLY_CORRECT=y + PPID=3290265 PS4='+ ' - PWD='/' - SHELL='/bin/bash' - SHLVL='2' - SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.TDgOJUpX/pbuilderrc_Cqq4 --distribution trixie --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/trixie-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.TDgOJUpX/b1 --logfile b1/build.log golang-github-tink-crypto-tink-go_2.3.0-2.dsc' - SUDO_GID='111' - SUDO_UID='106' - SUDO_USER='jenkins' - TERM='unknown' - TZ='/usr/share/zoneinfo/Etc/GMT+12' - USER='root' - _='/usr/bin/systemd-run' - http_proxy='http://213.165.73.152:3128' + PWD=/ + SHELL=/bin/bash + SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix + SHLVL=3 + SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.TDgOJUpX/pbuilderrc_Fdz1 --distribution trixie --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/trixie-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.TDgOJUpX/b2 --logfile b2/build.log golang-github-tink-crypto-tink-go_2.3.0-2.dsc' + SUDO_GID=111 + SUDO_UID=106 + SUDO_USER=jenkins + TERM=unknown + TZ=/usr/share/zoneinfo/Etc/GMT-14 + UID=0 + USER=root + _='I: set' + http_proxy=http://46.16.76.132:3128 I: uname -a - Linux ionos15-amd64 6.12.12+bpo-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.12.12-1~bpo12+1 (2025-02-23) x86_64 GNU/Linux + Linux i-capture-the-hostname 6.1.0-32-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.1.129-1 (2025-03-06) x86_64 GNU/Linux I: ls -l /bin - lrwxrwxrwx 1 root root 7 Mar 4 2025 /bin -> usr/bin -I: user script /srv/workspace/pbuilder/2001590/tmp/hooks/D02_print_environment finished + lrwxrwxrwx 1 root root 7 Mar 4 11:20 /bin -> usr/bin +I: user script /srv/workspace/pbuilder/3290265/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy @@ -159,7 +191,7 @@ Get: 40 http://deb.debian.org/debian trixie/main amd64 golang-golang-x-text-dev all 0.22.0-1 [3995 kB] Get: 41 http://deb.debian.org/debian trixie/main amd64 golang-golang-x-crypto-dev all 1:0.25.0-1 [1682 kB] Get: 42 http://deb.debian.org/debian trixie/main amd64 golang-google-protobuf-dev all 1.36.5-1 [796 kB] -Fetched 77.8 MB in 0s (161 MB/s) +Fetched 77.8 MB in 6s (12.3 MB/s) Preconfiguring packages ... Selecting previously unselected package sensible-utils. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19806 files and directories currently installed.) @@ -342,7 +374,11 @@ Building tag database... -> Finished parsing the build-deps I: Building the package -I: Running cd /build/reproducible-path/golang-github-tink-crypto-tink-go-2.3.0/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../golang-github-tink-crypto-tink-go_2.3.0-2_source.changes +I: user script /srv/workspace/pbuilder/3290265/tmp/hooks/A99_set_merged_usr starting +Not re-configuring usrmerge for trixie +I: user script /srv/workspace/pbuilder/3290265/tmp/hooks/A99_set_merged_usr finished +hostname: Name or service not known +I: Running cd /build/reproducible-path/golang-github-tink-crypto-tink-go-2.3.0/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../golang-github-tink-crypto-tink-go_2.3.0-2_source.changes dpkg-buildpackage: info: source package golang-github-tink-crypto-tink-go dpkg-buildpackage: info: source version 2.3.0-2 dpkg-buildpackage: info: source distribution unstable @@ -360,281 +396,281 @@ dh_autoreconf -O--builddirectory=_build -O--buildsystem=golang dh_auto_configure -O--builddirectory=_build -O--buildsystem=golang dh_auto_build -O--builddirectory=_build -O--buildsystem=golang - cd _build && go install -trimpath -v -p 42 github.com/tink-crypto/tink-go/aead github.com/tink-crypto/tink-go/aead/aesctrhmac github.com/tink-crypto/tink-go/aead/aesgcm github.com/tink-crypto/tink-go/aead/aesgcmsiv github.com/tink-crypto/tink-go/aead/chacha20poly1305 github.com/tink-crypto/tink-go/aead/internal/testutil github.com/tink-crypto/tink-go/aead/subtle github.com/tink-crypto/tink-go/aead/xaesgcm github.com/tink-crypto/tink-go/aead/xchacha20poly1305 github.com/tink-crypto/tink-go/core/cryptofmt github.com/tink-crypto/tink-go/core/registry github.com/tink-crypto/tink-go/daead github.com/tink-crypto/tink-go/daead/subtle github.com/tink-crypto/tink-go/hybrid github.com/tink-crypto/tink-go/hybrid/internal/hpke github.com/tink-crypto/tink-go/hybrid/subtle github.com/tink-crypto/tink-go/insecurecleartextkeyset github.com/tink-crypto/tink-go/insecuresecretdataaccess github.com/tink-crypto/tink-go/internal github.com/tink-crypto/tink-go/internal/aead github.com/tink-crypto/tink-go/internal/config github.com/tink-crypto/tink-go/internal/internalapi github.com/tink-crypto/tink-go/internal/internalregistry github.com/tink-crypto/tink-go/internal/mac/aescmac github.com/tink-crypto/tink-go/internal/mac/hmac github.com/tink-crypto/tink-go/internal/monitoringutil github.com/tink-crypto/tink-go/internal/outputprefix github.com/tink-crypto/tink-go/internal/primitiveset github.com/tink-crypto/tink-go/internal/protoserialization github.com/tink-crypto/tink-go/internal/registryconfig github.com/tink-crypto/tink-go/internal/signature github.com/tink-crypto/tink-go/internal/signature/ecdsa github.com/tink-crypto/tink-go/internal/testing/aead github.com/tink-crypto/tink-go/internal/testing/stubconfig github.com/tink-crypto/tink-go/internal/testing/stubkeymanager github.com/tink-crypto/tink-go/internal/tinkerror github.com/tink-crypto/tink-go/internal/tinkerror/tinkerrortest github.com/tink-crypto/tink-go/jwt github.com/tink-crypto/tink-go/key github.com/tink-crypto/tink-go/keyderivation github.com/tink-crypto/tink-go/keyderivation/internal/streamingprf github.com/tink-crypto/tink-go/keyset github.com/tink-crypto/tink-go/kwp/subtle github.com/tink-crypto/tink-go/mac github.com/tink-crypto/tink-go/mac/internal/mactest github.com/tink-crypto/tink-go/mac/subtle github.com/tink-crypto/tink-go/monitoring github.com/tink-crypto/tink-go/prf github.com/tink-crypto/tink-go/prf/subtle github.com/tink-crypto/tink-go/proto/aes_cmac_go_proto github.com/tink-crypto/tink-go/proto/aes_cmac_prf_go_proto github.com/tink-crypto/tink-go/proto/aes_ctr_go_proto github.com/tink-crypto/tink-go/proto/aes_ctr_hmac_aead_go_proto github.com/tink-crypto/tink-go/proto/aes_ctr_hmac_streaming_go_proto github.com/tink-crypto/tink-go/proto/aes_gcm_go_proto github.com/tink-crypto/tink-go/proto/aes_gcm_hkdf_streaming_go_proto github.com/tink-crypto/tink-go/proto/aes_gcm_siv_go_proto github.com/tink-crypto/tink-go/proto/aes_siv_go_proto github.com/tink-crypto/tink-go/proto/chacha20_poly1305_go_proto github.com/tink-crypto/tink-go/proto/common_go_proto github.com/tink-crypto/tink-go/proto/ecdsa_go_proto github.com/tink-crypto/tink-go/proto/ecies_aead_hkdf_go_proto github.com/tink-crypto/tink-go/proto/ed25519_go_proto github.com/tink-crypto/tink-go/proto/hkdf_prf_go_proto github.com/tink-crypto/tink-go/proto/hmac_go_proto github.com/tink-crypto/tink-go/proto/hmac_prf_go_proto github.com/tink-crypto/tink-go/proto/hpke_go_proto github.com/tink-crypto/tink-go/proto/jwt_ecdsa_go_proto github.com/tink-crypto/tink-go/proto/jwt_hmac_go_proto github.com/tink-crypto/tink-go/proto/jwt_rsa_ssa_pkcs1_go_proto github.com/tink-crypto/tink-go/proto/jwt_rsa_ssa_pss_go_proto github.com/tink-crypto/tink-go/proto/kms_aead_go_proto github.com/tink-crypto/tink-go/proto/kms_envelope_go_proto github.com/tink-crypto/tink-go/proto/prf_based_deriver_go_proto github.com/tink-crypto/tink-go/proto/rsa_ssa_pkcs1_go_proto github.com/tink-crypto/tink-go/proto/rsa_ssa_pss_go_proto github.com/tink-crypto/tink-go/proto/tink_go_proto github.com/tink-crypto/tink-go/proto/x_aes_gcm_go_proto github.com/tink-crypto/tink-go/proto/xchacha20_poly1305_go_proto github.com/tink-crypto/tink-go/secretdata github.com/tink-crypto/tink-go/signature github.com/tink-crypto/tink-go/signature/ecdsa github.com/tink-crypto/tink-go/signature/ed25519 github.com/tink-crypto/tink-go/signature/rsassapkcs1 github.com/tink-crypto/tink-go/signature/rsassapss github.com/tink-crypto/tink-go/signature/subtle github.com/tink-crypto/tink-go/streamingaead github.com/tink-crypto/tink-go/streamingaead/subtle github.com/tink-crypto/tink-go/streamingaead/subtle/noncebased github.com/tink-crypto/tink-go/subtle github.com/tink-crypto/tink-go/subtle/random github.com/tink-crypto/tink-go/testing/fakekms github.com/tink-crypto/tink-go/testing/fakemonitoring github.com/tink-crypto/tink-go/testing/insecuresecretdataaccesstest github.com/tink-crypto/tink-go/testkeyset github.com/tink-crypto/tink-go/testutil github.com/tink-crypto/tink-go/testutil/hybrid github.com/tink-crypto/tink-go/tink + cd _build && go install -trimpath -v -p 20 github.com/tink-crypto/tink-go/aead github.com/tink-crypto/tink-go/aead/aesctrhmac github.com/tink-crypto/tink-go/aead/aesgcm github.com/tink-crypto/tink-go/aead/aesgcmsiv github.com/tink-crypto/tink-go/aead/chacha20poly1305 github.com/tink-crypto/tink-go/aead/internal/testutil github.com/tink-crypto/tink-go/aead/subtle github.com/tink-crypto/tink-go/aead/xaesgcm github.com/tink-crypto/tink-go/aead/xchacha20poly1305 github.com/tink-crypto/tink-go/core/cryptofmt github.com/tink-crypto/tink-go/core/registry github.com/tink-crypto/tink-go/daead github.com/tink-crypto/tink-go/daead/subtle github.com/tink-crypto/tink-go/hybrid github.com/tink-crypto/tink-go/hybrid/internal/hpke github.com/tink-crypto/tink-go/hybrid/subtle github.com/tink-crypto/tink-go/insecurecleartextkeyset github.com/tink-crypto/tink-go/insecuresecretdataaccess github.com/tink-crypto/tink-go/internal github.com/tink-crypto/tink-go/internal/aead github.com/tink-crypto/tink-go/internal/config github.com/tink-crypto/tink-go/internal/internalapi github.com/tink-crypto/tink-go/internal/internalregistry github.com/tink-crypto/tink-go/internal/mac/aescmac github.com/tink-crypto/tink-go/internal/mac/hmac github.com/tink-crypto/tink-go/internal/monitoringutil github.com/tink-crypto/tink-go/internal/outputprefix github.com/tink-crypto/tink-go/internal/primitiveset github.com/tink-crypto/tink-go/internal/protoserialization github.com/tink-crypto/tink-go/internal/registryconfig github.com/tink-crypto/tink-go/internal/signature github.com/tink-crypto/tink-go/internal/signature/ecdsa github.com/tink-crypto/tink-go/internal/testing/aead github.com/tink-crypto/tink-go/internal/testing/stubconfig github.com/tink-crypto/tink-go/internal/testing/stubkeymanager github.com/tink-crypto/tink-go/internal/tinkerror github.com/tink-crypto/tink-go/internal/tinkerror/tinkerrortest github.com/tink-crypto/tink-go/jwt github.com/tink-crypto/tink-go/key github.com/tink-crypto/tink-go/keyderivation github.com/tink-crypto/tink-go/keyderivation/internal/streamingprf github.com/tink-crypto/tink-go/keyset github.com/tink-crypto/tink-go/kwp/subtle github.com/tink-crypto/tink-go/mac github.com/tink-crypto/tink-go/mac/internal/mactest github.com/tink-crypto/tink-go/mac/subtle github.com/tink-crypto/tink-go/monitoring github.com/tink-crypto/tink-go/prf github.com/tink-crypto/tink-go/prf/subtle github.com/tink-crypto/tink-go/proto/aes_cmac_go_proto github.com/tink-crypto/tink-go/proto/aes_cmac_prf_go_proto github.com/tink-crypto/tink-go/proto/aes_ctr_go_proto github.com/tink-crypto/tink-go/proto/aes_ctr_hmac_aead_go_proto github.com/tink-crypto/tink-go/proto/aes_ctr_hmac_streaming_go_proto github.com/tink-crypto/tink-go/proto/aes_gcm_go_proto github.com/tink-crypto/tink-go/proto/aes_gcm_hkdf_streaming_go_proto github.com/tink-crypto/tink-go/proto/aes_gcm_siv_go_proto github.com/tink-crypto/tink-go/proto/aes_siv_go_proto github.com/tink-crypto/tink-go/proto/chacha20_poly1305_go_proto github.com/tink-crypto/tink-go/proto/common_go_proto github.com/tink-crypto/tink-go/proto/ecdsa_go_proto github.com/tink-crypto/tink-go/proto/ecies_aead_hkdf_go_proto github.com/tink-crypto/tink-go/proto/ed25519_go_proto github.com/tink-crypto/tink-go/proto/hkdf_prf_go_proto github.com/tink-crypto/tink-go/proto/hmac_go_proto github.com/tink-crypto/tink-go/proto/hmac_prf_go_proto github.com/tink-crypto/tink-go/proto/hpke_go_proto github.com/tink-crypto/tink-go/proto/jwt_ecdsa_go_proto github.com/tink-crypto/tink-go/proto/jwt_hmac_go_proto github.com/tink-crypto/tink-go/proto/jwt_rsa_ssa_pkcs1_go_proto github.com/tink-crypto/tink-go/proto/jwt_rsa_ssa_pss_go_proto github.com/tink-crypto/tink-go/proto/kms_aead_go_proto github.com/tink-crypto/tink-go/proto/kms_envelope_go_proto github.com/tink-crypto/tink-go/proto/prf_based_deriver_go_proto github.com/tink-crypto/tink-go/proto/rsa_ssa_pkcs1_go_proto github.com/tink-crypto/tink-go/proto/rsa_ssa_pss_go_proto github.com/tink-crypto/tink-go/proto/tink_go_proto github.com/tink-crypto/tink-go/proto/x_aes_gcm_go_proto github.com/tink-crypto/tink-go/proto/xchacha20_poly1305_go_proto github.com/tink-crypto/tink-go/secretdata github.com/tink-crypto/tink-go/signature github.com/tink-crypto/tink-go/signature/ecdsa github.com/tink-crypto/tink-go/signature/ed25519 github.com/tink-crypto/tink-go/signature/rsassapkcs1 github.com/tink-crypto/tink-go/signature/rsassapss github.com/tink-crypto/tink-go/signature/subtle github.com/tink-crypto/tink-go/streamingaead github.com/tink-crypto/tink-go/streamingaead/subtle github.com/tink-crypto/tink-go/streamingaead/subtle/noncebased github.com/tink-crypto/tink-go/subtle github.com/tink-crypto/tink-go/subtle/random github.com/tink-crypto/tink-go/testing/fakekms github.com/tink-crypto/tink-go/testing/fakemonitoring github.com/tink-crypto/tink-go/testing/insecuresecretdataaccesstest github.com/tink-crypto/tink-go/testkeyset github.com/tink-crypto/tink-go/testutil github.com/tink-crypto/tink-go/testutil/hybrid github.com/tink-crypto/tink-go/tink internal/byteorder +internal/godebugs +internal/msan +internal/goarch internal/unsafeheader internal/asan -internal/goarch -github.com/tink-crypto/tink-go/insecuresecretdataaccess -internal/msan -golang.org/x/crypto/internal/alias internal/profilerecord -cmp -log/internal -internal/itoa -github.com/tink-crypto/tink-go/monitoring -vendor/golang.org/x/crypto/cryptobyte/asn1 -github.com/tink-crypto/tink-go/internal/internalapi -github.com/tink-crypto/tink-go/internal +internal/goexperiment unicode/utf8 -internal/runtime/syscall -internal/coverage/rtcov -github.com/tink-crypto/tink-go/key -github.com/tink-crypto/tink-go/internal/tinkerror -crypto/internal/fips140/alias -internal/godebugs -math/bits -internal/cpu -unicode/utf16 internal/goos +math/bits +internal/runtime/syscall google.golang.org/protobuf/internal/flags -encoding -unicode -internal/goexperiment +unicode/utf16 +internal/abi +internal/itoa crypto/internal/boring/sig -internal/runtime/atomic -sync/atomic internal/runtime/math -github.com/tink-crypto/tink-go/testing/insecuresecretdataaccesstest -internal/abi -crypto/internal/fips140deps/byteorder +crypto/internal/fips140/alias internal/chacha8rand +cmp +sync/atomic +internal/cpu +internal/coverage/rtcov +internal/runtime/atomic internal/runtime/sys +unicode +crypto/internal/fips140deps/byteorder +encoding +github.com/tink-crypto/tink-go/insecuresecretdataaccess +golang.org/x/crypto/internal/alias crypto/internal/fips140/subtle +github.com/tink-crypto/tink-go/internal/internalapi +github.com/tink-crypto/tink-go/monitoring +github.com/tink-crypto/tink-go/key +github.com/tink-crypto/tink-go/internal +github.com/tink-crypto/tink-go/internal/tinkerror google.golang.org/protobuf/internal/set +vendor/golang.org/x/crypto/cryptobyte/asn1 +log/internal +github.com/tink-crypto/tink-go/testing/insecuresecretdataaccesstest internal/runtime/exithook -crypto/internal/fips140deps/cpu internal/bytealg +crypto/internal/fips140deps/cpu math internal/stringslite internal/race -internal/sync internal/runtime/maps +internal/sync runtime -iter internal/reflectlite -crypto/subtle +iter sync -maps +crypto/subtle slices -errors -sort -google.golang.org/protobuf/internal/pragma -internal/testlog +maps internal/bisect +internal/testlog +google.golang.org/protobuf/internal/pragma github.com/tink-crypto/tink-go/testing/fakemonitoring +errors +sort internal/oserror -path io -math/rand/v2 +path strconv +math/rand/v2 syscall internal/godebug +strings crypto/internal/randutil hash internal/saferio bytes -strings hash/fnv hash/crc32 crypto/internal/fips140deps/godebug math/rand crypto reflect -crypto/internal/impl crypto/internal/fips140 -bufio +crypto/internal/impl regexp/syntax +bufio crypto/internal/fips140/sha256 crypto/internal/fips140/sha3 crypto/internal/fips140/sha512 -crypto/sha3 crypto/internal/fips140/hmac +crypto/sha3 crypto/internal/fips140/check crypto/internal/fips140hash -internal/syscall/execenv -internal/syscall/unix -time crypto/internal/fips140/edwards25519/field crypto/internal/fips140/bigmod -crypto/internal/fips140/aes crypto/internal/fips140/nistec/fiat -regexp +crypto/internal/fips140/aes crypto/internal/fips140/edwards25519 +regexp +internal/syscall/unix +internal/syscall/execenv +time +crypto/internal/fips140/nistec context -io/fs internal/poll -crypto/internal/fips140/nistec -internal/filepathlite -embed +io/fs github.com/tink-crypto/tink-go/tink github.com/tink-crypto/tink-go/mac/internal/mactest +internal/filepathlite +embed google.golang.org/protobuf/internal/editiondefaults os internal/fmtsort encoding/binary encoding/base64 -github.com/tink-crypto/tink-go/internal/outputprefix golang.org/x/crypto/internal/poly1305 +github.com/tink-crypto/tink-go/internal/outputprefix github.com/tink-crypto/tink-go/streamingaead/subtle/noncebased -google.golang.org/protobuf/internal/detrand -crypto/internal/sysrand fmt +crypto/internal/sysrand +google.golang.org/protobuf/internal/detrand path/filepath golang.org/x/sys/cpu crypto/internal/entropy crypto/internal/fips140/drbg +crypto/internal/fips140/aes/gcm crypto/internal/fips140only crypto/internal/fips140/ecdh -crypto/internal/fips140/ed25519 -crypto/internal/fips140/ecdsa crypto/internal/fips140/rsa -crypto/internal/fips140/aes/gcm +crypto/internal/fips140/ecdsa +crypto/internal/fips140/ed25519 os/exec crypto/cipher -golang.org/x/crypto/chacha20 crypto/internal/boring -google.golang.org/protobuf/internal/errors -go/token -google.golang.org/protobuf/internal/version -log +golang.org/x/crypto/chacha20 +crypto/aes crypto/hmac crypto/sha1 -encoding/hex -crypto/aes crypto/sha256 -compress/flate crypto/sha512 -github.com/tink-crypto/tink-go/internal/tinkerror/tinkerrortest crypto/ecdh +golang.org/x/crypto/chacha20poly1305 +golang.org/x/crypto/hkdf +google.golang.org/protobuf/internal/errors +go/token +compress/flate encoding/json -encoding/gob math/big +google.golang.org/protobuf/internal/version +encoding/hex github.com/tink-crypto/tink-go/internal/mac/aescmac +log +github.com/tink-crypto/tink-go/internal/tinkerror/tinkerrortest github.com/tink-crypto/tink-go/kwp/subtle +encoding/gob +golang.org/x/crypto/curve25519 google.golang.org/protobuf/encoding/protowire -golang.org/x/crypto/hkdf -golang.org/x/crypto/chacha20poly1305 github.com/tink-crypto/tink-go/daead/subtle google.golang.org/protobuf/reflect/protoreflect -golang.org/x/crypto/curve25519 compress/gzip google.golang.org/protobuf/internal/descfmt google.golang.org/protobuf/internal/descopts +google.golang.org/protobuf/internal/genid +google.golang.org/protobuf/internal/strs google.golang.org/protobuf/internal/encoding/messageset google.golang.org/protobuf/internal/order -google.golang.org/protobuf/internal/strs google.golang.org/protobuf/runtime/protoiface -google.golang.org/protobuf/internal/genid google.golang.org/protobuf/internal/protolazy google.golang.org/protobuf/reflect/protoregistry -google.golang.org/protobuf/internal/encoding/json google.golang.org/protobuf/internal/encoding/text +google.golang.org/protobuf/internal/encoding/json +google.golang.org/protobuf/proto +google.golang.org/protobuf/internal/encoding/defval crypto/rand crypto/internal/boring/bbig crypto/elliptic encoding/asn1 -google.golang.org/protobuf/proto -github.com/tink-crypto/tink-go/subtle/random -github.com/tink-crypto/tink-go/secretdata crypto/ed25519 +github.com/tink-crypto/tink-go/secretdata crypto/rsa +github.com/tink-crypto/tink-go/subtle/random github.com/tink-crypto/tink-go/aead/internal/testutil github.com/tink-crypto/tink-go/internal/aead -google.golang.org/protobuf/internal/encoding/defval github.com/tink-crypto/tink-go/subtle github.com/tink-crypto/tink-go/internal/mac/hmac github.com/tink-crypto/tink-go/prf/subtle github.com/tink-crypto/tink-go/mac/subtle -github.com/tink-crypto/tink-go/internal/signature/ecdsa -vendor/golang.org/x/crypto/cryptobyte google.golang.org/protobuf/encoding/prototext google.golang.org/protobuf/internal/filedesc +github.com/tink-crypto/tink-go/internal/signature/ecdsa +vendor/golang.org/x/crypto/cryptobyte crypto/ecdsa github.com/tink-crypto/tink-go/signature/subtle -google.golang.org/protobuf/internal/encoding/tag google.golang.org/protobuf/encoding/protojson +google.golang.org/protobuf/internal/encoding/tag google.golang.org/protobuf/internal/impl google.golang.org/protobuf/internal/filetype google.golang.org/protobuf/runtime/protoimpl +github.com/tink-crypto/tink-go/proto/tink_go_proto +github.com/tink-crypto/tink-go/proto/aes_gcm_go_proto +github.com/tink-crypto/tink-go/proto/aes_ctr_go_proto github.com/tink-crypto/tink-go/proto/common_go_proto -github.com/tink-crypto/tink-go/proto/ed25519_go_proto -github.com/tink-crypto/tink-go/proto/kms_aead_go_proto +github.com/tink-crypto/tink-go/proto/aes_gcm_siv_go_proto +github.com/tink-crypto/tink-go/proto/chacha20_poly1305_go_proto +github.com/tink-crypto/tink-go/proto/x_aes_gcm_go_proto +github.com/tink-crypto/tink-go/proto/xchacha20_poly1305_go_proto +github.com/tink-crypto/tink-go/proto/aes_siv_go_proto github.com/tink-crypto/tink-go/proto/hpke_go_proto -github.com/tink-crypto/tink-go/proto/jwt_rsa_ssa_pss_go_proto +github.com/tink-crypto/tink-go/proto/aes_cmac_go_proto +github.com/tink-crypto/tink-go/proto/ed25519_go_proto +github.com/tink-crypto/tink-go/proto/jwt_ecdsa_go_proto github.com/tink-crypto/tink-go/proto/jwt_hmac_go_proto -google.golang.org/protobuf/types/known/structpb -github.com/tink-crypto/tink-go/proto/aes_ctr_go_proto github.com/tink-crypto/tink-go/proto/jwt_rsa_ssa_pkcs1_go_proto -github.com/tink-crypto/tink-go/proto/jwt_ecdsa_go_proto -github.com/tink-crypto/tink-go/proto/aes_gcm_go_proto -github.com/tink-crypto/tink-go/proto/x_aes_gcm_go_proto -github.com/tink-crypto/tink-go/proto/aes_cmac_go_proto -github.com/tink-crypto/tink-go/proto/aes_gcm_siv_go_proto -github.com/tink-crypto/tink-go/proto/aes_siv_go_proto -github.com/tink-crypto/tink-go/proto/xchacha20_poly1305_go_proto -github.com/tink-crypto/tink-go/proto/chacha20_poly1305_go_proto +github.com/tink-crypto/tink-go/proto/jwt_rsa_ssa_pss_go_proto +github.com/tink-crypto/tink-go/proto/kms_aead_go_proto +google.golang.org/protobuf/types/known/structpb github.com/tink-crypto/tink-go/proto/aes_cmac_prf_go_proto -github.com/tink-crypto/tink-go/proto/tink_go_proto +github.com/tink-crypto/tink-go/internal/signature github.com/tink-crypto/tink-go/proto/hmac_go_proto -github.com/tink-crypto/tink-go/proto/hkdf_prf_go_proto -github.com/tink-crypto/tink-go/proto/ecdsa_go_proto github.com/tink-crypto/tink-go/proto/aes_gcm_hkdf_streaming_go_proto +github.com/tink-crypto/tink-go/proto/ecdsa_go_proto +github.com/tink-crypto/tink-go/proto/hkdf_prf_go_proto github.com/tink-crypto/tink-go/proto/hmac_prf_go_proto -github.com/tink-crypto/tink-go/internal/signature github.com/tink-crypto/tink-go/proto/rsa_ssa_pkcs1_go_proto github.com/tink-crypto/tink-go/proto/rsa_ssa_pss_go_proto github.com/tink-crypto/tink-go/hybrid/internal/hpke -github.com/tink-crypto/tink-go/proto/kms_envelope_go_proto +github.com/tink-crypto/tink-go/proto/aes_ctr_hmac_aead_go_proto +github.com/tink-crypto/tink-go/proto/aes_ctr_hmac_streaming_go_proto github.com/tink-crypto/tink-go/core/registry +github.com/tink-crypto/tink-go/core/cryptofmt +github.com/tink-crypto/tink-go/proto/kms_envelope_go_proto github.com/tink-crypto/tink-go/proto/ecies_aead_hkdf_go_proto github.com/tink-crypto/tink-go/proto/prf_based_deriver_go_proto -github.com/tink-crypto/tink-go/core/cryptofmt -github.com/tink-crypto/tink-go/proto/aes_ctr_hmac_aead_go_proto -github.com/tink-crypto/tink-go/proto/aes_ctr_hmac_streaming_go_proto github.com/tink-crypto/tink-go/internal/primitiveset github.com/tink-crypto/tink-go/internal/internalregistry github.com/tink-crypto/tink-go/internal/registryconfig -github.com/tink-crypto/tink-go/internal/testing/stubconfig github.com/tink-crypto/tink-go/internal/protoserialization +github.com/tink-crypto/tink-go/internal/testing/stubconfig github.com/tink-crypto/tink-go/internal/monitoringutil github.com/tink-crypto/tink-go/internal/testing/stubkeymanager github.com/tink-crypto/tink-go/keyset -github.com/tink-crypto/tink-go/insecurecleartextkeyset -github.com/tink-crypto/tink-go/aead/xaesgcm -github.com/tink-crypto/tink-go/aead/xchacha20poly1305 github.com/tink-crypto/tink-go/aead/aesgcm -github.com/tink-crypto/tink-go/aead/chacha20poly1305 github.com/tink-crypto/tink-go/keyderivation/internal/streamingprf -github.com/tink-crypto/tink-go/hybrid/subtle -github.com/tink-crypto/tink-go/daead -github.com/tink-crypto/tink-go/signature/rsassapss +github.com/tink-crypto/tink-go/mac +github.com/tink-crypto/tink-go/signature/rsassapkcs1 github.com/tink-crypto/tink-go/prf +github.com/tink-crypto/tink-go/aead/chacha20poly1305 github.com/tink-crypto/tink-go/testkeyset -github.com/tink-crypto/tink-go/signature/ed25519 -github.com/tink-crypto/tink-go/signature/rsassapkcs1 github.com/tink-crypto/tink-go/signature/ecdsa -github.com/tink-crypto/tink-go/mac -github.com/tink-crypto/tink-go/keyderivation +github.com/tink-crypto/tink-go/signature/rsassapss +github.com/tink-crypto/tink-go/aead/xaesgcm +github.com/tink-crypto/tink-go/aead/xchacha20poly1305 +github.com/tink-crypto/tink-go/daead +github.com/tink-crypto/tink-go/hybrid/subtle +github.com/tink-crypto/tink-go/insecurecleartextkeyset +github.com/tink-crypto/tink-go/signature/ed25519 github.com/tink-crypto/tink-go/testutil/hybrid -github.com/tink-crypto/tink-go/testutil +github.com/tink-crypto/tink-go/keyderivation github.com/tink-crypto/tink-go/aead/subtle -github.com/tink-crypto/tink-go/signature -github.com/tink-crypto/tink-go/jwt -github.com/tink-crypto/tink-go/streamingaead/subtle -github.com/tink-crypto/tink-go/aead/aesgcmsiv +github.com/tink-crypto/tink-go/testutil github.com/tink-crypto/tink-go/aead/aesctrhmac -github.com/tink-crypto/tink-go/internal/testing/aead +github.com/tink-crypto/tink-go/aead/aesgcmsiv +github.com/tink-crypto/tink-go/streamingaead/subtle +github.com/tink-crypto/tink-go/jwt +github.com/tink-crypto/tink-go/signature github.com/tink-crypto/tink-go/streamingaead -github.com/tink-crypto/tink-go/internal/config +github.com/tink-crypto/tink-go/internal/testing/aead github.com/tink-crypto/tink-go/aead -github.com/tink-crypto/tink-go/testing/fakekms +github.com/tink-crypto/tink-go/internal/config github.com/tink-crypto/tink-go/hybrid +github.com/tink-crypto/tink-go/testing/fakekms debian/rules override_dh_auto_test make[1]: Entering directory '/build/reproducible-path/golang-github-tink-crypto-tink-go-2.3.0' env TEST_SRCDIR=disable-go-mod-download-Wycheproof-in-debian \ dh_auto_test -- --skip='Wycheproof|BoringSSLVectors|TestPopulateSuite|TestPopulateSuite_DecodeError' - cd _build && go test -vet=off -v -p 42 --skip=Wycheproof\|BoringSSLVectors\|TestPopulateSuite\|TestPopulateSuite_DecodeError github.com/tink-crypto/tink-go/aead github.com/tink-crypto/tink-go/aead/aesctrhmac github.com/tink-crypto/tink-go/aead/aesgcm github.com/tink-crypto/tink-go/aead/aesgcmsiv github.com/tink-crypto/tink-go/aead/chacha20poly1305 github.com/tink-crypto/tink-go/aead/internal/testutil github.com/tink-crypto/tink-go/aead/subtle github.com/tink-crypto/tink-go/aead/xaesgcm github.com/tink-crypto/tink-go/aead/xchacha20poly1305 github.com/tink-crypto/tink-go/core/cryptofmt github.com/tink-crypto/tink-go/core/registry github.com/tink-crypto/tink-go/daead github.com/tink-crypto/tink-go/daead/subtle github.com/tink-crypto/tink-go/hybrid github.com/tink-crypto/tink-go/hybrid/internal/hpke github.com/tink-crypto/tink-go/hybrid/subtle github.com/tink-crypto/tink-go/insecurecleartextkeyset github.com/tink-crypto/tink-go/insecuresecretdataaccess github.com/tink-crypto/tink-go/internal github.com/tink-crypto/tink-go/internal/aead github.com/tink-crypto/tink-go/internal/config github.com/tink-crypto/tink-go/internal/internalapi github.com/tink-crypto/tink-go/internal/internalregistry github.com/tink-crypto/tink-go/internal/mac/aescmac github.com/tink-crypto/tink-go/internal/mac/hmac github.com/tink-crypto/tink-go/internal/monitoringutil github.com/tink-crypto/tink-go/internal/outputprefix github.com/tink-crypto/tink-go/internal/primitiveset github.com/tink-crypto/tink-go/internal/protoserialization github.com/tink-crypto/tink-go/internal/registryconfig github.com/tink-crypto/tink-go/internal/signature github.com/tink-crypto/tink-go/internal/signature/ecdsa github.com/tink-crypto/tink-go/internal/testing/aead github.com/tink-crypto/tink-go/internal/testing/stubconfig github.com/tink-crypto/tink-go/internal/testing/stubkeymanager github.com/tink-crypto/tink-go/internal/tinkerror github.com/tink-crypto/tink-go/internal/tinkerror/tinkerrortest github.com/tink-crypto/tink-go/jwt github.com/tink-crypto/tink-go/key github.com/tink-crypto/tink-go/keyderivation github.com/tink-crypto/tink-go/keyderivation/internal/streamingprf github.com/tink-crypto/tink-go/keyset github.com/tink-crypto/tink-go/kwp/subtle github.com/tink-crypto/tink-go/mac github.com/tink-crypto/tink-go/mac/internal/mactest github.com/tink-crypto/tink-go/mac/subtle github.com/tink-crypto/tink-go/monitoring github.com/tink-crypto/tink-go/prf github.com/tink-crypto/tink-go/prf/subtle github.com/tink-crypto/tink-go/proto/aes_cmac_go_proto github.com/tink-crypto/tink-go/proto/aes_cmac_prf_go_proto github.com/tink-crypto/tink-go/proto/aes_ctr_go_proto github.com/tink-crypto/tink-go/proto/aes_ctr_hmac_aead_go_proto github.com/tink-crypto/tink-go/proto/aes_ctr_hmac_streaming_go_proto github.com/tink-crypto/tink-go/proto/aes_gcm_go_proto github.com/tink-crypto/tink-go/proto/aes_gcm_hkdf_streaming_go_proto github.com/tink-crypto/tink-go/proto/aes_gcm_siv_go_proto github.com/tink-crypto/tink-go/proto/aes_siv_go_proto github.com/tink-crypto/tink-go/proto/chacha20_poly1305_go_proto github.com/tink-crypto/tink-go/proto/common_go_proto github.com/tink-crypto/tink-go/proto/ecdsa_go_proto github.com/tink-crypto/tink-go/proto/ecies_aead_hkdf_go_proto github.com/tink-crypto/tink-go/proto/ed25519_go_proto github.com/tink-crypto/tink-go/proto/hkdf_prf_go_proto github.com/tink-crypto/tink-go/proto/hmac_go_proto github.com/tink-crypto/tink-go/proto/hmac_prf_go_proto github.com/tink-crypto/tink-go/proto/hpke_go_proto github.com/tink-crypto/tink-go/proto/jwt_ecdsa_go_proto github.com/tink-crypto/tink-go/proto/jwt_hmac_go_proto github.com/tink-crypto/tink-go/proto/jwt_rsa_ssa_pkcs1_go_proto github.com/tink-crypto/tink-go/proto/jwt_rsa_ssa_pss_go_proto github.com/tink-crypto/tink-go/proto/kms_aead_go_proto github.com/tink-crypto/tink-go/proto/kms_envelope_go_proto github.com/tink-crypto/tink-go/proto/prf_based_deriver_go_proto github.com/tink-crypto/tink-go/proto/rsa_ssa_pkcs1_go_proto github.com/tink-crypto/tink-go/proto/rsa_ssa_pss_go_proto github.com/tink-crypto/tink-go/proto/tink_go_proto github.com/tink-crypto/tink-go/proto/x_aes_gcm_go_proto github.com/tink-crypto/tink-go/proto/xchacha20_poly1305_go_proto github.com/tink-crypto/tink-go/secretdata github.com/tink-crypto/tink-go/signature github.com/tink-crypto/tink-go/signature/ecdsa github.com/tink-crypto/tink-go/signature/ed25519 github.com/tink-crypto/tink-go/signature/rsassapkcs1 github.com/tink-crypto/tink-go/signature/rsassapss github.com/tink-crypto/tink-go/signature/subtle github.com/tink-crypto/tink-go/streamingaead github.com/tink-crypto/tink-go/streamingaead/subtle github.com/tink-crypto/tink-go/streamingaead/subtle/noncebased github.com/tink-crypto/tink-go/subtle github.com/tink-crypto/tink-go/subtle/random github.com/tink-crypto/tink-go/testing/fakekms github.com/tink-crypto/tink-go/testing/fakemonitoring github.com/tink-crypto/tink-go/testing/insecuresecretdataaccesstest github.com/tink-crypto/tink-go/testkeyset github.com/tink-crypto/tink-go/testutil github.com/tink-crypto/tink-go/testutil/hybrid github.com/tink-crypto/tink-go/tink + cd _build && go test -vet=off -v -p 20 --skip=Wycheproof\|BoringSSLVectors\|TestPopulateSuite\|TestPopulateSuite_DecodeError github.com/tink-crypto/tink-go/aead github.com/tink-crypto/tink-go/aead/aesctrhmac github.com/tink-crypto/tink-go/aead/aesgcm github.com/tink-crypto/tink-go/aead/aesgcmsiv github.com/tink-crypto/tink-go/aead/chacha20poly1305 github.com/tink-crypto/tink-go/aead/internal/testutil github.com/tink-crypto/tink-go/aead/subtle github.com/tink-crypto/tink-go/aead/xaesgcm github.com/tink-crypto/tink-go/aead/xchacha20poly1305 github.com/tink-crypto/tink-go/core/cryptofmt github.com/tink-crypto/tink-go/core/registry github.com/tink-crypto/tink-go/daead github.com/tink-crypto/tink-go/daead/subtle github.com/tink-crypto/tink-go/hybrid github.com/tink-crypto/tink-go/hybrid/internal/hpke github.com/tink-crypto/tink-go/hybrid/subtle github.com/tink-crypto/tink-go/insecurecleartextkeyset github.com/tink-crypto/tink-go/insecuresecretdataaccess github.com/tink-crypto/tink-go/internal github.com/tink-crypto/tink-go/internal/aead github.com/tink-crypto/tink-go/internal/config github.com/tink-crypto/tink-go/internal/internalapi github.com/tink-crypto/tink-go/internal/internalregistry github.com/tink-crypto/tink-go/internal/mac/aescmac github.com/tink-crypto/tink-go/internal/mac/hmac github.com/tink-crypto/tink-go/internal/monitoringutil github.com/tink-crypto/tink-go/internal/outputprefix github.com/tink-crypto/tink-go/internal/primitiveset github.com/tink-crypto/tink-go/internal/protoserialization github.com/tink-crypto/tink-go/internal/registryconfig github.com/tink-crypto/tink-go/internal/signature github.com/tink-crypto/tink-go/internal/signature/ecdsa github.com/tink-crypto/tink-go/internal/testing/aead github.com/tink-crypto/tink-go/internal/testing/stubconfig github.com/tink-crypto/tink-go/internal/testing/stubkeymanager github.com/tink-crypto/tink-go/internal/tinkerror github.com/tink-crypto/tink-go/internal/tinkerror/tinkerrortest github.com/tink-crypto/tink-go/jwt github.com/tink-crypto/tink-go/key github.com/tink-crypto/tink-go/keyderivation github.com/tink-crypto/tink-go/keyderivation/internal/streamingprf github.com/tink-crypto/tink-go/keyset github.com/tink-crypto/tink-go/kwp/subtle github.com/tink-crypto/tink-go/mac github.com/tink-crypto/tink-go/mac/internal/mactest github.com/tink-crypto/tink-go/mac/subtle github.com/tink-crypto/tink-go/monitoring github.com/tink-crypto/tink-go/prf github.com/tink-crypto/tink-go/prf/subtle github.com/tink-crypto/tink-go/proto/aes_cmac_go_proto github.com/tink-crypto/tink-go/proto/aes_cmac_prf_go_proto github.com/tink-crypto/tink-go/proto/aes_ctr_go_proto github.com/tink-crypto/tink-go/proto/aes_ctr_hmac_aead_go_proto github.com/tink-crypto/tink-go/proto/aes_ctr_hmac_streaming_go_proto github.com/tink-crypto/tink-go/proto/aes_gcm_go_proto github.com/tink-crypto/tink-go/proto/aes_gcm_hkdf_streaming_go_proto github.com/tink-crypto/tink-go/proto/aes_gcm_siv_go_proto github.com/tink-crypto/tink-go/proto/aes_siv_go_proto github.com/tink-crypto/tink-go/proto/chacha20_poly1305_go_proto github.com/tink-crypto/tink-go/proto/common_go_proto github.com/tink-crypto/tink-go/proto/ecdsa_go_proto github.com/tink-crypto/tink-go/proto/ecies_aead_hkdf_go_proto github.com/tink-crypto/tink-go/proto/ed25519_go_proto github.com/tink-crypto/tink-go/proto/hkdf_prf_go_proto github.com/tink-crypto/tink-go/proto/hmac_go_proto github.com/tink-crypto/tink-go/proto/hmac_prf_go_proto github.com/tink-crypto/tink-go/proto/hpke_go_proto github.com/tink-crypto/tink-go/proto/jwt_ecdsa_go_proto github.com/tink-crypto/tink-go/proto/jwt_hmac_go_proto github.com/tink-crypto/tink-go/proto/jwt_rsa_ssa_pkcs1_go_proto github.com/tink-crypto/tink-go/proto/jwt_rsa_ssa_pss_go_proto github.com/tink-crypto/tink-go/proto/kms_aead_go_proto github.com/tink-crypto/tink-go/proto/kms_envelope_go_proto github.com/tink-crypto/tink-go/proto/prf_based_deriver_go_proto github.com/tink-crypto/tink-go/proto/rsa_ssa_pkcs1_go_proto github.com/tink-crypto/tink-go/proto/rsa_ssa_pss_go_proto github.com/tink-crypto/tink-go/proto/tink_go_proto github.com/tink-crypto/tink-go/proto/x_aes_gcm_go_proto github.com/tink-crypto/tink-go/proto/xchacha20_poly1305_go_proto github.com/tink-crypto/tink-go/secretdata github.com/tink-crypto/tink-go/signature github.com/tink-crypto/tink-go/signature/ecdsa github.com/tink-crypto/tink-go/signature/ed25519 github.com/tink-crypto/tink-go/signature/rsassapkcs1 github.com/tink-crypto/tink-go/signature/rsassapss github.com/tink-crypto/tink-go/signature/subtle github.com/tink-crypto/tink-go/streamingaead github.com/tink-crypto/tink-go/streamingaead/subtle github.com/tink-crypto/tink-go/streamingaead/subtle/noncebased github.com/tink-crypto/tink-go/subtle github.com/tink-crypto/tink-go/subtle/random github.com/tink-crypto/tink-go/testing/fakekms github.com/tink-crypto/tink-go/testing/fakemonitoring github.com/tink-crypto/tink-go/testing/insecuresecretdataaccesstest github.com/tink-crypto/tink-go/testkeyset github.com/tink-crypto/tink-go/testutil github.com/tink-crypto/tink-go/testutil/hybrid github.com/tink-crypto/tink-go/tink === RUN TestFactoryMultipleKeys --- PASS: TestFactoryMultipleKeys (0.00s) === RUN TestNewWithConfig @@ -660,7 +696,7 @@ === RUN TestPrimitiveFactoryMonitoringWithAnnotatiosMultipleKeysLogsEncryptionDecryption --- PASS: TestPrimitiveFactoryMonitoringWithAnnotatiosMultipleKeysLogsEncryptionDecryption (0.00s) === RUN TestPrimitiveFactoryWithMonitoringAnnotationsEncryptionFailureIsLogged ---- PASS: TestPrimitiveFactoryWithMonitoringAnnotationsEncryptionFailureIsLogged (0.00s) +--- PASS: TestPrimitiveFactoryWithMonitoringAnnotationsEncryptionFailureIsLogged (0.02s) === RUN TestPrimitiveFactoryWithMonitoringAnnotationsDecryptionFailureIsLogged --- PASS: TestPrimitiveFactoryWithMonitoringAnnotationsDecryptionFailureIsLogged (0.00s) === RUN TestFactoryWithMonitoringMultiplePrimitivesLogOperations @@ -684,7 +720,7 @@ === RUN TestKeyTemplates/AES256_CTR_HMAC_SHA256 === RUN TestKeyTemplates/CHACHA20_POLY1305 === RUN TestKeyTemplates/XCHACHA20_POLY1305 ---- PASS: TestKeyTemplates (0.00s) +--- PASS: TestKeyTemplates (0.01s) --- PASS: TestKeyTemplates/AES128_GCM (0.00s) --- PASS: TestKeyTemplates/AES256_GCM (0.00s) --- PASS: TestKeyTemplates/AES256_GCM_NO_PREFIX (0.00s) @@ -735,7 +771,7 @@ === RUN TestKMSEnvelopeWorksWithTinkKeyTemplatesAsDekTemplate/AES256_CTR_HMAC_SHA256 === RUN TestKMSEnvelopeWorksWithTinkKeyTemplatesAsDekTemplate/CHACHA20_POLY1305 === RUN TestKMSEnvelopeWorksWithTinkKeyTemplatesAsDekTemplate/XCHACHA20_POLY1305 ---- PASS: TestKMSEnvelopeWorksWithTinkKeyTemplatesAsDekTemplate (0.00s) +--- PASS: TestKMSEnvelopeWorksWithTinkKeyTemplatesAsDekTemplate (0.02s) --- PASS: TestKMSEnvelopeWorksWithTinkKeyTemplatesAsDekTemplate/AES128_GCM (0.00s) --- PASS: TestKMSEnvelopeWorksWithTinkKeyTemplatesAsDekTemplate/AES256_GCM (0.00s) --- PASS: TestKMSEnvelopeWorksWithTinkKeyTemplatesAsDekTemplate/AES256_GCM_NO_PREFIX (0.00s) @@ -761,7 +797,7 @@ === RUN Example_kmsEnvelopeAEAD --- PASS: Example_kmsEnvelopeAEAD (0.00s) PASS -ok github.com/tink-crypto/tink-go/aead 0.019s +ok github.com/tink-crypto/tink-go/aead 0.156s === RUN TestParseKeyFails === RUN TestParseKeyFails/key_data_is_nil === RUN TestParseKeyFails/wrong_type_URL @@ -829,9 +865,9 @@ === RUN TestParseKey/AES256_HMAC256_IV16_SHA256-Tink === RUN TestParseKey/AES256_HMAC256_IV16_SHA384-Tink === RUN TestParseKey/AES256_HMAC256_IV16_SHA512-Crunchy ---- PASS: TestParseKey (0.00s) +--- PASS: TestParseKey (0.02s) --- PASS: TestParseKey/AES128_HMAC128_IV12_SHA1-NoPrefix (0.00s) - --- PASS: TestParseKey/AES128_HMAC128_IV12_SHA224-Tink (0.00s) + --- PASS: TestParseKey/AES128_HMAC128_IV12_SHA224-Tink (0.01s) --- PASS: TestParseKey/AES128_HMAC128_IV12_SHA256-Tink (0.00s) --- PASS: TestParseKey/AES128_HMAC128_IV12_SHA384-Tink (0.00s) --- PASS: TestParseKey/AES128_HMAC128_IV12_SHA512-Crunchy (0.00s) @@ -917,7 +953,7 @@ === RUN TestSerializeKey/AES256_HMAC256_IV16_SHA256-Tink === RUN TestSerializeKey/AES256_HMAC256_IV16_SHA384-Tink === RUN TestSerializeKey/AES256_HMAC256_IV16_SHA512-Crunchy ---- PASS: TestSerializeKey (0.00s) +--- PASS: TestSerializeKey (0.03s) --- PASS: TestSerializeKey/AES128_HMAC128_IV12_SHA1-NoPrefix (0.00s) --- PASS: TestSerializeKey/AES128_HMAC128_IV12_SHA224-Tink (0.00s) --- PASS: TestSerializeKey/AES128_HMAC128_IV12_SHA256-Tink (0.00s) @@ -982,8 +1018,8 @@ === RUN TestSerializeParameters/AES256-IV12-HMAC128-TAG16-SHA256-Crunchy === RUN TestSerializeParameters/AES256-IV12-HMAC128-TAG16-SHA384-Crunchy === RUN TestSerializeParameters/AES256-IV12-HMAC128-TAG16-SHA512-Crunchy ---- PASS: TestSerializeParameters (0.01s) - --- PASS: TestSerializeParameters/AES128-IV12-HMAC128-TAG16-SHA1-Tink (0.00s) +--- PASS: TestSerializeParameters (0.05s) + --- PASS: TestSerializeParameters/AES128-IV12-HMAC128-TAG16-SHA1-Tink (0.01s) --- PASS: TestSerializeParameters/AES128-IV12-HMAC128-TAG16-SHA224-Tink (0.00s) --- PASS: TestSerializeParameters/AES256-IV12-HMAC128-TAG16-SHA256-Tink (0.00s) --- PASS: TestSerializeParameters/AES256-IV12-HMAC128-TAG16-SHA384-Tink (0.00s) @@ -993,7 +1029,7 @@ --- PASS: TestSerializeParameters/AES256-IV12-HMAC128-TAG16-SHA256-NoPrefix (0.00s) --- PASS: TestSerializeParameters/AES256-IV12-HMAC128-TAG16-SHA384-NoPrefix (0.00s) --- PASS: TestSerializeParameters/AES256-IV12-HMAC128-TAG16-SHA512-NoPrefix (0.00s) - --- PASS: TestSerializeParameters/AES128-IV12-HMAC128-TAG16-SHA1-Crunchy (0.00s) + --- PASS: TestSerializeParameters/AES128-IV12-HMAC128-TAG16-SHA1-Crunchy (0.02s) --- PASS: TestSerializeParameters/AES128-IV12-HMAC128-TAG16-SHA224-Crunchy (0.00s) --- PASS: TestSerializeParameters/AES256-IV12-HMAC128-TAG16-SHA256-Crunchy (0.00s) --- PASS: TestSerializeParameters/AES256-IV12-HMAC128-TAG16-SHA384-Crunchy (0.00s) @@ -1005,8 +1041,8 @@ === RUN TestAEADRFCTestVectors/SHA512-Tink === RUN TestAEADRFCTestVectors/SHA256-Crunchy === RUN TestAEADRFCTestVectors/SHA512-Crunchy ---- PASS: TestAEADRFCTestVectors (0.00s) - --- PASS: TestAEADRFCTestVectors/SHA256-NoPrefix (0.00s) +--- PASS: TestAEADRFCTestVectors (0.03s) + --- PASS: TestAEADRFCTestVectors/SHA256-NoPrefix (0.01s) --- PASS: TestAEADRFCTestVectors/SHA512-NoPrefix (0.00s) --- PASS: TestAEADRFCTestVectors/SHA256-Tink (0.00s) --- PASS: TestAEADRFCTestVectors/SHA512-Tink (0.00s) @@ -1032,10 +1068,10 @@ === RUN TestAEADEncryptDecryptRandomMessage/NO_PREFIX === RUN TestAEADEncryptDecryptRandomMessage/TINK === RUN TestAEADEncryptDecryptRandomMessage/CRUNCHY ---- PASS: TestAEADEncryptDecryptRandomMessage (0.01s) - --- PASS: TestAEADEncryptDecryptRandomMessage/NO_PREFIX (0.00s) - --- PASS: TestAEADEncryptDecryptRandomMessage/TINK (0.00s) - --- PASS: TestAEADEncryptDecryptRandomMessage/CRUNCHY (0.00s) +--- PASS: TestAEADEncryptDecryptRandomMessage (0.07s) + --- PASS: TestAEADEncryptDecryptRandomMessage/NO_PREFIX (0.02s) + --- PASS: TestAEADEncryptDecryptRandomMessage/TINK (0.01s) + --- PASS: TestAEADEncryptDecryptRandomMessage/CRUNCHY (0.03s) === RUN TestAEADMultipleEncrypt === RUN TestAEADMultipleEncrypt/NO_PREFIX === RUN TestAEADMultipleEncrypt/TINK @@ -1056,10 +1092,10 @@ === RUN TestAEADDecryptModifiedCiphertext/NO_PREFIX === RUN TestAEADDecryptModifiedCiphertext/TINK === RUN TestAEADDecryptModifiedCiphertext/CRUNCHY ---- PASS: TestAEADDecryptModifiedCiphertext (0.00s) +--- PASS: TestAEADDecryptModifiedCiphertext (0.06s) --- PASS: TestAEADDecryptModifiedCiphertext/NO_PREFIX (0.00s) - --- PASS: TestAEADDecryptModifiedCiphertext/TINK (0.00s) - --- PASS: TestAEADDecryptModifiedCiphertext/CRUNCHY (0.00s) + --- PASS: TestAEADDecryptModifiedCiphertext/TINK (0.03s) + --- PASS: TestAEADDecryptModifiedCiphertext/CRUNCHY (0.02s) === RUN TestAEADEmptyParams === RUN TestAEADEmptyParams/NO_PREFIX === RUN TestAEADEmptyParams/TINK @@ -1307,7 +1343,7 @@ === RUN TestNewParametersWorks/AES32-CTR-HMAC-32-iv16-tag32-SHA256-NO_PREFIX === RUN TestNewParametersWorks/AES32-CTR-HMAC-32-iv16-tag48-SHA384-NO_PREFIX === RUN TestNewParametersWorks/AES32-CTR-HMAC-32-iv16-tag64-SHA512-NO_PREFIX ---- PASS: TestNewParametersWorks (0.01s) +--- PASS: TestNewParametersWorks (0.09s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-16-iv12-tag20-SHA1-TINK (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-16-iv12-tag28-SHA224-TINK (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-16-iv12-tag32-SHA256-TINK (0.00s) @@ -1509,8 +1545,8 @@ === RUN TestNewKeyFails/invalid_HMAC_key_size === RUN TestNewKeyFails/invalid_HMAC_key_size#01 === RUN TestNewKeyFails/invalid_ID_requirement ---- PASS: TestNewKeyFails (0.00s) - --- PASS: TestNewKeyFails/nil_parameters (0.00s) +--- PASS: TestNewKeyFails (0.01s) + --- PASS: TestNewKeyFails/nil_parameters (0.01s) --- PASS: TestNewKeyFails/invalid_parameters (0.00s) --- PASS: TestNewKeyFails/invalid_AES_key_size (0.00s) --- PASS: TestNewKeyFails/invalid_HMAC_key_size (0.00s) @@ -1564,7 +1600,7 @@ === RUN TestKeyEqualReturnsFalseIfDifferent/different_AES_key_bytes === RUN TestKeyEqualReturnsFalseIfDifferent/different_HMAC_key_bytes === RUN TestKeyEqualReturnsFalseIfDifferent/different_hash_function ---- PASS: TestKeyEqualReturnsFalseIfDifferent (0.00s) +--- PASS: TestKeyEqualReturnsFalseIfDifferent (0.01s) --- PASS: TestKeyEqualReturnsFalseIfDifferent/different_AES_key_size (0.00s) --- PASS: TestKeyEqualReturnsFalseIfDifferent/different_HMAC_key_size (0.00s) --- PASS: TestKeyEqualReturnsFalseIfDifferent/different_variant (0.00s) @@ -1573,7 +1609,7 @@ --- PASS: TestKeyEqualReturnsFalseIfDifferent/different_HMAC_key_bytes (0.00s) --- PASS: TestKeyEqualReturnsFalseIfDifferent/different_hash_function (0.00s) PASS -ok github.com/tink-crypto/tink-go/aead/aesctrhmac 0.056s +ok github.com/tink-crypto/tink-go/aead/aesctrhmac 0.479s === RUN TestParseKeyFails === RUN TestParseKeyFails/key_data_is_nil === RUN TestParseKeyFails/wrong_type_URL @@ -1627,13 +1663,13 @@ === RUN TestSerializeParameters/AES256-GCM_RAW_output_prefix_type === RUN TestSerializeParameters/AES128-GCM_CRUNCHY_output_prefix_type === RUN TestSerializeParameters/AES256-GCM_CRUNCHY_output_prefix_type ---- PASS: TestSerializeParameters (0.00s) +--- PASS: TestSerializeParameters (0.02s) --- PASS: TestSerializeParameters/AES128-GCM_TINK_output_prefix_type (0.00s) --- PASS: TestSerializeParameters/AES256-GCM_TINK_output_prefix_type (0.00s) --- PASS: TestSerializeParameters/AES128-GCM_RAW_output_prefix_type (0.00s) --- PASS: TestSerializeParameters/AES256-GCM_RAW_output_prefix_type (0.00s) --- PASS: TestSerializeParameters/AES128-GCM_CRUNCHY_output_prefix_type (0.00s) - --- PASS: TestSerializeParameters/AES256-GCM_CRUNCHY_output_prefix_type (0.00s) + --- PASS: TestSerializeParameters/AES256-GCM_CRUNCHY_output_prefix_type (0.01s) === RUN TestNewAEADFailures === RUN TestNewAEADFailures/AES128-TINK-IV:11 === RUN TestNewAEADFailures/AES256-TINK-IV:11 @@ -1665,7 +1701,7 @@ === RUN TestAEAD/AES256-TINK-Large === RUN TestAEAD/AES256-CRUNCHY-Large === RUN TestAEAD/AES256-NO_PREFIX-Large ---- PASS: TestAEAD (0.20s) +--- PASS: TestAEAD (3.27s) --- PASS: TestAEAD/AES128-TINK-Empty (0.00s) --- PASS: TestAEAD/AES128-CRUNCHY-Empty (0.00s) --- PASS: TestAEAD/AES128-NO_PREFIX-Empty (0.00s) @@ -1678,16 +1714,16 @@ --- PASS: TestAEAD/AES256-TINK-Small (0.00s) --- PASS: TestAEAD/AES256-CRUNCHY-Small (0.00s) --- PASS: TestAEAD/AES256-NO_PREFIX-Small (0.00s) - --- PASS: TestAEAD/AES128-TINK-Large (0.03s) - --- PASS: TestAEAD/AES128-CRUNCHY-Large (0.03s) - --- PASS: TestAEAD/AES128-NO_PREFIX-Large (0.02s) - --- PASS: TestAEAD/AES256-TINK-Large (0.03s) - --- PASS: TestAEAD/AES256-CRUNCHY-Large (0.03s) - --- PASS: TestAEAD/AES256-NO_PREFIX-Large (0.03s) + --- PASS: TestAEAD/AES128-TINK-Large (0.45s) + --- PASS: TestAEAD/AES128-CRUNCHY-Large (0.45s) + --- PASS: TestAEAD/AES128-NO_PREFIX-Large (0.50s) + --- PASS: TestAEAD/AES256-TINK-Large (0.35s) + --- PASS: TestAEAD/AES256-CRUNCHY-Large (0.51s) + --- PASS: TestAEAD/AES256-NO_PREFIX-Large (0.58s) === RUN TestAEADDecryptFailsIfCiphertextIsCorruptedOrTruncated --- PASS: TestAEADDecryptFailsIfCiphertextIsCorruptedOrTruncated (0.00s) === RUN TestAEADEncryptUsesRandomNonce ---- PASS: TestAEADEncryptUsesRandomNonce (0.11s) +--- PASS: TestAEADEncryptUsesRandomNonce (2.84s) === RUN TestPrimitiveCreator === RUN TestPrimitiveCreator/128-bit_key,_Tink_Variant === RUN TestPrimitiveCreator/128-bit_key,_Crunchy_Variant @@ -1715,7 +1751,7 @@ === RUN TestPrimitiveCreatorInvalidParameters/variant:_NO_PREFIX,_keySize:_24,_ivSize:_1,_tagSize:_15 === RUN TestPrimitiveCreatorInvalidParameters/variant:_NO_PREFIX,_keySize:_24,_ivSize:_13,_tagSize:_12 === RUN TestPrimitiveCreatorInvalidParameters/variant:_NO_PREFIX,_keySize:_24,_ivSize:_13,_tagSize:_15 ---- PASS: TestPrimitiveCreatorInvalidParameters (0.00s) +--- PASS: TestPrimitiveCreatorInvalidParameters (0.03s) --- PASS: TestPrimitiveCreatorInvalidParameters/variant:_TINK,_keySize:_24,_ivSize:_1,_tagSize:_12 (0.00s) --- PASS: TestPrimitiveCreatorInvalidParameters/variant:_TINK,_keySize:_24,_ivSize:_1,_tagSize:_15 (0.00s) --- PASS: TestPrimitiveCreatorInvalidParameters/variant:_TINK,_keySize:_24,_ivSize:_13,_tagSize:_12 (0.00s) @@ -1741,13 +1777,13 @@ === RUN TestAESGCMAEADWorks/AES-256-TINK === RUN TestAESGCMAEADWorks/AES-256-CRUNCHY === RUN TestAESGCMAEADWorks/AES-256-RAW ---- PASS: TestAESGCMAEADWorks (0.00s) +--- PASS: TestAESGCMAEADWorks (0.03s) --- PASS: TestAESGCMAEADWorks/AES-128-TINK (0.00s) --- PASS: TestAESGCMAEADWorks/AES-128-CRUNCHY (0.00s) --- PASS: TestAESGCMAEADWorks/AES-128-RAW (0.00s) --- PASS: TestAESGCMAEADWorks/AES-256-TINK (0.00s) --- PASS: TestAESGCMAEADWorks/AES-256-CRUNCHY (0.00s) - --- PASS: TestAESGCMAEADWorks/AES-256-RAW (0.00s) + --- PASS: TestAESGCMAEADWorks/AES-256-RAW (0.02s) === RUN TestRegisterKeyManager --- PASS: TestRegisterKeyManager (0.00s) === RUN TestRegisterPrimitiveConstructor @@ -1822,7 +1858,7 @@ === RUN TestOutputPrefix/Tink === RUN TestOutputPrefix/Crunchy === RUN TestOutputPrefix/No_prefix ---- PASS: TestOutputPrefix (0.00s) +--- PASS: TestOutputPrefix (0.02s) --- PASS: TestOutputPrefix/Tink (0.00s) --- PASS: TestOutputPrefix/Crunchy (0.00s) --- PASS: TestOutputPrefix/No_prefix (0.00s) @@ -1871,7 +1907,7 @@ --- PASS: TestKeyEqualReturnsFalseIfDifferent/different_key_IDs (0.00s) --- PASS: TestKeyEqualReturnsFalseIfDifferent/different_key_bytes (0.00s) PASS -ok github.com/tink-crypto/tink-go/aead/aesgcm 0.328s +ok github.com/tink-crypto/tink-go/aead/aesgcm 6.336s === RUN TestEncryptDecrypt === RUN TestEncryptDecrypt/AES256-GCM-SIV-TINK === RUN TestEncryptDecrypt/AES256-GCM-SIV-CRUNCHY @@ -1953,7 +1989,7 @@ === RUN TestSerializeParameters/AES256-GCM-SIV_RAW_output_prefix_type === RUN TestSerializeParameters/AES128-GCM-SIV_CRUNCHY_output_prefix_type === RUN TestSerializeParameters/AES256-GCM-SIV_CRUNCHY_output_prefix_type ---- PASS: TestSerializeParameters (0.00s) +--- PASS: TestSerializeParameters (0.01s) --- PASS: TestSerializeParameters/AES128-GCM-SIV_TINK_output_prefix_type (0.00s) --- PASS: TestSerializeParameters/AES256-GCM-SIV_TINK_output_prefix_type (0.00s) --- PASS: TestSerializeParameters/AES128-GCM-SIV_RAW_output_prefix_type (0.00s) @@ -2061,7 +2097,7 @@ --- PASS: TestKeyEqualReturnsFalseIfDifferent/different_key_IDs (0.00s) --- PASS: TestKeyEqualReturnsFalseIfDifferent/different_key_bytes (0.00s) PASS -ok github.com/tink-crypto/tink-go/aead/aesgcmsiv 0.012s +ok github.com/tink-crypto/tink-go/aead/aesgcmsiv 0.077s === RUN TestEncryptDecrypt === RUN TestEncryptDecrypt/TINK === RUN TestEncryptDecrypt/CRUNCHY @@ -2096,7 +2132,7 @@ === RUN TestParseKeyFails/invalid_key_version === RUN TestParseKeyFails/invalid_key_material_type === RUN TestParseKeyFails/invalid_output_prefix_type ---- PASS: TestParseKeyFails (0.00s) +--- PASS: TestParseKeyFails (0.02s) --- PASS: TestParseKeyFails/key_data_is_nil (0.00s) --- PASS: TestParseKeyFails/wrong_type_URL (0.00s) --- PASS: TestParseKeyFails/invalid_key_size (0.00s) @@ -2157,7 +2193,7 @@ === RUN TestKeyManagerGetPrimitiveWithInvalidKeys --- PASS: TestKeyManagerGetPrimitiveWithInvalidKeys (0.00s) === RUN TestKeyManagerNewKey ---- PASS: TestKeyManagerNewKey (0.00s) +--- PASS: TestKeyManagerNewKey (0.02s) === RUN TestKeyManagerNewKeyData --- PASS: TestKeyManagerNewKeyData (0.00s) === RUN TestKeyManagerDoesSupport @@ -2209,13 +2245,13 @@ --- PASS: TestKeyEqualReturnsFalseIfDifferent/different_key_IDs (0.00s) --- PASS: TestKeyEqualReturnsFalseIfDifferent/different_key_bytes (0.00s) PASS -ok github.com/tink-crypto/tink-go/aead/chacha20poly1305 0.010s +ok github.com/tink-crypto/tink-go/aead/chacha20poly1305 0.145s === RUN TestEncryptDecryptFailsWithFailingAEAD --- PASS: TestEncryptDecryptFailsWithFailingAEAD (0.00s) === RUN TestEncryptDecryptWorks --- PASS: TestEncryptDecryptWorks (0.00s) PASS -ok github.com/tink-crypto/tink-go/aead/internal/testutil 0.004s +ok github.com/tink-crypto/tink-go/aead/internal/testutil 0.068s === RUN TestNewAESCTR --- PASS: TestNewAESCTR (0.00s) === RUN TestNistTestVector @@ -2227,35 +2263,35 @@ === RUN TestEncryptRandomMessage --- PASS: TestEncryptRandomMessage (0.00s) === RUN TestEncryptRandomKeyAndMessage ---- PASS: TestEncryptRandomKeyAndMessage (0.00s) +--- PASS: TestEncryptRandomKeyAndMessage (0.01s) === RUN TestAESGCMSIVRejectsInvalidKeyLength --- PASS: TestAESGCMSIVRejectsInvalidKeyLength (0.00s) === RUN TestAESGCMSIVRandomNonceProducesDifferentCiphertexts ---- PASS: TestAESGCMSIVRandomNonceProducesDifferentCiphertexts (0.28s) +--- PASS: TestAESGCMSIVRandomNonceProducesDifferentCiphertexts (6.27s) === RUN TestAESGCMSIVModifyCiphertext ---- PASS: TestAESGCMSIVModifyCiphertext (0.00s) +--- PASS: TestAESGCMSIVModifyCiphertext (0.02s) === RUN TestAESGCMTagLength --- PASS: TestAESGCMTagLength (0.00s) === RUN TestAESGCMKeySize --- PASS: TestAESGCMKeySize (0.00s) === RUN TestAESGCMEncryptDecrypt ---- PASS: TestAESGCMEncryptDecrypt (0.00s) +--- PASS: TestAESGCMEncryptDecrypt (0.02s) === RUN TestAESGCMLongMessages ---- PASS: TestAESGCMLongMessages (0.37s) +--- PASS: TestAESGCMLongMessages (5.88s) === RUN TestAESGCMModifyCiphertext --- PASS: TestAESGCMModifyCiphertext (0.00s) === RUN TestAESGCMRandomNonce ---- PASS: TestAESGCMRandomNonce (0.11s) +--- PASS: TestAESGCMRandomNonce (2.61s) === RUN TestChaCha20Poly1305EncryptDecrypt ---- PASS: TestChaCha20Poly1305EncryptDecrypt (0.00s) +--- PASS: TestChaCha20Poly1305EncryptDecrypt (0.03s) === RUN TestChaCha20Poly1305EmptyAssociatedData --- PASS: TestChaCha20Poly1305EmptyAssociatedData (0.00s) === RUN TestChaCha20Poly1305LongMessages ---- PASS: TestChaCha20Poly1305LongMessages (0.31s) +--- PASS: TestChaCha20Poly1305LongMessages (5.59s) === RUN TestChaCha20Poly1305ModifyCiphertext --- PASS: TestChaCha20Poly1305ModifyCiphertext (0.00s) === RUN TestChaCha20Poly1305RandomNonce ---- PASS: TestChaCha20Poly1305RandomNonce (0.00s) +--- PASS: TestChaCha20Poly1305RandomNonce (0.02s) === RUN TestETARFCTestVectors --- PASS: TestETARFCTestVectors (0.00s) === RUN TestETAEncryptDecrypt @@ -2263,13 +2299,13 @@ === RUN TestETAWithAssociatedDataSlice --- PASS: TestETAWithAssociatedDataSlice (0.00s) === RUN TestETAEncryptDecryptRandomMessage ---- PASS: TestETAEncryptDecryptRandomMessage (0.00s) +--- PASS: TestETAEncryptDecryptRandomMessage (0.03s) === RUN TestETAMultipleEncrypt --- PASS: TestETAMultipleEncrypt (0.00s) === RUN TestETAInvalidTagSize --- PASS: TestETAInvalidTagSize (0.00s) === RUN TestETADecryptModifiedCiphertext ---- PASS: TestETADecryptModifiedCiphertext (0.00s) +--- PASS: TestETADecryptModifiedCiphertext (0.04s) === RUN TestETAEmptyParams --- PASS: TestETAEmptyParams (0.00s) === RUN TestPolyval @@ -2283,15 +2319,15 @@ === RUN TestXChaCha20Poly1305EmptyAssociatedData --- PASS: TestXChaCha20Poly1305EmptyAssociatedData (0.00s) === RUN TestXChaCha20Poly1305LongMessages ---- PASS: TestXChaCha20Poly1305LongMessages (0.32s) +--- PASS: TestXChaCha20Poly1305LongMessages (5.11s) === RUN TestXChaCha20Poly1305ModifyCiphertext --- PASS: TestXChaCha20Poly1305ModifyCiphertext (0.00s) === RUN TestXChaCha20Poly1305RandomNonce ---- PASS: TestXChaCha20Poly1305RandomNonce (0.00s) +--- PASS: TestXChaCha20Poly1305RandomNonce (0.02s) === RUN TestPreallocatedCiphertextMemoryInXChaCha20Poly1305IsExact --- PASS: TestPreallocatedCiphertextMemoryInXChaCha20Poly1305IsExact (0.00s) PASS -ok github.com/tink-crypto/tink-go/aead/subtle 1.408s +ok github.com/tink-crypto/tink-go/aead/subtle 25.945s === RUN TestAEADTestVectors === RUN TestAEADTestVectors/test_vector_1 === RUN TestAEADTestVectors/test_vector_2 @@ -2371,7 +2407,7 @@ === RUN TestOutputPrefix === RUN TestOutputPrefix/Tink === RUN TestOutputPrefix/No_prefix ---- PASS: TestOutputPrefix (0.00s) +--- PASS: TestOutputPrefix (0.01s) --- PASS: TestOutputPrefix/Tink (0.00s) --- PASS: TestOutputPrefix/No_prefix (0.00s) === RUN TestNewParametersWorks @@ -2431,7 +2467,7 @@ === RUN TestSerializeParameters === RUN TestSerializeParameters/TINK_output_prefix_type === RUN TestSerializeParameters/RAW_output_prefix_type ---- PASS: TestSerializeParameters (0.00s) +--- PASS: TestSerializeParameters (0.02s) --- PASS: TestSerializeParameters/TINK_output_prefix_type (0.00s) --- PASS: TestSerializeParameters/RAW_output_prefix_type (0.00s) === RUN TestCreateKeysetHandleFromKeysetKey @@ -2441,7 +2477,7 @@ === RUN TestCreateKeysetHandleFromParameters --- PASS: TestCreateKeysetHandleFromParameters (0.00s) PASS -ok github.com/tink-crypto/tink-go/aead/xaesgcm 0.013s +ok github.com/tink-crypto/tink-go/aead/xaesgcm 0.138s === RUN TestParseKeyFails === RUN TestParseKeyFails/key_data_is_nil === RUN TestParseKeyFails/wrong_type_URL @@ -2450,7 +2486,7 @@ === RUN TestParseKeyFails/invalid_key_version === RUN TestParseKeyFails/invalid_key_material_type === RUN TestParseKeyFails/invalid_output_prefix_type ---- PASS: TestParseKeyFails (0.00s) +--- PASS: TestParseKeyFails (0.01s) --- PASS: TestParseKeyFails/key_data_is_nil (0.00s) --- PASS: TestParseKeyFails/wrong_type_URL (0.00s) --- PASS: TestParseKeyFails/invalid_key_size (0.00s) @@ -2514,7 +2550,7 @@ === RUN TestDecryptCorrectness/TINK === RUN TestDecryptCorrectness/CRUNCHY === RUN TestDecryptCorrectness/NO_PREFIX ---- PASS: TestDecryptCorrectness (0.00s) +--- PASS: TestDecryptCorrectness (0.02s) --- PASS: TestDecryptCorrectness/TINK (0.00s) --- PASS: TestDecryptCorrectness/CRUNCHY (0.00s) --- PASS: TestDecryptCorrectness/NO_PREFIX (0.00s) @@ -2562,7 +2598,7 @@ === RUN TestNewParametersWorks/TINK === RUN TestNewParametersWorks/CRUNCHY === RUN TestNewParametersWorks/RAW ---- PASS: TestNewParametersWorks (0.00s) +--- PASS: TestNewParametersWorks (0.02s) --- PASS: TestNewParametersWorks/TINK (0.00s) --- PASS: TestNewParametersWorks/CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/RAW (0.00s) @@ -2603,11 +2639,11 @@ === RUN TestRegisterPrimitiveConstructor --- PASS: TestRegisterPrimitiveConstructor (0.00s) PASS -ok github.com/tink-crypto/tink-go/aead/xchacha20poly1305 0.011s +ok github.com/tink-crypto/tink-go/aead/xchacha20poly1305 0.137s === RUN TestOutputPrefix --- PASS: TestOutputPrefix (0.00s) PASS -ok github.com/tink-crypto/tink-go/core/cryptofmt 0.004s +ok github.com/tink-crypto/tink-go/core/cryptofmt 0.073s === RUN TestCreateEncryptDecrypt --- PASS: TestCreateEncryptDecrypt (0.00s) === RUN TestImportExistingKeyDecryptsExistingCiphertext @@ -2637,7 +2673,7 @@ === RUN TestClearKMSClients --- PASS: TestClearKMSClients (0.00s) PASS -ok github.com/tink-crypto/tink-go/core/registry 0.007s +ok github.com/tink-crypto/tink-go/core/registry 0.052s === RUN TestAESSIVPrimitive --- PASS: TestAESSIVPrimitive (0.00s) === RUN TestAESSIVPrimitiveWithInvalidKeys @@ -2689,7 +2725,7 @@ === RUN TestPrimitiveFactoryWithMonitoringAnnotationsLogsEncryptionDecryptionWithoutPrefix --- PASS: TestPrimitiveFactoryWithMonitoringAnnotationsLogsEncryptionDecryptionWithoutPrefix (0.00s) === RUN TestFactoryWithMonitoringPrimitiveWithMultipleKeysLogsEncryptionDecryption ---- PASS: TestFactoryWithMonitoringPrimitiveWithMultipleKeysLogsEncryptionDecryption (0.00s) +--- PASS: TestFactoryWithMonitoringPrimitiveWithMultipleKeysLogsEncryptionDecryption (0.01s) === RUN TestPrimitiveFactoryWithMonitoringAnnotationsEncryptionFailureIsLogged --- PASS: TestPrimitiveFactoryWithMonitoringAnnotationsEncryptionFailureIsLogged (0.00s) === RUN TestPrimitiveFactoryWithMonitoringAnnotationsDecryptionFailureIsLogged @@ -2707,7 +2743,7 @@ === RUN Example --- PASS: Example (0.00s) PASS -ok github.com/tink-crypto/tink-go/daead 0.011s +ok github.com/tink-crypto/tink-go/daead 0.079s === RUN TestAESSIV_EncryptDecrypt --- PASS: TestAESSIV_EncryptDecrypt (0.00s) === RUN TestAESSIV_EmptyPlaintext @@ -2717,19 +2753,19 @@ === RUN TestAESSIV_KeySizes --- PASS: TestAESSIV_KeySizes (0.00s) === RUN TestAESSIV_MessageSizes ---- PASS: TestAESSIV_MessageSizes (0.02s) +--- PASS: TestAESSIV_MessageSizes (0.31s) === RUN TestAESSIV_AdditionalDataSizes ---- PASS: TestAESSIV_AdditionalDataSizes (0.01s) +--- PASS: TestAESSIV_AdditionalDataSizes (0.15s) === RUN TestAESSIV_CiphertextModifications ---- PASS: TestAESSIV_CiphertextModifications (0.02s) +--- PASS: TestAESSIV_CiphertextModifications (0.24s) PASS -ok github.com/tink-crypto/tink-go/daead/subtle 0.048s +ok github.com/tink-crypto/tink-go/daead/subtle 0.762s === RUN TestECIESAEADHKDFDEMHelper_AEADKeyTemplates === RUN TestECIESAEADHKDFDEMHelper_AEADKeyTemplates/AESCTRHMACSHA256 === RUN TestECIESAEADHKDFDEMHelper_AEADKeyTemplates/AES128CTRHMACSHA256 === RUN TestECIESAEADHKDFDEMHelper_AEADKeyTemplates/AES256GCM === RUN TestECIESAEADHKDFDEMHelper_AEADKeyTemplates/AES128GCM ---- PASS: TestECIESAEADHKDFDEMHelper_AEADKeyTemplates (0.00s) +--- PASS: TestECIESAEADHKDFDEMHelper_AEADKeyTemplates (0.01s) --- PASS: TestECIESAEADHKDFDEMHelper_AEADKeyTemplates/AESCTRHMACSHA256 (0.00s) --- PASS: TestECIESAEADHKDFDEMHelper_AEADKeyTemplates/AES128CTRHMACSHA256 (0.00s) --- PASS: TestECIESAEADHKDFDEMHelper_AEADKeyTemplates/AES256GCM (0.00s) @@ -2765,11 +2801,11 @@ --- PASS: TestECIESAEADHKDFDEMHelper_UnsupportedKeyTemplates/aesgcm_empty_value (0.00s) --- PASS: TestECIESAEADHKDFDEMHelper_UnsupportedKeyTemplates/aessiv_empty_value (0.00s) === RUN TestECAESCTRHMACSHA256Decrypt ---- PASS: TestECAESCTRHMACSHA256Decrypt (3.61s) +--- PASS: TestECAESCTRHMACSHA256Decrypt (40.09s) === RUN TestECAES256GCMDecrypt ---- PASS: TestECAES256GCMDecrypt (2.45s) +--- PASS: TestECAES256GCMDecrypt (27.47s) === RUN TestECAESSIVDecrypt ---- PASS: TestECAESSIVDecrypt (0.88s) +--- PASS: TestECAESSIVDecrypt (12.59s) === RUN TestECAESSIVTestVectors === RUN TestECAESSIVTestVectors/Empty_plaintext === RUN TestECAESSIVTestVectors/Small_plaintext @@ -2779,11 +2815,11 @@ --- PASS: TestECAESSIVTestVectors/Small_plaintext (0.00s) --- PASS: TestECAESSIVTestVectors/Large_plaintext (0.00s) === RUN TestECAESCTRHMACSHA256Encrypt ---- PASS: TestECAESCTRHMACSHA256Encrypt (0.12s) +--- PASS: TestECAESCTRHMACSHA256Encrypt (2.10s) === RUN TestECAES256GCMEncrypt ---- PASS: TestECAES256GCMEncrypt (0.12s) +--- PASS: TestECAES256GCMEncrypt (2.29s) === RUN TestECAESSIVEncrypt ---- PASS: TestECAESSIVEncrypt (0.06s) +--- PASS: TestECAESSIVEncrypt (1.20s) === RUN TestPrivateKeyManagerPrimitiveRejectsInvalidPrivateKeyVersion --- PASS: TestPrivateKeyManagerPrimitiveRejectsInvalidPrivateKeyVersion (0.00s) === RUN TestPrivateKeyManagerPrimitiveRejectsInvalidPublicKeyVersion @@ -2801,7 +2837,7 @@ === RUN TestPrivateKeyManagerPrimitiveRejectsNilKey --- PASS: TestPrivateKeyManagerPrimitiveRejectsNilKey (0.00s) === RUN TestPrivateKeyManagerPrimitiveEncryptDecrypt ---- PASS: TestPrivateKeyManagerPrimitiveEncryptDecrypt (0.00s) +--- PASS: TestPrivateKeyManagerPrimitiveEncryptDecrypt (0.05s) === RUN TestPrivateKeyManagerNewKeyRejectsNilKeyFormat --- PASS: TestPrivateKeyManagerNewKeyRejectsNilKeyFormat (0.00s) === RUN TestPrivateKeyManagerNewKeyRejectsInvalidKeyFormat @@ -2813,15 +2849,15 @@ --- PASS: TestPrivateKeyManagerNewKeyRejectsInvalidKeyFormat/kdf (0.00s) --- PASS: TestPrivateKeyManagerNewKeyRejectsInvalidKeyFormat/aead (0.00s) === RUN TestPrivateKeyManagerNewKeyEncryptDecrypt ---- PASS: TestPrivateKeyManagerNewKeyEncryptDecrypt (0.09s) +--- PASS: TestPrivateKeyManagerNewKeyEncryptDecrypt (1.37s) === RUN TestPrivateKeyManagerNewKeyDataRejectsNilKeyFormat --- PASS: TestPrivateKeyManagerNewKeyDataRejectsNilKeyFormat (0.00s) === RUN TestPrivateKeyManagerNewKeyData ---- PASS: TestPrivateKeyManagerNewKeyData (0.00s) +--- PASS: TestPrivateKeyManagerNewKeyData (0.02s) === RUN TestPrivateKeyManagerPublicKeyDataRejectsInvalidPrivateKeyVersion --- PASS: TestPrivateKeyManagerPublicKeyDataRejectsInvalidPrivateKeyVersion (0.00s) === RUN TestPrivateKeyManagerPublicKeyDataRejectsInvalidPublicKeyVersion ---- PASS: TestPrivateKeyManagerPublicKeyDataRejectsInvalidPublicKeyVersion (0.00s) +--- PASS: TestPrivateKeyManagerPublicKeyDataRejectsInvalidPublicKeyVersion (0.04s) === RUN TestPrivateKeyManagerPublicKeyDataRejectsNilKey --- PASS: TestPrivateKeyManagerPublicKeyDataRejectsNilKey (0.00s) === RUN TestPrivateKeyManagerPublicKeyData @@ -2845,7 +2881,7 @@ === RUN TestPublicKeyManagerPrimitiveRejectsNilKey --- PASS: TestPublicKeyManagerPrimitiveRejectsNilKey (0.00s) === RUN TestPublicKeyManagerPrimitiveEncryptDecrypt ---- PASS: TestPublicKeyManagerPrimitiveEncryptDecrypt (0.08s) +--- PASS: TestPublicKeyManagerPrimitiveEncryptDecrypt (1.26s) === RUN TestPublicKeyManagerDoesSupport --- PASS: TestPublicKeyManagerDoesSupport (0.00s) === RUN TestPublicKeyManagerTypeURL @@ -2859,7 +2895,7 @@ === RUN TestECIESAEADHKDFPrivateKeyManagerPrimitiveErrors/invalid_version === RUN TestECIESAEADHKDFPrivateKeyManagerPrimitiveErrors/invalid_private_key_version === RUN TestECIESAEADHKDFPrivateKeyManagerPrimitiveErrors/nil_public_key ---- PASS: TestECIESAEADHKDFPrivateKeyManagerPrimitiveErrors (0.00s) +--- PASS: TestECIESAEADHKDFPrivateKeyManagerPrimitiveErrors (0.02s) --- PASS: TestECIESAEADHKDFPrivateKeyManagerPrimitiveErrors/nil_key (0.00s) --- PASS: TestECIESAEADHKDFPrivateKeyManagerPrimitiveErrors/invalid_version (0.00s) --- PASS: TestECIESAEADHKDFPrivateKeyManagerPrimitiveErrors/invalid_private_key_version (0.00s) @@ -2885,7 +2921,7 @@ === RUN TestECIESAEADHKDFPrivateKeyManagerNewKeyErrors/unknown_kem_hash_type === RUN TestECIESAEADHKDFPrivateKeyManagerNewKeyErrors/nil_dem_aead === RUN TestECIESAEADHKDFPrivateKeyManagerNewKeyErrors/unknown_point_format ---- PASS: TestECIESAEADHKDFPrivateKeyManagerNewKeyErrors (0.00s) +--- PASS: TestECIESAEADHKDFPrivateKeyManagerNewKeyErrors (0.02s) --- PASS: TestECIESAEADHKDFPrivateKeyManagerNewKeyErrors/nil_keyFormat (0.00s) --- PASS: TestECIESAEADHKDFPrivateKeyManagerNewKeyErrors/nil_params (0.00s) --- PASS: TestECIESAEADHKDFPrivateKeyManagerNewKeyErrors/nil_kem_params (0.00s) @@ -2917,7 +2953,7 @@ --- PASS: TestECIESAEADHKDFPublicKeyManagerPrimitiveErrors/nil_dem_aead (0.00s) --- PASS: TestECIESAEADHKDFPublicKeyManagerPrimitiveErrors/unknown_point_format (0.00s) === RUN TestHybridFactoryTest ---- PASS: TestHybridFactoryTest (0.20s) +--- PASS: TestHybridFactoryTest (3.29s) === RUN TestFactoryWithInvalidPrimitiveSetType --- PASS: TestFactoryWithInvalidPrimitiveSetType (0.00s) === RUN TestFactoryWithValidPrimitiveSetType @@ -2925,17 +2961,17 @@ === RUN TestPrimitiveFactoryFailsWhenHandleIsEmpty --- PASS: TestPrimitiveFactoryFailsWhenHandleIsEmpty (0.00s) === RUN TestPrimitiveFactoryMonitoringWithAnnotationsLogsEncryptAndDecryptWithPrefix ---- PASS: TestPrimitiveFactoryMonitoringWithAnnotationsLogsEncryptAndDecryptWithPrefix (0.00s) +--- PASS: TestPrimitiveFactoryMonitoringWithAnnotationsLogsEncryptAndDecryptWithPrefix (0.02s) === RUN TestPrimitiveFactoryMonitoringWithAnnotationsLogsEncryptAndDecryptWithoutPrefix ---- PASS: TestPrimitiveFactoryMonitoringWithAnnotationsLogsEncryptAndDecryptWithoutPrefix (0.00s) +--- PASS: TestPrimitiveFactoryMonitoringWithAnnotationsLogsEncryptAndDecryptWithoutPrefix (0.02s) === RUN TestPrimitiveFactoryWithMonitoringWithMultipleKeysLogsEncryptionDecryption ---- PASS: TestPrimitiveFactoryWithMonitoringWithMultipleKeysLogsEncryptionDecryption (0.00s) +--- PASS: TestPrimitiveFactoryWithMonitoringWithMultipleKeysLogsEncryptionDecryption (0.02s) === RUN TestPrimitiveFactoryMonitoringWithAnnotationsEncryptFailureIsLogged ---- PASS: TestPrimitiveFactoryMonitoringWithAnnotationsEncryptFailureIsLogged (0.00s) +--- PASS: TestPrimitiveFactoryMonitoringWithAnnotationsEncryptFailureIsLogged (0.02s) === RUN TestPrimitiveFactoryMonitoringWithAnnotationsDecryptFailureIsLogged --- PASS: TestPrimitiveFactoryMonitoringWithAnnotationsDecryptFailureIsLogged (0.00s) === RUN TestPrimitiveFactoryEncryptDecryptWithoutAnnotationsDoesNotMonitor ---- PASS: TestPrimitiveFactoryEncryptDecryptWithoutAnnotationsDoesNotMonitor (0.00s) +--- PASS: TestPrimitiveFactoryEncryptDecryptWithoutAnnotationsDoesNotMonitor (0.02s) === RUN TestEncryptFactoryFailsOnAEADHandle --- PASS: TestEncryptFactoryFailsOnAEADHandle (0.00s) === RUN TestDecryptFactoryFailsOnAEADHandle @@ -2956,36 +2992,36 @@ === RUN TestKeyTemplates/DHKEM_X25519_HKDF_SHA256_HKDF_SHA256_AES_256_GCM_RAW === RUN TestKeyTemplates/DHKEM_X25519_HKDF_SHA256_HKDF_SHA256_CHACHA20_POLY1305 === RUN TestKeyTemplates/DHKEM_X25519_HKDF_SHA256_HKDF_SHA256_CHACHA20_POLY1305_RAW ---- PASS: TestKeyTemplates (0.11s) - --- PASS: TestKeyTemplates/ECIES_P256_HKDF_HMAC_SHA256_AES128_GCM (0.00s) - --- PASS: TestKeyTemplates/ECIES_P384_HKDF_HMAC_SHA384_AES256_GCM (0.02s) - --- PASS: TestKeyTemplates/ECIES_P521_HKDF_HMAC_SHA512_AES256_GCM (0.05s) +--- PASS: TestKeyTemplates (2.16s) + --- PASS: TestKeyTemplates/ECIES_P256_HKDF_HMAC_SHA256_AES128_GCM (0.07s) + --- PASS: TestKeyTemplates/ECIES_P384_HKDF_HMAC_SHA384_AES256_GCM (0.31s) + --- PASS: TestKeyTemplates/ECIES_P521_HKDF_HMAC_SHA512_AES256_GCM (1.10s) --- PASS: TestKeyTemplates/ECIES_P256_AESSIV (0.00s) - --- PASS: TestKeyTemplates/ECIES_P256_HKDF_HMAC_SHA256_AES128_CTR_HMAC_SHA256 (0.00s) - --- PASS: TestKeyTemplates/DHKEM_P256_HKDF_SHA256_HKDF_SHA256_AES_128_GCM (0.00s) - --- PASS: TestKeyTemplates/DHKEM_P256_HKDF_SHA256_HKDF_SHA256_AES_128_GCM_RAW (0.00s) - --- PASS: TestKeyTemplates/DHKEM_P256_HKDF_SHA256_HKDF_SHA256_AES_256_GCM (0.00s) - --- PASS: TestKeyTemplates/DHKEM_P256_HKDF_SHA256_HKDF_SHA256_AES_256_GCM_RAW (0.00s) - --- PASS: TestKeyTemplates/DHKEM_X25519_HKDF_SHA256_HKDF_SHA256_AES_128_GCM (0.01s) - --- PASS: TestKeyTemplates/DHKEM_X25519_HKDF_SHA256_HKDF_SHA256_AES_128_GCM_RAW (0.01s) - --- PASS: TestKeyTemplates/DHKEM_X25519_HKDF_SHA256_HKDF_SHA256_AES_256_GCM (0.01s) - --- PASS: TestKeyTemplates/DHKEM_X25519_HKDF_SHA256_HKDF_SHA256_AES_256_GCM_RAW (0.01s) - --- PASS: TestKeyTemplates/DHKEM_X25519_HKDF_SHA256_HKDF_SHA256_CHACHA20_POLY1305 (0.01s) - --- PASS: TestKeyTemplates/DHKEM_X25519_HKDF_SHA256_HKDF_SHA256_CHACHA20_POLY1305_RAW (0.01s) + --- PASS: TestKeyTemplates/ECIES_P256_HKDF_HMAC_SHA256_AES128_CTR_HMAC_SHA256 (0.02s) + --- PASS: TestKeyTemplates/DHKEM_P256_HKDF_SHA256_HKDF_SHA256_AES_128_GCM (0.02s) + --- PASS: TestKeyTemplates/DHKEM_P256_HKDF_SHA256_HKDF_SHA256_AES_128_GCM_RAW (0.02s) + --- PASS: TestKeyTemplates/DHKEM_P256_HKDF_SHA256_HKDF_SHA256_AES_256_GCM (0.03s) + --- PASS: TestKeyTemplates/DHKEM_P256_HKDF_SHA256_HKDF_SHA256_AES_256_GCM_RAW (0.02s) + --- PASS: TestKeyTemplates/DHKEM_X25519_HKDF_SHA256_HKDF_SHA256_AES_128_GCM (0.07s) + --- PASS: TestKeyTemplates/DHKEM_X25519_HKDF_SHA256_HKDF_SHA256_AES_128_GCM_RAW (0.08s) + --- PASS: TestKeyTemplates/DHKEM_X25519_HKDF_SHA256_HKDF_SHA256_AES_256_GCM (0.10s) + --- PASS: TestKeyTemplates/DHKEM_X25519_HKDF_SHA256_HKDF_SHA256_AES_256_GCM_RAW (0.14s) + --- PASS: TestKeyTemplates/DHKEM_X25519_HKDF_SHA256_HKDF_SHA256_CHACHA20_POLY1305 (0.07s) + --- PASS: TestKeyTemplates/DHKEM_X25519_HKDF_SHA256_HKDF_SHA256_CHACHA20_POLY1305_RAW (0.06s) === RUN Example --- PASS: Example (0.00s) PASS -ok github.com/tink-crypto/tink-go/hybrid 7.754s +ok github.com/tink-crypto/tink-go/hybrid 94.283s === RUN TestAESGCMAEADSealOpen -=== RUN TestAESGCMAEADSealOpen/0 -=== RUN TestAESGCMAEADSealOpen/1 === RUN TestAESGCMAEADSealOpen/2 === RUN TestAESGCMAEADSealOpen/3 +=== RUN TestAESGCMAEADSealOpen/0 +=== RUN TestAESGCMAEADSealOpen/1 --- PASS: TestAESGCMAEADSealOpen (0.00s) - --- PASS: TestAESGCMAEADSealOpen/0 (0.00s) - --- PASS: TestAESGCMAEADSealOpen/1 (0.00s) --- PASS: TestAESGCMAEADSealOpen/2 (0.00s) --- PASS: TestAESGCMAEADSealOpen/3 (0.00s) + --- PASS: TestAESGCMAEADSealOpen/0 (0.00s) + --- PASS: TestAESGCMAEADSealOpen/1 (0.00s) === RUN TestChaCha20Poly1305AEADSealOpen === RUN TestChaCha20Poly1305AEADSealOpen/4 === RUN TestChaCha20Poly1305AEADSealOpen/5 @@ -2993,7 +3029,7 @@ --- PASS: TestChaCha20Poly1305AEADSealOpen/4 (0.00s) --- PASS: TestChaCha20Poly1305AEADSealOpen/5 (0.00s) === RUN TestContextSender ---- PASS: TestContextSender (0.00s) +--- PASS: TestContextSender (0.01s) === RUN TestContextRecipient --- PASS: TestContextRecipient (0.00s) === RUN TestContextMaxSequenceNumber @@ -3003,17 +3039,17 @@ === RUN TestNewEncryptDecryptUnknownKEM --- PASS: TestNewEncryptDecryptUnknownKEM (0.00s) === RUN TestNewEncryptDecryptUnknownKDF ---- PASS: TestNewEncryptDecryptUnknownKDF (0.00s) +--- PASS: TestNewEncryptDecryptUnknownKDF (0.01s) === RUN TestNewEncryptDecryptUnknownAEAD --- PASS: TestNewEncryptDecryptUnknownAEAD (0.00s) === RUN TestNewEncryptDecryptMissingParams ---- PASS: TestNewEncryptDecryptMissingParams (0.00s) +--- PASS: TestNewEncryptDecryptMissingParams (0.01s) === RUN TestNewEncryptMissingPubKeyBytes --- PASS: TestNewEncryptMissingPubKeyBytes (0.00s) === RUN TestNewDecryptMissingPrivKeyBytes --- PASS: TestNewDecryptMissingPrivKeyBytes (0.00s) === RUN TestEncryptDecrypt ---- PASS: TestEncryptDecrypt (0.00s) +--- PASS: TestEncryptDecrypt (0.04s) === RUN TestDecryptModifiedCiphertextOrContextInfo === RUN TestDecryptModifiedCiphertextOrContextInfo/extended_ct === RUN TestDecryptModifiedCiphertextOrContextInfo/flip_byte_ct @@ -3023,19 +3059,19 @@ === RUN TestDecryptModifiedCiphertextOrContextInfo/flip_byte_ctxInfo === RUN TestDecryptModifiedCiphertextOrContextInfo/short_ctxInfo === RUN TestDecryptModifiedCiphertextOrContextInfo/empty_ctxInfo ---- PASS: TestDecryptModifiedCiphertextOrContextInfo (0.00s) +--- PASS: TestDecryptModifiedCiphertextOrContextInfo (0.07s) --- PASS: TestDecryptModifiedCiphertextOrContextInfo/extended_ct (0.00s) --- PASS: TestDecryptModifiedCiphertextOrContextInfo/flip_byte_ct (0.00s) - --- PASS: TestDecryptModifiedCiphertextOrContextInfo/short_ct (0.00s) + --- PASS: TestDecryptModifiedCiphertextOrContextInfo/short_ct (0.01s) --- PASS: TestDecryptModifiedCiphertextOrContextInfo/empty_ct (0.00s) --- PASS: TestDecryptModifiedCiphertextOrContextInfo/extended_ctxInfo (0.00s) --- PASS: TestDecryptModifiedCiphertextOrContextInfo/flip_byte_ctxInfo (0.00s) - --- PASS: TestDecryptModifiedCiphertextOrContextInfo/short_ctxInfo (0.00s) + --- PASS: TestDecryptModifiedCiphertextOrContextInfo/short_ctxInfo (0.02s) --- PASS: TestDecryptModifiedCiphertextOrContextInfo/empty_ctxInfo (0.00s) === RUN TestEncryptDecryptEmptyContextInfo ---- PASS: TestEncryptDecryptEmptyContextInfo (0.00s) +--- PASS: TestEncryptDecryptEmptyContextInfo (0.01s) === RUN TestDecryptEncapsulatedKeyWithFlippedMSB ---- PASS: TestDecryptEncapsulatedKeyWithFlippedMSB (0.00s) +--- PASS: TestDecryptEncapsulatedKeyWithFlippedMSB (0.01s) === RUN TestHKDFKDFLabeledExtract --- PASS: TestHKDFKDFLabeledExtract (0.00s) === RUN TestHKDFKDFLabeledExpand @@ -3113,15 +3149,15 @@ === RUN TestKEMEncapsulateBadRecipientPubKey === RUN TestKEMEncapsulateBadRecipientPubKey/P-256 === RUN TestKEMEncapsulateBadRecipientPubKey/P-521 ---- PASS: TestKEMEncapsulateBadRecipientPubKey (0.01s) +--- PASS: TestKEMEncapsulateBadRecipientPubKey (0.08s) --- PASS: TestKEMEncapsulateBadRecipientPubKey/P-256 (0.00s) - --- PASS: TestKEMEncapsulateBadRecipientPubKey/P-521 (0.01s) + --- PASS: TestKEMEncapsulateBadRecipientPubKey/P-521 (0.08s) === RUN TestKEMDecapsulateEncapsulatedKeyPrefixesLargerSlice === RUN TestKEMDecapsulateEncapsulatedKeyPrefixesLargerSlice/P-256 === RUN TestKEMDecapsulateEncapsulatedKeyPrefixesLargerSlice/P-521 ---- PASS: TestKEMDecapsulateEncapsulatedKeyPrefixesLargerSlice (0.00s) - --- PASS: TestKEMDecapsulateEncapsulatedKeyPrefixesLargerSlice/P-256 (0.00s) - --- PASS: TestKEMDecapsulateEncapsulatedKeyPrefixesLargerSlice/P-521 (0.00s) +--- PASS: TestKEMDecapsulateEncapsulatedKeyPrefixesLargerSlice (0.02s) + --- PASS: TestKEMDecapsulateEncapsulatedKeyPrefixesLargerSlice/P-256 (0.01s) + --- PASS: TestKEMDecapsulateEncapsulatedKeyPrefixesLargerSlice/P-521 (0.02s) === RUN TestKEMDecapsulateBadEncapsulatedKey === RUN TestKEMDecapsulateBadEncapsulatedKey/P-256 === RUN TestKEMDecapsulateBadEncapsulatedKey/P-521 @@ -3160,7 +3196,7 @@ === RUN TestNewKDF/HKDF_SHA256 === RUN TestNewKDF/HKDF_SHA384 === RUN TestNewKDF/HKDF_SHA512 ---- PASS: TestNewKDF (0.00s) +--- PASS: TestNewKDF (0.01s) --- PASS: TestNewKDF/HKDF_SHA256 (0.00s) --- PASS: TestNewKDF/HKDF_SHA384 (0.00s) --- PASS: TestNewKDF/HKDF_SHA512 (0.00s) @@ -3217,7 +3253,7 @@ === RUN TestNewPrimitivesFromProto/DHKEM_X25519_HKDF_SHA256_HKDF_SHA512_AES-128-GCM === RUN TestNewPrimitivesFromProto/DHKEM_X25519_HKDF_SHA256_HKDF_SHA512_AES-256-GCM === RUN TestNewPrimitivesFromProto/DHKEM_X25519_HKDF_SHA256_HKDF_SHA512_ChaCha20Poly1305 ---- PASS: TestNewPrimitivesFromProto (0.00s) +--- PASS: TestNewPrimitivesFromProto (0.02s) --- PASS: TestNewPrimitivesFromProto/DHKEM_P256_HKDF_SHA256_HKDF_SHA256_AES-128-GCM (0.00s) --- PASS: TestNewPrimitivesFromProto/DHKEM_P256_HKDF_SHA256_HKDF_SHA256_AES-256-GCM (0.00s) --- PASS: TestNewPrimitivesFromProto/DHKEM_P256_HKDF_SHA256_HKDF_SHA256_ChaCha20Poly1305 (0.00s) @@ -3275,13 +3311,13 @@ === RUN TestX25519KEMEncapsulatedKeyLength --- PASS: TestX25519KEMEncapsulatedKeyLength (0.00s) PASS -ok github.com/tink-crypto/tink-go/hybrid/internal/hpke 0.043s +ok github.com/tink-crypto/tink-go/hybrid/internal/hpke 0.424s === RUN TestPointOnCurve --- PASS: TestPointOnCurve (0.00s) === RUN TestPointEncode --- PASS: TestPointEncode (0.00s) === RUN TestPointDecode ---- PASS: TestPointDecode (0.00s) +--- PASS: TestPointDecode (0.01s) === RUN TestHPKEPublicKeySerialization --- PASS: TestHPKEPublicKeySerialization (0.00s) === RUN TestSerializePrimaryPublicKeyInvalidTemplateFails @@ -3323,7 +3359,7 @@ --- PASS: TestKeysetHandleFromSerializedPublicKeyInvalidTemplateFails/CHACHA20_POLY1305 (0.00s) --- PASS: TestKeysetHandleFromSerializedPublicKeyInvalidTemplateFails/invalid_type_URL (0.00s) PASS -ok github.com/tink-crypto/tink-go/hybrid/subtle 0.012s +ok github.com/tink-crypto/tink-go/hybrid/subtle 0.051s === RUN TestReadWithNilKeysetFails --- PASS: TestReadWithNilKeysetFails (0.00s) === RUN TestReadWithNilReaderFails @@ -3341,7 +3377,7 @@ === RUN TestLegacyKeysetHandleWithNilKeysetReturnsNil --- PASS: TestLegacyKeysetHandleWithNilKeysetReturnsNil (0.00s) === RUN TestHandleFromReaderWithAnnotationsGetsMonitored ---- PASS: TestHandleFromReaderWithAnnotationsGetsMonitored (0.00s) +--- PASS: TestHandleFromReaderWithAnnotationsGetsMonitored (0.02s) === RUN TestHandleFromReaderWithAnnotationsTwiceFails --- PASS: TestHandleFromReaderWithAnnotationsTwiceFails (0.00s) === RUN TestHandleFromReaderWithoutAnnotationsDoesNotGetMonitored @@ -3351,7 +3387,7 @@ === RUN Example_cleartextKeysetInJSON --- PASS: Example_cleartextKeysetInJSON (0.00s) PASS -ok github.com/tink-crypto/tink-go/insecurecleartextkeyset 0.009s +ok github.com/tink-crypto/tink-go/insecurecleartextkeyset 0.091s ? github.com/tink-crypto/tink-go/insecuresecretdataaccess [no test files] ? github.com/tink-crypto/tink-go/internal [no test files] === RUN TestValidateAESKeySize @@ -3379,13 +3415,13 @@ === RUN TestChaCha20Poly1305EmptyAssociatedData --- PASS: TestChaCha20Poly1305EmptyAssociatedData (0.00s) === RUN TestChaCha20Poly1305LongMessages ---- PASS: TestChaCha20Poly1305LongMessages (0.36s) +--- PASS: TestChaCha20Poly1305LongMessages (5.16s) === RUN TestChaCha20Poly1305ModifyCiphertext --- PASS: TestChaCha20Poly1305ModifyCiphertext (0.00s) === RUN TestChaCha20Poly1305RandomNonce ---- PASS: TestChaCha20Poly1305RandomNonce (0.00s) +--- PASS: TestChaCha20Poly1305RandomNonce (0.01s) PASS -ok github.com/tink-crypto/tink-go/internal/aead 0.376s +ok github.com/tink-crypto/tink-go/internal/aead 5.287s === RUN TestConfigPrimitiveFromKeyWorks --- PASS: TestConfigPrimitiveFromKeyWorks (0.00s) === RUN TestConfigPrimitiveFromKeDataWorks @@ -3408,14 +3444,14 @@ === RUN TestConfigV0AEAD/CHACHA20-POLY1305 === RUN TestConfigV0AEAD/X-CHACHA20-POLY1305 === RUN TestConfigV0AEAD/AES-GCM-SIV ---- PASS: TestConfigV0AEAD (0.00s) +--- PASS: TestConfigV0AEAD (0.01s) --- PASS: TestConfigV0AEAD/AES-CTR-HMAC (0.00s) --- PASS: TestConfigV0AEAD/AES-GCM (0.00s) --- PASS: TestConfigV0AEAD/CHACHA20-POLY1305 (0.00s) --- PASS: TestConfigV0AEAD/X-CHACHA20-POLY1305 (0.00s) --- PASS: TestConfigV0AEAD/AES-GCM-SIV (0.00s) PASS -ok github.com/tink-crypto/tink-go/internal/config 0.006s +ok github.com/tink-crypto/tink-go/internal/config 0.066s ? github.com/tink-crypto/tink-go/internal/internalapi [no test files] === RUN TestRegisterMonitoringClient --- PASS: TestRegisterMonitoringClient (0.00s) @@ -3456,7 +3492,7 @@ === RUN TestDeriveKeyFails/derivation-allowed_but_unregistered_key_manager === RUN TestDeriveKeyFails/does_not_implement_DerivableKeyManager === RUN TestDeriveKeyFails/key_manager_with_failing_DeriveKey() ---- PASS: TestDeriveKeyFails (0.00s) +--- PASS: TestDeriveKeyFails (0.01s) --- PASS: TestDeriveKeyFails/not_enough_randomness (0.00s) --- PASS: TestDeriveKeyFails/nil_key_template (0.00s) --- PASS: TestDeriveKeyFails/derivation-disallowed_but_registered_key_manager (0.00s) @@ -3464,7 +3500,7 @@ --- PASS: TestDeriveKeyFails/does_not_implement_DerivableKeyManager (0.00s) --- PASS: TestDeriveKeyFails/key_manager_with_failing_DeriveKey() (0.00s) PASS -ok github.com/tink-crypto/tink-go/internal/internalregistry 0.006s +ok github.com/tink-crypto/tink-go/internal/internalregistry 0.060s === RUN TestNewWrongKeySize === RUN TestNewWrongKeySize/too_short === RUN TestNewWrongKeySize/too_long @@ -3482,7 +3518,7 @@ === RUN TestVectorsRFC4493 --- PASS: TestVectorsRFC4493 (0.00s) PASS -ok github.com/tink-crypto/tink-go/internal/mac/aescmac 0.006s +ok github.com/tink-crypto/tink-go/internal/mac/aescmac 0.052s === RUN TestHMACBasic === RUN TestHMACBasic/with_SHA256_and_32_byte_tag === RUN TestHMACBasic/with_SHA512_and_64_byte_tag @@ -3503,9 +3539,9 @@ === RUN TestHMACModification/with_SHA256_and_32_byte_tag === RUN TestHMACModification/with_SHA512_and_64_byte_tag === RUN TestHMACModification/empty_data ---- PASS: TestHMACModification (0.00s) +--- PASS: TestHMACModification (0.02s) --- PASS: TestHMACModification/with_SHA256_and_32_byte_tag (0.00s) - --- PASS: TestHMACModification/with_SHA512_and_64_byte_tag (0.00s) + --- PASS: TestHMACModification/with_SHA512_and_64_byte_tag (0.01s) --- PASS: TestHMACModification/empty_data (0.00s) === RUN TestHMACTruncation === RUN TestHMACTruncation/with_SHA256_and_32_byte_tag @@ -3516,7 +3552,7 @@ --- PASS: TestHMACTruncation/with_SHA512_and_64_byte_tag (0.00s) --- PASS: TestHMACTruncation/empty_data (0.00s) PASS -ok github.com/tink-crypto/tink-go/internal/mac/hmac 0.008s +ok github.com/tink-crypto/tink-go/internal/mac/hmac 0.056s === RUN TestKeysetInfoFromPrimitiveSetWithNilPrimitiveSetFails --- PASS: TestKeysetInfoFromPrimitiveSetWithNilPrimitiveSetFails (0.00s) === RUN TestBaselinePrimitiveSet @@ -3530,13 +3566,13 @@ === RUN TestKeysetInfoFromPrimitiveSet --- PASS: TestKeysetInfoFromPrimitiveSet (0.00s) PASS -ok github.com/tink-crypto/tink-go/internal/monitoringutil 0.006s +ok github.com/tink-crypto/tink-go/internal/monitoringutil 0.052s === RUN TestTink --- PASS: TestTink (0.00s) === RUN TestLegacy --- PASS: TestLegacy (0.00s) PASS -ok github.com/tink-crypto/tink-go/internal/outputprefix 0.004s +ok github.com/tink-crypto/tink-go/internal/outputprefix 0.037s === RUN TestPrimitvesetNew --- PASS: TestPrimitvesetNew (0.00s) === RUN TestPrimitivesetAddAndEntriesInKeysetOrder @@ -3548,7 +3584,7 @@ === RUN TestAddWithInvalidInput --- PASS: TestAddWithInvalidInput (0.00s) PASS -ok github.com/tink-crypto/tink-go/internal/primitiveset 0.006s +ok github.com/tink-crypto/tink-go/internal/primitiveset 0.070s === RUN TestNewKeySerializationFailsIfIDRequirementIsSetButOutputPrefixTypeIsRAW --- PASS: TestNewKeySerializationFailsIfIDRequirementIsSetButOutputPrefixTypeIsRAW (0.00s) === RUN TestNewKeySerialization @@ -3653,7 +3689,7 @@ === RUN TestSerializeParametersFailsIfParserFails --- PASS: TestSerializeParametersFailsIfParserFails (0.00s) PASS -ok github.com/tink-crypto/tink-go/internal/protoserialization 0.013s +ok github.com/tink-crypto/tink-go/internal/protoserialization 0.080s === RUN TestPrimitiveFromKey --- PASS: TestPrimitiveFromKey (0.00s) === RUN TestPrimitiveFromKeyData @@ -3683,7 +3719,7 @@ === RUN TestRegisterPrimitiveConstructorFailsIfRegisterAnotherCreatorForSameKeyType --- PASS: TestRegisterPrimitiveConstructorFailsIfRegisterAnotherCreatorForSameKeyType (0.00s) PASS -ok github.com/tink-crypto/tink-go/internal/registryconfig 0.007s +ok github.com/tink-crypto/tink-go/internal/registryconfig 0.081s === RUN TestValidatePublicExponent --- PASS: TestValidatePublicExponent (0.00s) === RUN TestValidateInvalidPublicExponentFails @@ -3730,16 +3766,16 @@ === RUN TestRSASSAPKCS1SignVerify/2048-SHA512 === RUN TestRSASSAPKCS1SignVerify/3072-SHA512 === RUN TestRSASSAPKCS1SignVerify/4096-SHA512 ---- PASS: TestRSASSAPKCS1SignVerify (0.10s) - --- PASS: TestRSASSAPKCS1SignVerify/2048-SHA256 (0.00s) - --- PASS: TestRSASSAPKCS1SignVerify/3072-SHA256 (0.01s) - --- PASS: TestRSASSAPKCS1SignVerify/4096-SHA256 (0.01s) - --- PASS: TestRSASSAPKCS1SignVerify/2048-SHA384 (0.00s) - --- PASS: TestRSASSAPKCS1SignVerify/3072-SHA384 (0.01s) - --- PASS: TestRSASSAPKCS1SignVerify/4096-SHA384 (0.01s) - --- PASS: TestRSASSAPKCS1SignVerify/2048-SHA512 (0.00s) - --- PASS: TestRSASSAPKCS1SignVerify/3072-SHA512 (0.01s) - --- PASS: TestRSASSAPKCS1SignVerify/4096-SHA512 (0.01s) +--- PASS: TestRSASSAPKCS1SignVerify (0.44s) + --- PASS: TestRSASSAPKCS1SignVerify/2048-SHA256 (0.01s) + --- PASS: TestRSASSAPKCS1SignVerify/3072-SHA256 (0.02s) + --- PASS: TestRSASSAPKCS1SignVerify/4096-SHA256 (0.06s) + --- PASS: TestRSASSAPKCS1SignVerify/2048-SHA384 (0.01s) + --- PASS: TestRSASSAPKCS1SignVerify/3072-SHA384 (0.03s) + --- PASS: TestRSASSAPKCS1SignVerify/4096-SHA384 (0.05s) + --- PASS: TestRSASSAPKCS1SignVerify/2048-SHA512 (0.01s) + --- PASS: TestRSASSAPKCS1SignVerify/3072-SHA512 (0.02s) + --- PASS: TestRSASSAPKCS1SignVerify/4096-SHA512 (0.06s) === RUN TestRSASSAPKCS1VerifyFails === RUN TestRSASSAPKCS1VerifyFails/2048-SHA256 === RUN TestRSASSAPKCS1VerifyFails/3072-SHA256 @@ -3750,21 +3786,21 @@ === RUN TestRSASSAPKCS1VerifyFails/2048-SHA512 === RUN TestRSASSAPKCS1VerifyFails/3072-SHA512 === RUN TestRSASSAPKCS1VerifyFails/4096-SHA512 ---- PASS: TestRSASSAPKCS1VerifyFails (11.68s) - --- PASS: TestRSASSAPKCS1VerifyFails/2048-SHA256 (0.18s) - --- PASS: TestRSASSAPKCS1VerifyFails/3072-SHA256 (1.17s) - --- PASS: TestRSASSAPKCS1VerifyFails/4096-SHA256 (2.82s) - --- PASS: TestRSASSAPKCS1VerifyFails/2048-SHA384 (0.14s) - --- PASS: TestRSASSAPKCS1VerifyFails/3072-SHA384 (1.09s) - --- PASS: TestRSASSAPKCS1VerifyFails/4096-SHA384 (2.48s) - --- PASS: TestRSASSAPKCS1VerifyFails/2048-SHA512 (0.14s) - --- PASS: TestRSASSAPKCS1VerifyFails/3072-SHA512 (1.12s) - --- PASS: TestRSASSAPKCS1VerifyFails/4096-SHA512 (2.51s) +--- PASS: TestRSASSAPKCS1VerifyFails (137.34s) + --- PASS: TestRSASSAPKCS1VerifyFails/2048-SHA256 (0.88s) + --- PASS: TestRSASSAPKCS1VerifyFails/3072-SHA256 (12.91s) + --- PASS: TestRSASSAPKCS1VerifyFails/4096-SHA256 (30.98s) + --- PASS: TestRSASSAPKCS1VerifyFails/2048-SHA384 (2.08s) + --- PASS: TestRSASSAPKCS1VerifyFails/3072-SHA384 (14.34s) + --- PASS: TestRSASSAPKCS1VerifyFails/4096-SHA384 (30.98s) + --- PASS: TestRSASSAPKCS1VerifyFails/2048-SHA512 (1.78s) + --- PASS: TestRSASSAPKCS1VerifyFails/3072-SHA512 (13.36s) + --- PASS: TestRSASSAPKCS1VerifyFails/4096-SHA512 (29.80s) === RUN TestNewRSASSAPKCS1SignerVerifierInvalidInput === RUN TestNewRSASSAPKCS1SignerVerifierInvalidInput/weak_signature_hash_algorithm === RUN TestNewRSASSAPKCS1SignerVerifierInvalidInput/invalid_public_key_exponent === RUN TestNewRSASSAPKCS1SignerVerifierInvalidInput/small_modulus_size ---- PASS: TestNewRSASSAPKCS1SignerVerifierInvalidInput (0.63s) +--- PASS: TestNewRSASSAPKCS1SignerVerifierInvalidInput (6.25s) --- PASS: TestNewRSASSAPKCS1SignerVerifierInvalidInput/weak_signature_hash_algorithm (0.00s) --- PASS: TestNewRSASSAPKCS1SignerVerifierInvalidInput/invalid_public_key_exponent (0.00s) --- PASS: TestNewRSASSAPKCS1SignerVerifierInvalidInput/small_modulus_size (0.00s) @@ -3775,13 +3811,13 @@ === RUN TestRSASSAPSSSignVerify/4096-SHA256-salt32 === RUN TestRSASSAPSSSignVerify/2048-SHA384-salt32 === RUN TestRSASSAPSSSignVerify/2048-SHA256-salt0 ---- PASS: TestRSASSAPSSSignVerify (0.03s) - --- PASS: TestRSASSAPSSSignVerify/2048-SHA256-salt32 (0.00s) - --- PASS: TestRSASSAPSSSignVerify/2048-SHA512-salt32 (0.00s) - --- PASS: TestRSASSAPSSSignVerify/2048-SHA256-salt64 (0.00s) - --- PASS: TestRSASSAPSSSignVerify/4096-SHA256-salt32 (0.01s) - --- PASS: TestRSASSAPSSSignVerify/2048-SHA384-salt32 (0.00s) - --- PASS: TestRSASSAPSSSignVerify/2048-SHA256-salt0 (0.00s) +--- PASS: TestRSASSAPSSSignVerify (0.47s) + --- PASS: TestRSASSAPSSSignVerify/2048-SHA256-salt32 (0.03s) + --- PASS: TestRSASSAPSSSignVerify/2048-SHA512-salt32 (0.04s) + --- PASS: TestRSASSAPSSSignVerify/2048-SHA256-salt64 (0.06s) + --- PASS: TestRSASSAPSSSignVerify/4096-SHA256-salt32 (0.18s) + --- PASS: TestRSASSAPSSSignVerify/2048-SHA384-salt32 (0.01s) + --- PASS: TestRSASSAPSSSignVerify/2048-SHA256-salt0 (0.01s) === RUN TestRSASSAPSSVerifyCorrectness === RUN TestRSASSAPSSVerifyCorrectness/2048-SHA256-salt32 === RUN TestRSASSAPSSVerifyCorrectness/2048-SHA512-salt32 @@ -3789,11 +3825,11 @@ === RUN TestRSASSAPSSVerifyCorrectness/4096-SHA256-salt32 === RUN TestRSASSAPSSVerifyCorrectness/2048-SHA384-salt32 === RUN TestRSASSAPSSVerifyCorrectness/2048-SHA256-salt0 ---- PASS: TestRSASSAPSSVerifyCorrectness (0.01s) +--- PASS: TestRSASSAPSSVerifyCorrectness (0.05s) --- PASS: TestRSASSAPSSVerifyCorrectness/2048-SHA256-salt32 (0.00s) --- PASS: TestRSASSAPSSVerifyCorrectness/2048-SHA512-salt32 (0.00s) --- PASS: TestRSASSAPSSVerifyCorrectness/2048-SHA256-salt64 (0.00s) - --- PASS: TestRSASSAPSSVerifyCorrectness/4096-SHA256-salt32 (0.00s) + --- PASS: TestRSASSAPSSVerifyCorrectness/4096-SHA256-salt32 (0.01s) --- PASS: TestRSASSAPSSVerifyCorrectness/2048-SHA384-salt32 (0.00s) --- PASS: TestRSASSAPSSVerifyCorrectness/2048-SHA256-salt0 (0.00s) === RUN TestRSASSAPSSVerifyFails @@ -3803,25 +3839,25 @@ === RUN TestRSASSAPSSVerifyFails/4096-SHA256-salt32 === RUN TestRSASSAPSSVerifyFails/2048-SHA384-salt32 === RUN TestRSASSAPSSVerifyFails/2048-SHA256-salt0 ---- PASS: TestRSASSAPSSVerifyFails (3.05s) - --- PASS: TestRSASSAPSSVerifyFails/2048-SHA256-salt32 (0.13s) - --- PASS: TestRSASSAPSSVerifyFails/2048-SHA512-salt32 (0.13s) - --- PASS: TestRSASSAPSSVerifyFails/2048-SHA256-salt64 (0.13s) - --- PASS: TestRSASSAPSSVerifyFails/4096-SHA256-salt32 (2.38s) - --- PASS: TestRSASSAPSSVerifyFails/2048-SHA384-salt32 (0.13s) - --- PASS: TestRSASSAPSSVerifyFails/2048-SHA256-salt0 (0.13s) +--- PASS: TestRSASSAPSSVerifyFails (39.96s) + --- PASS: TestRSASSAPSSVerifyFails/2048-SHA256-salt32 (1.50s) + --- PASS: TestRSASSAPSSVerifyFails/2048-SHA512-salt32 (2.64s) + --- PASS: TestRSASSAPSSVerifyFails/2048-SHA256-salt64 (1.49s) + --- PASS: TestRSASSAPSSVerifyFails/4096-SHA256-salt32 (32.35s) + --- PASS: TestRSASSAPSSVerifyFails/2048-SHA384-salt32 (0.64s) + --- PASS: TestRSASSAPSSVerifyFails/2048-SHA256-salt0 (1.31s) === RUN TestNewRSASSAPSSSignerVerifierFailWithInvalidInputs === RUN TestNewRSASSAPSSSignerVerifierFailWithInvalidInputs/invalid_hash_function === RUN TestNewRSASSAPSSSignerVerifierFailWithInvalidInputs/invalid_exponent === RUN TestNewRSASSAPSSSignerVerifierFailWithInvalidInputs/invalid_modulus === RUN TestNewRSASSAPSSSignerVerifierFailWithInvalidInputs/invalid_salt ---- PASS: TestNewRSASSAPSSSignerVerifierFailWithInvalidInputs (0.65s) +--- PASS: TestNewRSASSAPSSSignerVerifierFailWithInvalidInputs (1.01s) --- PASS: TestNewRSASSAPSSSignerVerifierFailWithInvalidInputs/invalid_hash_function (0.00s) --- PASS: TestNewRSASSAPSSSignerVerifierFailWithInvalidInputs/invalid_exponent (0.00s) --- PASS: TestNewRSASSAPSSSignerVerifierFailWithInvalidInputs/invalid_modulus (0.00s) --- PASS: TestNewRSASSAPSSSignerVerifierFailWithInvalidInputs/invalid_salt (0.00s) PASS -ok github.com/tink-crypto/tink-go/internal/signature 16.166s +ok github.com/tink-crypto/tink-go/internal/signature 185.572s === RUN TestASN1Encode === RUN TestASN1Encode/short_form_length === RUN TestASN1Encode/long_form_length @@ -3842,7 +3878,7 @@ === RUN TestIEEEP1363Encode/p256 === RUN TestIEEEP1363Encode/p384 === RUN TestIEEEP1363Encode/p521 ---- PASS: TestIEEEP1363Encode (0.00s) +--- PASS: TestIEEEP1363Encode (0.01s) --- PASS: TestIEEEP1363Encode/p256 (0.00s) --- PASS: TestIEEEP1363Encode/p384 (0.00s) --- PASS: TestIEEEP1363Encode/p521 (0.00s) @@ -3871,12 +3907,12 @@ --- PASS: TestIEEEP1363DecodeFails/too_small (0.00s) --- PASS: TestIEEEP1363DecodeFails/too_large (0.00s) PASS -ok github.com/tink-crypto/tink-go/internal/signature/ecdsa 0.009s +ok github.com/tink-crypto/tink-go/internal/signature/ecdsa 0.057s ? github.com/tink-crypto/tink-go/internal/testing/aead [no test files] === RUN TestStubConfig --- PASS: TestStubConfig (0.00s) PASS -ok github.com/tink-crypto/tink-go/internal/testing/stubconfig 0.004s +ok github.com/tink-crypto/tink-go/internal/testing/stubconfig 0.047s === RUN TestStubKeyManager --- PASS: TestStubKeyManager (0.00s) === RUN TestStubPrivateKeyManager @@ -3884,11 +3920,11 @@ === RUN TestStubDerivableKeyManager --- PASS: TestStubDerivableKeyManager (0.00s) PASS -ok github.com/tink-crypto/tink-go/internal/testing/stubkeymanager 0.006s +ok github.com/tink-crypto/tink-go/internal/testing/stubkeymanager 0.102s === RUN TestFail --- PASS: TestFail (0.00s) PASS -ok github.com/tink-crypto/tink-go/internal/tinkerror 0.004s +ok github.com/tink-crypto/tink-go/internal/tinkerror 0.084s ? github.com/tink-crypto/tink-go/internal/tinkerror/tinkerrortest [no test files] === RUN TestECDSASignerDoesSupport --- PASS: TestECDSASignerDoesSupport (0.00s) @@ -3902,10 +3938,10 @@ === RUN TestECDSASignerNewKeyGeneratesValidKey/ES256 === RUN TestECDSASignerNewKeyGeneratesValidKey/ES384 === RUN TestECDSASignerNewKeyGeneratesValidKey/ES521 ---- PASS: TestECDSASignerNewKeyGeneratesValidKey (0.02s) +--- PASS: TestECDSASignerNewKeyGeneratesValidKey (0.07s) --- PASS: TestECDSASignerNewKeyGeneratesValidKey/ES256 (0.00s) --- PASS: TestECDSASignerNewKeyGeneratesValidKey/ES384 (0.01s) - --- PASS: TestECDSASignerNewKeyGeneratesValidKey/ES521 (0.02s) + --- PASS: TestECDSASignerNewKeyGeneratesValidKey/ES521 (0.06s) === RUN TestECDSASignerNewKeyGeneratesDifferentKeys --- PASS: TestECDSASignerNewKeyGeneratesDifferentKeys (0.00s) === RUN TestECDSASignerNewKeyDataWithEmptyKeyFormatFails @@ -3927,7 +3963,7 @@ === RUN TestECDSASignerPrimitiveWithInvalidAlgorithmFails --- PASS: TestECDSASignerPrimitiveWithInvalidAlgorithmFails (0.00s) === RUN TestECDSASignerPrimitiveSignAndVerifyToken ---- PASS: TestECDSASignerPrimitiveSignAndVerifyToken (0.00s) +--- PASS: TestECDSASignerPrimitiveSignAndVerifyToken (0.01s) === RUN TestECDSASignerPrimitiveSignAndVerifyTokenWithCustomKID --- PASS: TestECDSASignerPrimitiveSignAndVerifyTokenWithCustomKID (0.00s) === RUN TestECDSAVerifierNotImplemented @@ -3945,7 +3981,7 @@ === RUN TestECDSAVerifierPrimitiveVerifyFixedToken --- PASS: TestECDSAVerifierPrimitiveVerifyFixedToken (0.00s) === RUN TestECDSAVerifierPrimitiveFixedTokenWithKID ---- PASS: TestECDSAVerifierPrimitiveFixedTokenWithKID (0.00s) +--- PASS: TestECDSAVerifierPrimitiveFixedTokenWithKID (0.01s) === RUN TestKIDForNonTinkKeysIsNil --- PASS: TestKIDForNonTinkKeysIsNil (0.00s) === RUN TestKeyIDForTinkKey @@ -4079,8 +4115,8 @@ === RUN TestGetPrimitiveWithValidKeys/SHA384_hash_algorithm === RUN TestGetPrimitiveWithValidKeys/SHA512_hash_algorithm === RUN TestGetPrimitiveWithValidKeys/with_custom_kid ---- PASS: TestGetPrimitiveWithValidKeys (0.00s) - --- PASS: TestGetPrimitiveWithValidKeys/SHA256_hash_algorithm (0.00s) +--- PASS: TestGetPrimitiveWithValidKeys (0.02s) + --- PASS: TestGetPrimitiveWithValidKeys/SHA256_hash_algorithm (0.02s) --- PASS: TestGetPrimitiveWithValidKeys/SHA384_hash_algorithm (0.00s) --- PASS: TestGetPrimitiveWithValidKeys/SHA512_hash_algorithm (0.00s) --- PASS: TestGetPrimitiveWithValidKeys/with_custom_kid (0.00s) @@ -4088,7 +4124,7 @@ === RUN TestGetPrimitiveWithInvalidKeys/HS256 === RUN TestGetPrimitiveWithInvalidKeys/HS384 === RUN TestGetPrimitiveWithInvalidKeys/HS512 ---- PASS: TestGetPrimitiveWithInvalidKeys (0.00s) +--- PASS: TestGetPrimitiveWithInvalidKeys (0.01s) --- PASS: TestGetPrimitiveWithInvalidKeys/HS256 (0.00s) --- PASS: TestGetPrimitiveWithInvalidKeys/HS384 (0.00s) --- PASS: TestGetPrimitiveWithInvalidKeys/HS512 (0.00s) @@ -4100,7 +4136,7 @@ === RUN TestGetPrimitiveWithInvalidKeyFails/unsupported_hash_algorithm === RUN TestGetPrimitiveWithInvalidKeyFails/short_key_length === RUN TestGetPrimitiveWithInvalidKeyFails/unsupported_version ---- PASS: TestGetPrimitiveWithInvalidKeyFails (0.00s) +--- PASS: TestGetPrimitiveWithInvalidKeyFails (0.02s) --- PASS: TestGetPrimitiveWithInvalidKeyFails/empty_key (0.00s) --- PASS: TestGetPrimitiveWithInvalidKeyFails/nil_key (0.00s) --- PASS: TestGetPrimitiveWithInvalidKeyFails/unsupported_hash_algorithm (0.00s) @@ -4125,13 +4161,13 @@ === RUN TestJWTRSSignerKeyManagerTypeURL --- PASS: TestJWTRSSignerKeyManagerTypeURL (0.00s) === RUN TestJWTRSSignerKeyManagerPrimitiveSignAndVerify ---- PASS: TestJWTRSSignerKeyManagerPrimitiveSignAndVerify (0.01s) +--- PASS: TestJWTRSSignerKeyManagerPrimitiveSignAndVerify (0.02s) === RUN TestJWTRSSignerKeyManagerPrimitiveWithInvalidSerializedKeyFails --- PASS: TestJWTRSSignerKeyManagerPrimitiveWithInvalidSerializedKeyFails (0.00s) === RUN TestJWTRSSignerKeyManagerPrimitiveSignAndVerifyWithTinkKID ---- PASS: TestJWTRSSignerKeyManagerPrimitiveSignAndVerifyWithTinkKID (0.01s) +--- PASS: TestJWTRSSignerKeyManagerPrimitiveSignAndVerifyWithTinkKID (0.02s) === RUN TestJWTRSSignerKeyManagerPrimitiveSignAndVerifyWithCustomKID ---- PASS: TestJWTRSSignerKeyManagerPrimitiveSignAndVerifyWithCustomKID (0.01s) +--- PASS: TestJWTRSSignerKeyManagerPrimitiveSignAndVerifyWithCustomKID (0.02s) === RUN TestJWTRSSignerKeyManagerPrimitiveFailsWithInvalidKey === RUN TestJWTRSSignerKeyManagerPrimitiveFailsWithInvalidKey/nil_private_key === RUN TestJWTRSSignerKeyManagerPrimitiveFailsWithInvalidKey/empty_private_key @@ -4169,17 +4205,17 @@ === RUN TestJWTRSSignerKeyManagerPrimitiveFailsWithCorruptedKey --- PASS: TestJWTRSSignerKeyManagerPrimitiveFailsWithCorruptedKey (0.00s) === RUN TestJWTRSSignerKeyManagerPublicKeyData ---- PASS: TestJWTRSSignerKeyManagerPublicKeyData (0.00s) +--- PASS: TestJWTRSSignerKeyManagerPublicKeyData (0.01s) === RUN TestJWTRSSignerKeyManagerPublicKeyDataWithNilKeyFails --- PASS: TestJWTRSSignerKeyManagerPublicKeyDataWithNilKeyFails (0.00s) === RUN TestJWTRSSignerKeyManagerNewKeyData === RUN TestJWTRSSignerKeyManagerNewKeyData/RS256_with_3072_modulus === RUN TestJWTRSSignerKeyManagerNewKeyData/RS384_with_3072_modulus === RUN TestJWTRSSignerKeyManagerNewKeyData/RS512_with_4096_modulus ---- PASS: TestJWTRSSignerKeyManagerNewKeyData (9.37s) - --- PASS: TestJWTRSSignerKeyManagerNewKeyData/RS256_with_3072_modulus (1.50s) - --- PASS: TestJWTRSSignerKeyManagerNewKeyData/RS384_with_3072_modulus (0.81s) - --- PASS: TestJWTRSSignerKeyManagerNewKeyData/RS512_with_4096_modulus (7.06s) +--- PASS: TestJWTRSSignerKeyManagerNewKeyData (57.53s) + --- PASS: TestJWTRSSignerKeyManagerNewKeyData/RS256_with_3072_modulus (38.96s) + --- PASS: TestJWTRSSignerKeyManagerNewKeyData/RS384_with_3072_modulus (9.72s) + --- PASS: TestJWTRSSignerKeyManagerNewKeyData/RS512_with_4096_modulus (8.84s) === RUN TestJWTRSSignerKeyManagerNewKeyDataFailsWithInvalidFormat === RUN TestJWTRSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/nil_key_format === RUN TestJWTRSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/empty_key_format @@ -4187,13 +4223,13 @@ === RUN TestJWTRSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/invalid_algorithm === RUN TestJWTRSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/invalid_public_exponent === RUN TestJWTRSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/invalid_modulus_size ---- PASS: TestJWTRSSignerKeyManagerNewKeyDataFailsWithInvalidFormat (4.15s) +--- PASS: TestJWTRSSignerKeyManagerNewKeyDataFailsWithInvalidFormat (47.05s) --- PASS: TestJWTRSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/nil_key_format (0.00s) --- PASS: TestJWTRSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/empty_key_format (0.00s) --- PASS: TestJWTRSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/invalid_version (0.00s) - --- PASS: TestJWTRSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/invalid_algorithm (2.32s) - --- PASS: TestJWTRSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/invalid_public_exponent (1.71s) - --- PASS: TestJWTRSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/invalid_modulus_size (0.11s) + --- PASS: TestJWTRSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/invalid_algorithm (33.41s) + --- PASS: TestJWTRSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/invalid_public_exponent (12.91s) + --- PASS: TestJWTRSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/invalid_modulus_size (0.73s) === RUN TestJWTRSSignerKeyManagerNewKeyDataFailsWithNilKeyFormat --- PASS: TestJWTRSSignerKeyManagerNewKeyDataFailsWithNilKeyFormat (0.00s) === RUN TestJWTRSSignerKeyManagerNewKeyDataFailsWithInvalidSerializedKeyFormat @@ -4236,12 +4272,12 @@ === RUN TestJWTPSSignerKeyManagerPritimiveSignVerify/no_tink_and_no_custom_kid === RUN TestJWTPSSignerKeyManagerPritimiveSignVerify/with_tink_kid_and_no_custom_kid === RUN TestJWTPSSignerKeyManagerPritimiveSignVerify/no_tink_kid_and_with_custom_kid ---- PASS: TestJWTPSSignerKeyManagerPritimiveSignVerify (0.02s) - --- PASS: TestJWTPSSignerKeyManagerPritimiveSignVerify/no_tink_and_no_custom_kid (0.01s) - --- PASS: TestJWTPSSignerKeyManagerPritimiveSignVerify/with_tink_kid_and_no_custom_kid (0.01s) - --- PASS: TestJWTPSSignerKeyManagerPritimiveSignVerify/no_tink_kid_and_with_custom_kid (0.01s) +--- PASS: TestJWTPSSignerKeyManagerPritimiveSignVerify (0.26s) + --- PASS: TestJWTPSSignerKeyManagerPritimiveSignVerify/no_tink_and_no_custom_kid (0.10s) + --- PASS: TestJWTPSSignerKeyManagerPritimiveSignVerify/with_tink_kid_and_no_custom_kid (0.10s) + --- PASS: TestJWTPSSignerKeyManagerPritimiveSignVerify/no_tink_kid_and_with_custom_kid (0.06s) === RUN TestJWTPSSignerKeyManagerPrimitiveFailsWithCorruptedKey ---- PASS: TestJWTPSSignerKeyManagerPrimitiveFailsWithCorruptedKey (0.00s) +--- PASS: TestJWTPSSignerKeyManagerPrimitiveFailsWithCorruptedKey (0.01s) === RUN TestJWTPSSignerKeyManagerPrimitiveFailsWithInvalidKey === RUN TestJWTPSSignerKeyManagerPrimitiveFailsWithInvalidKey/nil_private_key === RUN TestJWTPSSignerKeyManagerPrimitiveFailsWithInvalidKey/empty_private_key @@ -4279,9 +4315,9 @@ === RUN TestJWTPSSignerKeyManagerPrimitiveFailsWithInvalidSerializedKey --- PASS: TestJWTPSSignerKeyManagerPrimitiveFailsWithInvalidSerializedKey (0.00s) === RUN TestJWTPSSignerKeyManagerPublicKeyData ---- PASS: TestJWTPSSignerKeyManagerPublicKeyData (0.00s) +--- PASS: TestJWTPSSignerKeyManagerPublicKeyData (0.02s) === RUN TestJWTPSSignerKeyManagerNewKeyData ---- PASS: TestJWTPSSignerKeyManagerNewKeyData (0.96s) +--- PASS: TestJWTPSSignerKeyManagerNewKeyData (13.09s) === RUN TestJWTPSSignerKeyManagerNewKeyDataFailsWithInvalidFormat === RUN TestJWTPSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/nil_key_format === RUN TestJWTPSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/empty_key_format @@ -4289,13 +4325,13 @@ === RUN TestJWTPSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/invalid_algorithm === RUN TestJWTPSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/invalid_public_exponent === RUN TestJWTPSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/invalid_modulus_size ---- PASS: TestJWTPSSignerKeyManagerNewKeyDataFailsWithInvalidFormat (1.80s) +--- PASS: TestJWTPSSignerKeyManagerNewKeyDataFailsWithInvalidFormat (53.10s) --- PASS: TestJWTPSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/nil_key_format (0.00s) --- PASS: TestJWTPSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/empty_key_format (0.00s) --- PASS: TestJWTPSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/invalid_version (0.00s) - --- PASS: TestJWTPSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/invalid_algorithm (1.03s) - --- PASS: TestJWTPSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/invalid_public_exponent (0.70s) - --- PASS: TestJWTPSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/invalid_modulus_size (0.07s) + --- PASS: TestJWTPSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/invalid_algorithm (14.73s) + --- PASS: TestJWTPSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/invalid_public_exponent (37.43s) + --- PASS: TestJWTPSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/invalid_modulus_size (0.94s) === RUN TestJWTPSSignerKeyManagerNewKeyDataFailsWithNilKeyFormat --- PASS: TestJWTPSSignerKeyManagerNewKeyDataFailsWithNilKeyFormat (0.00s) === RUN TestJWTPSSignerKeyManagerNewKeyDataFailsWithInvalidSerializedKeyFormat @@ -4331,7 +4367,7 @@ === RUN TestVerifierWithFixedToken --- PASS: TestVerifierWithFixedToken (0.00s) === RUN TestCreateSignValidateToken ---- PASS: TestCreateSignValidateToken (0.00s) +--- PASS: TestCreateSignValidateToken (0.01s) === RUN TestSignerWithTinkAndCustomKIDFails --- PASS: TestSignerWithTinkAndCustomKIDFails (0.00s) === RUN TestSignVerifyWithKID @@ -4340,7 +4376,7 @@ === RUN TestSignVerifyWithKID/verifier_with_tink_kid_matches_kid_in_header_generated_with_tink_kid === RUN TestSignVerifyWithKID/no_kid_in_verifier_ignores_kid_when_present_in_header === RUN TestSignVerifyWithKID/verifier_with_custom_kid_ignores_when_no_kid_present_in_header ---- PASS: TestSignVerifyWithKID (0.00s) +--- PASS: TestSignVerifyWithKID (0.02s) --- PASS: TestSignVerifyWithKID/verifier_with_custom_kid_matches_kid_in_header_generated_with_custom_kid (0.00s) --- PASS: TestSignVerifyWithKID/verifier_with_tink_kid_matches_kid_in_header_generated_with_custom_kid (0.00s) --- PASS: TestSignVerifyWithKID/verifier_with_tink_kid_matches_kid_in_header_generated_with_tink_kid (0.00s) @@ -4351,7 +4387,7 @@ === RUN TestSignVerifyWithKIDFailure/verifier_with_custom_kid_different_from_header_generated_with_tink_kid === RUN TestSignVerifyWithKIDFailure/verifier_with_both_tink_and_custom_kid === RUN TestSignVerifyWithKIDFailure/verifier_with_tink_kid_and_token_without_kid_in_header ---- PASS: TestSignVerifyWithKIDFailure (0.00s) +--- PASS: TestSignVerifyWithKIDFailure (0.01s) --- PASS: TestSignVerifyWithKIDFailure/verifier_with_custom_kid_different_from_header_generated_with_custom_kid (0.00s) --- PASS: TestSignVerifyWithKIDFailure/verifier_with_custom_kid_different_from_header_generated_with_tink_kid (0.00s) --- PASS: TestSignVerifyWithKIDFailure/verifier_with_both_tink_and_custom_kid (0.00s) @@ -4378,19 +4414,19 @@ === RUN TestToPublicKeysetHandle/PS384 === RUN TestToPublicKeysetHandle/PS512 === RUN TestToPublicKeysetHandle/PS256_NO_KID ---- PASS: TestToPublicKeysetHandle (0.01s) - --- PASS: TestToPublicKeysetHandle/ES256 (0.00s) +--- PASS: TestToPublicKeysetHandle (0.13s) + --- PASS: TestToPublicKeysetHandle/ES256 (0.01s) --- PASS: TestToPublicKeysetHandle/ES384 (0.00s) - --- PASS: TestToPublicKeysetHandle/ES512 (0.00s) - --- PASS: TestToPublicKeysetHandle/ES256_NO_KID (0.00s) - --- PASS: TestToPublicKeysetHandle/multiple_keys (0.00s) + --- PASS: TestToPublicKeysetHandle/ES512 (0.01s) + --- PASS: TestToPublicKeysetHandle/ES256_NO_KID (0.01s) + --- PASS: TestToPublicKeysetHandle/multiple_keys (0.01s) --- PASS: TestToPublicKeysetHandle/RS256 (0.00s) - --- PASS: TestToPublicKeysetHandle/RS384 (0.00s) - --- PASS: TestToPublicKeysetHandle/RS512 (0.00s) + --- PASS: TestToPublicKeysetHandle/RS384 (0.01s) + --- PASS: TestToPublicKeysetHandle/RS512 (0.01s) --- PASS: TestToPublicKeysetHandle/RS256_NO_KID (0.00s) - --- PASS: TestToPublicKeysetHandle/PS256 (0.00s) - --- PASS: TestToPublicKeysetHandle/PS384 (0.00s) - --- PASS: TestToPublicKeysetHandle/PS512 (0.00s) + --- PASS: TestToPublicKeysetHandle/PS256 (0.01s) + --- PASS: TestToPublicKeysetHandle/PS384 (0.02s) + --- PASS: TestToPublicKeysetHandle/PS512 (0.01s) --- PASS: TestToPublicKeysetHandle/PS256_NO_KID (0.00s) === RUN TestJWKSetToPublicKeysetHandleVerifyValidJWT === RUN TestJWKSetToPublicKeysetHandleVerifyValidJWT/ES256 @@ -4406,20 +4442,20 @@ === RUN TestJWKSetToPublicKeysetHandleVerifyValidJWT/PS384 === RUN TestJWKSetToPublicKeysetHandleVerifyValidJWT/PS512 === RUN TestJWKSetToPublicKeysetHandleVerifyValidJWT/PS256_NO_KID ---- PASS: TestJWKSetToPublicKeysetHandleVerifyValidJWT (0.16s) +--- PASS: TestJWKSetToPublicKeysetHandleVerifyValidJWT (2.14s) --- PASS: TestJWKSetToPublicKeysetHandleVerifyValidJWT/ES256 (0.00s) - --- PASS: TestJWKSetToPublicKeysetHandleVerifyValidJWT/ES384 (0.00s) - --- PASS: TestJWKSetToPublicKeysetHandleVerifyValidJWT/ES512 (0.00s) + --- PASS: TestJWKSetToPublicKeysetHandleVerifyValidJWT/ES384 (0.05s) + --- PASS: TestJWKSetToPublicKeysetHandleVerifyValidJWT/ES512 (0.08s) --- PASS: TestJWKSetToPublicKeysetHandleVerifyValidJWT/ES256_NO_KID (0.00s) --- PASS: TestJWKSetToPublicKeysetHandleVerifyValidJWT/multiple_keys (0.00s) - --- PASS: TestJWKSetToPublicKeysetHandleVerifyValidJWT/RS256 (0.01s) - --- PASS: TestJWKSetToPublicKeysetHandleVerifyValidJWT/RS384 (0.02s) - --- PASS: TestJWKSetToPublicKeysetHandleVerifyValidJWT/RS512 (0.04s) - --- PASS: TestJWKSetToPublicKeysetHandleVerifyValidJWT/RS256_NO_KID (0.01s) - --- PASS: TestJWKSetToPublicKeysetHandleVerifyValidJWT/PS256 (0.01s) - --- PASS: TestJWKSetToPublicKeysetHandleVerifyValidJWT/PS384 (0.02s) - --- PASS: TestJWKSetToPublicKeysetHandleVerifyValidJWT/PS512 (0.04s) - --- PASS: TestJWKSetToPublicKeysetHandleVerifyValidJWT/PS256_NO_KID (0.01s) + --- PASS: TestJWKSetToPublicKeysetHandleVerifyValidJWT/RS256 (0.11s) + --- PASS: TestJWKSetToPublicKeysetHandleVerifyValidJWT/RS384 (0.43s) + --- PASS: TestJWKSetToPublicKeysetHandleVerifyValidJWT/RS512 (0.72s) + --- PASS: TestJWKSetToPublicKeysetHandleVerifyValidJWT/RS256_NO_KID (0.11s) + --- PASS: TestJWKSetToPublicKeysetHandleVerifyValidJWT/PS256 (0.04s) + --- PASS: TestJWKSetToPublicKeysetHandleVerifyValidJWT/PS384 (0.18s) + --- PASS: TestJWKSetToPublicKeysetHandleVerifyValidJWT/PS512 (0.33s) + --- PASS: TestJWKSetToPublicKeysetHandleVerifyValidJWT/PS256_NO_KID (0.08s) === RUN TestJWKSetToPublicKeysetHandleInvalidJSONFails --- PASS: TestJWKSetToPublicKeysetHandleInvalidJSONFails (0.00s) === RUN TestJWKSetToPublicKeysetPrimitivePS256SmallModulusFails @@ -4505,7 +4541,7 @@ === RUN TestJWKSetToPublicKeysetInvalidES256PublicKeys/without_y_coordinate === RUN TestJWKSetToPublicKeysetInvalidES256PublicKeys/kid_of_invalid_type === RUN TestJWKSetToPublicKeysetInvalidES256PublicKeys/with_private_key ---- PASS: TestJWKSetToPublicKeysetInvalidES256PublicKeys (0.00s) +--- PASS: TestJWKSetToPublicKeysetInvalidES256PublicKeys (0.06s) --- PASS: TestJWKSetToPublicKeysetInvalidES256PublicKeys/jwk_set_is_not_a_json (0.00s) --- PASS: TestJWKSetToPublicKeysetInvalidES256PublicKeys/empty_jwk_set (0.00s) --- PASS: TestJWKSetToPublicKeysetInvalidES256PublicKeys/no_keys_in_jwk_set (0.00s) @@ -4529,13 +4565,13 @@ --- PASS: TestJWKSetToPublicKeysetInvalidES256PublicKeys/kid_of_invalid_type (0.00s) --- PASS: TestJWKSetToPublicKeysetInvalidES256PublicKeys/with_private_key (0.00s) === RUN TestJWKSetFromPublicKeysetNonEnabledKeysAreIgnored ---- PASS: TestJWKSetFromPublicKeysetNonEnabledKeysAreIgnored (0.00s) +--- PASS: TestJWKSetFromPublicKeysetNonEnabledKeysAreIgnored (0.05s) === RUN TestJWKSetFromPublicKeysetHandleTinkOutputPrefixHasKID === RUN TestJWKSetFromPublicKeysetHandleTinkOutputPrefixHasKID/JwtEcdsaPublicKey === RUN TestJWKSetFromPublicKeysetHandleTinkOutputPrefixHasKID/JwtRsaSsaPkcs1PublicKey ---- PASS: TestJWKSetFromPublicKeysetHandleTinkOutputPrefixHasKID (0.00s) +--- PASS: TestJWKSetFromPublicKeysetHandleTinkOutputPrefixHasKID (0.02s) --- PASS: TestJWKSetFromPublicKeysetHandleTinkOutputPrefixHasKID/JwtEcdsaPublicKey (0.00s) - --- PASS: TestJWKSetFromPublicKeysetHandleTinkOutputPrefixHasKID/JwtRsaSsaPkcs1PublicKey (0.00s) + --- PASS: TestJWKSetFromPublicKeysetHandleTinkOutputPrefixHasKID/JwtRsaSsaPkcs1PublicKey (0.02s) === RUN TestJWKSetFromPublicKeysetHandleInvalidKeysetsFails === RUN TestJWKSetFromPublicKeysetHandleInvalidKeysetsFails/invalid_output_prefix === RUN TestJWKSetFromPublicKeysetHandleInvalidKeysetsFails/JwtEcdsaPublicKey_unknown_algorithm @@ -4557,9 +4593,9 @@ === RUN TestJWTComputeVerifyMAC/JWT_HS256_RAW === RUN TestJWTComputeVerifyMAC/JWT_HS384_RAW === RUN TestJWTComputeVerifyMAC/JWT_HS512_RAW ---- PASS: TestJWTComputeVerifyMAC (0.00s) +--- PASS: TestJWTComputeVerifyMAC (0.03s) --- PASS: TestJWTComputeVerifyMAC/JWT_HS256 (0.00s) - --- PASS: TestJWTComputeVerifyMAC/JWT_HS384 (0.00s) + --- PASS: TestJWTComputeVerifyMAC/JWT_HS384 (0.02s) --- PASS: TestJWTComputeVerifyMAC/JWT_HS512 (0.00s) --- PASS: TestJWTComputeVerifyMAC/JWT_HS256_RAW (0.00s) --- PASS: TestJWTComputeVerifyMAC/JWT_HS384_RAW (0.00s) @@ -4587,29 +4623,29 @@ === RUN TestJWTSignVerify/JWT_PS384_3072_R4_RAW === RUN TestJWTSignVerify/JWT_PS512_4096_R4 === RUN TestJWTSignVerify/JWT_PS512_4096_R4_RAW ---- PASS: TestJWTSignVerify (20.01s) +--- PASS: TestJWTSignVerify (144.77s) --- PASS: TestJWTSignVerify/JWT_ES256 (0.00s) - --- PASS: TestJWTSignVerify/JWT_ES384 (0.00s) - --- PASS: TestJWTSignVerify/JWT_ES512 (0.01s) + --- PASS: TestJWTSignVerify/JWT_ES384 (0.07s) + --- PASS: TestJWTSignVerify/JWT_ES512 (0.13s) --- PASS: TestJWTSignVerify/JWT_ES256_RAW (0.00s) - --- PASS: TestJWTSignVerify/JWT_ES384_RAW (0.00s) - --- PASS: TestJWTSignVerify/JWT_ES512_RAW (0.01s) - --- PASS: TestJWTSignVerify/JWT_RS256_2048_R4 (0.45s) - --- PASS: TestJWTSignVerify/JWT_RS256_2048_R4_RAW (0.16s) - --- PASS: TestJWTSignVerify/JWT_RS256_3072_R4 (0.74s) - --- PASS: TestJWTSignVerify/JWT_RS256_3072_R4_RAW (1.72s) - --- PASS: TestJWTSignVerify/JWT_RS384_3072_R4 (0.51s) - --- PASS: TestJWTSignVerify/JWT_RS384_3072_R4_RAW (0.94s) - --- PASS: TestJWTSignVerify/JWT_RS512_4096_R4 (2.50s) - --- PASS: TestJWTSignVerify/JWT_RS512_4096_R4_RAW (2.18s) - --- PASS: TestJWTSignVerify/JWT_PS256_2048_R4 (0.06s) - --- PASS: TestJWTSignVerify/JWT_PS256_2048_R4_RAW (0.60s) - --- PASS: TestJWTSignVerify/JWT_PS256_3072_R4 (1.30s) - --- PASS: TestJWTSignVerify/JWT_PS256_3072_R4_RAW (0.53s) - --- PASS: TestJWTSignVerify/JWT_PS384_3072_R4 (1.19s) - --- PASS: TestJWTSignVerify/JWT_PS384_3072_R4_RAW (2.35s) - --- PASS: TestJWTSignVerify/JWT_PS512_4096_R4 (4.34s) - --- PASS: TestJWTSignVerify/JWT_PS512_4096_R4_RAW (0.42s) + --- PASS: TestJWTSignVerify/JWT_ES384_RAW (0.05s) + --- PASS: TestJWTSignVerify/JWT_ES512_RAW (0.10s) + --- PASS: TestJWTSignVerify/JWT_RS256_2048_R4 (4.56s) + --- PASS: TestJWTSignVerify/JWT_RS256_2048_R4_RAW (11.93s) + --- PASS: TestJWTSignVerify/JWT_RS256_3072_R4 (1.97s) + --- PASS: TestJWTSignVerify/JWT_RS256_3072_R4_RAW (9.94s) + --- PASS: TestJWTSignVerify/JWT_RS384_3072_R4 (12.28s) + --- PASS: TestJWTSignVerify/JWT_RS384_3072_R4_RAW (10.11s) + --- PASS: TestJWTSignVerify/JWT_RS512_4096_R4 (6.20s) + --- PASS: TestJWTSignVerify/JWT_RS512_4096_R4_RAW (7.17s) + --- PASS: TestJWTSignVerify/JWT_PS256_2048_R4 (3.15s) + --- PASS: TestJWTSignVerify/JWT_PS256_2048_R4_RAW (3.84s) + --- PASS: TestJWTSignVerify/JWT_PS256_3072_R4 (4.65s) + --- PASS: TestJWTSignVerify/JWT_PS256_3072_R4_RAW (14.07s) + --- PASS: TestJWTSignVerify/JWT_PS384_3072_R4 (2.22s) + --- PASS: TestJWTSignVerify/JWT_PS384_3072_R4_RAW (2.38s) + --- PASS: TestJWTSignVerify/JWT_PS512_4096_R4 (32.03s) + --- PASS: TestJWTSignVerify/JWT_PS512_4096_R4_RAW (17.79s) === RUN TestNilKeyHandle --- PASS: TestNilKeyHandle (0.00s) === RUN TestFactorySameKeyMaterialWithRawPrefixAndNoKIDShouldIgnoreHeader @@ -4621,7 +4657,7 @@ === RUN TestFactoryWithRAWKeyAndKID --- PASS: TestFactoryWithRAWKeyAndKID (0.00s) === RUN TestFactoryWithInvalidPrimitiveSetType ---- PASS: TestFactoryWithInvalidPrimitiveSetType (0.00s) +--- PASS: TestFactoryWithInvalidPrimitiveSetType (0.01s) === RUN TestVerifyMACAndDecodeReturnsValidationError --- PASS: TestVerifyMACAndDecodeReturnsValidationError (0.00s) === RUN TestComputeAndVerifyWithoutAnnotationsEmitsNoMonitoring @@ -4637,7 +4673,7 @@ === RUN TestSignerVerifierFactoryNilKeyset --- PASS: TestSignerVerifierFactoryNilKeyset (0.00s) === RUN TestFactoryVerifyWithDifferentKeyFails ---- PASS: TestFactoryVerifyWithDifferentKeyFails (0.00s) +--- PASS: TestFactoryVerifyWithDifferentKeyFails (0.01s) === RUN TestFactorySignWithTinkAndCustomKIDFails --- PASS: TestFactorySignWithTinkAndCustomKIDFails (0.00s) === RUN TestFactorySignVerifyWithKIDFailure @@ -4798,7 +4834,7 @@ === RUN TestNewRawJWTValidationFailures/issued_at_timestamp_greater_than_valid_JWT_max_time_fails === RUN TestNewRawJWTValidationFailures/expires_at_timestamp_greater_than_valid_JWT_max_time_fails === RUN TestNewRawJWTValidationFailures/not_before_timestamp_smaller_than_valid_JWT_min_time_fails ---- PASS: TestNewRawJWTValidationFailures (0.00s) +--- PASS: TestNewRawJWTValidationFailures (0.03s) --- PASS: TestNewRawJWTValidationFailures/empty_jwt.RawJWTOptions_options_fails (0.00s) --- PASS: TestNewRawJWTValidationFailures/no_ExpiresAt_specified_and_WithoutExpiration_=_false_fails (0.00s) --- PASS: TestNewRawJWTValidationFailures/ExpiresAt_and_WithoutExpiration_=_true_fails (0.00s) @@ -4819,7 +4855,7 @@ --- PASS: TestNewRawJWTValidationFailures/expires_at_timestamp_greater_than_valid_JWT_max_time_fails (0.00s) --- PASS: TestNewRawJWTValidationFailures/not_before_timestamp_smaller_than_valid_JWT_min_time_fails (0.00s) === RUN TestNewRawJWTWithTooManyRecursionsFails ---- PASS: TestNewRawJWTWithTooManyRecursionsFails (0.06s) +--- PASS: TestNewRawJWTWithTooManyRecursionsFails (1.55s) === RUN TestJSONPayload === RUN TestJSONPayload/subject === RUN TestJSONPayload/audience_list @@ -4881,7 +4917,7 @@ === RUN TestHasCustomClaimsOfKind --- PASS: TestHasCustomClaimsOfKind (0.00s) === RUN TestGettingRegisteredClaimsThroughCustomFails ---- PASS: TestGettingRegisteredClaimsThroughCustomFails (0.00s) +--- PASS: TestGettingRegisteredClaimsThroughCustomFails (0.03s) === RUN TestGetRegisteredStringClaims --- PASS: TestGetRegisteredStringClaims (0.00s) === RUN TestGetRegisteredTimestampClaims @@ -4899,7 +4935,7 @@ === RUN TestGetJSONPayload --- PASS: TestGetJSONPayload (0.00s) === RUN Example_signAndVerify ---- PASS: Example_signAndVerify (0.00s) +--- PASS: Example_signAndVerify (0.02s) === RUN Example_generateJWKS --- PASS: Example_generateJWKS (0.00s) === RUN Example_verifyWithJWKS @@ -4907,7 +4943,7 @@ === RUN Example_computeMACAndVerify --- PASS: Example_computeMACAndVerify (0.00s) PASS -ok github.com/tink-crypto/tink-go/jwt 36.672s +ok github.com/tink-crypto/tink-go/jwt 320.477s ? github.com/tink-crypto/tink-go/key [no test files] === RUN TestDeriveKeysetWithInvalidPrimitiveImplementationFails --- PASS: TestDeriveKeysetWithInvalidPrimitiveImplementationFails (0.00s) @@ -4948,7 +4984,7 @@ === RUN TestPRFBasedDeriver/HKDF_SHA256_AES256_GCM_HKDF_4KB_with_salt === RUN TestPRFBasedDeriver/HKDF_SHA256_AES256_GCM_HKDF_1MB === RUN TestPRFBasedDeriver/HKDF_SHA256_AES256_GCM_HKDF_1MB_with_salt ---- PASS: TestPRFBasedDeriver (0.01s) +--- PASS: TestPRFBasedDeriver (0.05s) --- PASS: TestPRFBasedDeriver/HKDF_SHA256_AES128_GCM (0.00s) --- PASS: TestPRFBasedDeriver/HKDF_SHA256_AES128_GCM_with_salt (0.00s) --- PASS: TestPRFBasedDeriver/HKDF_SHA256_AES256_GCM (0.00s) @@ -4973,7 +5009,7 @@ --- PASS: TestPRFBasedDeriver/HKDF_SHA256_HMAC_SHA256_PRF_with_salt (0.00s) --- PASS: TestPRFBasedDeriver/HKDF_SHA256_HMAC_SHA512_PRF (0.00s) --- PASS: TestPRFBasedDeriver/HKDF_SHA256_HMAC_SHA512_PRF_with_salt (0.00s) - --- PASS: TestPRFBasedDeriver/HKDF_SHA256_ED25519 (0.00s) + --- PASS: TestPRFBasedDeriver/HKDF_SHA256_ED25519 (0.03s) --- PASS: TestPRFBasedDeriver/HKDF_SHA256_ED25519_with_salt (0.00s) --- PASS: TestPRFBasedDeriver/HKDF_SHA256_AES128_GCM_HKDF_4KB (0.00s) --- PASS: TestPRFBasedDeriver/HKDF_SHA256_AES128_GCM_HKDF_4KB_with_salt (0.00s) @@ -4987,9 +5023,9 @@ === RUN TestPRFBasedDeriverWithHKDFRFCVectorForAESGCM/AES128_GCM === RUN TestPRFBasedDeriverWithHKDFRFCVectorForAESGCM/AES256_GCM === RUN TestPRFBasedDeriverWithHKDFRFCVectorForAESGCM/AES256_GCM_RAW ---- PASS: TestPRFBasedDeriverWithHKDFRFCVectorForAESGCM (0.00s) +--- PASS: TestPRFBasedDeriverWithHKDFRFCVectorForAESGCM (0.02s) --- PASS: TestPRFBasedDeriverWithHKDFRFCVectorForAESGCM/AES128_GCM (0.00s) - --- PASS: TestPRFBasedDeriverWithHKDFRFCVectorForAESGCM/AES256_GCM (0.00s) + --- PASS: TestPRFBasedDeriverWithHKDFRFCVectorForAESGCM/AES256_GCM (0.02s) --- PASS: TestPRFBasedDeriverWithHKDFRFCVectorForAESGCM/AES256_GCM_RAW (0.00s) === RUN TestNewPRFBasedDeriverRejectsInvalidInputs === RUN TestNewPRFBasedDeriverRejectsInvalidInputs/nil_inputs @@ -5010,13 +5046,13 @@ === RUN TestPRFBasedKeyTemplateDerivesAESGCMKeyset/HKDF-SHA256_AES256GCM_with_salt === RUN TestPRFBasedKeyTemplateDerivesAESGCMKeyset/HKDF-SHA256_AES256GCMNoPrefix === RUN TestPRFBasedKeyTemplateDerivesAESGCMKeyset/HKDF-SHA256_AES256GCMNoPrefix_with_salt ---- PASS: TestPRFBasedKeyTemplateDerivesAESGCMKeyset (0.00s) +--- PASS: TestPRFBasedKeyTemplateDerivesAESGCMKeyset (0.01s) --- PASS: TestPRFBasedKeyTemplateDerivesAESGCMKeyset/HKDF-SHA256_AES128GCM (0.00s) --- PASS: TestPRFBasedKeyTemplateDerivesAESGCMKeyset/HKDF-SHA256_AES128GCM_with_salt (0.00s) --- PASS: TestPRFBasedKeyTemplateDerivesAESGCMKeyset/HKDF-SHA256_AES256GCM (0.00s) --- PASS: TestPRFBasedKeyTemplateDerivesAESGCMKeyset/HKDF-SHA256_AES256GCM_with_salt (0.00s) --- PASS: TestPRFBasedKeyTemplateDerivesAESGCMKeyset/HKDF-SHA256_AES256GCMNoPrefix (0.00s) - --- PASS: TestPRFBasedKeyTemplateDerivesAESGCMKeyset/HKDF-SHA256_AES256GCMNoPrefix_with_salt (0.00s) + --- PASS: TestPRFBasedKeyTemplateDerivesAESGCMKeyset/HKDF-SHA256_AES256GCMNoPrefix_with_salt (0.01s) === RUN TestInvalidPRFBasedDeriverKeyTemplates === RUN TestInvalidPRFBasedDeriverKeyTemplates/nil_templates === RUN TestInvalidPRFBasedDeriverKeyTemplates/nil_PRF_key_template @@ -5050,7 +5086,7 @@ === RUN TestPRFBasedDeriverKeyManagerPrimitive/HKDF-SHA256_AES256GCM_with_salt === RUN TestPRFBasedDeriverKeyManagerPrimitive/HKDF-SHA256_AES256GCMNoPrefix === RUN TestPRFBasedDeriverKeyManagerPrimitive/HKDF-SHA256_AES256GCMNoPrefix_with_salt ---- PASS: TestPRFBasedDeriverKeyManagerPrimitive (0.00s) +--- PASS: TestPRFBasedDeriverKeyManagerPrimitive (0.01s) --- PASS: TestPRFBasedDeriverKeyManagerPrimitive/HKDF-SHA256_AES128GCM (0.00s) --- PASS: TestPRFBasedDeriverKeyManagerPrimitive/HKDF-SHA256_AES128GCM_with_salt (0.00s) --- PASS: TestPRFBasedDeriverKeyManagerPrimitive/HKDF-SHA256_AES256GCM (0.00s) @@ -5082,11 +5118,11 @@ === RUN TestPRFBasedDeriverKeyManagerNewKey/HKDF-SHA256_AES256GCM_with_salt === RUN TestPRFBasedDeriverKeyManagerNewKey/HKDF-SHA256_AES256GCMNoPrefix === RUN TestPRFBasedDeriverKeyManagerNewKey/HKDF-SHA256_AES256GCMNoPrefix_with_salt ---- PASS: TestPRFBasedDeriverKeyManagerNewKey (0.00s) +--- PASS: TestPRFBasedDeriverKeyManagerNewKey (0.02s) --- PASS: TestPRFBasedDeriverKeyManagerNewKey/HKDF-SHA256_AES128GCM (0.00s) --- PASS: TestPRFBasedDeriverKeyManagerNewKey/HKDF-SHA256_AES128GCM_with_salt (0.00s) --- PASS: TestPRFBasedDeriverKeyManagerNewKey/HKDF-SHA256_AES256GCM (0.00s) - --- PASS: TestPRFBasedDeriverKeyManagerNewKey/HKDF-SHA256_AES256GCM_with_salt (0.00s) + --- PASS: TestPRFBasedDeriverKeyManagerNewKey/HKDF-SHA256_AES256GCM_with_salt (0.02s) --- PASS: TestPRFBasedDeriverKeyManagerNewKey/HKDF-SHA256_AES256GCMNoPrefix (0.00s) --- PASS: TestPRFBasedDeriverKeyManagerNewKey/HKDF-SHA256_AES256GCMNoPrefix_with_salt (0.00s) === RUN TestPRFBasedDeriverKeyManagerNewKeyData @@ -5096,12 +5132,12 @@ === RUN TestPRFBasedDeriverKeyManagerNewKeyData/HKDF-SHA256_AES256GCM_with_salt === RUN TestPRFBasedDeriverKeyManagerNewKeyData/HKDF-SHA256_AES256GCMNoPrefix === RUN TestPRFBasedDeriverKeyManagerNewKeyData/HKDF-SHA256_AES256GCMNoPrefix_with_salt ---- PASS: TestPRFBasedDeriverKeyManagerNewKeyData (0.00s) +--- PASS: TestPRFBasedDeriverKeyManagerNewKeyData (0.02s) --- PASS: TestPRFBasedDeriverKeyManagerNewKeyData/HKDF-SHA256_AES128GCM (0.00s) --- PASS: TestPRFBasedDeriverKeyManagerNewKeyData/HKDF-SHA256_AES128GCM_with_salt (0.00s) --- PASS: TestPRFBasedDeriverKeyManagerNewKeyData/HKDF-SHA256_AES256GCM (0.00s) --- PASS: TestPRFBasedDeriverKeyManagerNewKeyData/HKDF-SHA256_AES256GCM_with_salt (0.00s) - --- PASS: TestPRFBasedDeriverKeyManagerNewKeyData/HKDF-SHA256_AES256GCMNoPrefix (0.00s) + --- PASS: TestPRFBasedDeriverKeyManagerNewKeyData/HKDF-SHA256_AES256GCMNoPrefix (0.02s) --- PASS: TestPRFBasedDeriverKeyManagerNewKeyData/HKDF-SHA256_AES256GCMNoPrefix_with_salt (0.00s) === RUN TestPRFBasedDeriverKeyManagerNewKeyAndNewKeyDataRejectsIncorrectKeyFormats === RUN TestPRFBasedDeriverKeyManagerNewKeyAndNewKeyDataRejectsIncorrectKeyFormats/nil_key @@ -5126,7 +5162,7 @@ === RUN Example --- PASS: Example (0.00s) PASS -ok github.com/tink-crypto/tink-go/keyderivation 0.028s +ok github.com/tink-crypto/tink-go/keyderivation 0.248s === RUN TestNewHKDFStreamingPRF === RUN TestNewHKDFStreamingPRF/SHA256_nil_salt === RUN TestNewHKDFStreamingPRF/SHA256_random_salt @@ -5152,8 +5188,8 @@ === RUN TestHKDFStreamingPRFKeyManagerPrimitive/SHA256_random_salt === RUN TestHKDFStreamingPRFKeyManagerPrimitive/SHA512_nil_salt === RUN TestHKDFStreamingPRFKeyManagerPrimitive/SHA512_random_salt ---- PASS: TestHKDFStreamingPRFKeyManagerPrimitive (0.00s) - --- PASS: TestHKDFStreamingPRFKeyManagerPrimitive/SHA256_nil_salt (0.00s) +--- PASS: TestHKDFStreamingPRFKeyManagerPrimitive (0.02s) + --- PASS: TestHKDFStreamingPRFKeyManagerPrimitive/SHA256_nil_salt (0.02s) --- PASS: TestHKDFStreamingPRFKeyManagerPrimitive/SHA256_random_salt (0.00s) --- PASS: TestHKDFStreamingPRFKeyManagerPrimitive/SHA512_nil_salt (0.00s) --- PASS: TestHKDFStreamingPRFKeyManagerPrimitive/SHA512_random_salt (0.00s) @@ -5188,9 +5224,9 @@ === RUN TestNewEqualToStreamingPRFPrimitive/SHA256_random_salt === RUN TestNewEqualToStreamingPRFPrimitive/SHA512_nil_salt === RUN TestNewEqualToStreamingPRFPrimitive/SHA512_random_salt ---- PASS: TestNewEqualToStreamingPRFPrimitive (0.00s) +--- PASS: TestNewEqualToStreamingPRFPrimitive (0.05s) --- PASS: TestNewEqualToStreamingPRFPrimitive/SHA256_nil_salt (0.00s) - --- PASS: TestNewEqualToStreamingPRFPrimitive/SHA256_random_salt (0.00s) + --- PASS: TestNewEqualToStreamingPRFPrimitive/SHA256_random_salt (0.02s) --- PASS: TestNewEqualToStreamingPRFPrimitive/SHA512_nil_salt (0.00s) --- PASS: TestNewEqualToStreamingPRFPrimitive/SHA512_random_salt (0.00s) === RUN TestNewRejectsIncorrectKeysetHandle @@ -5204,13 +5240,13 @@ --- PASS: TestNewRejectsInvalidKeysetHandle/various_output_prefix_keys (0.00s) --- PASS: TestNewRejectsInvalidKeysetHandle/invalid_prefix_type (0.00s) PASS -ok github.com/tink-crypto/tink-go/keyderivation/internal/streamingprf 0.026s +ok github.com/tink-crypto/tink-go/keyderivation/internal/streamingprf 0.192s === RUN TestBinaryIOUnencrypted --- PASS: TestBinaryIOUnencrypted (0.00s) === RUN TestBinaryIOEncrypted --- PASS: TestBinaryIOEncrypted (0.00s) === RUN TestReadInBinaryWithTestVector ---- PASS: TestReadInBinaryWithTestVector (0.00s) +--- PASS: TestReadInBinaryWithTestVector (0.01s) === RUN TestBinaryWriteEncryptedOverhead --- PASS: TestBinaryWriteEncryptedOverhead (0.00s) === RUN TestNewHandle @@ -5292,7 +5328,7 @@ === RUN TestWriteReturnsError === RUN TestWriteReturnsError/zero_value_handle === RUN TestWriteReturnsError/nil_handle ---- PASS: TestWriteReturnsError (0.00s) +--- PASS: TestWriteReturnsError (0.01s) --- PASS: TestWriteReturnsError/zero_value_handle (0.00s) --- PASS: TestWriteReturnsError/nil_handle (0.00s) === RUN TestWriteWithAssociatedDataReturnsError @@ -5338,7 +5374,7 @@ === RUN TestPrimitivesWithKeyManager --- PASS: TestPrimitivesWithKeyManager (0.00s) === RUN TestLenWithOneKey ---- PASS: TestLenWithOneKey (0.00s) +--- PASS: TestLenWithOneKey (0.02s) === RUN TestLenWithMultipleKeys --- PASS: TestLenWithMultipleKeys (0.00s) === RUN TestEntryReturnsCorrectKey @@ -5474,6 +5510,7 @@ === CONT TestPrimaryIsThreadSafe/entry_27 === CONT TestPrimaryIsThreadSafe/entry_26 === CONT TestPrimaryIsThreadSafe/entry_25 +=== CONT TestPrimaryIsThreadSafe/entry_13 === CONT TestPrimaryIsThreadSafe/entry_24 === CONT TestPrimaryIsThreadSafe/entry_23 === CONT TestPrimaryIsThreadSafe/entry_22 @@ -5485,18 +5522,17 @@ === CONT TestPrimaryIsThreadSafe/entry_16 === CONT TestPrimaryIsThreadSafe/entry_15 === CONT TestPrimaryIsThreadSafe/entry_14 -=== CONT TestPrimaryIsThreadSafe/entry_13 +=== CONT TestPrimaryIsThreadSafe/entry_7 === CONT TestPrimaryIsThreadSafe/entry_12 === CONT TestPrimaryIsThreadSafe/entry_11 === CONT TestPrimaryIsThreadSafe/entry_10 === CONT TestPrimaryIsThreadSafe/entry_9 === CONT TestPrimaryIsThreadSafe/entry_8 -=== CONT TestPrimaryIsThreadSafe/entry_7 +=== CONT TestPrimaryIsThreadSafe/entry_4 === CONT TestPrimaryIsThreadSafe/entry_6 === CONT TestPrimaryIsThreadSafe/entry_5 -=== CONT TestPrimaryIsThreadSafe/entry_4 -=== CONT TestPrimaryIsThreadSafe/entry_3 === CONT TestPrimaryIsThreadSafe/entry_2 +=== CONT TestPrimaryIsThreadSafe/entry_3 === CONT TestPrimaryIsThreadSafe/entry_1 --- PASS: TestPrimaryIsThreadSafe (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_0 (0.00s) @@ -5525,6 +5561,7 @@ --- PASS: TestPrimaryIsThreadSafe/entry_27 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_26 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_25 (0.00s) + --- PASS: TestPrimaryIsThreadSafe/entry_13 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_24 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_23 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_22 (0.00s) @@ -5536,18 +5573,17 @@ --- PASS: TestPrimaryIsThreadSafe/entry_16 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_15 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_14 (0.00s) - --- PASS: TestPrimaryIsThreadSafe/entry_13 (0.00s) + --- PASS: TestPrimaryIsThreadSafe/entry_7 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_12 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_11 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_10 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_9 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_8 (0.00s) - --- PASS: TestPrimaryIsThreadSafe/entry_7 (0.00s) + --- PASS: TestPrimaryIsThreadSafe/entry_4 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_6 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_5 (0.00s) - --- PASS: TestPrimaryIsThreadSafe/entry_4 (0.00s) - --- PASS: TestPrimaryIsThreadSafe/entry_3 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_2 (0.00s) + --- PASS: TestPrimaryIsThreadSafe/entry_3 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_1 (0.00s) === RUN TestEntryIsThreadSafe === RUN TestEntryIsThreadSafe/entry_0 @@ -5662,45 +5698,45 @@ === CONT TestEntryIsThreadSafe/entry_41 === CONT TestEntryIsThreadSafe/entry_40 === CONT TestEntryIsThreadSafe/entry_39 -=== CONT TestEntryIsThreadSafe/entry_19 -=== CONT TestEntryIsThreadSafe/entry_18 -=== CONT TestEntryIsThreadSafe/entry_17 -=== CONT TestEntryIsThreadSafe/entry_16 -=== CONT TestEntryIsThreadSafe/entry_20 -=== CONT TestEntryIsThreadSafe/entry_14 -=== CONT TestEntryIsThreadSafe/entry_13 -=== CONT TestEntryIsThreadSafe/entry_12 -=== CONT TestEntryIsThreadSafe/entry_28 === CONT TestEntryIsThreadSafe/entry_38 -=== CONT TestEntryIsThreadSafe/entry_27 === CONT TestEntryIsThreadSafe/entry_37 -=== CONT TestEntryIsThreadSafe/entry_26 === CONT TestEntryIsThreadSafe/entry_36 -=== CONT TestEntryIsThreadSafe/entry_23 +=== CONT TestEntryIsThreadSafe/entry_35 === CONT TestEntryIsThreadSafe/entry_34 === CONT TestEntryIsThreadSafe/entry_33 -=== CONT TestEntryIsThreadSafe/entry_22 === CONT TestEntryIsThreadSafe/entry_32 -=== CONT TestEntryIsThreadSafe/entry_21 === CONT TestEntryIsThreadSafe/entry_31 -=== CONT TestEntryIsThreadSafe/entry_6 -=== CONT TestEntryIsThreadSafe/entry_11 -=== CONT TestEntryIsThreadSafe/entry_1 === CONT TestEntryIsThreadSafe/entry_30 -=== CONT TestEntryIsThreadSafe/entry_9 === CONT TestEntryIsThreadSafe/entry_29 +=== CONT TestEntryIsThreadSafe/entry_28 +=== CONT TestEntryIsThreadSafe/entry_27 +=== CONT TestEntryIsThreadSafe/entry_26 +=== CONT TestEntryIsThreadSafe/entry_25 +=== CONT TestEntryIsThreadSafe/entry_24 +=== CONT TestEntryIsThreadSafe/entry_23 +=== CONT TestEntryIsThreadSafe/entry_22 +=== CONT TestEntryIsThreadSafe/entry_21 +=== CONT TestEntryIsThreadSafe/entry_20 +=== CONT TestEntryIsThreadSafe/entry_19 +=== CONT TestEntryIsThreadSafe/entry_18 +=== CONT TestEntryIsThreadSafe/entry_17 +=== CONT TestEntryIsThreadSafe/entry_16 +=== CONT TestEntryIsThreadSafe/entry_15 +=== CONT TestEntryIsThreadSafe/entry_14 +=== CONT TestEntryIsThreadSafe/entry_13 +=== CONT TestEntryIsThreadSafe/entry_12 +=== CONT TestEntryIsThreadSafe/entry_11 === CONT TestEntryIsThreadSafe/entry_10 -=== CONT TestEntryIsThreadSafe/entry_35 +=== CONT TestEntryIsThreadSafe/entry_9 === CONT TestEntryIsThreadSafe/entry_8 -=== CONT TestEntryIsThreadSafe/entry_25 === CONT TestEntryIsThreadSafe/entry_7 -=== CONT TestEntryIsThreadSafe/entry_15 +=== CONT TestEntryIsThreadSafe/entry_6 === CONT TestEntryIsThreadSafe/entry_5 -=== CONT TestEntryIsThreadSafe/entry_4 -=== CONT TestEntryIsThreadSafe/entry_3 === CONT TestEntryIsThreadSafe/entry_2 -=== CONT TestEntryIsThreadSafe/entry_24 ---- PASS: TestEntryIsThreadSafe (0.01s) +=== CONT TestEntryIsThreadSafe/entry_3 +=== CONT TestEntryIsThreadSafe/entry_4 +=== CONT TestEntryIsThreadSafe/entry_1 +--- PASS: TestEntryIsThreadSafe (0.03s) --- PASS: TestEntryIsThreadSafe/entry_0 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_49 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_48 (0.00s) @@ -5713,44 +5749,44 @@ --- PASS: TestEntryIsThreadSafe/entry_41 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_40 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_39 (0.00s) - --- PASS: TestEntryIsThreadSafe/entry_19 (0.00s) - --- PASS: TestEntryIsThreadSafe/entry_18 (0.00s) - --- PASS: TestEntryIsThreadSafe/entry_17 (0.00s) - --- PASS: TestEntryIsThreadSafe/entry_16 (0.00s) - --- PASS: TestEntryIsThreadSafe/entry_14 (0.00s) - --- PASS: TestEntryIsThreadSafe/entry_20 (0.00s) - --- PASS: TestEntryIsThreadSafe/entry_13 (0.00s) - --- PASS: TestEntryIsThreadSafe/entry_12 (0.00s) - --- PASS: TestEntryIsThreadSafe/entry_28 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_38 (0.00s) - --- PASS: TestEntryIsThreadSafe/entry_27 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_37 (0.00s) - --- PASS: TestEntryIsThreadSafe/entry_26 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_36 (0.00s) - --- PASS: TestEntryIsThreadSafe/entry_23 (0.00s) + --- PASS: TestEntryIsThreadSafe/entry_35 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_34 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_33 (0.00s) - --- PASS: TestEntryIsThreadSafe/entry_22 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_32 (0.00s) - --- PASS: TestEntryIsThreadSafe/entry_21 (0.00s) - --- PASS: TestEntryIsThreadSafe/entry_6 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_31 (0.00s) - --- PASS: TestEntryIsThreadSafe/entry_11 (0.00s) - --- PASS: TestEntryIsThreadSafe/entry_1 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_30 (0.00s) - --- PASS: TestEntryIsThreadSafe/entry_9 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_29 (0.00s) + --- PASS: TestEntryIsThreadSafe/entry_28 (0.00s) + --- PASS: TestEntryIsThreadSafe/entry_27 (0.00s) + --- PASS: TestEntryIsThreadSafe/entry_26 (0.00s) + --- PASS: TestEntryIsThreadSafe/entry_25 (0.00s) + --- PASS: TestEntryIsThreadSafe/entry_24 (0.00s) + --- PASS: TestEntryIsThreadSafe/entry_23 (0.00s) + --- PASS: TestEntryIsThreadSafe/entry_22 (0.00s) + --- PASS: TestEntryIsThreadSafe/entry_21 (0.00s) + --- PASS: TestEntryIsThreadSafe/entry_20 (0.00s) + --- PASS: TestEntryIsThreadSafe/entry_19 (0.00s) + --- PASS: TestEntryIsThreadSafe/entry_18 (0.00s) + --- PASS: TestEntryIsThreadSafe/entry_17 (0.00s) + --- PASS: TestEntryIsThreadSafe/entry_16 (0.00s) + --- PASS: TestEntryIsThreadSafe/entry_15 (0.00s) + --- PASS: TestEntryIsThreadSafe/entry_14 (0.00s) + --- PASS: TestEntryIsThreadSafe/entry_13 (0.00s) + --- PASS: TestEntryIsThreadSafe/entry_12 (0.00s) + --- PASS: TestEntryIsThreadSafe/entry_11 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_10 (0.00s) - --- PASS: TestEntryIsThreadSafe/entry_35 (0.00s) + --- PASS: TestEntryIsThreadSafe/entry_9 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_8 (0.00s) - --- PASS: TestEntryIsThreadSafe/entry_25 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_7 (0.00s) - --- PASS: TestEntryIsThreadSafe/entry_15 (0.00s) + --- PASS: TestEntryIsThreadSafe/entry_6 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_5 (0.00s) + --- PASS: TestEntryIsThreadSafe/entry_2 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_4 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_3 (0.00s) - --- PASS: TestEntryIsThreadSafe/entry_2 (0.00s) - --- PASS: TestEntryIsThreadSafe/entry_24 (0.00s) + --- PASS: TestEntryIsThreadSafe/entry_1 (0.00s) === RUN TestKeysetInfoIsThreadSafe === RUN TestKeysetInfoIsThreadSafe/entry_0 === PAUSE TestKeysetInfoIsThreadSafe/entry_0 @@ -5853,106 +5889,106 @@ === RUN TestKeysetInfoIsThreadSafe/entry_49 === PAUSE TestKeysetInfoIsThreadSafe/entry_49 === CONT TestKeysetInfoIsThreadSafe/entry_0 -=== CONT TestKeysetInfoIsThreadSafe/entry_25 -=== CONT TestKeysetInfoIsThreadSafe/entry_24 === CONT TestKeysetInfoIsThreadSafe/entry_49 -=== CONT TestKeysetInfoIsThreadSafe/entry_23 === CONT TestKeysetInfoIsThreadSafe/entry_48 -=== CONT TestKeysetInfoIsThreadSafe/entry_22 === CONT TestKeysetInfoIsThreadSafe/entry_47 +=== CONT TestKeysetInfoIsThreadSafe/entry_46 +=== CONT TestKeysetInfoIsThreadSafe/entry_45 +=== CONT TestKeysetInfoIsThreadSafe/entry_44 +=== CONT TestKeysetInfoIsThreadSafe/entry_43 +=== CONT TestKeysetInfoIsThreadSafe/entry_42 +=== CONT TestKeysetInfoIsThreadSafe/entry_41 +=== CONT TestKeysetInfoIsThreadSafe/entry_40 +=== CONT TestKeysetInfoIsThreadSafe/entry_39 +=== CONT TestKeysetInfoIsThreadSafe/entry_38 +=== CONT TestKeysetInfoIsThreadSafe/entry_37 === CONT TestKeysetInfoIsThreadSafe/entry_36 -=== CONT TestKeysetInfoIsThreadSafe/entry_16 -=== CONT TestKeysetInfoIsThreadSafe/entry_15 +=== CONT TestKeysetInfoIsThreadSafe/entry_35 +=== CONT TestKeysetInfoIsThreadSafe/entry_34 +=== CONT TestKeysetInfoIsThreadSafe/entry_33 +=== CONT TestKeysetInfoIsThreadSafe/entry_32 +=== CONT TestKeysetInfoIsThreadSafe/entry_31 +=== CONT TestKeysetInfoIsThreadSafe/entry_30 +=== CONT TestKeysetInfoIsThreadSafe/entry_29 +=== CONT TestKeysetInfoIsThreadSafe/entry_28 +=== CONT TestKeysetInfoIsThreadSafe/entry_27 +=== CONT TestKeysetInfoIsThreadSafe/entry_26 +=== CONT TestKeysetInfoIsThreadSafe/entry_25 +=== CONT TestKeysetInfoIsThreadSafe/entry_24 +=== CONT TestKeysetInfoIsThreadSafe/entry_23 +=== CONT TestKeysetInfoIsThreadSafe/entry_22 === CONT TestKeysetInfoIsThreadSafe/entry_21 -=== CONT TestKeysetInfoIsThreadSafe/entry_14 === CONT TestKeysetInfoIsThreadSafe/entry_20 -=== CONT TestKeysetInfoIsThreadSafe/entry_13 === CONT TestKeysetInfoIsThreadSafe/entry_19 -=== CONT TestKeysetInfoIsThreadSafe/entry_5 === CONT TestKeysetInfoIsThreadSafe/entry_18 -=== CONT TestKeysetInfoIsThreadSafe/entry_35 === CONT TestKeysetInfoIsThreadSafe/entry_17 -=== CONT TestKeysetInfoIsThreadSafe/entry_40 -=== CONT TestKeysetInfoIsThreadSafe/entry_31 -=== CONT TestKeysetInfoIsThreadSafe/entry_33 +=== CONT TestKeysetInfoIsThreadSafe/entry_16 +=== CONT TestKeysetInfoIsThreadSafe/entry_15 +=== CONT TestKeysetInfoIsThreadSafe/entry_14 +=== CONT TestKeysetInfoIsThreadSafe/entry_13 === CONT TestKeysetInfoIsThreadSafe/entry_12 === CONT TestKeysetInfoIsThreadSafe/entry_11 === CONT TestKeysetInfoIsThreadSafe/entry_10 === CONT TestKeysetInfoIsThreadSafe/entry_9 +=== CONT TestKeysetInfoIsThreadSafe/entry_5 +=== CONT TestKeysetInfoIsThreadSafe/entry_2 +=== CONT TestKeysetInfoIsThreadSafe/entry_1 === CONT TestKeysetInfoIsThreadSafe/entry_8 === CONT TestKeysetInfoIsThreadSafe/entry_7 === CONT TestKeysetInfoIsThreadSafe/entry_6 === CONT TestKeysetInfoIsThreadSafe/entry_4 === CONT TestKeysetInfoIsThreadSafe/entry_3 -=== CONT TestKeysetInfoIsThreadSafe/entry_2 -=== CONT TestKeysetInfoIsThreadSafe/entry_1 -=== CONT TestKeysetInfoIsThreadSafe/entry_34 -=== CONT TestKeysetInfoIsThreadSafe/entry_42 -=== CONT TestKeysetInfoIsThreadSafe/entry_46 -=== CONT TestKeysetInfoIsThreadSafe/entry_45 -=== CONT TestKeysetInfoIsThreadSafe/entry_44 -=== CONT TestKeysetInfoIsThreadSafe/entry_43 -=== CONT TestKeysetInfoIsThreadSafe/entry_39 -=== CONT TestKeysetInfoIsThreadSafe/entry_41 -=== CONT TestKeysetInfoIsThreadSafe/entry_38 -=== CONT TestKeysetInfoIsThreadSafe/entry_37 -=== CONT TestKeysetInfoIsThreadSafe/entry_32 -=== CONT TestKeysetInfoIsThreadSafe/entry_28 -=== CONT TestKeysetInfoIsThreadSafe/entry_30 -=== CONT TestKeysetInfoIsThreadSafe/entry_29 -=== CONT TestKeysetInfoIsThreadSafe/entry_27 -=== CONT TestKeysetInfoIsThreadSafe/entry_26 ---- PASS: TestKeysetInfoIsThreadSafe (0.00s) +--- PASS: TestKeysetInfoIsThreadSafe (0.01s) --- PASS: TestKeysetInfoIsThreadSafe/entry_0 (0.00s) + --- PASS: TestKeysetInfoIsThreadSafe/entry_49 (0.00s) + --- PASS: TestKeysetInfoIsThreadSafe/entry_48 (0.00s) + --- PASS: TestKeysetInfoIsThreadSafe/entry_47 (0.00s) + --- PASS: TestKeysetInfoIsThreadSafe/entry_46 (0.00s) + --- PASS: TestKeysetInfoIsThreadSafe/entry_45 (0.00s) + --- PASS: TestKeysetInfoIsThreadSafe/entry_44 (0.00s) + --- PASS: TestKeysetInfoIsThreadSafe/entry_43 (0.00s) + --- PASS: TestKeysetInfoIsThreadSafe/entry_42 (0.00s) + --- PASS: TestKeysetInfoIsThreadSafe/entry_41 (0.00s) + --- PASS: TestKeysetInfoIsThreadSafe/entry_40 (0.00s) + --- PASS: TestKeysetInfoIsThreadSafe/entry_39 (0.00s) + --- PASS: TestKeysetInfoIsThreadSafe/entry_38 (0.00s) + --- PASS: TestKeysetInfoIsThreadSafe/entry_37 (0.00s) + --- PASS: TestKeysetInfoIsThreadSafe/entry_36 (0.00s) + --- PASS: TestKeysetInfoIsThreadSafe/entry_35 (0.00s) + --- PASS: TestKeysetInfoIsThreadSafe/entry_34 (0.00s) + --- PASS: TestKeysetInfoIsThreadSafe/entry_33 (0.00s) + --- PASS: TestKeysetInfoIsThreadSafe/entry_32 (0.00s) + --- PASS: TestKeysetInfoIsThreadSafe/entry_31 (0.00s) + --- PASS: TestKeysetInfoIsThreadSafe/entry_30 (0.00s) + --- PASS: TestKeysetInfoIsThreadSafe/entry_29 (0.00s) + --- PASS: TestKeysetInfoIsThreadSafe/entry_28 (0.00s) + --- PASS: TestKeysetInfoIsThreadSafe/entry_27 (0.00s) + --- PASS: TestKeysetInfoIsThreadSafe/entry_26 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_25 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_24 (0.00s) - --- PASS: TestKeysetInfoIsThreadSafe/entry_49 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_23 (0.00s) - --- PASS: TestKeysetInfoIsThreadSafe/entry_48 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_22 (0.00s) - --- PASS: TestKeysetInfoIsThreadSafe/entry_16 (0.00s) - --- PASS: TestKeysetInfoIsThreadSafe/entry_36 (0.00s) - --- PASS: TestKeysetInfoIsThreadSafe/entry_15 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_21 (0.00s) - --- PASS: TestKeysetInfoIsThreadSafe/entry_14 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_20 (0.00s) - --- PASS: TestKeysetInfoIsThreadSafe/entry_13 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_19 (0.00s) - --- PASS: TestKeysetInfoIsThreadSafe/entry_5 (0.00s) - --- PASS: TestKeysetInfoIsThreadSafe/entry_35 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_18 (0.00s) - --- PASS: TestKeysetInfoIsThreadSafe/entry_40 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_17 (0.00s) - --- PASS: TestKeysetInfoIsThreadSafe/entry_47 (0.00s) - --- PASS: TestKeysetInfoIsThreadSafe/entry_31 (0.00s) - --- PASS: TestKeysetInfoIsThreadSafe/entry_33 (0.00s) + --- PASS: TestKeysetInfoIsThreadSafe/entry_16 (0.00s) + --- PASS: TestKeysetInfoIsThreadSafe/entry_15 (0.00s) + --- PASS: TestKeysetInfoIsThreadSafe/entry_14 (0.00s) + --- PASS: TestKeysetInfoIsThreadSafe/entry_13 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_12 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_11 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_10 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_9 (0.00s) + --- PASS: TestKeysetInfoIsThreadSafe/entry_2 (0.00s) + --- PASS: TestKeysetInfoIsThreadSafe/entry_5 (0.00s) + --- PASS: TestKeysetInfoIsThreadSafe/entry_1 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_8 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_7 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_6 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_4 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_3 (0.00s) - --- PASS: TestKeysetInfoIsThreadSafe/entry_2 (0.00s) - --- PASS: TestKeysetInfoIsThreadSafe/entry_1 (0.00s) - --- PASS: TestKeysetInfoIsThreadSafe/entry_34 (0.00s) - --- PASS: TestKeysetInfoIsThreadSafe/entry_42 (0.00s) - --- PASS: TestKeysetInfoIsThreadSafe/entry_46 (0.00s) - --- PASS: TestKeysetInfoIsThreadSafe/entry_45 (0.00s) - --- PASS: TestKeysetInfoIsThreadSafe/entry_44 (0.00s) - --- PASS: TestKeysetInfoIsThreadSafe/entry_43 (0.00s) - --- PASS: TestKeysetInfoIsThreadSafe/entry_39 (0.00s) - --- PASS: TestKeysetInfoIsThreadSafe/entry_41 (0.00s) - --- PASS: TestKeysetInfoIsThreadSafe/entry_38 (0.00s) - --- PASS: TestKeysetInfoIsThreadSafe/entry_37 (0.00s) - --- PASS: TestKeysetInfoIsThreadSafe/entry_32 (0.00s) - --- PASS: TestKeysetInfoIsThreadSafe/entry_28 (0.00s) - --- PASS: TestKeysetInfoIsThreadSafe/entry_30 (0.00s) - --- PASS: TestKeysetInfoIsThreadSafe/entry_29 (0.00s) - --- PASS: TestKeysetInfoIsThreadSafe/entry_27 (0.00s) - --- PASS: TestKeysetInfoIsThreadSafe/entry_26 (0.00s) === RUN TestPrimitivesIsThreadSafe === RUN TestPrimitivesIsThreadSafe/entry_0 === PAUSE TestPrimitivesIsThreadSafe/entry_0 @@ -6055,106 +6091,106 @@ === RUN TestPrimitivesIsThreadSafe/entry_49 === PAUSE TestPrimitivesIsThreadSafe/entry_49 === CONT TestPrimitivesIsThreadSafe/entry_0 -=== CONT TestPrimitivesIsThreadSafe/entry_25 -=== CONT TestPrimitivesIsThreadSafe/entry_13 -=== CONT TestPrimitivesIsThreadSafe/entry_12 === CONT TestPrimitivesIsThreadSafe/entry_49 -=== CONT TestPrimitivesIsThreadSafe/entry_19 -=== CONT TestPrimitivesIsThreadSafe/entry_11 -=== CONT TestPrimitivesIsThreadSafe/entry_6 -=== CONT TestPrimitivesIsThreadSafe/entry_5 -=== CONT TestPrimitivesIsThreadSafe/entry_18 === CONT TestPrimitivesIsThreadSafe/entry_48 -=== CONT TestPrimitivesIsThreadSafe/entry_3 -=== CONT TestPrimitivesIsThreadSafe/entry_14 -=== CONT TestPrimitivesIsThreadSafe/entry_2 -=== CONT TestPrimitivesIsThreadSafe/entry_23 -=== CONT TestPrimitivesIsThreadSafe/entry_1 +=== CONT TestPrimitivesIsThreadSafe/entry_24 === CONT TestPrimitivesIsThreadSafe/entry_36 -=== CONT TestPrimitivesIsThreadSafe/entry_10 === CONT TestPrimitivesIsThreadSafe/entry_47 -=== CONT TestPrimitivesIsThreadSafe/entry_35 +=== CONT TestPrimitivesIsThreadSafe/entry_23 === CONT TestPrimitivesIsThreadSafe/entry_22 -=== CONT TestPrimitivesIsThreadSafe/entry_30 -=== CONT TestPrimitivesIsThreadSafe/entry_46 === CONT TestPrimitivesIsThreadSafe/entry_21 -=== CONT TestPrimitivesIsThreadSafe/entry_45 -=== CONT TestPrimitivesIsThreadSafe/entry_29 === CONT TestPrimitivesIsThreadSafe/entry_20 +=== CONT TestPrimitivesIsThreadSafe/entry_19 +=== CONT TestPrimitivesIsThreadSafe/entry_46 +=== CONT TestPrimitivesIsThreadSafe/entry_18 +=== CONT TestPrimitivesIsThreadSafe/entry_45 +=== CONT TestPrimitivesIsThreadSafe/entry_17 +=== CONT TestPrimitivesIsThreadSafe/entry_16 +=== CONT TestPrimitivesIsThreadSafe/entry_15 +=== CONT TestPrimitivesIsThreadSafe/entry_3 +=== CONT TestPrimitivesIsThreadSafe/entry_39 +=== CONT TestPrimitivesIsThreadSafe/entry_2 +=== CONT TestPrimitivesIsThreadSafe/entry_38 +=== CONT TestPrimitivesIsThreadSafe/entry_1 +=== CONT TestPrimitivesIsThreadSafe/entry_37 +=== CONT TestPrimitivesIsThreadSafe/entry_30 +=== CONT TestPrimitivesIsThreadSafe/entry_35 +=== CONT TestPrimitivesIsThreadSafe/entry_27 === CONT TestPrimitivesIsThreadSafe/entry_34 -=== CONT TestPrimitivesIsThreadSafe/entry_44 -=== CONT TestPrimitivesIsThreadSafe/entry_9 +=== CONT TestPrimitivesIsThreadSafe/entry_29 === CONT TestPrimitivesIsThreadSafe/entry_28 +=== CONT TestPrimitivesIsThreadSafe/entry_14 +=== CONT TestPrimitivesIsThreadSafe/entry_26 +=== CONT TestPrimitivesIsThreadSafe/entry_32 +=== CONT TestPrimitivesIsThreadSafe/entry_31 +=== CONT TestPrimitivesIsThreadSafe/entry_33 +=== CONT TestPrimitivesIsThreadSafe/entry_13 +=== CONT TestPrimitivesIsThreadSafe/entry_12 +=== CONT TestPrimitivesIsThreadSafe/entry_11 +=== CONT TestPrimitivesIsThreadSafe/entry_25 +=== CONT TestPrimitivesIsThreadSafe/entry_10 +=== CONT TestPrimitivesIsThreadSafe/entry_9 +=== CONT TestPrimitivesIsThreadSafe/entry_44 === CONT TestPrimitivesIsThreadSafe/entry_8 === CONT TestPrimitivesIsThreadSafe/entry_43 -=== CONT TestPrimitivesIsThreadSafe/entry_33 -=== CONT TestPrimitivesIsThreadSafe/entry_42 === CONT TestPrimitivesIsThreadSafe/entry_7 -=== CONT TestPrimitivesIsThreadSafe/entry_27 -=== CONT TestPrimitivesIsThreadSafe/entry_16 -=== CONT TestPrimitivesIsThreadSafe/entry_32 +=== CONT TestPrimitivesIsThreadSafe/entry_6 +=== CONT TestPrimitivesIsThreadSafe/entry_42 +=== CONT TestPrimitivesIsThreadSafe/entry_5 === CONT TestPrimitivesIsThreadSafe/entry_41 -=== CONT TestPrimitivesIsThreadSafe/entry_17 -=== CONT TestPrimitivesIsThreadSafe/entry_40 -=== CONT TestPrimitivesIsThreadSafe/entry_26 -=== CONT TestPrimitivesIsThreadSafe/entry_15 -=== CONT TestPrimitivesIsThreadSafe/entry_31 -=== CONT TestPrimitivesIsThreadSafe/entry_39 === CONT TestPrimitivesIsThreadSafe/entry_4 -=== CONT TestPrimitivesIsThreadSafe/entry_24 -=== CONT TestPrimitivesIsThreadSafe/entry_38 -=== CONT TestPrimitivesIsThreadSafe/entry_37 ---- PASS: TestPrimitivesIsThreadSafe (0.01s) +=== CONT TestPrimitivesIsThreadSafe/entry_40 +--- PASS: TestPrimitivesIsThreadSafe (0.03s) --- PASS: TestPrimitivesIsThreadSafe/entry_0 (0.00s) - --- PASS: TestPrimitivesIsThreadSafe/entry_25 (0.00s) - --- PASS: TestPrimitivesIsThreadSafe/entry_13 (0.00s) - --- PASS: TestPrimitivesIsThreadSafe/entry_12 (0.00s) - --- PASS: TestPrimitivesIsThreadSafe/entry_11 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_49 (0.00s) + --- PASS: TestPrimitivesIsThreadSafe/entry_24 (0.02s) + --- PASS: TestPrimitivesIsThreadSafe/entry_48 (0.02s) + --- PASS: TestPrimitivesIsThreadSafe/entry_22 (0.00s) + --- PASS: TestPrimitivesIsThreadSafe/entry_23 (0.00s) + --- PASS: TestPrimitivesIsThreadSafe/entry_21 (0.00s) + --- PASS: TestPrimitivesIsThreadSafe/entry_20 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_19 (0.00s) - --- PASS: TestPrimitivesIsThreadSafe/entry_6 (0.00s) - --- PASS: TestPrimitivesIsThreadSafe/entry_5 (0.00s) - --- PASS: TestPrimitivesIsThreadSafe/entry_48 (0.00s) + --- PASS: TestPrimitivesIsThreadSafe/entry_46 (0.00s) + --- PASS: TestPrimitivesIsThreadSafe/entry_45 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_18 (0.00s) - --- PASS: TestPrimitivesIsThreadSafe/entry_14 (0.00s) - --- PASS: TestPrimitivesIsThreadSafe/entry_3 (0.00s) + --- PASS: TestPrimitivesIsThreadSafe/entry_17 (0.00s) + --- PASS: TestPrimitivesIsThreadSafe/entry_16 (0.01s) --- PASS: TestPrimitivesIsThreadSafe/entry_36 (0.00s) - --- PASS: TestPrimitivesIsThreadSafe/entry_23 (0.00s) - --- PASS: TestPrimitivesIsThreadSafe/entry_1 (0.00s) + --- PASS: TestPrimitivesIsThreadSafe/entry_15 (0.00s) + --- PASS: TestPrimitivesIsThreadSafe/entry_3 (0.00s) + --- PASS: TestPrimitivesIsThreadSafe/entry_39 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_2 (0.00s) - --- PASS: TestPrimitivesIsThreadSafe/entry_47 (0.00s) - --- PASS: TestPrimitivesIsThreadSafe/entry_10 (0.00s) - --- PASS: TestPrimitivesIsThreadSafe/entry_46 (0.00s) - --- PASS: TestPrimitivesIsThreadSafe/entry_35 (0.00s) - --- PASS: TestPrimitivesIsThreadSafe/entry_22 (0.00s) + --- PASS: TestPrimitivesIsThreadSafe/entry_1 (0.00s) + --- PASS: TestPrimitivesIsThreadSafe/entry_37 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_30 (0.00s) - --- PASS: TestPrimitivesIsThreadSafe/entry_45 (0.00s) - --- PASS: TestPrimitivesIsThreadSafe/entry_21 (0.00s) - --- PASS: TestPrimitivesIsThreadSafe/entry_29 (0.00s) - --- PASS: TestPrimitivesIsThreadSafe/entry_20 (0.00s) - --- PASS: TestPrimitivesIsThreadSafe/entry_44 (0.00s) + --- PASS: TestPrimitivesIsThreadSafe/entry_35 (0.00s) + --- PASS: TestPrimitivesIsThreadSafe/entry_27 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_34 (0.00s) - --- PASS: TestPrimitivesIsThreadSafe/entry_43 (0.00s) + --- PASS: TestPrimitivesIsThreadSafe/entry_29 (0.00s) + --- PASS: TestPrimitivesIsThreadSafe/entry_14 (0.00s) + --- PASS: TestPrimitivesIsThreadSafe/entry_26 (0.00s) + --- PASS: TestPrimitivesIsThreadSafe/entry_38 (0.00s) + --- PASS: TestPrimitivesIsThreadSafe/entry_32 (0.00s) + --- PASS: TestPrimitivesIsThreadSafe/entry_31 (0.00s) + --- PASS: TestPrimitivesIsThreadSafe/entry_33 (0.00s) + --- PASS: TestPrimitivesIsThreadSafe/entry_13 (0.00s) + --- PASS: TestPrimitivesIsThreadSafe/entry_12 (0.00s) + --- PASS: TestPrimitivesIsThreadSafe/entry_11 (0.00s) + --- PASS: TestPrimitivesIsThreadSafe/entry_25 (0.00s) + --- PASS: TestPrimitivesIsThreadSafe/entry_10 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_9 (0.00s) - --- PASS: TestPrimitivesIsThreadSafe/entry_28 (0.00s) + --- PASS: TestPrimitivesIsThreadSafe/entry_44 (0.00s) + --- PASS: TestPrimitivesIsThreadSafe/entry_47 (0.03s) --- PASS: TestPrimitivesIsThreadSafe/entry_8 (0.00s) - --- PASS: TestPrimitivesIsThreadSafe/entry_33 (0.00s) - --- PASS: TestPrimitivesIsThreadSafe/entry_42 (0.00s) + --- PASS: TestPrimitivesIsThreadSafe/entry_28 (0.01s) --- PASS: TestPrimitivesIsThreadSafe/entry_7 (0.00s) + --- PASS: TestPrimitivesIsThreadSafe/entry_6 (0.00s) + --- PASS: TestPrimitivesIsThreadSafe/entry_42 (0.00s) + --- PASS: TestPrimitivesIsThreadSafe/entry_5 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_41 (0.00s) - --- PASS: TestPrimitivesIsThreadSafe/entry_27 (0.00s) - --- PASS: TestPrimitivesIsThreadSafe/entry_16 (0.00s) - --- PASS: TestPrimitivesIsThreadSafe/entry_32 (0.00s) - --- PASS: TestPrimitivesIsThreadSafe/entry_40 (0.00s) - --- PASS: TestPrimitivesIsThreadSafe/entry_17 (0.00s) - --- PASS: TestPrimitivesIsThreadSafe/entry_26 (0.00s) - --- PASS: TestPrimitivesIsThreadSafe/entry_39 (0.00s) - --- PASS: TestPrimitivesIsThreadSafe/entry_15 (0.00s) - --- PASS: TestPrimitivesIsThreadSafe/entry_31 (0.00s) - --- PASS: TestPrimitivesIsThreadSafe/entry_38 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_4 (0.00s) - --- PASS: TestPrimitivesIsThreadSafe/entry_24 (0.00s) - --- PASS: TestPrimitivesIsThreadSafe/entry_37 (0.00s) + --- PASS: TestPrimitivesIsThreadSafe/entry_40 (0.01s) + --- PASS: TestPrimitivesIsThreadSafe/entry_43 (0.02s) === RUN TestPrimitivesWithKeyManagerIsThreadSafe === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_0 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_0 @@ -6256,19 +6292,14 @@ === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_48 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_49 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_49 -=== CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_46 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_0 -=== CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_47 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_49 -=== CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_29 -=== CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_28 -=== CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_45 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_48 -=== CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_1 -=== CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_3 -=== CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_4 +=== CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_47 +=== CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_46 +=== CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_45 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_44 -=== CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_27 +=== CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_43 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_42 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_41 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_40 @@ -6282,81 +6313,86 @@ === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_32 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_31 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_30 -=== CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_14 +=== CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_29 +=== CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_28 +=== CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_27 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_26 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_25 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_24 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_23 +=== CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_12 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_22 -=== CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_13 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_21 -=== CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_12 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_20 -=== CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_11 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_19 -=== CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_10 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_18 -=== CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_9 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_17 -=== CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_8 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_16 -=== CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_7 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_15 +=== CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_14 +=== CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_13 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_6 -=== CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_2 +=== CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_11 +=== CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_10 +=== CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_9 +=== CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_8 +=== CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_7 +=== CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_3 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_5 -=== CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_43 ---- PASS: TestPrimitivesWithKeyManagerIsThreadSafe (0.00s) - --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_46 (0.00s) +=== CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_4 +=== CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_2 +=== CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_1 +--- PASS: TestPrimitivesWithKeyManagerIsThreadSafe (0.02s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_0 (0.00s) - --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_47 (0.00s) - --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_28 (0.00s) - --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_45 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_49 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_48 (0.00s) - --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_3 (0.00s) - --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_4 (0.00s) + --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_47 (0.00s) + --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_46 (0.00s) + --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_45 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_44 (0.00s) - --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_1 (0.00s) - --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_29 (0.00s) - --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_41 (0.00s) + --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_43 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_42 (0.00s) + --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_41 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_40 (0.00s) - --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_27 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_39 (0.00s) + --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_38 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_37 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_36 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_35 (0.00s) - --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_38 (0.00s) - --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_33 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_34 (0.00s) - --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_31 (0.00s) + --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_33 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_32 (0.00s) + --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_31 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_30 (0.00s) - --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_14 (0.00s) + --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_29 (0.00s) + --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_28 (0.00s) + --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_27 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_26 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_25 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_24 (0.00s) - --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_23 (0.00s) + --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_12 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_22 (0.00s) - --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_13 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_21 (0.00s) - --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_12 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_20 (0.00s) - --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_11 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_19 (0.00s) - --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_10 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_18 (0.00s) - --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_9 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_17 (0.00s) - --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_8 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_16 (0.00s) - --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_7 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_15 (0.00s) + --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_14 (0.00s) + --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_13 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_6 (0.00s) - --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_2 (0.00s) + --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_11 (0.00s) + --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_10 (0.00s) + --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_9 (0.00s) + --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_8 (0.00s) + --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_7 (0.00s) + --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_3 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_5 (0.00s) - --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_43 (0.00s) + --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_4 (0.00s) + --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_2 (0.00s) + --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_1 (0.00s) + --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_23 (0.01s) === RUN TestPublicKeysetHasPrimaryKey --- PASS: TestPublicKeysetHasPrimaryKey (0.00s) === RUN TestPublicIsThreadSafe @@ -6460,42 +6496,35 @@ === PAUSE TestPublicIsThreadSafe/entry_48 === RUN TestPublicIsThreadSafe/entry_49 === PAUSE TestPublicIsThreadSafe/entry_49 -=== CONT TestPublicIsThreadSafe/entry_49 === CONT TestPublicIsThreadSafe/entry_0 -=== CONT TestPublicIsThreadSafe/entry_24 -=== CONT TestPublicIsThreadSafe/entry_43 +=== CONT TestPublicIsThreadSafe/entry_49 === CONT TestPublicIsThreadSafe/entry_48 === CONT TestPublicIsThreadSafe/entry_47 === CONT TestPublicIsThreadSafe/entry_46 -=== CONT TestPublicIsThreadSafe/entry_23 -=== CONT TestPublicIsThreadSafe/entry_36 -=== CONT TestPublicIsThreadSafe/entry_32 -=== CONT TestPublicIsThreadSafe/entry_11 === CONT TestPublicIsThreadSafe/entry_45 -=== CONT TestPublicIsThreadSafe/entry_10 -=== CONT TestPublicIsThreadSafe/entry_38 -=== CONT TestPublicIsThreadSafe/entry_9 -=== CONT TestPublicIsThreadSafe/entry_4 -=== CONT TestPublicIsThreadSafe/entry_7 -=== CONT TestPublicIsThreadSafe/entry_33 -=== CONT TestPublicIsThreadSafe/entry_12 -=== CONT TestPublicIsThreadSafe/entry_2 -=== CONT TestPublicIsThreadSafe/entry_1 +=== CONT TestPublicIsThreadSafe/entry_44 +=== CONT TestPublicIsThreadSafe/entry_43 +=== CONT TestPublicIsThreadSafe/entry_42 === CONT TestPublicIsThreadSafe/entry_41 === CONT TestPublicIsThreadSafe/entry_40 === CONT TestPublicIsThreadSafe/entry_39 +=== CONT TestPublicIsThreadSafe/entry_38 +=== CONT TestPublicIsThreadSafe/entry_37 +=== CONT TestPublicIsThreadSafe/entry_36 +=== CONT TestPublicIsThreadSafe/entry_35 +=== CONT TestPublicIsThreadSafe/entry_34 +=== CONT TestPublicIsThreadSafe/entry_33 +=== CONT TestPublicIsThreadSafe/entry_32 === CONT TestPublicIsThreadSafe/entry_31 -=== CONT TestPublicIsThreadSafe/entry_25 +=== CONT TestPublicIsThreadSafe/entry_30 === CONT TestPublicIsThreadSafe/entry_29 === CONT TestPublicIsThreadSafe/entry_28 === CONT TestPublicIsThreadSafe/entry_27 === CONT TestPublicIsThreadSafe/entry_26 -=== CONT TestPublicIsThreadSafe/entry_37 -=== CONT TestPublicIsThreadSafe/entry_6 -=== CONT TestPublicIsThreadSafe/entry_44 -=== CONT TestPublicIsThreadSafe/entry_3 +=== CONT TestPublicIsThreadSafe/entry_25 +=== CONT TestPublicIsThreadSafe/entry_24 +=== CONT TestPublicIsThreadSafe/entry_23 === CONT TestPublicIsThreadSafe/entry_22 -=== CONT TestPublicIsThreadSafe/entry_5 === CONT TestPublicIsThreadSafe/entry_21 === CONT TestPublicIsThreadSafe/entry_20 === CONT TestPublicIsThreadSafe/entry_19 @@ -6505,48 +6534,48 @@ === CONT TestPublicIsThreadSafe/entry_15 === CONT TestPublicIsThreadSafe/entry_14 === CONT TestPublicIsThreadSafe/entry_13 -=== CONT TestPublicIsThreadSafe/entry_34 -=== CONT TestPublicIsThreadSafe/entry_35 +=== CONT TestPublicIsThreadSafe/entry_12 +=== CONT TestPublicIsThreadSafe/entry_11 +=== CONT TestPublicIsThreadSafe/entry_10 +=== CONT TestPublicIsThreadSafe/entry_9 === CONT TestPublicIsThreadSafe/entry_8 -=== CONT TestPublicIsThreadSafe/entry_42 -=== CONT TestPublicIsThreadSafe/entry_30 ---- PASS: TestPublicIsThreadSafe (0.00s) - --- PASS: TestPublicIsThreadSafe/entry_49 (0.00s) +=== CONT TestPublicIsThreadSafe/entry_7 +=== CONT TestPublicIsThreadSafe/entry_6 +=== CONT TestPublicIsThreadSafe/entry_5 +=== CONT TestPublicIsThreadSafe/entry_4 +=== CONT TestPublicIsThreadSafe/entry_3 +=== CONT TestPublicIsThreadSafe/entry_2 +=== CONT TestPublicIsThreadSafe/entry_1 +--- PASS: TestPublicIsThreadSafe (0.06s) --- PASS: TestPublicIsThreadSafe/entry_0 (0.00s) - --- PASS: TestPublicIsThreadSafe/entry_43 (0.00s) + --- PASS: TestPublicIsThreadSafe/entry_49 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_48 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_47 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_46 (0.00s) - --- PASS: TestPublicIsThreadSafe/entry_36 (0.00s) - --- PASS: TestPublicIsThreadSafe/entry_23 (0.00s) - --- PASS: TestPublicIsThreadSafe/entry_11 (0.00s) - --- PASS: TestPublicIsThreadSafe/entry_10 (0.00s) - --- PASS: TestPublicIsThreadSafe/entry_32 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_45 (0.00s) - --- PASS: TestPublicIsThreadSafe/entry_9 (0.00s) - --- PASS: TestPublicIsThreadSafe/entry_38 (0.00s) - --- PASS: TestPublicIsThreadSafe/entry_7 (0.00s) - --- PASS: TestPublicIsThreadSafe/entry_2 (0.00s) - --- PASS: TestPublicIsThreadSafe/entry_33 (0.00s) - --- PASS: TestPublicIsThreadSafe/entry_4 (0.00s) - --- PASS: TestPublicIsThreadSafe/entry_12 (0.00s) - --- PASS: TestPublicIsThreadSafe/entry_1 (0.00s) + --- PASS: TestPublicIsThreadSafe/entry_44 (0.00s) + --- PASS: TestPublicIsThreadSafe/entry_43 (0.00s) + --- PASS: TestPublicIsThreadSafe/entry_42 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_41 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_40 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_39 (0.00s) + --- PASS: TestPublicIsThreadSafe/entry_38 (0.00s) + --- PASS: TestPublicIsThreadSafe/entry_37 (0.00s) + --- PASS: TestPublicIsThreadSafe/entry_36 (0.00s) + --- PASS: TestPublicIsThreadSafe/entry_35 (0.00s) + --- PASS: TestPublicIsThreadSafe/entry_34 (0.00s) + --- PASS: TestPublicIsThreadSafe/entry_33 (0.00s) + --- PASS: TestPublicIsThreadSafe/entry_32 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_31 (0.00s) - --- PASS: TestPublicIsThreadSafe/entry_24 (0.00s) - --- PASS: TestPublicIsThreadSafe/entry_25 (0.00s) + --- PASS: TestPublicIsThreadSafe/entry_30 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_29 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_28 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_27 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_26 (0.00s) - --- PASS: TestPublicIsThreadSafe/entry_37 (0.00s) - --- PASS: TestPublicIsThreadSafe/entry_6 (0.00s) - --- PASS: TestPublicIsThreadSafe/entry_44 (0.00s) - --- PASS: TestPublicIsThreadSafe/entry_3 (0.00s) + --- PASS: TestPublicIsThreadSafe/entry_25 (0.00s) + --- PASS: TestPublicIsThreadSafe/entry_24 (0.00s) + --- PASS: TestPublicIsThreadSafe/entry_23 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_22 (0.00s) - --- PASS: TestPublicIsThreadSafe/entry_5 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_21 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_20 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_19 (0.00s) @@ -6556,11 +6585,18 @@ --- PASS: TestPublicIsThreadSafe/entry_15 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_14 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_13 (0.00s) - --- PASS: TestPublicIsThreadSafe/entry_34 (0.00s) - --- PASS: TestPublicIsThreadSafe/entry_35 (0.00s) + --- PASS: TestPublicIsThreadSafe/entry_12 (0.00s) + --- PASS: TestPublicIsThreadSafe/entry_11 (0.00s) + --- PASS: TestPublicIsThreadSafe/entry_10 (0.00s) + --- PASS: TestPublicIsThreadSafe/entry_9 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_8 (0.00s) - --- PASS: TestPublicIsThreadSafe/entry_42 (0.00s) - --- PASS: TestPublicIsThreadSafe/entry_30 (0.00s) + --- PASS: TestPublicIsThreadSafe/entry_7 (0.00s) + --- PASS: TestPublicIsThreadSafe/entry_6 (0.00s) + --- PASS: TestPublicIsThreadSafe/entry_5 (0.00s) + --- PASS: TestPublicIsThreadSafe/entry_4 (0.00s) + --- PASS: TestPublicIsThreadSafe/entry_3 (0.00s) + --- PASS: TestPublicIsThreadSafe/entry_2 (0.00s) + --- PASS: TestPublicIsThreadSafe/entry_1 (0.00s) === RUN TestWriteIsThreadSafe === RUN TestWriteIsThreadSafe/entry_0 === PAUSE TestWriteIsThreadSafe/entry_0 @@ -6662,107 +6698,107 @@ === PAUSE TestWriteIsThreadSafe/entry_48 === RUN TestWriteIsThreadSafe/entry_49 === PAUSE TestWriteIsThreadSafe/entry_49 -=== CONT TestWriteIsThreadSafe/entry_30 -=== CONT TestWriteIsThreadSafe/entry_16 -=== CONT TestWriteIsThreadSafe/entry_40 -=== CONT TestWriteIsThreadSafe/entry_45 -=== CONT TestWriteIsThreadSafe/entry_10 -=== CONT TestWriteIsThreadSafe/entry_43 === CONT TestWriteIsThreadSafe/entry_0 -=== CONT TestWriteIsThreadSafe/entry_42 -=== CONT TestWriteIsThreadSafe/entry_44 -=== CONT TestWriteIsThreadSafe/entry_7 -=== CONT TestWriteIsThreadSafe/entry_29 -=== CONT TestWriteIsThreadSafe/entry_41 -=== CONT TestWriteIsThreadSafe/entry_9 -=== CONT TestWriteIsThreadSafe/entry_35 -=== CONT TestWriteIsThreadSafe/entry_28 -=== CONT TestWriteIsThreadSafe/entry_33 -=== CONT TestWriteIsThreadSafe/entry_31 -=== CONT TestWriteIsThreadSafe/entry_24 === CONT TestWriteIsThreadSafe/entry_25 -=== CONT TestWriteIsThreadSafe/entry_26 -=== CONT TestWriteIsThreadSafe/entry_46 +=== CONT TestWriteIsThreadSafe/entry_24 === CONT TestWriteIsThreadSafe/entry_23 +=== CONT TestWriteIsThreadSafe/entry_49 === CONT TestWriteIsThreadSafe/entry_22 +=== CONT TestWriteIsThreadSafe/entry_48 +=== CONT TestWriteIsThreadSafe/entry_21 +=== CONT TestWriteIsThreadSafe/entry_47 === CONT TestWriteIsThreadSafe/entry_20 +=== CONT TestWriteIsThreadSafe/entry_46 === CONT TestWriteIsThreadSafe/entry_19 +=== CONT TestWriteIsThreadSafe/entry_45 === CONT TestWriteIsThreadSafe/entry_18 +=== CONT TestWriteIsThreadSafe/entry_44 === CONT TestWriteIsThreadSafe/entry_17 -=== CONT TestWriteIsThreadSafe/entry_38 -=== CONT TestWriteIsThreadSafe/entry_39 -=== CONT TestWriteIsThreadSafe/entry_37 -=== CONT TestWriteIsThreadSafe/entry_36 -=== CONT TestWriteIsThreadSafe/entry_48 -=== CONT TestWriteIsThreadSafe/entry_49 -=== CONT TestWriteIsThreadSafe/entry_8 +=== CONT TestWriteIsThreadSafe/entry_43 +=== CONT TestWriteIsThreadSafe/entry_16 === CONT TestWriteIsThreadSafe/entry_15 +=== CONT TestWriteIsThreadSafe/entry_42 === CONT TestWriteIsThreadSafe/entry_14 +=== CONT TestWriteIsThreadSafe/entry_41 +=== CONT TestWriteIsThreadSafe/entry_40 === CONT TestWriteIsThreadSafe/entry_13 +=== CONT TestWriteIsThreadSafe/entry_39 === CONT TestWriteIsThreadSafe/entry_12 === CONT TestWriteIsThreadSafe/entry_11 +=== CONT TestWriteIsThreadSafe/entry_38 +=== CONT TestWriteIsThreadSafe/entry_10 +=== CONT TestWriteIsThreadSafe/entry_37 +=== CONT TestWriteIsThreadSafe/entry_9 +=== CONT TestWriteIsThreadSafe/entry_36 +=== CONT TestWriteIsThreadSafe/entry_8 +=== CONT TestWriteIsThreadSafe/entry_35 +=== CONT TestWriteIsThreadSafe/entry_7 +=== CONT TestWriteIsThreadSafe/entry_34 === CONT TestWriteIsThreadSafe/entry_6 +=== CONT TestWriteIsThreadSafe/entry_33 === CONT TestWriteIsThreadSafe/entry_5 +=== CONT TestWriteIsThreadSafe/entry_32 === CONT TestWriteIsThreadSafe/entry_4 +=== CONT TestWriteIsThreadSafe/entry_31 === CONT TestWriteIsThreadSafe/entry_3 +=== CONT TestWriteIsThreadSafe/entry_30 === CONT TestWriteIsThreadSafe/entry_2 +=== CONT TestWriteIsThreadSafe/entry_29 === CONT TestWriteIsThreadSafe/entry_1 -=== CONT TestWriteIsThreadSafe/entry_47 -=== CONT TestWriteIsThreadSafe/entry_32 +=== CONT TestWriteIsThreadSafe/entry_28 === CONT TestWriteIsThreadSafe/entry_27 -=== CONT TestWriteIsThreadSafe/entry_34 -=== CONT TestWriteIsThreadSafe/entry_21 ---- PASS: TestWriteIsThreadSafe (0.01s) - --- PASS: TestWriteIsThreadSafe/entry_16 (0.00s) - --- PASS: TestWriteIsThreadSafe/entry_40 (0.00s) - --- PASS: TestWriteIsThreadSafe/entry_30 (0.00s) - --- PASS: TestWriteIsThreadSafe/entry_43 (0.00s) - --- PASS: TestWriteIsThreadSafe/entry_10 (0.00s) +=== CONT TestWriteIsThreadSafe/entry_26 +--- PASS: TestWriteIsThreadSafe (0.03s) --- PASS: TestWriteIsThreadSafe/entry_0 (0.00s) - --- PASS: TestWriteIsThreadSafe/entry_42 (0.00s) - --- PASS: TestWriteIsThreadSafe/entry_45 (0.00s) - --- PASS: TestWriteIsThreadSafe/entry_44 (0.00s) - --- PASS: TestWriteIsThreadSafe/entry_7 (0.00s) - --- PASS: TestWriteIsThreadSafe/entry_41 (0.00s) - --- PASS: TestWriteIsThreadSafe/entry_29 (0.00s) - --- PASS: TestWriteIsThreadSafe/entry_9 (0.00s) - --- PASS: TestWriteIsThreadSafe/entry_28 (0.00s) - --- PASS: TestWriteIsThreadSafe/entry_35 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_24 (0.00s) - --- PASS: TestWriteIsThreadSafe/entry_31 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_25 (0.00s) - --- PASS: TestWriteIsThreadSafe/entry_33 (0.00s) - --- PASS: TestWriteIsThreadSafe/entry_26 (0.00s) - --- PASS: TestWriteIsThreadSafe/entry_46 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_23 (0.00s) + --- PASS: TestWriteIsThreadSafe/entry_49 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_22 (0.00s) + --- PASS: TestWriteIsThreadSafe/entry_48 (0.00s) + --- PASS: TestWriteIsThreadSafe/entry_21 (0.00s) + --- PASS: TestWriteIsThreadSafe/entry_47 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_20 (0.00s) + --- PASS: TestWriteIsThreadSafe/entry_46 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_19 (0.00s) - --- PASS: TestWriteIsThreadSafe/entry_17 (0.00s) + --- PASS: TestWriteIsThreadSafe/entry_45 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_18 (0.00s) - --- PASS: TestWriteIsThreadSafe/entry_38 (0.00s) - --- PASS: TestWriteIsThreadSafe/entry_39 (0.00s) - --- PASS: TestWriteIsThreadSafe/entry_37 (0.00s) - --- PASS: TestWriteIsThreadSafe/entry_36 (0.00s) - --- PASS: TestWriteIsThreadSafe/entry_48 (0.00s) - --- PASS: TestWriteIsThreadSafe/entry_49 (0.00s) - --- PASS: TestWriteIsThreadSafe/entry_8 (0.00s) + --- PASS: TestWriteIsThreadSafe/entry_44 (0.00s) + --- PASS: TestWriteIsThreadSafe/entry_17 (0.00s) + --- PASS: TestWriteIsThreadSafe/entry_16 (0.00s) + --- PASS: TestWriteIsThreadSafe/entry_43 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_15 (0.00s) + --- PASS: TestWriteIsThreadSafe/entry_42 (0.00s) + --- PASS: TestWriteIsThreadSafe/entry_41 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_14 (0.00s) + --- PASS: TestWriteIsThreadSafe/entry_40 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_13 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_12 (0.00s) + --- PASS: TestWriteIsThreadSafe/entry_39 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_11 (0.00s) + --- PASS: TestWriteIsThreadSafe/entry_38 (0.00s) + --- PASS: TestWriteIsThreadSafe/entry_10 (0.00s) + --- PASS: TestWriteIsThreadSafe/entry_37 (0.00s) + --- PASS: TestWriteIsThreadSafe/entry_9 (0.00s) + --- PASS: TestWriteIsThreadSafe/entry_36 (0.00s) + --- PASS: TestWriteIsThreadSafe/entry_8 (0.00s) + --- PASS: TestWriteIsThreadSafe/entry_35 (0.00s) + --- PASS: TestWriteIsThreadSafe/entry_7 (0.00s) + --- PASS: TestWriteIsThreadSafe/entry_34 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_6 (0.00s) + --- PASS: TestWriteIsThreadSafe/entry_33 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_5 (0.00s) + --- PASS: TestWriteIsThreadSafe/entry_32 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_4 (0.00s) + --- PASS: TestWriteIsThreadSafe/entry_31 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_3 (0.00s) + --- PASS: TestWriteIsThreadSafe/entry_30 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_2 (0.00s) + --- PASS: TestWriteIsThreadSafe/entry_29 (0.00s) + --- PASS: TestWriteIsThreadSafe/entry_28 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_1 (0.00s) - --- PASS: TestWriteIsThreadSafe/entry_47 (0.00s) - --- PASS: TestWriteIsThreadSafe/entry_32 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_27 (0.00s) - --- PASS: TestWriteIsThreadSafe/entry_34 (0.00s) - --- PASS: TestWriteIsThreadSafe/entry_21 (0.00s) + --- PASS: TestWriteIsThreadSafe/entry_26 (0.00s) === RUN TestWriteWithAssociatedDataIsThreadSafe === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_0 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_0 @@ -6865,21 +6901,6 @@ === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_49 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_49 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_0 -=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_32 -=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_11 -=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_29 -=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_5 -=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_23 -=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_4 -=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_6 -=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_37 -=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_25 -=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_24 -=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_1 -=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_31 -=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_26 -=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_22 -=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_10 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_49 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_48 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_47 @@ -6892,45 +6913,45 @@ === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_40 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_39 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_38 -=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_19 +=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_37 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_36 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_35 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_34 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_33 +=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_32 +=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_31 +=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_30 +=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_29 +=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_28 +=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_27 +=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_26 +=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_25 +=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_24 +=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_23 +=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_22 +=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_21 +=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_20 +=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_19 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_18 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_17 +=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_9 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_16 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_15 -=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_14 -=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_13 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_12 -=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_21 -=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_20 -=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_28 -=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_30 +=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_11 +=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_10 +=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_5 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_8 -=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_27 -=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_9 -=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_3 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_7 +=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_14 +=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_6 +=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_13 +=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_3 +=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_4 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_2 ---- PASS: TestWriteWithAssociatedDataIsThreadSafe (0.01s) - --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_11 (0.00s) - --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_32 (0.00s) +=== CONT TestWriteWithAssociatedDataIsThreadSafe/entry_1 +--- PASS: TestWriteWithAssociatedDataIsThreadSafe (0.05s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_0 (0.00s) - --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_23 (0.00s) - --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_4 (0.00s) - --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_6 (0.00s) - --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_5 (0.00s) - --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_37 (0.00s) - --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_29 (0.00s) - --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_25 (0.00s) - --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_24 (0.00s) - --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_1 (0.00s) - --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_26 (0.00s) - --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_31 (0.00s) - --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_22 (0.00s) - --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_10 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_49 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_48 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_47 (0.00s) @@ -6943,28 +6964,43 @@ --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_40 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_39 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_38 (0.00s) - --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_19 (0.00s) + --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_37 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_36 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_35 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_34 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_33 (0.00s) + --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_32 (0.00s) + --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_31 (0.00s) + --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_30 (0.00s) + --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_29 (0.00s) + --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_28 (0.00s) + --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_27 (0.00s) + --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_26 (0.00s) + --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_25 (0.00s) + --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_24 (0.00s) + --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_23 (0.00s) + --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_22 (0.00s) + --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_21 (0.00s) + --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_20 (0.00s) + --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_19 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_18 (0.00s) - --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_17 (0.00s) + --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_9 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_16 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_15 (0.00s) + --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_11 (0.00s) + --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_10 (0.00s) + --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_5 (0.00s) + --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_8 (0.00s) + --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_12 (0.00s) + --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_7 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_14 (0.00s) + --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_6 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_13 (0.00s) - --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_12 (0.00s) - --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_21 (0.00s) - --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_20 (0.00s) - --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_28 (0.00s) - --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_30 (0.00s) - --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_8 (0.00s) - --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_27 (0.00s) - --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_9 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_3 (0.00s) - --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_7 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_2 (0.00s) + --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_4 (0.00s) + --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_1 (0.00s) + --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_17 (0.00s) === RUN TestWriteWithNoSecretsIsThreadSafe === RUN TestWriteWithNoSecretsIsThreadSafe/entry_0 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_0 @@ -7111,12 +7147,12 @@ === CONT TestWriteWithNoSecretsIsThreadSafe/entry_8 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_7 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_6 +=== CONT TestWriteWithNoSecretsIsThreadSafe/entry_3 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_5 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_4 -=== CONT TestWriteWithNoSecretsIsThreadSafe/entry_3 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_2 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_1 ---- PASS: TestWriteWithNoSecretsIsThreadSafe (0.01s) +--- PASS: TestWriteWithNoSecretsIsThreadSafe (0.02s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_0 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_49 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_48 (0.00s) @@ -7161,12 +7197,12 @@ --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_9 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_8 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_7 (0.00s) - --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_6 (0.00s) + --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_3 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_5 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_4 (0.00s) - --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_3 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_2 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_1 (0.00s) + --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_6 (0.02s) === RUN TestJSONIOUnencrypted --- PASS: TestJSONIOUnencrypted (0.00s) === RUN TestJSONReader @@ -7190,7 +7226,7 @@ === RUN TestKeysetManagerAddSetPrimaryHandle --- PASS: TestKeysetManagerAddSetPrimaryHandle (0.00s) === RUN TestKeysetManagerAdd ---- PASS: TestKeysetManagerAdd (0.00s) +--- PASS: TestKeysetManagerAdd (0.01s) === RUN TestKeysetManagerAddWithNilKeysetTemplateFails --- PASS: TestKeysetManagerAddWithNilKeysetTemplateFails (0.00s) === RUN TestKeysetManagerAddWithInvalidTypeUrlFails @@ -7270,7 +7306,7 @@ === RUN Example_encryptedKeyset --- PASS: Example_encryptedKeyset (0.00s) PASS -ok github.com/tink-crypto/tink-go/keyset 0.091s +ok github.com/tink-crypto/tink-go/keyset 0.520s === RUN TestWrapUnwrap === RUN TestWrapUnwrap/MessageSize16 === RUN TestWrapUnwrap/MessageSize17 @@ -7384,7 +7420,7 @@ === RUN TestWrapUnwrap/MessageSize125 === RUN TestWrapUnwrap/MessageSize126 === RUN TestWrapUnwrap/MessageSize127 ---- PASS: TestWrapUnwrap (0.01s) +--- PASS: TestWrapUnwrap (0.05s) --- PASS: TestWrapUnwrap/MessageSize16 (0.00s) --- PASS: TestWrapUnwrap/MessageSize17 (0.00s) --- PASS: TestWrapUnwrap/MessageSize18 (0.00s) @@ -7439,7 +7475,7 @@ --- PASS: TestWrapUnwrap/MessageSize67 (0.00s) --- PASS: TestWrapUnwrap/MessageSize68 (0.00s) --- PASS: TestWrapUnwrap/MessageSize69 (0.00s) - --- PASS: TestWrapUnwrap/MessageSize70 (0.00s) + --- PASS: TestWrapUnwrap/MessageSize70 (0.01s) --- PASS: TestWrapUnwrap/MessageSize71 (0.00s) --- PASS: TestWrapUnwrap/MessageSize72 (0.00s) --- PASS: TestWrapUnwrap/MessageSize73 (0.00s) @@ -7753,7 +7789,7 @@ === RUN TestKeySizes/KeySize252 === RUN TestKeySizes/KeySize253 === RUN TestKeySizes/KeySize254 ---- PASS: TestKeySizes (0.02s) +--- PASS: TestKeySizes (0.19s) --- PASS: TestKeySizes/KeySize0 (0.00s) --- PASS: TestKeySizes/KeySize1 (0.00s) --- PASS: TestKeySizes/KeySize2 (0.00s) @@ -8044,7 +8080,7 @@ --- PASS: TestInvalidWrappingSizes/KeySize14 (0.00s) --- PASS: TestInvalidWrappingSizes/KeySize15 (0.00s) PASS -ok github.com/tink-crypto/tink-go/kwp/subtle 0.041s +ok github.com/tink-crypto/tink-go/kwp/subtle 0.332s === RUN TestGetPrimitiveCMACBasic --- PASS: TestGetPrimitiveCMACBasic (0.00s) === RUN TestGetPrimitiveCMACWithInvalidInput @@ -8120,7 +8156,7 @@ === RUN TestFactoryLegacyFixedKeyFixedTag --- PASS: TestFactoryLegacyFixedKeyFixedTag (0.00s) === RUN TestFactoryWithInvalidPrimitiveSetType ---- PASS: TestFactoryWithInvalidPrimitiveSetType (0.00s) +--- PASS: TestFactoryWithInvalidPrimitiveSetType (0.01s) === RUN TestFactoryWithValidPrimitiveSetType --- PASS: TestFactoryWithValidPrimitiveSetType (0.00s) === RUN TestPrimitiveFactoryMonitoringWithoutAnnotationsDoesNotLog @@ -8134,7 +8170,7 @@ === RUN TestPrimitiveFactoryMonitoringWithAnnotationsMultiplePrimitivesLogOperations --- PASS: TestPrimitiveFactoryMonitoringWithAnnotationsMultiplePrimitivesLogOperations (0.00s) === RUN TestPrimitiveFactoryMonitoringWithAnnotationsComputeVerifyLogs ---- PASS: TestPrimitiveFactoryMonitoringWithAnnotationsComputeVerifyLogs (0.00s) +--- PASS: TestPrimitiveFactoryMonitoringWithAnnotationsComputeVerifyLogs (0.01s) === RUN TestMacInit --- PASS: TestMacInit (0.00s) === RUN TestKeyTemplates @@ -8152,11 +8188,11 @@ === RUN Example --- PASS: Example (0.00s) PASS -ok github.com/tink-crypto/tink-go/mac 0.023s +ok github.com/tink-crypto/tink-go/mac 0.116s === RUN TestAlwaysFailingMACAlwayFails --- PASS: TestAlwaysFailingMACAlwayFails (0.00s) PASS -ok github.com/tink-crypto/tink-go/mac/internal/mactest 0.006s +ok github.com/tink-crypto/tink-go/mac/internal/mactest 0.100s === RUN TestCMACBasic --- PASS: TestCMACBasic (0.00s) === RUN TestNewCMACWithInvalidInput @@ -8180,7 +8216,7 @@ --- PASS: TestHMACBasic/with_SHA512_and_64_byte_tag (0.00s) --- PASS: TestHMACBasic/empty_data (0.00s) === RUN TestNewHMACWithInvalidInput ---- PASS: TestNewHMACWithInvalidInput (0.00s) +--- PASS: TestNewHMACWithInvalidInput (0.01s) === RUN TestHMAComputeVerifyWithNilInput --- PASS: TestHMAComputeVerifyWithNilInput (0.00s) === RUN TestVerifyMACWithInvalidInput @@ -8189,9 +8225,9 @@ === RUN TestHMACModification/with_SHA256_and_32_byte_tag === RUN TestHMACModification/with_SHA512_and_64_byte_tag === RUN TestHMACModification/empty_data ---- PASS: TestHMACModification (0.00s) +--- PASS: TestHMACModification (0.04s) --- PASS: TestHMACModification/with_SHA256_and_32_byte_tag (0.00s) - --- PASS: TestHMACModification/with_SHA512_and_64_byte_tag (0.00s) + --- PASS: TestHMACModification/with_SHA512_and_64_byte_tag (0.02s) --- PASS: TestHMACModification/empty_data (0.00s) === RUN TestHMACTruncation === RUN TestHMACTruncation/with_SHA256_and_32_byte_tag @@ -8202,14 +8238,14 @@ --- PASS: TestHMACTruncation/with_SHA512_and_64_byte_tag (0.00s) --- PASS: TestHMACTruncation/empty_data (0.00s) PASS -ok github.com/tink-crypto/tink-go/mac/subtle 0.012s +ok github.com/tink-crypto/tink-go/mac/subtle 0.128s ? github.com/tink-crypto/tink-go/monitoring [no test files] === RUN TestGetPrimitiveCMACBasic --- PASS: TestGetPrimitiveCMACBasic (0.00s) === RUN TestGetPrimitiveCMACWithInvalidInput --- PASS: TestGetPrimitiveCMACWithInvalidInput (0.00s) === RUN TestNewKeyCMACMultipleTimes ---- PASS: TestNewKeyCMACMultipleTimes (0.00s) +--- PASS: TestNewKeyCMACMultipleTimes (0.01s) === RUN TestNewKeyCMACBasic --- PASS: TestNewKeyCMACBasic (0.00s) === RUN TestNewKeyCMACWithInvalidInput @@ -8265,7 +8301,7 @@ --- PASS: TestHKDFDeriveKeyFailsWithInvalidKeyFormats/empty_key_format (0.00s) --- PASS: TestHKDFDeriveKeyFailsWithInvalidKeyFormats/nil_key_format (0.00s) === RUN TestHKDFDeriveKeyFailsWithMalformedSerializedKeyFormat ---- PASS: TestHKDFDeriveKeyFailsWithMalformedSerializedKeyFormat (0.00s) +--- PASS: TestHKDFDeriveKeyFailsWithMalformedSerializedKeyFormat (0.03s) === RUN TestAESGCMDeriveKeyFailsWithInsufficientRandomness --- PASS: TestAESGCMDeriveKeyFailsWithInsufficientRandomness (0.00s) === RUN TestGetPrimitiveHMACBasic @@ -8319,7 +8355,7 @@ --- PASS: TestKeyTemplates/HKDF_SHA256 (0.00s) --- PASS: TestKeyTemplates/AES_CMAC_PRF (0.00s) === RUN TestFactoryBasic ---- PASS: TestFactoryBasic (0.01s) +--- PASS: TestFactoryBasic (0.09s) === RUN TestNonRawKeys --- PASS: TestNonRawKeys (0.00s) === RUN TestNonPRFPrimitives @@ -8329,11 +8365,11 @@ === RUN TestPrimitiveFactoryMonitoringWithAnnotationsComputePRFFailureIsLogged --- PASS: TestPrimitiveFactoryMonitoringWithAnnotationsComputePRFFailureIsLogged (0.00s) === RUN TestPrimitiveFactoryIndividualPrfWithAnnotatonsLogsCompute ---- PASS: TestPrimitiveFactoryIndividualPrfWithAnnotatonsLogsCompute (0.00s) +--- PASS: TestPrimitiveFactoryIndividualPrfWithAnnotatonsLogsCompute (0.02s) === RUN TestPrimitiveFactoryWithMonitoringAnnotationsLogsComputePRF --- PASS: TestPrimitiveFactoryWithMonitoringAnnotationsLogsComputePRF (0.00s) PASS -ok github.com/tink-crypto/tink-go/prf 0.034s +ok github.com/tink-crypto/tink-go/prf 0.232s === RUN TestVectorsRFC4493 --- PASS: TestVectorsRFC4493 (0.00s) === RUN TestValidateAESCMACPRFParams @@ -8349,7 +8385,7 @@ === RUN TestHKDFPRFSalt --- PASS: TestHKDFPRFSalt (0.00s) === RUN TestHKDFPRFOutputLength ---- PASS: TestHKDFPRFOutputLength (3.33s) +--- PASS: TestHKDFPRFOutputLength (44.57s) === RUN TestValidateHKDFPRFParams --- PASS: TestValidateHKDFPRFParams (0.00s) === RUN TestVectorsRFC4868 @@ -8361,7 +8397,7 @@ === RUN TestValidateHMACPRFParams --- PASS: TestValidateHMACPRFParams (0.00s) PASS -ok github.com/tink-crypto/tink-go/prf/subtle 3.336s +ok github.com/tink-crypto/tink-go/prf/subtle 44.648s ? github.com/tink-crypto/tink-go/proto/aes_cmac_go_proto [no test files] ? github.com/tink-crypto/tink-go/proto/aes_cmac_prf_go_proto [no test files] ? github.com/tink-crypto/tink-go/proto/aes_ctr_go_proto [no test files] @@ -8429,9 +8465,9 @@ === RUN ExampleBytes --- PASS: ExampleBytes (0.00s) PASS -ok github.com/tink-crypto/tink-go/secretdata 0.006s +ok github.com/tink-crypto/tink-go/secretdata 0.044s === RUN TestSignerVerifyFactory ---- PASS: TestSignerVerifyFactory (0.02s) +--- PASS: TestSignerVerifyFactory (0.38s) === RUN TestPrimitiveFactoryFailsWithEmptyHandle --- PASS: TestPrimitiveFactoryFailsWithEmptyHandle (0.00s) === RUN TestFactoryWithInvalidPrimitiveSetType @@ -8439,7 +8475,7 @@ === RUN TestFactoryWithValidPrimitiveSetType --- PASS: TestFactoryWithValidPrimitiveSetType (0.00s) === RUN TestPrimitiveFactorySignVerifyWithoutAnnotationsDoesNothing ---- PASS: TestPrimitiveFactorySignVerifyWithoutAnnotationsDoesNothing (0.00s) +--- PASS: TestPrimitiveFactorySignVerifyWithoutAnnotationsDoesNothing (0.08s) === RUN TestPrimitiveFactoryMonitoringWithAnnotationsLogSignVerify --- PASS: TestPrimitiveFactoryMonitoringWithAnnotationsLogSignVerify (0.00s) === RUN TestPrimitiveFactoryMonitoringWithAnnotationsSignFailureIsLogged @@ -8447,7 +8483,7 @@ === RUN TestPrimitiveFactoryMonitoringWithAnnotationsVerifyFailureIsLogged --- PASS: TestPrimitiveFactoryMonitoringWithAnnotationsVerifyFailureIsLogged (0.00s) === RUN TestVerifyWithLegacyKeyDoesNotHaveSideEffectOnMessage ---- PASS: TestVerifyWithLegacyKeyDoesNotHaveSideEffectOnMessage (0.00s) +--- PASS: TestVerifyWithLegacyKeyDoesNotHaveSideEffectOnMessage (0.03s) === RUN TestPrimitiveFactoryUsesFullPrimitiveIfRegistered --- PASS: TestPrimitiveFactoryUsesFullPrimitiveIfRegistered (0.00s) === RUN TestPrimitiveFactoryUsesLegacyPrimitive @@ -8480,28 +8516,28 @@ === RUN TestKeyTemplates/RSA_SSA_PSS_3072_SHA256_32_F4_RAW === RUN TestKeyTemplates/RSA_SSA_PSS_4096_SHA512_64_F4 === RUN TestKeyTemplates/RSA_SSA_PSS_4096_SHA512_64_F4_RAW ---- PASS: TestKeyTemplates (11.69s) - --- PASS: TestKeyTemplates/ECDSA_P256 (0.00s) - --- PASS: TestKeyTemplates/ECDSA_P384_SHA384 (0.01s) - --- PASS: TestKeyTemplates/ECDSA_P384_SHA512 (0.01s) - --- PASS: TestKeyTemplates/ECDSA_P521 (0.02s) +--- PASS: TestKeyTemplates (207.15s) + --- PASS: TestKeyTemplates/ECDSA_P256 (0.02s) + --- PASS: TestKeyTemplates/ECDSA_P384_SHA384 (0.12s) + --- PASS: TestKeyTemplates/ECDSA_P384_SHA512 (0.10s) + --- PASS: TestKeyTemplates/ECDSA_P521 (0.33s) --- PASS: TestKeyTemplates/ECDSA_P256_RAW (0.00s) - --- PASS: TestKeyTemplates/ECDSA_P256_NO_PREFIX (0.00s) - --- PASS: TestKeyTemplates/ECDSA_P384_NO_PREFIX (0.01s) - --- PASS: TestKeyTemplates/ECDSA_P384_SHA384_NO_PREFIX (0.01s) - --- PASS: TestKeyTemplates/ECDSA_P521_NO_PREFIX (0.02s) - --- PASS: TestKeyTemplates/RSA_SSA_PKCS1_3072_SHA256_F4 (2.31s) - --- PASS: TestKeyTemplates/RSA_SSA_PKCS1_3072_SHA256_F4_RAW (1.58s) - --- PASS: TestKeyTemplates/RSA_SSA_PKCS1_4096_SHA512_F4 (0.80s) - --- PASS: TestKeyTemplates/RSA_SSA_PKCS1_4096_SHA512_F4_RAW (3.09s) - --- PASS: TestKeyTemplates/RSA_SSA_PSS_3072_SHA256_32_F4 (0.23s) - --- PASS: TestKeyTemplates/RSA_SSA_PSS_3072_SHA256_32_F4_RAW (0.77s) - --- PASS: TestKeyTemplates/RSA_SSA_PSS_4096_SHA512_64_F4 (0.80s) - --- PASS: TestKeyTemplates/RSA_SSA_PSS_4096_SHA512_64_F4_RAW (2.02s) + --- PASS: TestKeyTemplates/ECDSA_P256_NO_PREFIX (0.06s) + --- PASS: TestKeyTemplates/ECDSA_P384_NO_PREFIX (0.11s) + --- PASS: TestKeyTemplates/ECDSA_P384_SHA384_NO_PREFIX (0.09s) + --- PASS: TestKeyTemplates/ECDSA_P521_NO_PREFIX (0.24s) + --- PASS: TestKeyTemplates/RSA_SSA_PKCS1_3072_SHA256_F4 (19.18s) + --- PASS: TestKeyTemplates/RSA_SSA_PKCS1_3072_SHA256_F4_RAW (25.94s) + --- PASS: TestKeyTemplates/RSA_SSA_PKCS1_4096_SHA512_F4 (31.66s) + --- PASS: TestKeyTemplates/RSA_SSA_PKCS1_4096_SHA512_F4_RAW (23.92s) + --- PASS: TestKeyTemplates/RSA_SSA_PSS_3072_SHA256_32_F4 (4.78s) + --- PASS: TestKeyTemplates/RSA_SSA_PSS_3072_SHA256_32_F4_RAW (1.76s) + --- PASS: TestKeyTemplates/RSA_SSA_PSS_4096_SHA512_64_F4 (58.37s) + --- PASS: TestKeyTemplates/RSA_SSA_PSS_4096_SHA512_64_F4_RAW (40.41s) === RUN Example --- PASS: Example (0.00s) PASS -ok github.com/tink-crypto/tink-go/signature 11.725s +ok github.com/tink-crypto/tink-go/signature 207.727s === RUN TestSerializePublicKeyFails === RUN TestSerializePublicKeyFails/nil_key === RUN TestSerializePublicKeyFails/invalid_public_key @@ -8543,7 +8579,7 @@ === RUN TestSerializePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:CRUNCHY_id:123 === RUN TestSerializePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:CRUNCHY_id:123 === RUN TestSerializePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:CRUNCHY_id:123 ---- PASS: TestSerializePublicKey (0.03s) +--- PASS: TestSerializePublicKey (0.31s) --- PASS: TestSerializePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:TINK_id:123 (0.00s) --- PASS: TestSerializePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:TINK_id:123 (0.00s) --- PASS: TestSerializePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:TINK_id:123 (0.00s) @@ -8580,25 +8616,25 @@ === RUN TestParsePublicKeyFails/key_data_is_nil protoserialization_test.go:325: p.ParseKey(&{ 1 12345}) err = invalid key type URL: === RUN TestParsePublicKeyFails/wrong_type_URL - protoserialization_test.go:325: p.ParseKey(&{0xc00038eb40 1 12345}) err = invalid key type URL: invalid_type_url + protoserialization_test.go:325: p.ParseKey(&{0xc0002a0cc0 1 12345}) err = invalid key type URL: invalid_type_url === RUN TestParsePublicKeyFails/wrong_key_material_type - protoserialization_test.go:325: p.ParseKey(&{0xc00038eba0 1 12345}) err = invalid key material type: ASYMMETRIC_PRIVATE + protoserialization_test.go:325: p.ParseKey(&{0xc0002a0d20 1 12345}) err = invalid key material type: ASYMMETRIC_PRIVATE === RUN TestParsePublicKeyFails/wrong_key_version - protoserialization_test.go:325: p.ParseKey(&{0xc00038ec00 1 12345}) err = public key has unsupported version: 1 + protoserialization_test.go:325: p.ParseKey(&{0xc0002a0d80 1 12345}) err = public key has unsupported version: 1 === RUN TestParsePublicKeyFails/point_not_on_curve - protoserialization_test.go:325: p.ParseKey(&{0xc00038ec60 1 12345}) err = ecdsa.NewPublicKey: point validation failed: P256 point not on curve + protoserialization_test.go:325: p.ParseKey(&{0xc0002a0de0 1 12345}) err = ecdsa.NewPublicKey: point validation failed: P256 point not on curve === RUN TestParsePublicKeyFails/point_coordinate_after_leading_0s_removal_too_long - protoserialization_test.go:325: p.ParseKey(&{0xc00038ecc0 1 12345}) err = big int has invalid size: 33, want 32 + protoserialization_test.go:325: p.ParseKey(&{0xc0002a0e40 1 12345}) err = big int has invalid size: 33, want 32 === RUN TestParsePublicKeyFails/invalid_point - protoserialization_test.go:325: p.ParseKey(&{0xc00038ed20 1 12345}) err = ecdsa.NewPublicKey: point validation failed: P256 point not on curve + protoserialization_test.go:325: p.ParseKey(&{0xc0002a0ea0 1 12345}) err = ecdsa.NewPublicKey: point validation failed: P256 point not on curve === RUN TestParsePublicKeyFails/point_from_another_curve - protoserialization_test.go:325: p.ParseKey(&{0xc00038ed80 1 12345}) err = big int has invalid size: 66, want 32 + protoserialization_test.go:325: p.ParseKey(&{0xc0002a0f00 1 12345}) err = big int has invalid size: 66, want 32 === RUN TestParsePublicKeyFails/unknown_curve_type - protoserialization_test.go:325: p.ParseKey(&{0xc00038ede0 1 12345}) err = unknown curve type: UNKNOWN_CURVE + protoserialization_test.go:325: p.ParseKey(&{0xc0002a0f60 1 12345}) err = unknown curve type: UNKNOWN_CURVE === RUN TestParsePublicKeyFails/unknown_hash_type - protoserialization_test.go:325: p.ParseKey(&{0xc00038ee40 1 12345}) err = unknown hash type: UNKNOWN_HASH + protoserialization_test.go:325: p.ParseKey(&{0xc0002a0fc0 1 12345}) err = unknown hash type: UNKNOWN_HASH === RUN TestParsePublicKeyFails/unknown_encoding - protoserialization_test.go:325: p.ParseKey(&{0xc00038eea0 1 12345}) err = unknown signature encoding: UNKNOWN_ENCODING + protoserialization_test.go:325: p.ParseKey(&{0xc0002a1020 1 12345}) err = unknown signature encoding: UNKNOWN_ENCODING --- PASS: TestParsePublicKeyFails (0.00s) --- PASS: TestParsePublicKeyFails/key_data_is_nil (0.00s) --- PASS: TestParsePublicKeyFails/wrong_type_URL (0.00s) @@ -8677,7 +8713,7 @@ === RUN TestParsePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:CRUNCHY_id:123_hasLeadingZeros:false === RUN TestParsePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:CRUNCHY_id:123_hasLeadingZeros:true === RUN TestParsePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:TINK_id:123_YBytesLength:65 ---- PASS: TestParsePublicKey (0.02s) +--- PASS: TestParsePublicKey (0.29s) --- PASS: TestParsePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:TINK_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:TINK_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:TINK_id:123_hasLeadingZeros:false (0.00s) @@ -8753,7 +8789,7 @@ === RUN TestParsePrivateKeyFails/wrong_public_key_version === RUN TestParsePrivateKeyFails/wrong_public_key_too_small === RUN TestParsePrivateKeyFails/wrong_public_key ---- PASS: TestParsePrivateKeyFails (0.00s) +--- PASS: TestParsePrivateKeyFails (0.01s) --- PASS: TestParsePrivateKeyFails/key_data_is_nil (0.00s) --- PASS: TestParsePrivateKeyFails/wrong_type_URL (0.00s) --- PASS: TestParsePrivateKeyFails/wrong_output_prefix_type (0.00s) @@ -8829,14 +8865,14 @@ === RUN TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:CRUNCHY_id:123_hasLeadingZeros:false === RUN TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:CRUNCHY_id:123_hasLeadingZeros:true === RUN TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:TINK_id:12345_hasLeadingZeros:true_PrivateKeyBytesLength:65 ---- PASS: TestParsePrivateKey (0.05s) +--- PASS: TestParsePrivateKey (0.35s) --- PASS: TestParsePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:TINK_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:TINK_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:TINK_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:TINK_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:TINK_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:TINK_id:123_hasLeadingZeros:true (0.00s) - --- PASS: TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:TINK_id:123_hasLeadingZeros:false (0.00s) + --- PASS: TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:TINK_id:123_hasLeadingZeros:false (0.01s) --- PASS: TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:TINK_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:TINK_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:TINK_id:123_hasLeadingZeros:true (0.00s) @@ -8844,7 +8880,7 @@ --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:TINK_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:TINK_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:TINK_id:123_hasLeadingZeros:true (0.00s) - --- PASS: TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:TINK_id:123_hasLeadingZeros:false (0.00s) + --- PASS: TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:TINK_id:123_hasLeadingZeros:false (0.01s) --- PASS: TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:TINK_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:LEGACY_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:LEGACY_id:123_hasLeadingZeros:true (0.00s) @@ -8852,22 +8888,22 @@ --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:LEGACY_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:LEGACY_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:LEGACY_id:123_hasLeadingZeros:true (0.00s) - --- PASS: TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:LEGACY_id:123_hasLeadingZeros:false (0.00s) + --- PASS: TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:LEGACY_id:123_hasLeadingZeros:false (0.01s) --- PASS: TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:LEGACY_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:LEGACY_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:LEGACY_id:123_hasLeadingZeros:true (0.00s) - --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:LEGACY_id:123_hasLeadingZeros:false (0.00s) + --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:LEGACY_id:123_hasLeadingZeros:false (0.01s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:LEGACY_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:LEGACY_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:LEGACY_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:LEGACY_id:123_hasLeadingZeros:false (0.00s) - --- PASS: TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:LEGACY_id:123_hasLeadingZeros:true (0.00s) + --- PASS: TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:LEGACY_id:123_hasLeadingZeros:true (0.01s) --- PASS: TestParsePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:NO_PREFIX_id:0_hasLeadingZeros:false (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:NO_PREFIX_id:0_hasLeadingZeros:true (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:NO_PREFIX_id:0_hasLeadingZeros:false (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:NO_PREFIX_id:0_hasLeadingZeros:false (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:NO_PREFIX_id:0_hasLeadingZeros:true (0.00s) - --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:NO_PREFIX_id:0_hasLeadingZeros:true (0.00s) + --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:NO_PREFIX_id:0_hasLeadingZeros:true (0.01s) --- PASS: TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:NO_PREFIX_id:0_hasLeadingZeros:false (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:NO_PREFIX_id:0_hasLeadingZeros:true (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:NO_PREFIX_id:0_hasLeadingZeros:false (0.00s) @@ -8876,16 +8912,16 @@ --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:NO_PREFIX_id:0_hasLeadingZeros:false (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:NO_PREFIX_id:0_hasLeadingZeros:true (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:NO_PREFIX_id:0_hasLeadingZeros:true (0.00s) - --- PASS: TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:NO_PREFIX_id:0_hasLeadingZeros:false (0.00s) + --- PASS: TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:NO_PREFIX_id:0_hasLeadingZeros:false (0.01s) --- PASS: TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:NO_PREFIX_id:0_hasLeadingZeros:true (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:CRUNCHY_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:CRUNCHY_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:CRUNCHY_id:123_hasLeadingZeros:false (0.00s) - --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:CRUNCHY_id:123_hasLeadingZeros:false (0.00s) - --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:CRUNCHY_id:123_hasLeadingZeros:true (0.00s) + --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:CRUNCHY_id:123_hasLeadingZeros:false (0.01s) + --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:CRUNCHY_id:123_hasLeadingZeros:true (0.01s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:CRUNCHY_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:CRUNCHY_id:123_hasLeadingZeros:false (0.00s) - --- PASS: TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:CRUNCHY_id:123_hasLeadingZeros:true (0.00s) + --- PASS: TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:CRUNCHY_id:123_hasLeadingZeros:true (0.01s) --- PASS: TestParsePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:CRUNCHY_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:CRUNCHY_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:CRUNCHY_id:123_hasLeadingZeros:false (0.00s) @@ -8893,7 +8929,7 @@ --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:CRUNCHY_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:CRUNCHY_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:CRUNCHY_id:123_hasLeadingZeros:false (0.00s) - --- PASS: TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:CRUNCHY_id:123_hasLeadingZeros:true (0.00s) + --- PASS: TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:CRUNCHY_id:123_hasLeadingZeros:true (0.02s) --- PASS: TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:TINK_id:12345_hasLeadingZeros:true_PrivateKeyBytesLength:65 (0.00s) === RUN TestSerializePrivateKey === RUN TestSerializePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:TINK_id:123 @@ -8928,7 +8964,7 @@ === RUN TestSerializePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:CRUNCHY_id:123 === RUN TestSerializePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:CRUNCHY_id:123 === RUN TestSerializePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:CRUNCHY_id:123 ---- PASS: TestSerializePrivateKey (0.02s) +--- PASS: TestSerializePrivateKey (0.22s) --- PASS: TestSerializePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:TINK_id:123 (0.00s) --- PASS: TestSerializePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:TINK_id:123 (0.00s) --- PASS: TestSerializePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:TINK_id:123 (0.00s) @@ -8965,7 +9001,7 @@ === RUN TestSerializePrivateKeyFails/nil_private_key === RUN TestSerializePrivateKeyFails/invalid_private_key === RUN TestSerializePrivateKeyFails/incorrect_key_type ---- PASS: TestSerializePrivateKeyFails (0.00s) +--- PASS: TestSerializePrivateKeyFails (0.01s) --- PASS: TestSerializePrivateKeyFails/nil_private_key (0.00s) --- PASS: TestSerializePrivateKeyFails/invalid_private_key (0.00s) --- PASS: TestSerializePrivateKeyFails/incorrect_key_type (0.00s) @@ -9010,7 +9046,7 @@ === RUN TestSerializeParameters/curveType:NIST_P521_hashType:SHA512_encoding:IEEEP1363_variant:VariantCrunchy === RUN TestSerializeParameters/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:VariantNoPrefix === RUN TestSerializeParameters/curveType:NIST_P521_hashType:SHA512_encoding:IEEEP1363_variant:VariantNoPrefix ---- PASS: TestSerializeParameters (0.01s) +--- PASS: TestSerializeParameters (0.07s) --- PASS: TestSerializeParameters/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:VariantTink (0.00s) --- PASS: TestSerializeParameters/curveType:NIST_P256_hashType:SHA256_encoding:IEEEP1363_variant:VariantTink (0.00s) --- PASS: TestSerializeParameters/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:VariantLegacy (0.00s) @@ -9034,7 +9070,7 @@ --- PASS: TestSerializeParameters/curveType:NIST_P521_hashType:SHA384_encoding:DER_variant:VariantCrunchy (0.00s) --- PASS: TestSerializeParameters/curveType:NIST_P521_hashType:SHA384_encoding:IEEEP1363_variant:VariantCrunchy (0.00s) --- PASS: TestSerializeParameters/curveType:NIST_P521_hashType:SHA384_encoding:DER_variant:VariantNoPrefix (0.00s) - --- PASS: TestSerializeParameters/curveType:NIST_P521_hashType:SHA384_encoding:IEEEP1363_variant:VariantNoPrefix (0.00s) + --- PASS: TestSerializeParameters/curveType:NIST_P521_hashType:SHA384_encoding:IEEEP1363_variant:VariantNoPrefix (0.04s) --- PASS: TestSerializeParameters/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:VariantTink (0.00s) --- PASS: TestSerializeParameters/curveType:NIST_P521_hashType:SHA512_encoding:IEEEP1363_variant:VariantTink (0.00s) --- PASS: TestSerializeParameters/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:VariantLegacy (0.00s) @@ -9044,7 +9080,7 @@ --- PASS: TestSerializeParameters/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:VariantNoPrefix (0.00s) --- PASS: TestSerializeParameters/curveType:NIST_P521_hashType:SHA512_encoding:IEEEP1363_variant:VariantNoPrefix (0.00s) === RUN TestCreateKeysetHandleFromParameters ---- PASS: TestCreateKeysetHandleFromParameters (0.00s) +--- PASS: TestCreateKeysetHandleFromParameters (0.01s) === RUN TestNewParametersInvalidValues === RUN TestNewParametersInvalidValues/unkown_curve_type === RUN TestNewParametersInvalidValues/unkown_encoding @@ -9224,7 +9260,7 @@ === RUN TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0 === RUN TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#01 === RUN TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#02 ---- PASS: TestNewPublicKey (0.01s) +--- PASS: TestNewPublicKey (0.07s) --- PASS: TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_TINK,_id:_123 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_TINK,_id:_123#01 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_TINK,_id:_123#02 (0.00s) @@ -9442,79 +9478,79 @@ === RUN TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0 === RUN TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#01 === RUN TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#02 ---- PASS: TestNewPrivateKey (0.07s) +--- PASS: TestNewPrivateKey (0.69s) --- PASS: TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_TINK,_id:_123 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_TINK,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_TINK,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_TINK,_id:_123 (0.00s) - --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123 (0.00s) + --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123 (0.01s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_TINK,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123#01 (0.00s) - --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_TINK,_id:_123#02 (0.00s) + --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_TINK,_id:_123#02 (0.01s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123#02 (0.00s) - --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123 (0.00s) - --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123#01 (0.00s) - --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123#02 (0.00s) + --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123 (0.02s) + --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123#01 (0.01s) + --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123#02 (0.01s) --- PASS: TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123 (0.00s) - --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123 (0.00s) + --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123 (0.01s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#01 (0.00s) - --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#02 (0.00s) + --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#02 (0.01s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#02 (0.00s) - --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123 (0.00s) - --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#01 (0.00s) + --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123 (0.01s) + --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#01 (0.01s) --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_CRUNCHY,_id:_123 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_CRUNCHY,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_CRUNCHY,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_CRUNCHY,_id:_123 (0.00s) - --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123 (0.00s) - --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_CRUNCHY,_id:_123#01 (0.00s) + --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123 (0.02s) + --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_CRUNCHY,_id:_123#01 (0.02s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_CRUNCHY,_id:_123#02 (0.00s) - --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123#02 (0.00s) - --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123 (0.00s) + --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123#02 (0.01s) + --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123 (0.01s) --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123#01 (0.00s) - --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123#02 (0.00s) + --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123#02 (0.02s) --- PASS: TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123 (0.00s) - --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#01 (0.00s) + --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#01 (0.01s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#01 (0.00s) - --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#02 (0.00s) - --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#02 (0.00s) + --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#02 (0.01s) + --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#02 (0.01s) --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#01 (0.00s) - --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#02 (0.00s) + --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#02 (0.02s) --- PASS: TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_LEGACY,_id:_123 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_LEGACY,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_LEGACY,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_LEGACY,_id:_123 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123 (0.00s) - --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_LEGACY,_id:_123#01 (0.00s) + --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_LEGACY,_id:_123#01 (0.01s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_LEGACY,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123 (0.00s) - --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123#01 (0.00s) - --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123#02 (0.00s) + --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123#01 (0.02s) + --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123#02 (0.02s) --- PASS: TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123 (0.00s) - --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#01 (0.00s) + --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#01 (0.01s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123 (0.00s) - --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#01 (0.00s) - --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#02 (0.00s) + --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#01 (0.03s) + --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#02 (0.02s) --- PASS: TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_NO_PREFIX,_id:_0 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#01 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#02 (0.00s) @@ -9523,21 +9559,21 @@ --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#01 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#01 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#02 (0.00s) - --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#02 (0.00s) + --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#02 (0.02s) --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0 (0.00s) - --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#01 (0.00s) - --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#02 (0.00s) + --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#01 (0.03s) + --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#02 (0.03s) --- PASS: TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#01 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#02 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0 (0.00s) - --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0 (0.00s) + --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0 (0.05s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#01 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#01 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#02 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#02 (0.00s) - --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0 (0.00s) - --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#01 (0.00s) + --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0 (0.04s) + --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#01 (0.03s) --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#02 (0.00s) === RUN TestNewPrivateKeyFromPublicKeyInvalidValues === RUN TestNewPrivateKeyFromPublicKeyInvalidValues/nil_public_key @@ -9547,7 +9583,7 @@ === RUN TestNewPrivateKeyFromPublicKeyInvalidValues/too_small_private_key_value === RUN TestNewPrivateKeyFromPublicKeyInvalidValues/too_large_private_key_value === RUN TestNewPrivateKeyFromPublicKeyInvalidValues/invalid_private_key_value ---- PASS: TestNewPrivateKeyFromPublicKeyInvalidValues (0.00s) +--- PASS: TestNewPrivateKeyFromPublicKeyInvalidValues (0.03s) --- PASS: TestNewPrivateKeyFromPublicKeyInvalidValues/nil_public_key (0.00s) --- PASS: TestNewPrivateKeyFromPublicKeyInvalidValues/empty_public_key (0.00s) --- PASS: TestNewPrivateKeyFromPublicKeyInvalidValues/empty_private_key_value (0.00s) @@ -9652,29 +9688,29 @@ === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#01 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#02 ---- PASS: TestNewPrivateKeyFromPublicKey (0.06s) +--- PASS: TestNewPrivateKeyFromPublicKey (1.09s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_TINK,_id:_123 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_TINK,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_TINK,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_TINK,_id:_123 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123 (0.00s) - --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_TINK,_id:_123#01 (0.00s) + --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_TINK,_id:_123#01 (0.03s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_TINK,_id:_123#02 (0.00s) - --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123#02 (0.00s) + --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123#02 (0.03s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123 (0.00s) - --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123#01 (0.00s) - --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123#02 (0.00s) + --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123#01 (0.03s) + --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123#02 (0.02s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123 (0.00s) - --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#01 (0.00s) - --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#01 (0.00s) - --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#02 (0.00s) + --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#01 (0.02s) + --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#01 (0.01s) + --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#02 (0.03s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#02 (0.00s) - --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123 (0.00s) + --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123 (0.03s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_CRUNCHY,_id:_123 (0.00s) @@ -9683,72 +9719,72 @@ --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_CRUNCHY,_id:_123 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_CRUNCHY,_id:_123#01 (0.00s) - --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123#01 (0.00s) + --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123#01 (0.01s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_CRUNCHY,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123#02 (0.00s) - --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123 (0.00s) - --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123#01 (0.00s) - --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123#02 (0.00s) + --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123 (0.01s) + --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123#01 (0.04s) + --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123#02 (0.04s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123 (0.00s) - --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123 (0.00s) + --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123 (0.05s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#01 (0.00s) - --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#02 (0.00s) + --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#02 (0.04s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#02 (0.00s) - --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123 (0.00s) - --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#01 (0.00s) - --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#02 (0.00s) + --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123 (0.04s) + --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#01 (0.04s) + --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#02 (0.04s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_LEGACY,_id:_123 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_LEGACY,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_LEGACY,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_LEGACY,_id:_123 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123 (0.00s) - --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_LEGACY,_id:_123#01 (0.00s) + --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_LEGACY,_id:_123#01 (0.04s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_LEGACY,_id:_123#02 (0.00s) - --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123#02 (0.00s) + --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123#02 (0.04s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123 (0.00s) - --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123#01 (0.00s) - --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123#02 (0.00s) + --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123#01 (0.04s) + --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123#02 (0.03s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#02 (0.00s) - --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123 (0.00s) + --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123 (0.02s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#01 (0.00s) - --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#01 (0.00s) + --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#01 (0.02s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#02 (0.00s) - --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123 (0.00s) - --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#01 (0.00s) - --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#02 (0.00s) + --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123 (0.02s) + --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#01 (0.04s) + --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#02 (0.02s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_NO_PREFIX,_id:_0 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#01 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#02 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_NO_PREFIX,_id:_0 (0.00s) - --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0 (0.00s) + --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0 (0.02s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#01 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#01 (0.00s) - --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#02 (0.00s) + --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#02 (0.02s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#02 (0.00s) - --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0 (0.00s) - --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#01 (0.00s) - --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#02 (0.00s) + --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0 (0.02s) + --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#01 (0.02s) + --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#02 (0.02s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#01 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#02 (0.00s) - --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0 (0.00s) + --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0 (0.03s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#01 (0.00s) - --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#01 (0.00s) + --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#01 (0.02s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#02 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#02 (0.00s) - --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0 (0.00s) - --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#01 (0.00s) - --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#02 (0.00s) + --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0 (0.02s) + --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#01 (0.02s) + --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#02 (0.02s) === RUN TestSignerKeyManagerGetPrimitiveBasic === RUN TestSignerKeyManagerGetPrimitiveBasic/P256-SHA256-IEEE_P1363-NO_PREFIX === RUN TestSignerKeyManagerGetPrimitiveBasic/P256-SHA256-DER-NO_PREFIX @@ -9756,21 +9792,21 @@ === RUN TestSignerKeyManagerGetPrimitiveBasic/P384-SHA384-IEEE_P1363-RAW === RUN TestSignerKeyManagerGetPrimitiveBasic/P384-SHA512-IEEE_P1363-RAW === RUN TestSignerKeyManagerGetPrimitiveBasic/P521-SHA512-IEEE_P1363-RAW ---- PASS: TestSignerKeyManagerGetPrimitiveBasic (0.01s) +--- PASS: TestSignerKeyManagerGetPrimitiveBasic (0.18s) --- PASS: TestSignerKeyManagerGetPrimitiveBasic/P256-SHA256-IEEE_P1363-NO_PREFIX (0.00s) --- PASS: TestSignerKeyManagerGetPrimitiveBasic/P256-SHA256-DER-NO_PREFIX (0.00s) --- PASS: TestSignerKeyManagerGetPrimitiveBasic/P256-SHA256-IEEE_P1363-RAW-Nonempty (0.00s) - --- PASS: TestSignerKeyManagerGetPrimitiveBasic/P384-SHA384-IEEE_P1363-RAW (0.00s) - --- PASS: TestSignerKeyManagerGetPrimitiveBasic/P384-SHA512-IEEE_P1363-RAW (0.00s) - --- PASS: TestSignerKeyManagerGetPrimitiveBasic/P521-SHA512-IEEE_P1363-RAW (0.01s) + --- PASS: TestSignerKeyManagerGetPrimitiveBasic/P384-SHA384-IEEE_P1363-RAW (0.04s) + --- PASS: TestSignerKeyManagerGetPrimitiveBasic/P384-SHA512-IEEE_P1363-RAW (0.04s) + --- PASS: TestSignerKeyManagerGetPrimitiveBasic/P521-SHA512-IEEE_P1363-RAW (0.08s) === RUN TestSignerKeyManagerGetPrimitiveWithInvalidInput_InvalidParams ---- PASS: TestSignerKeyManagerGetPrimitiveWithInvalidInput_InvalidParams (0.00s) +--- PASS: TestSignerKeyManagerGetPrimitiveWithInvalidInput_InvalidParams (0.03s) === RUN TestSignerKeyManagerGetPrimitiveWithInvalidInput_InvalidVersion --- PASS: TestSignerKeyManagerGetPrimitiveWithInvalidInput_InvalidVersion (0.00s) === RUN TestSignerKeyManagerGetPrimitiveWithInvalidInput_NilInputAndParams --- PASS: TestSignerKeyManagerGetPrimitiveWithInvalidInput_NilInputAndParams (0.00s) === RUN TestSignerKeyManagerNewKeyBasic ---- PASS: TestSignerKeyManagerNewKeyBasic (0.01s) +--- PASS: TestSignerKeyManagerNewKeyBasic (0.13s) === RUN TestSignerKeyManagerNewKeyWithInvalidInput_HashAndCurveType --- PASS: TestSignerKeyManagerNewKeyWithInvalidInput_HashAndCurveType (0.00s) === RUN TestSignerKeyManagerNewKeyWithInvalidInput_InvalidEncoding @@ -9786,9 +9822,9 @@ --- PASS: TestSignerKeyManagerPrivateKeyManagerGetPublicKeyErrors/invalid_version (0.00s) --- PASS: TestSignerKeyManagerPrivateKeyManagerGetPublicKeyErrors/invalid_public_key_version (0.00s) === RUN TestSignerKeyManagerNewKeyMultipleTimes ---- PASS: TestSignerKeyManagerNewKeyMultipleTimes (0.06s) +--- PASS: TestSignerKeyManagerNewKeyMultipleTimes (0.88s) === RUN TestSignerKeyManagerNewKeyDataBasic ---- PASS: TestSignerKeyManagerNewKeyDataBasic (0.01s) +--- PASS: TestSignerKeyManagerNewKeyDataBasic (0.14s) === RUN TestSignerKeyManagerNewKeyDataWithInvalidInput --- PASS: TestSignerKeyManagerNewKeyDataWithInvalidInput (0.00s) === RUN TestPublicKeyDataBasic @@ -9806,17 +9842,17 @@ === RUN TestSignVerify/P384-SHA384-IEEE_P1363-RAW === RUN TestSignVerify/P384-SHA512-IEEE_P1363-RAW === RUN TestSignVerify/P521-SHA512-IEEE_P1363-RAW ---- PASS: TestSignVerify (0.01s) +--- PASS: TestSignVerify (0.15s) --- PASS: TestSignVerify/P256-SHA256-IEEE_P1363-NO_PREFIX (0.00s) --- PASS: TestSignVerify/P256-SHA256-DER-NO_PREFIX (0.00s) --- PASS: TestSignVerify/P256-SHA256-DER-TINK (0.00s) --- PASS: TestSignVerify/P256-SHA256-IEEE_P1363-TINK (0.00s) - --- PASS: TestSignVerify/P256-SHA256-IEEE_P1363-CRUNCHY (0.00s) + --- PASS: TestSignVerify/P256-SHA256-IEEE_P1363-CRUNCHY (0.02s) --- PASS: TestSignVerify/P256-SHA256-IEEE_P1363-LEGACY (0.00s) --- PASS: TestSignVerify/P256-SHA256-IEEE_P1363-RAW-Nonempty (0.00s) - --- PASS: TestSignVerify/P384-SHA384-IEEE_P1363-RAW (0.00s) - --- PASS: TestSignVerify/P384-SHA512-IEEE_P1363-RAW (0.00s) - --- PASS: TestSignVerify/P521-SHA512-IEEE_P1363-RAW (0.00s) + --- PASS: TestSignVerify/P384-SHA384-IEEE_P1363-RAW (0.01s) + --- PASS: TestSignVerify/P384-SHA512-IEEE_P1363-RAW (0.01s) + --- PASS: TestSignVerify/P521-SHA512-IEEE_P1363-RAW (0.07s) === RUN TestVerifyWorks === RUN TestVerifyWorks/P256-SHA256-IEEE_P1363-NO_PREFIX === RUN TestVerifyWorks/P256-SHA256-DER-NO_PREFIX @@ -9828,17 +9864,17 @@ === RUN TestVerifyWorks/P384-SHA384-IEEE_P1363-RAW === RUN TestVerifyWorks/P384-SHA512-IEEE_P1363-RAW === RUN TestVerifyWorks/P521-SHA512-IEEE_P1363-RAW ---- PASS: TestVerifyWorks (0.01s) +--- PASS: TestVerifyWorks (0.17s) --- PASS: TestVerifyWorks/P256-SHA256-IEEE_P1363-NO_PREFIX (0.00s) --- PASS: TestVerifyWorks/P256-SHA256-DER-NO_PREFIX (0.00s) --- PASS: TestVerifyWorks/P256-SHA256-DER-TINK (0.00s) --- PASS: TestVerifyWorks/P256-SHA256-IEEE_P1363-TINK (0.00s) - --- PASS: TestVerifyWorks/P256-SHA256-IEEE_P1363-CRUNCHY (0.00s) + --- PASS: TestVerifyWorks/P256-SHA256-IEEE_P1363-CRUNCHY (0.01s) --- PASS: TestVerifyWorks/P256-SHA256-IEEE_P1363-LEGACY (0.00s) --- PASS: TestVerifyWorks/P256-SHA256-IEEE_P1363-RAW-Nonempty (0.00s) - --- PASS: TestVerifyWorks/P384-SHA384-IEEE_P1363-RAW (0.00s) - --- PASS: TestVerifyWorks/P384-SHA512-IEEE_P1363-RAW (0.00s) - --- PASS: TestVerifyWorks/P521-SHA512-IEEE_P1363-RAW (0.01s) + --- PASS: TestVerifyWorks/P384-SHA384-IEEE_P1363-RAW (0.03s) + --- PASS: TestVerifyWorks/P384-SHA512-IEEE_P1363-RAW (0.01s) + --- PASS: TestVerifyWorks/P521-SHA512-IEEE_P1363-RAW (0.09s) === RUN TestVerifyFails === RUN TestVerifyFails/different_prefix_type === RUN TestVerifyFails/missing_prefix @@ -9858,13 +9894,13 @@ === RUN TestVerifierKeyManagerGetPrimitiveBasic/P384-SHA384-IEEE_P1363-RAW === RUN TestVerifierKeyManagerGetPrimitiveBasic/P384-SHA512-IEEE_P1363-RAW === RUN TestVerifierKeyManagerGetPrimitiveBasic/P521-SHA512-IEEE_P1363-RAW ---- PASS: TestVerifierKeyManagerGetPrimitiveBasic (0.01s) +--- PASS: TestVerifierKeyManagerGetPrimitiveBasic (0.06s) --- PASS: TestVerifierKeyManagerGetPrimitiveBasic/P256-SHA256-IEEE_P1363-NO_PREFIX (0.00s) --- PASS: TestVerifierKeyManagerGetPrimitiveBasic/P256-SHA256-DER-NO_PREFIX (0.00s) --- PASS: TestVerifierKeyManagerGetPrimitiveBasic/P256-SHA256-IEEE_P1363-RAW-Nonempty (0.00s) - --- PASS: TestVerifierKeyManagerGetPrimitiveBasic/P384-SHA384-IEEE_P1363-RAW (0.00s) + --- PASS: TestVerifierKeyManagerGetPrimitiveBasic/P384-SHA384-IEEE_P1363-RAW (0.02s) --- PASS: TestVerifierKeyManagerGetPrimitiveBasic/P384-SHA512-IEEE_P1363-RAW (0.00s) - --- PASS: TestVerifierKeyManagerGetPrimitiveBasic/P521-SHA512-IEEE_P1363-RAW (0.00s) + --- PASS: TestVerifierKeyManagerGetPrimitiveBasic/P521-SHA512-IEEE_P1363-RAW (0.01s) === RUN TestVerifierKeyManagerWithInvalidPublicKeyFailsCreatingPrimitive --- PASS: TestVerifierKeyManagerWithInvalidPublicKeyFailsCreatingPrimitive (0.00s) === RUN TestVerifierKeyManagerGetPrimitiveWithInvalidInput_InvalidParams @@ -9874,7 +9910,7 @@ === RUN TestVerifierKeyManagerGetPrimitiveWithInvalidInput_NilInputAndParams --- PASS: TestVerifierKeyManagerGetPrimitiveWithInvalidInput_NilInputAndParams (0.00s) PASS -ok github.com/tink-crypto/tink-go/signature/ecdsa 0.419s +ok github.com/tink-crypto/tink-go/signature/ecdsa 4.974s === RUN TestParsePublicKeyFails === RUN TestParsePublicKeyFails/key_data_is_nil === RUN TestParsePublicKeyFails/wrong_type_URL @@ -9921,14 +9957,14 @@ === RUN TestParsePrivateKeyFails/wrong_private_key_version === RUN TestParsePrivateKeyFails/wrong_public_key_version === RUN TestParsePrivateKeyFails/wrong_public_key_bytes ---- PASS: TestParsePrivateKeyFails (0.00s) +--- PASS: TestParsePrivateKeyFails (0.05s) --- PASS: TestParsePrivateKeyFails/key_data_is_nil (0.00s) --- PASS: TestParsePrivateKeyFails/wrong_type_URL (0.00s) --- PASS: TestParsePrivateKeyFails/wrong_output_prefix_type (0.00s) --- PASS: TestParsePrivateKeyFails/wrong_private_key_material_type (0.00s) --- PASS: TestParsePrivateKeyFails/wrong_private_key_version (0.00s) --- PASS: TestParsePrivateKeyFails/wrong_public_key_version (0.00s) - --- PASS: TestParsePrivateKeyFails/wrong_public_key_bytes (0.00s) + --- PASS: TestParsePrivateKeyFails/wrong_public_key_bytes (0.04s) === RUN TestParsePrivateKey === RUN TestParsePrivateKey/key_with_TINK_output_prefix_type === RUN TestParsePrivateKey/key_with_LEGACY_output_prefix_type @@ -9961,8 +9997,8 @@ === RUN TestSerializeParametersFailsWithWrongParameters/empty_parameters === RUN TestSerializeParametersFailsWithWrongParameters/nil === RUN TestSerializeParametersFailsWithWrongParameters/wrong_type ---- PASS: TestSerializeParametersFailsWithWrongParameters (0.00s) - --- PASS: TestSerializeParametersFailsWithWrongParameters/empty_parameters (0.00s) +--- PASS: TestSerializeParametersFailsWithWrongParameters (0.01s) + --- PASS: TestSerializeParametersFailsWithWrongParameters/empty_parameters (0.01s) --- PASS: TestSerializeParametersFailsWithWrongParameters/nil (0.00s) --- PASS: TestSerializeParametersFailsWithWrongParameters/wrong_type (0.00s) === RUN TestSerializeParameters @@ -9976,7 +10012,7 @@ --- PASS: TestSerializeParameters/parameters_with_LEGACY_variant (0.00s) --- PASS: TestSerializeParameters/parameters_with_NO_PREFIX_variant (0.00s) === RUN TestCreateKeysetHandleFromParameters ---- PASS: TestCreateKeysetHandleFromParameters (0.00s) +--- PASS: TestCreateKeysetHandleFromParameters (0.01s) === RUN TestNewParameters === RUN TestNewParameters/tink === RUN TestNewParameters/legacy @@ -10050,7 +10086,7 @@ === RUN TestPrivateKeyNewPrivateKeyWithPublicKey/crunchy === RUN TestPrivateKeyNewPrivateKeyWithPublicKey/legacy === RUN TestPrivateKeyNewPrivateKeyWithPublicKey/no_prefix ---- PASS: TestPrivateKeyNewPrivateKeyWithPublicKey (0.00s) +--- PASS: TestPrivateKeyNewPrivateKeyWithPublicKey (0.01s) --- PASS: TestPrivateKeyNewPrivateKeyWithPublicKey/tink (0.00s) --- PASS: TestPrivateKeyNewPrivateKeyWithPublicKey/crunchy (0.00s) --- PASS: TestPrivateKeyNewPrivateKeyWithPublicKey/legacy (0.00s) @@ -10104,7 +10140,7 @@ === RUN TestSignerKeyManagerGetPrimitiveWithInvalidInput --- PASS: TestSignerKeyManagerGetPrimitiveWithInvalidInput (0.00s) === RUN TestSignerKeyManagerNewKeyBasic ---- PASS: TestSignerKeyManagerNewKeyBasic (0.01s) +--- PASS: TestSignerKeyManagerNewKeyBasic (0.15s) === RUN TestSignerKeyManagerPublicKeyDataBasic --- PASS: TestSignerKeyManagerPublicKeyDataBasic (0.00s) === RUN TestSignerKeyManagerPublicKeyDataWithInvalidInput @@ -10132,29 +10168,29 @@ === RUN TestSignVerifyCorrectness/CRUNCHY === RUN TestSignVerifyCorrectness/RAW === RUN TestSignVerifyCorrectness/LEGACY ---- PASS: TestSignVerifyCorrectness (0.00s) +--- PASS: TestSignVerifyCorrectness (0.02s) --- PASS: TestSignVerifyCorrectness/TINK (0.00s) - --- PASS: TestSignVerifyCorrectness/CRUNCHY (0.00s) + --- PASS: TestSignVerifyCorrectness/CRUNCHY (0.01s) --- PASS: TestSignVerifyCorrectness/RAW (0.00s) - --- PASS: TestSignVerifyCorrectness/LEGACY (0.00s) + --- PASS: TestSignVerifyCorrectness/LEGACY (0.01s) === RUN TestVerifyFails === RUN TestVerifyFails/TINK === RUN TestVerifyFails/CRUNCHY === RUN TestVerifyFails/LEGACY === RUN TestVerifyFails/RAW ---- PASS: TestVerifyFails (0.27s) - --- PASS: TestVerifyFails/TINK (0.06s) - --- PASS: TestVerifyFails/CRUNCHY (0.06s) - --- PASS: TestVerifyFails/LEGACY (0.06s) - --- PASS: TestVerifyFails/RAW (0.10s) +--- PASS: TestVerifyFails (3.31s) + --- PASS: TestVerifyFails/TINK (1.03s) + --- PASS: TestVerifyFails/CRUNCHY (0.46s) + --- PASS: TestVerifyFails/LEGACY (1.16s) + --- PASS: TestVerifyFails/RAW (0.66s) === RUN TestSignVerify ---- PASS: TestSignVerify (0.01s) +--- PASS: TestSignVerify (0.16s) === RUN TestVerifierKeyManagerGetPrimitiveBasic --- PASS: TestVerifierKeyManagerGetPrimitiveBasic (0.00s) === RUN TestVerifierKeyManagerGetPrimitiveWithInvalidInput --- PASS: TestVerifierKeyManagerGetPrimitiveWithInvalidInput (0.00s) PASS -ok github.com/tink-crypto/tink-go/signature/ed25519 0.325s +ok github.com/tink-crypto/tink-go/signature/ed25519 3.804s === RUN TestParsePublicKeyFails === RUN TestParsePublicKeyFails/key_data_is_nil === RUN TestParsePublicKeyFails/wrong_type_URL @@ -10162,10 +10198,10 @@ === RUN TestParsePublicKeyFails/wrong_key_version === RUN TestParsePublicKeyFails/invalid_modulus === RUN TestParsePublicKeyFails/invalid_exponent ---- PASS: TestParsePublicKeyFails (0.00s) +--- PASS: TestParsePublicKeyFails (0.01s) --- PASS: TestParsePublicKeyFails/key_data_is_nil (0.00s) --- PASS: TestParsePublicKeyFails/wrong_type_URL (0.00s) - --- PASS: TestParsePublicKeyFails/wrong_key_material_type (0.00s) + --- PASS: TestParsePublicKeyFails/wrong_key_material_type (0.01s) --- PASS: TestParsePublicKeyFails/wrong_key_version (0.00s) --- PASS: TestParsePublicKeyFails/invalid_modulus (0.00s) --- PASS: TestParsePublicKeyFails/invalid_exponent (0.00s) @@ -10209,7 +10245,7 @@ === RUN TestSerializePublicKeyFails/nil_public_key === RUN TestSerializePublicKeyFails/invalid_public_key === RUN TestSerializePublicKeyFails/incorrect_key_type ---- PASS: TestSerializePublicKeyFails (0.00s) +--- PASS: TestSerializePublicKeyFails (0.02s) --- PASS: TestSerializePublicKeyFails/nil_public_key (0.00s) --- PASS: TestSerializePublicKeyFails/invalid_public_key (0.00s) --- PASS: TestSerializePublicKeyFails/incorrect_key_type (0.00s) @@ -10224,7 +10260,7 @@ === RUN TestParsePrivateKeyFails/invalid_Dp === RUN TestParsePrivateKeyFails/invalid_Dq === RUN TestParsePrivateKeyFails/invalid_QInv ---- PASS: TestParsePrivateKeyFails (0.02s) +--- PASS: TestParsePrivateKeyFails (0.30s) --- PASS: TestParsePrivateKeyFails/key_data_is_nil (0.00s) --- PASS: TestParsePrivateKeyFails/wrong_type_URL (0.00s) --- PASS: TestParsePrivateKeyFails/wrong_output_prefix_type (0.00s) @@ -10232,11 +10268,11 @@ --- PASS: TestParsePrivateKeyFails/wrong_private_key_version (0.00s) --- PASS: TestParsePrivateKeyFails/wrong_public_key_version (0.00s) --- PASS: TestParsePrivateKeyFails/wrong_public_key_bytes (0.00s) - --- PASS: TestParsePrivateKeyFails/invalid_Dp (0.01s) - --- PASS: TestParsePrivateKeyFails/invalid_Dq (0.00s) - --- PASS: TestParsePrivateKeyFails/invalid_QInv (0.00s) + --- PASS: TestParsePrivateKeyFails/invalid_Dp (0.03s) + --- PASS: TestParsePrivateKeyFails/invalid_Dq (0.18s) + --- PASS: TestParsePrivateKeyFails/invalid_QInv (0.09s) === RUN TestParsePrivateKeyWithZeroPaddingValues ---- PASS: TestParsePrivateKeyWithZeroPaddingValues (0.01s) +--- PASS: TestParsePrivateKeyWithZeroPaddingValues (0.05s) === RUN TestParseAndSerializePrivateKey === RUN TestParseAndSerializePrivateKey/2048-SHA256-TINK === RUN TestParseAndSerializePrivateKey/2048-SHA256-LEGACY @@ -10250,19 +10286,19 @@ === RUN TestParseAndSerializePrivateKey/4096-SHA256-LEGACY === RUN TestParseAndSerializePrivateKey/4096-SHA256-CRUNCHY === RUN TestParseAndSerializePrivateKey/4096-SHA256-RAW ---- PASS: TestParseAndSerializePrivateKey (0.36s) - --- PASS: TestParseAndSerializePrivateKey/2048-SHA256-TINK (0.00s) - --- PASS: TestParseAndSerializePrivateKey/2048-SHA256-LEGACY (0.00s) - --- PASS: TestParseAndSerializePrivateKey/2048-SHA256-CRUNCHY (0.00s) - --- PASS: TestParseAndSerializePrivateKey/2048-SHA256-RAW (0.00s) - --- PASS: TestParseAndSerializePrivateKey/3072-SHA256-TINK (0.01s) - --- PASS: TestParseAndSerializePrivateKey/3072-SHA256-LEGACY (0.01s) - --- PASS: TestParseAndSerializePrivateKey/3072-SHA256-CRUNCHY (0.01s) - --- PASS: TestParseAndSerializePrivateKey/3072-SHA256-RAW (0.01s) - --- PASS: TestParseAndSerializePrivateKey/4096-SHA256-TINK (0.03s) - --- PASS: TestParseAndSerializePrivateKey/4096-SHA256-LEGACY (0.03s) - --- PASS: TestParseAndSerializePrivateKey/4096-SHA256-CRUNCHY (0.03s) - --- PASS: TestParseAndSerializePrivateKey/4096-SHA256-RAW (0.03s) +--- PASS: TestParseAndSerializePrivateKey (2.35s) + --- PASS: TestParseAndSerializePrivateKey/2048-SHA256-TINK (0.03s) + --- PASS: TestParseAndSerializePrivateKey/2048-SHA256-LEGACY (0.03s) + --- PASS: TestParseAndSerializePrivateKey/2048-SHA256-CRUNCHY (0.04s) + --- PASS: TestParseAndSerializePrivateKey/2048-SHA256-RAW (0.04s) + --- PASS: TestParseAndSerializePrivateKey/3072-SHA256-TINK (0.10s) + --- PASS: TestParseAndSerializePrivateKey/3072-SHA256-LEGACY (0.10s) + --- PASS: TestParseAndSerializePrivateKey/3072-SHA256-CRUNCHY (0.10s) + --- PASS: TestParseAndSerializePrivateKey/3072-SHA256-RAW (0.08s) + --- PASS: TestParseAndSerializePrivateKey/4096-SHA256-TINK (0.18s) + --- PASS: TestParseAndSerializePrivateKey/4096-SHA256-LEGACY (0.18s) + --- PASS: TestParseAndSerializePrivateKey/4096-SHA256-CRUNCHY (0.18s) + --- PASS: TestParseAndSerializePrivateKey/4096-SHA256-RAW (0.16s) === RUN TestSerializePrivateKeyFails === RUN TestSerializePrivateKeyFails/nil_private_key === RUN TestSerializePrivateKeyFails/invlid_private_key @@ -10316,8 +10352,8 @@ === RUN TestSerializeParameters/4096-SHA512-VariantCrunchy === RUN TestSerializeParameters/4096-SHA512-VariantLegacy === RUN TestSerializeParameters/4096-SHA512-VariantNoPrefix ---- PASS: TestSerializeParameters (0.01s) - --- PASS: TestSerializeParameters/2048-SHA256-VariantTink (0.00s) +--- PASS: TestSerializeParameters (0.05s) + --- PASS: TestSerializeParameters/2048-SHA256-VariantTink (0.02s) --- PASS: TestSerializeParameters/2048-SHA256-VariantCrunchy (0.00s) --- PASS: TestSerializeParameters/2048-SHA256-VariantLegacy (0.00s) --- PASS: TestSerializeParameters/2048-SHA256-VariantNoPrefix (0.00s) @@ -10341,7 +10377,7 @@ --- PASS: TestSerializeParameters/3072-SHA512-VariantCrunchy (0.00s) --- PASS: TestSerializeParameters/3072-SHA512-VariantLegacy (0.00s) --- PASS: TestSerializeParameters/3072-SHA512-VariantNoPrefix (0.00s) - --- PASS: TestSerializeParameters/4096-SHA256-VariantTink (0.00s) + --- PASS: TestSerializeParameters/4096-SHA256-VariantTink (0.01s) --- PASS: TestSerializeParameters/4096-SHA256-VariantCrunchy (0.00s) --- PASS: TestSerializeParameters/4096-SHA256-VariantLegacy (0.00s) --- PASS: TestSerializeParameters/4096-SHA256-VariantNoPrefix (0.00s) @@ -10360,7 +10396,7 @@ === RUN TestNewParametersInvalidValues/unknown_variant === RUN TestNewParametersInvalidValues/invalid_modulus_size_(too_small) === RUN TestNewParametersInvalidValues/exponent_too_larrge ---- PASS: TestNewParametersInvalidValues (0.00s) +--- PASS: TestNewParametersInvalidValues (0.02s) --- PASS: TestNewParametersInvalidValues/small_public_exponent (0.00s) --- PASS: TestNewParametersInvalidValues/even_public_exponent (0.00s) --- PASS: TestNewParametersInvalidValues/unknown_hash (0.00s) @@ -10440,7 +10476,7 @@ === RUN TestNewParameters/modulusSizeBits:3072_hashType:SHA512_publicExponent:2147483647_variant:NO_PREFIX === RUN TestNewParameters/modulusSizeBits:4096_hashType:SHA512_publicExponent:65537_variant:NO_PREFIX === RUN TestNewParameters/modulusSizeBits:4096_hashType:SHA512_publicExponent:2147483647_variant:NO_PREFIX ---- PASS: TestNewParameters (0.00s) +--- PASS: TestNewParameters (0.04s) --- PASS: TestNewParameters/modulusSizeBits:2048_hashType:SHA256_publicExponent:65537_variant:TINK (0.00s) --- PASS: TestNewParameters/modulusSizeBits:2048_hashType:SHA256_publicExponent:2147483647_variant:TINK (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_hashType:SHA256_publicExponent:65537_variant:TINK (0.00s) @@ -10574,7 +10610,7 @@ === RUN TestNewPublicKey/2048-SHASHA512-NO_PREFIX-minModule === RUN TestNewPublicKey/3072-SHASHA512-NO_PREFIX-minModule === RUN TestNewPublicKey/4096-SHASHA512-NO_PREFIX-minModule ---- PASS: TestNewPublicKey (0.00s) +--- PASS: TestNewPublicKey (0.04s) --- PASS: TestNewPublicKey/2048-SHASHA256-TINK-minModule (0.00s) --- PASS: TestNewPublicKey/3072-SHASHA256-TINK-minModule (0.00s) --- PASS: TestNewPublicKey/4096-SHASHA256-TINK-minModule (0.00s) @@ -10652,12 +10688,12 @@ === RUN TestNewPrivateKeyInvalidValues/invalid_Q === RUN TestNewPrivateKeyInvalidValues/invalid_D === RUN TestNewPrivateKeyInvalidValues/incompatible_public_key ---- PASS: TestNewPrivateKeyInvalidValues (0.01s) +--- PASS: TestNewPrivateKeyInvalidValues (0.07s) --- PASS: TestNewPrivateKeyInvalidValues/empty_public_key (0.00s) --- PASS: TestNewPrivateKeyInvalidValues/empty_private_key_values (0.00s) - --- PASS: TestNewPrivateKeyInvalidValues/invalid_P (0.00s) - --- PASS: TestNewPrivateKeyInvalidValues/invalid_Q (0.00s) - --- PASS: TestNewPrivateKeyInvalidValues/invalid_D (0.00s) + --- PASS: TestNewPrivateKeyInvalidValues/invalid_P (0.03s) + --- PASS: TestNewPrivateKeyInvalidValues/invalid_Q (0.02s) + --- PASS: TestNewPrivateKeyInvalidValues/invalid_D (0.02s) --- PASS: TestNewPrivateKeyInvalidValues/incompatible_public_key (0.00s) === RUN TestNewPrivateKey === RUN TestNewPrivateKey/2048-SHA256-TINK @@ -10708,73 +10744,73 @@ === RUN TestNewPrivateKey/2048-SHA512-NO_PREFIX-android === RUN TestNewPrivateKey/3072-SHA512-NO_PREFIX === RUN TestNewPrivateKey/4096-SHA512-NO_PREFIX ---- PASS: TestNewPrivateKey (1.20s) - --- PASS: TestNewPrivateKey/2048-SHA256-TINK (0.01s) - --- PASS: TestNewPrivateKey/2048-SHA256-TINK-android (0.01s) - --- PASS: TestNewPrivateKey/3072-SHA256-TINK (0.03s) - --- PASS: TestNewPrivateKey/4096-SHA256-TINK (0.05s) - --- PASS: TestNewPrivateKey/2048-SHA256-CRUNCHY (0.01s) - --- PASS: TestNewPrivateKey/2048-SHA256-CRUNCHY-android (0.01s) - --- PASS: TestNewPrivateKey/3072-SHA256-CRUNCHY (0.03s) - --- PASS: TestNewPrivateKey/4096-SHA256-CRUNCHY (0.05s) - --- PASS: TestNewPrivateKey/2048-SHA256-LEGACY (0.01s) - --- PASS: TestNewPrivateKey/2048-SHA256-LEGACY-android (0.01s) - --- PASS: TestNewPrivateKey/3072-SHA256-LEGACY (0.03s) - --- PASS: TestNewPrivateKey/4096-SHA256-LEGACY (0.05s) - --- PASS: TestNewPrivateKey/2048-SHA256-NO_PREFIX (0.01s) - --- PASS: TestNewPrivateKey/2048-SHA256-NO_PREFIX-android (0.01s) - --- PASS: TestNewPrivateKey/3072-SHA256-NO_PREFIX (0.03s) - --- PASS: TestNewPrivateKey/4096-SHA256-NO_PREFIX (0.05s) - --- PASS: TestNewPrivateKey/2048-SHA384-TINK (0.01s) - --- PASS: TestNewPrivateKey/2048-SHA384-TINK-android (0.01s) - --- PASS: TestNewPrivateKey/3072-SHA384-TINK (0.03s) - --- PASS: TestNewPrivateKey/4096-SHA384-TINK (0.05s) - --- PASS: TestNewPrivateKey/2048-SHA384-CRUNCHY (0.01s) - --- PASS: TestNewPrivateKey/2048-SHA384-CRUNCHY-android (0.01s) - --- PASS: TestNewPrivateKey/3072-SHA384-CRUNCHY (0.03s) - --- PASS: TestNewPrivateKey/4096-SHA384-CRUNCHY (0.05s) - --- PASS: TestNewPrivateKey/2048-SHA384-LEGACY (0.01s) - --- PASS: TestNewPrivateKey/2048-SHA384-LEGACY-android (0.01s) - --- PASS: TestNewPrivateKey/3072-SHA384-LEGACY (0.03s) - --- PASS: TestNewPrivateKey/4096-SHA384-LEGACY (0.05s) - --- PASS: TestNewPrivateKey/2048-SHA384-NO_PREFIX (0.01s) - --- PASS: TestNewPrivateKey/2048-SHA384-NO_PREFIX-android (0.01s) - --- PASS: TestNewPrivateKey/3072-SHA384-NO_PREFIX (0.03s) - --- PASS: TestNewPrivateKey/4096-SHA384-NO_PREFIX (0.05s) - --- PASS: TestNewPrivateKey/2048-SHA512-TINK (0.01s) - --- PASS: TestNewPrivateKey/2048-SHA512-TINK-android (0.01s) - --- PASS: TestNewPrivateKey/3072-SHA512-TINK (0.03s) - --- PASS: TestNewPrivateKey/4096-SHA512-TINK (0.07s) - --- PASS: TestNewPrivateKey/2048-SHA512-CRUNCHY (0.01s) - --- PASS: TestNewPrivateKey/2048-SHA512-CRUNCHY-android (0.01s) - --- PASS: TestNewPrivateKey/3072-SHA512-CRUNCHY (0.03s) - --- PASS: TestNewPrivateKey/4096-SHA512-CRUNCHY (0.05s) - --- PASS: TestNewPrivateKey/2048-SHA512-LEGACY (0.01s) - --- PASS: TestNewPrivateKey/2048-SHA512-LEGACY-android (0.01s) - --- PASS: TestNewPrivateKey/3072-SHA512-LEGACY (0.03s) - --- PASS: TestNewPrivateKey/4096-SHA512-LEGACY (0.05s) - --- PASS: TestNewPrivateKey/2048-SHA512-NO_PREFIX (0.01s) - --- PASS: TestNewPrivateKey/2048-SHA512-NO_PREFIX-android (0.01s) - --- PASS: TestNewPrivateKey/3072-SHA512-NO_PREFIX (0.03s) - --- PASS: TestNewPrivateKey/4096-SHA512-NO_PREFIX (0.05s) +--- PASS: TestNewPrivateKey (14.98s) + --- PASS: TestNewPrivateKey/2048-SHA256-TINK (0.13s) + --- PASS: TestNewPrivateKey/2048-SHA256-TINK-android (0.13s) + --- PASS: TestNewPrivateKey/3072-SHA256-TINK (0.21s) + --- PASS: TestNewPrivateKey/4096-SHA256-TINK (0.68s) + --- PASS: TestNewPrivateKey/2048-SHA256-CRUNCHY (0.14s) + --- PASS: TestNewPrivateKey/2048-SHA256-CRUNCHY-android (0.16s) + --- PASS: TestNewPrivateKey/3072-SHA256-CRUNCHY (0.45s) + --- PASS: TestNewPrivateKey/4096-SHA256-CRUNCHY (0.85s) + --- PASS: TestNewPrivateKey/2048-SHA256-LEGACY (0.13s) + --- PASS: TestNewPrivateKey/2048-SHA256-LEGACY-android (0.13s) + --- PASS: TestNewPrivateKey/3072-SHA256-LEGACY (0.39s) + --- PASS: TestNewPrivateKey/4096-SHA256-LEGACY (0.85s) + --- PASS: TestNewPrivateKey/2048-SHA256-NO_PREFIX (0.13s) + --- PASS: TestNewPrivateKey/2048-SHA256-NO_PREFIX-android (0.14s) + --- PASS: TestNewPrivateKey/3072-SHA256-NO_PREFIX (0.43s) + --- PASS: TestNewPrivateKey/4096-SHA256-NO_PREFIX (0.66s) + --- PASS: TestNewPrivateKey/2048-SHA384-TINK (0.08s) + --- PASS: TestNewPrivateKey/2048-SHA384-TINK-android (0.08s) + --- PASS: TestNewPrivateKey/3072-SHA384-TINK (0.30s) + --- PASS: TestNewPrivateKey/4096-SHA384-TINK (0.60s) + --- PASS: TestNewPrivateKey/2048-SHA384-CRUNCHY (0.10s) + --- PASS: TestNewPrivateKey/2048-SHA384-CRUNCHY-android (0.09s) + --- PASS: TestNewPrivateKey/3072-SHA384-CRUNCHY (0.25s) + --- PASS: TestNewPrivateKey/4096-SHA384-CRUNCHY (0.70s) + --- PASS: TestNewPrivateKey/2048-SHA384-LEGACY (0.14s) + --- PASS: TestNewPrivateKey/2048-SHA384-LEGACY-android (0.10s) + --- PASS: TestNewPrivateKey/3072-SHA384-LEGACY (0.29s) + --- PASS: TestNewPrivateKey/4096-SHA384-LEGACY (0.71s) + --- PASS: TestNewPrivateKey/2048-SHA384-NO_PREFIX (0.10s) + --- PASS: TestNewPrivateKey/2048-SHA384-NO_PREFIX-android (0.10s) + --- PASS: TestNewPrivateKey/3072-SHA384-NO_PREFIX (0.29s) + --- PASS: TestNewPrivateKey/4096-SHA384-NO_PREFIX (0.57s) + --- PASS: TestNewPrivateKey/2048-SHA512-TINK (0.09s) + --- PASS: TestNewPrivateKey/2048-SHA512-TINK-android (0.07s) + --- PASS: TestNewPrivateKey/3072-SHA512-TINK (0.24s) + --- PASS: TestNewPrivateKey/4096-SHA512-TINK (0.61s) + --- PASS: TestNewPrivateKey/2048-SHA512-CRUNCHY (0.09s) + --- PASS: TestNewPrivateKey/2048-SHA512-CRUNCHY-android (0.10s) + --- PASS: TestNewPrivateKey/3072-SHA512-CRUNCHY (0.28s) + --- PASS: TestNewPrivateKey/4096-SHA512-CRUNCHY (0.60s) + --- PASS: TestNewPrivateKey/2048-SHA512-LEGACY (0.10s) + --- PASS: TestNewPrivateKey/2048-SHA512-LEGACY-android (0.08s) + --- PASS: TestNewPrivateKey/3072-SHA512-LEGACY (0.24s) + --- PASS: TestNewPrivateKey/4096-SHA512-LEGACY (0.83s) + --- PASS: TestNewPrivateKey/2048-SHA512-NO_PREFIX (0.13s) + --- PASS: TestNewPrivateKey/2048-SHA512-NO_PREFIX-android (0.16s) + --- PASS: TestNewPrivateKey/3072-SHA512-NO_PREFIX (0.41s) + --- PASS: TestNewPrivateKey/4096-SHA512-NO_PREFIX (0.72s) === RUN TestNewPrivateKeyEqualFailsIfKeysAreDifferent === RUN TestNewPrivateKeyEqualFailsIfKeysAreDifferent/different_RSA_keys === RUN TestNewPrivateKeyEqualFailsIfKeysAreDifferent/different_parameters_-_ID_requirement === RUN TestNewPrivateKeyEqualFailsIfKeysAreDifferent/different_parameters_-_variant ---- PASS: TestNewPrivateKeyEqualFailsIfKeysAreDifferent (0.03s) +--- PASS: TestNewPrivateKeyEqualFailsIfKeysAreDifferent (0.38s) --- PASS: TestNewPrivateKeyEqualFailsIfKeysAreDifferent/different_RSA_keys (0.00s) --- PASS: TestNewPrivateKeyEqualFailsIfKeysAreDifferent/different_parameters_-_ID_requirement (0.00s) --- PASS: TestNewPrivateKeyEqualFailsIfKeysAreDifferent/different_parameters_-_variant (0.00s) === RUN TestCreateKeysetHandleFromParameters ---- PASS: TestCreateKeysetHandleFromParameters (0.27s) +--- PASS: TestCreateKeysetHandleFromParameters (12.65s) === RUN TestSignerKeyManagerDoesSupport --- PASS: TestSignerKeyManagerDoesSupport (0.00s) === RUN TestTypeURL --- PASS: TestTypeURL (0.00s) === RUN TestSignerKeyManagerPublicKeyData ---- PASS: TestSignerKeyManagerPublicKeyData (0.53s) +--- PASS: TestSignerKeyManagerPublicKeyData (3.88s) === RUN TestSignerKeyManagerPrimitiveSignVerify ---- PASS: TestSignerKeyManagerPrimitiveSignVerify (0.01s) +--- PASS: TestSignerKeyManagerPrimitiveSignVerify (0.32s) === RUN TestSignerKeyManagerPrimitiveWithInvalidInputFails === RUN TestSignerKeyManagerPrimitiveWithInvalidInputFails/empty_key === RUN TestSignerKeyManagerPrimitiveWithInvalidInputFails/nil_key @@ -10789,7 +10825,7 @@ === RUN TestSignerKeyManagerPrimitiveWithInvalidInputFails/invalid_precomputed_Dp_values_in_private_key === RUN TestSignerKeyManagerPrimitiveWithInvalidInputFails/invalid_precomputed_Dq_values_in_private_key === RUN TestSignerKeyManagerPrimitiveWithInvalidInputFails/invalid_precomputed_Crt_values_in_private_key ---- PASS: TestSignerKeyManagerPrimitiveWithInvalidInputFails (0.71s) +--- PASS: TestSignerKeyManagerPrimitiveWithInvalidInputFails (14.65s) --- PASS: TestSignerKeyManagerPrimitiveWithInvalidInputFails/empty_key (0.00s) --- PASS: TestSignerKeyManagerPrimitiveWithInvalidInputFails/nil_key (0.00s) --- PASS: TestSignerKeyManagerPrimitiveWithInvalidInputFails/invalid_version (0.00s) @@ -10797,18 +10833,18 @@ --- PASS: TestSignerKeyManagerPrimitiveWithInvalidInputFails/public_key_params_field_unset (0.00s) --- PASS: TestSignerKeyManagerPrimitiveWithInvalidInputFails/invalid_modulus (0.00s) --- PASS: TestSignerKeyManagerPrimitiveWithInvalidInputFails/invalid_public_key_exponent (0.00s) - --- PASS: TestSignerKeyManagerPrimitiveWithInvalidInputFails/invalid_private_key_D_value (0.00s) + --- PASS: TestSignerKeyManagerPrimitiveWithInvalidInputFails/invalid_private_key_D_value (0.03s) --- PASS: TestSignerKeyManagerPrimitiveWithInvalidInputFails/invalid_private_key_P_value (0.00s) --- PASS: TestSignerKeyManagerPrimitiveWithInvalidInputFails/invalid_private_key_Q_value (0.00s) - --- PASS: TestSignerKeyManagerPrimitiveWithInvalidInputFails/invalid_precomputed_Dp_values_in_private_key (0.01s) - --- PASS: TestSignerKeyManagerPrimitiveWithInvalidInputFails/invalid_precomputed_Dq_values_in_private_key (0.01s) - --- PASS: TestSignerKeyManagerPrimitiveWithInvalidInputFails/invalid_precomputed_Crt_values_in_private_key (0.01s) + --- PASS: TestSignerKeyManagerPrimitiveWithInvalidInputFails/invalid_precomputed_Dp_values_in_private_key (0.21s) + --- PASS: TestSignerKeyManagerPrimitiveWithInvalidInputFails/invalid_precomputed_Dq_values_in_private_key (0.23s) + --- PASS: TestSignerKeyManagerPrimitiveWithInvalidInputFails/invalid_precomputed_Crt_values_in_private_key (0.20s) === RUN TestSignerKeyManagerPrimitiveWithNilOrEmptyKeyFails --- PASS: TestSignerKeyManagerPrimitiveWithNilOrEmptyKeyFails (0.00s) === RUN TestSignerKeyManagerPrimitiveWithCorruptedKeyFails ---- PASS: TestSignerKeyManagerPrimitiveWithCorruptedKeyFails (0.52s) +--- PASS: TestSignerKeyManagerPrimitiveWithCorruptedKeyFails (17.14s) === RUN TestSignerKeyManagerPrimitiveNewKey ---- PASS: TestSignerKeyManagerPrimitiveNewKey (3.76s) +--- PASS: TestSignerKeyManagerPrimitiveNewKey (62.70s) === RUN TestSignerKeyManagerPrimitiveNewKeyWithInvalidInputFails === RUN TestSignerKeyManagerPrimitiveNewKeyWithInvalidInputFails/empty_format === RUN TestSignerKeyManagerPrimitiveNewKeyWithInvalidInputFails/invalid_hash @@ -10820,7 +10856,7 @@ --- PASS: TestSignerKeyManagerPrimitiveNewKeyWithInvalidInputFails/invalid_public_exponent (0.00s) --- PASS: TestSignerKeyManagerPrimitiveNewKeyWithInvalidInputFails/invalid_modulus_size (0.00s) === RUN TestSignerKeyManagerPrimitiveNewKeyData ---- PASS: TestSignerKeyManagerPrimitiveNewKeyData (0.27s) +--- PASS: TestSignerKeyManagerPrimitiveNewKeyData (0.99s) === RUN TestSignerKeyManagerPrimitiveNISTTestVectors === RUN TestSignerKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_2048_SHA256 === RUN TestSignerKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_2048_SHA384 @@ -10831,16 +10867,16 @@ === RUN TestSignerKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_4096_SHA256 === RUN TestSignerKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_4096_SHA384 === RUN TestSignerKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_4096_SHA512 ---- PASS: TestSignerKeyManagerPrimitiveNISTTestVectors (0.20s) - --- PASS: TestSignerKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_2048_SHA256 (0.01s) - --- PASS: TestSignerKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_2048_SHA384 (0.01s) - --- PASS: TestSignerKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_2048_SHA512 (0.01s) - --- PASS: TestSignerKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_3072_SHA256 (0.02s) - --- PASS: TestSignerKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_3072_SHA384 (0.02s) - --- PASS: TestSignerKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_3072_SHA512 (0.02s) - --- PASS: TestSignerKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_4096_SHA256 (0.04s) - --- PASS: TestSignerKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_4096_SHA384 (0.04s) - --- PASS: TestSignerKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_4096_SHA512 (0.04s) +--- PASS: TestSignerKeyManagerPrimitiveNISTTestVectors (2.53s) + --- PASS: TestSignerKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_2048_SHA256 (0.02s) + --- PASS: TestSignerKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_2048_SHA384 (0.03s) + --- PASS: TestSignerKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_2048_SHA512 (0.03s) + --- PASS: TestSignerKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_3072_SHA256 (0.08s) + --- PASS: TestSignerKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_3072_SHA384 (0.14s) + --- PASS: TestSignerKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_3072_SHA512 (0.13s) + --- PASS: TestSignerKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_4096_SHA256 (0.77s) + --- PASS: TestSignerKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_4096_SHA384 (0.70s) + --- PASS: TestSignerKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_4096_SHA512 (0.63s) === RUN TestVerifyWorks === RUN TestVerifyWorks/2048-SHA256-RAW === RUN TestVerifyWorks/2048-SHA512-RAW @@ -10848,9 +10884,9 @@ === RUN TestVerifyWorks/2048-SHA256-CRUNCHY === RUN TestVerifyWorks/2048-SHA256-LEGACY === RUN TestVerifyWorks/4096-SHA256-RAW ---- PASS: TestVerifyWorks (0.00s) +--- PASS: TestVerifyWorks (0.02s) --- PASS: TestVerifyWorks/2048-SHA256-RAW (0.00s) - --- PASS: TestVerifyWorks/2048-SHA512-RAW (0.00s) + --- PASS: TestVerifyWorks/2048-SHA512-RAW (0.02s) --- PASS: TestVerifyWorks/2048-SHA256-TINK (0.00s) --- PASS: TestVerifyWorks/2048-SHA256-CRUNCHY (0.00s) --- PASS: TestVerifyWorks/2048-SHA256-LEGACY (0.00s) @@ -10904,55 +10940,55 @@ === RUN TestSignVerify/2048-SHA512-NO_PREFIX-android === RUN TestSignVerify/3072-SHA512-NO_PREFIX === RUN TestSignVerify/4096-SHA512-NO_PREFIX ---- PASS: TestSignVerify (0.89s) - --- PASS: TestSignVerify/2048-SHA256-TINK (0.01s) - --- PASS: TestSignVerify/2048-SHA256-TINK-android (0.01s) - --- PASS: TestSignVerify/3072-SHA256-TINK (0.02s) - --- PASS: TestSignVerify/4096-SHA256-TINK (0.04s) - --- PASS: TestSignVerify/2048-SHA256-CRUNCHY (0.01s) - --- PASS: TestSignVerify/2048-SHA256-CRUNCHY-android (0.01s) - --- PASS: TestSignVerify/3072-SHA256-CRUNCHY (0.02s) - --- PASS: TestSignVerify/4096-SHA256-CRUNCHY (0.04s) - --- PASS: TestSignVerify/2048-SHA256-LEGACY (0.01s) - --- PASS: TestSignVerify/2048-SHA256-LEGACY-android (0.01s) - --- PASS: TestSignVerify/3072-SHA256-LEGACY (0.02s) - --- PASS: TestSignVerify/4096-SHA256-LEGACY (0.04s) - --- PASS: TestSignVerify/2048-SHA256-NO_PREFIX (0.01s) - --- PASS: TestSignVerify/2048-SHA256-NO_PREFIX-android (0.01s) - --- PASS: TestSignVerify/3072-SHA256-NO_PREFIX (0.02s) - --- PASS: TestSignVerify/4096-SHA256-NO_PREFIX (0.04s) - --- PASS: TestSignVerify/2048-SHA384-TINK (0.01s) - --- PASS: TestSignVerify/2048-SHA384-TINK-android (0.01s) - --- PASS: TestSignVerify/3072-SHA384-TINK (0.02s) - --- PASS: TestSignVerify/4096-SHA384-TINK (0.04s) - --- PASS: TestSignVerify/2048-SHA384-CRUNCHY (0.01s) - --- PASS: TestSignVerify/2048-SHA384-CRUNCHY-android (0.01s) - --- PASS: TestSignVerify/3072-SHA384-CRUNCHY (0.02s) - --- PASS: TestSignVerify/4096-SHA384-CRUNCHY (0.04s) - --- PASS: TestSignVerify/2048-SHA384-LEGACY (0.01s) - --- PASS: TestSignVerify/2048-SHA384-LEGACY-android (0.01s) - --- PASS: TestSignVerify/3072-SHA384-LEGACY (0.02s) - --- PASS: TestSignVerify/4096-SHA384-LEGACY (0.04s) - --- PASS: TestSignVerify/2048-SHA384-NO_PREFIX (0.01s) - --- PASS: TestSignVerify/2048-SHA384-NO_PREFIX-android (0.01s) - --- PASS: TestSignVerify/3072-SHA384-NO_PREFIX (0.02s) - --- PASS: TestSignVerify/4096-SHA384-NO_PREFIX (0.04s) - --- PASS: TestSignVerify/2048-SHA512-TINK (0.01s) - --- PASS: TestSignVerify/2048-SHA512-TINK-android (0.01s) - --- PASS: TestSignVerify/3072-SHA512-TINK (0.02s) - --- PASS: TestSignVerify/4096-SHA512-TINK (0.04s) - --- PASS: TestSignVerify/2048-SHA512-CRUNCHY (0.01s) - --- PASS: TestSignVerify/2048-SHA512-CRUNCHY-android (0.01s) - --- PASS: TestSignVerify/3072-SHA512-CRUNCHY (0.02s) - --- PASS: TestSignVerify/4096-SHA512-CRUNCHY (0.04s) +--- PASS: TestSignVerify (10.77s) + --- PASS: TestSignVerify/2048-SHA256-TINK (0.09s) + --- PASS: TestSignVerify/2048-SHA256-TINK-android (0.02s) + --- PASS: TestSignVerify/3072-SHA256-TINK (0.06s) + --- PASS: TestSignVerify/4096-SHA256-TINK (0.22s) + --- PASS: TestSignVerify/2048-SHA256-CRUNCHY (0.04s) + --- PASS: TestSignVerify/2048-SHA256-CRUNCHY-android (0.05s) + --- PASS: TestSignVerify/3072-SHA256-CRUNCHY (0.44s) + --- PASS: TestSignVerify/4096-SHA256-CRUNCHY (0.79s) + --- PASS: TestSignVerify/2048-SHA256-LEGACY (0.13s) + --- PASS: TestSignVerify/2048-SHA256-LEGACY-android (0.12s) + --- PASS: TestSignVerify/3072-SHA256-LEGACY (0.35s) + --- PASS: TestSignVerify/4096-SHA256-LEGACY (0.63s) + --- PASS: TestSignVerify/2048-SHA256-NO_PREFIX (0.04s) + --- PASS: TestSignVerify/2048-SHA256-NO_PREFIX-android (0.04s) + --- PASS: TestSignVerify/3072-SHA256-NO_PREFIX (0.11s) + --- PASS: TestSignVerify/4096-SHA256-NO_PREFIX (0.26s) + --- PASS: TestSignVerify/2048-SHA384-TINK (0.03s) + --- PASS: TestSignVerify/2048-SHA384-TINK-android (0.04s) + --- PASS: TestSignVerify/3072-SHA384-TINK (0.34s) + --- PASS: TestSignVerify/4096-SHA384-TINK (0.81s) + --- PASS: TestSignVerify/2048-SHA384-CRUNCHY (0.16s) + --- PASS: TestSignVerify/2048-SHA384-CRUNCHY-android (0.11s) + --- PASS: TestSignVerify/3072-SHA384-CRUNCHY (0.30s) + --- PASS: TestSignVerify/4096-SHA384-CRUNCHY (0.69s) + --- PASS: TestSignVerify/2048-SHA384-LEGACY (0.12s) + --- PASS: TestSignVerify/2048-SHA384-LEGACY-android (0.14s) + --- PASS: TestSignVerify/3072-SHA384-LEGACY (0.31s) + --- PASS: TestSignVerify/4096-SHA384-LEGACY (0.67s) + --- PASS: TestSignVerify/2048-SHA384-NO_PREFIX (0.07s) + --- PASS: TestSignVerify/2048-SHA384-NO_PREFIX-android (0.11s) + --- PASS: TestSignVerify/3072-SHA384-NO_PREFIX (0.28s) + --- PASS: TestSignVerify/4096-SHA384-NO_PREFIX (0.52s) + --- PASS: TestSignVerify/2048-SHA512-TINK (0.07s) + --- PASS: TestSignVerify/2048-SHA512-TINK-android (0.06s) + --- PASS: TestSignVerify/3072-SHA512-TINK (0.23s) + --- PASS: TestSignVerify/4096-SHA512-TINK (0.49s) + --- PASS: TestSignVerify/2048-SHA512-CRUNCHY (0.15s) + --- PASS: TestSignVerify/2048-SHA512-CRUNCHY-android (0.13s) + --- PASS: TestSignVerify/3072-SHA512-CRUNCHY (0.31s) + --- PASS: TestSignVerify/4096-SHA512-CRUNCHY (0.37s) --- PASS: TestSignVerify/2048-SHA512-LEGACY (0.01s) --- PASS: TestSignVerify/2048-SHA512-LEGACY-android (0.01s) - --- PASS: TestSignVerify/3072-SHA512-LEGACY (0.02s) - --- PASS: TestSignVerify/4096-SHA512-LEGACY (0.04s) - --- PASS: TestSignVerify/2048-SHA512-NO_PREFIX (0.01s) - --- PASS: TestSignVerify/2048-SHA512-NO_PREFIX-android (0.01s) - --- PASS: TestSignVerify/3072-SHA512-NO_PREFIX (0.02s) - --- PASS: TestSignVerify/4096-SHA512-NO_PREFIX (0.04s) + --- PASS: TestSignVerify/3072-SHA512-LEGACY (0.04s) + --- PASS: TestSignVerify/4096-SHA512-LEGACY (0.10s) + --- PASS: TestSignVerify/2048-SHA512-NO_PREFIX (0.02s) + --- PASS: TestSignVerify/2048-SHA512-NO_PREFIX-android (0.08s) + --- PASS: TestSignVerify/3072-SHA512-NO_PREFIX (0.17s) + --- PASS: TestSignVerify/4096-SHA512-NO_PREFIX (0.35s) === RUN TestVerifyFails === RUN TestVerifyFails/2048-SHA256-TINK === RUN TestVerifyFails/2048-SHA256-TINK-android @@ -10993,112 +11029,67 @@ === RUN TestVerifyFails/2048-SHA512-CRUNCHY === RUN TestVerifyFails/2048-SHA512-CRUNCHY-android === RUN TestVerifyFails/3072-SHA512-CRUNCHY -=== RUN TestVerifyFails/4096-SHA512-CRUNCHY -=== RUN TestVerifyFails/2048-SHA512-LEGACY -=== RUN TestVerifyFails/2048-SHA512-LEGACY-android -=== RUN TestVerifyFails/3072-SHA512-LEGACY -=== RUN TestVerifyFails/4096-SHA512-LEGACY -=== RUN TestVerifyFails/2048-SHA512-NO_PREFIX -=== RUN TestVerifyFails/2048-SHA512-NO_PREFIX-android -=== RUN TestVerifyFails/3072-SHA512-NO_PREFIX -=== RUN TestVerifyFails/4096-SHA512-NO_PREFIX ---- PASS: TestVerifyFails (45.77s) - --- PASS: TestVerifyFails/2048-SHA256-TINK (0.15s) - --- PASS: TestVerifyFails/2048-SHA256-TINK-android (0.15s) - --- PASS: TestVerifyFails/3072-SHA256-TINK (1.12s) - --- PASS: TestVerifyFails/4096-SHA256-TINK (2.52s) - --- PASS: TestVerifyFails/2048-SHA256-CRUNCHY (0.15s) - --- PASS: TestVerifyFails/2048-SHA256-CRUNCHY-android (0.15s) - --- PASS: TestVerifyFails/3072-SHA256-CRUNCHY (1.06s) - --- PASS: TestVerifyFails/4096-SHA256-CRUNCHY (2.44s) - --- PASS: TestVerifyFails/2048-SHA256-LEGACY (0.15s) - --- PASS: TestVerifyFails/2048-SHA256-LEGACY-android (0.15s) - --- PASS: TestVerifyFails/3072-SHA256-LEGACY (1.07s) - --- PASS: TestVerifyFails/4096-SHA256-LEGACY (2.51s) - --- PASS: TestVerifyFails/2048-SHA256-NO_PREFIX (0.15s) - --- PASS: TestVerifyFails/2048-SHA256-NO_PREFIX-android (0.15s) - --- PASS: TestVerifyFails/3072-SHA256-NO_PREFIX (1.06s) - --- PASS: TestVerifyFails/4096-SHA256-NO_PREFIX (2.44s) - --- PASS: TestVerifyFails/2048-SHA384-TINK (0.15s) - --- PASS: TestVerifyFails/2048-SHA384-TINK-android (0.15s) - --- PASS: TestVerifyFails/3072-SHA384-TINK (1.06s) - --- PASS: TestVerifyFails/4096-SHA384-TINK (2.47s) - --- PASS: TestVerifyFails/2048-SHA384-CRUNCHY (0.15s) - --- PASS: TestVerifyFails/2048-SHA384-CRUNCHY-android (0.15s) - --- PASS: TestVerifyFails/3072-SHA384-CRUNCHY (1.06s) - --- PASS: TestVerifyFails/4096-SHA384-CRUNCHY (2.44s) - --- PASS: TestVerifyFails/2048-SHA384-LEGACY (0.15s) - --- PASS: TestVerifyFails/2048-SHA384-LEGACY-android (0.15s) - --- PASS: TestVerifyFails/3072-SHA384-LEGACY (1.06s) - --- PASS: TestVerifyFails/4096-SHA384-LEGACY (2.43s) - --- PASS: TestVerifyFails/2048-SHA384-NO_PREFIX (0.15s) - --- PASS: TestVerifyFails/2048-SHA384-NO_PREFIX-android (0.15s) - --- PASS: TestVerifyFails/3072-SHA384-NO_PREFIX (1.05s) - --- PASS: TestVerifyFails/4096-SHA384-NO_PREFIX (2.43s) - --- PASS: TestVerifyFails/2048-SHA512-TINK (0.15s) - --- PASS: TestVerifyFails/2048-SHA512-TINK-android (0.15s) - --- PASS: TestVerifyFails/3072-SHA512-TINK (1.06s) - --- PASS: TestVerifyFails/4096-SHA512-TINK (2.43s) - --- PASS: TestVerifyFails/2048-SHA512-CRUNCHY (0.15s) - --- PASS: TestVerifyFails/2048-SHA512-CRUNCHY-android (0.15s) - --- PASS: TestVerifyFails/3072-SHA512-CRUNCHY (1.06s) - --- PASS: TestVerifyFails/4096-SHA512-CRUNCHY (2.43s) - --- PASS: TestVerifyFails/2048-SHA512-LEGACY (0.15s) - --- PASS: TestVerifyFails/2048-SHA512-LEGACY-android (0.15s) - --- PASS: TestVerifyFails/3072-SHA512-LEGACY (1.06s) - --- PASS: TestVerifyFails/4096-SHA512-LEGACY (2.44s) - --- PASS: TestVerifyFails/2048-SHA512-NO_PREFIX (0.15s) - --- PASS: TestVerifyFails/2048-SHA512-NO_PREFIX-android (0.15s) - --- PASS: TestVerifyFails/3072-SHA512-NO_PREFIX (1.06s) - --- PASS: TestVerifyFails/4096-SHA512-NO_PREFIX (2.43s) -=== RUN TestVerifierKeyManagerDoesSupport ---- PASS: TestVerifierKeyManagerDoesSupport (0.00s) -=== RUN TestVerifierKeyManagerTypeURL ---- PASS: TestVerifierKeyManagerTypeURL (0.00s) -=== RUN TestVerifierKeyManagerNotImplemented ---- PASS: TestVerifierKeyManagerNotImplemented (0.00s) -=== RUN TestVerifierKeyManagerPrimitive ---- PASS: TestVerifierKeyManagerPrimitive (0.00s) -=== RUN TestVerifierKeyManagerPrimitiveWithInvalidInput -=== RUN TestVerifierKeyManagerPrimitiveWithInvalidInput/empty_key -=== RUN TestVerifierKeyManagerPrimitiveWithInvalidInput/nil_key -=== RUN TestVerifierKeyManagerPrimitiveWithInvalidInput/invalid_version -=== RUN TestVerifierKeyManagerPrimitiveWithInvalidInput/params_field_is_unset -=== RUN TestVerifierKeyManagerPrimitiveWithInvalidInput/exponent_larger_than_64_bits -=== RUN TestVerifierKeyManagerPrimitiveWithInvalidInput/invalid_modulus -=== RUN TestVerifierKeyManagerPrimitiveWithInvalidInput/invalid_exponent -=== RUN TestVerifierKeyManagerPrimitiveWithInvalidInput/invalid_hash_function ---- PASS: TestVerifierKeyManagerPrimitiveWithInvalidInput (0.84s) - --- PASS: TestVerifierKeyManagerPrimitiveWithInvalidInput/empty_key (0.00s) - --- PASS: TestVerifierKeyManagerPrimitiveWithInvalidInput/nil_key (0.00s) - --- PASS: TestVerifierKeyManagerPrimitiveWithInvalidInput/invalid_version (0.00s) - --- PASS: TestVerifierKeyManagerPrimitiveWithInvalidInput/params_field_is_unset (0.00s) - --- PASS: TestVerifierKeyManagerPrimitiveWithInvalidInput/exponent_larger_than_64_bits (0.00s) - --- PASS: TestVerifierKeyManagerPrimitiveWithInvalidInput/invalid_modulus (0.00s) - --- PASS: TestVerifierKeyManagerPrimitiveWithInvalidInput/invalid_exponent (0.00s) - --- PASS: TestVerifierKeyManagerPrimitiveWithInvalidInput/invalid_hash_function (0.00s) -=== RUN TestVerifierKeyManagerPrimitiveNISTTestVectors -=== RUN TestVerifierKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_2048_SHA256 -=== RUN TestVerifierKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_2048_SHA384 -=== RUN TestVerifierKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_2048_SHA512 -=== RUN TestVerifierKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_3072_SHA256 -=== RUN TestVerifierKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_3072_SHA384 -=== RUN TestVerifierKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_3072_SHA512 -=== RUN TestVerifierKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_4096_SHA256 -=== RUN TestVerifierKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_4096_SHA384 -=== RUN TestVerifierKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_4096_SHA512 ---- PASS: TestVerifierKeyManagerPrimitiveNISTTestVectors (0.00s) - --- PASS: TestVerifierKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_2048_SHA256 (0.00s) - --- PASS: TestVerifierKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_2048_SHA384 (0.00s) - --- PASS: TestVerifierKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_2048_SHA512 (0.00s) - --- PASS: TestVerifierKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_3072_SHA256 (0.00s) - --- PASS: TestVerifierKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_3072_SHA384 (0.00s) - --- PASS: TestVerifierKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_3072_SHA512 (0.00s) - --- PASS: TestVerifierKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_4096_SHA256 (0.00s) - --- PASS: TestVerifierKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_4096_SHA384 (0.00s) - --- PASS: TestVerifierKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_4096_SHA512 (0.00s) -PASS -ok github.com/tink-crypto/tink-go/signature/rsassapkcs1 55.422s +panic: test timed out after 10m0s + running tests: + TestVerifyFails (7m36s) + TestVerifyFails/3072-SHA512-CRUNCHY (2s) + +goroutine 641 [running]: +testing.(*M).startAlarm.func1() + /usr/lib/go-1.24/src/testing/testing.go:2484 +0x394 +created by time.goFunc + /usr/lib/go-1.24/src/time/sleep.go:215 +0x2d + +goroutine 1 [chan receive, 7 minutes]: +testing.(*T).Run(0xc0000036c0, {0x8802c9?, 0xc00016fb30?}, 0x8a2910) + /usr/lib/go-1.24/src/testing/testing.go:1859 +0x431 +testing.runTests.func1(0xc0000036c0) + /usr/lib/go-1.24/src/testing/testing.go:2279 +0x37 +testing.tRunner(0xc0000036c0, 0xc00016fc70) + /usr/lib/go-1.24/src/testing/testing.go:1792 +0xf4 +testing.runTests(0xc00000e2e8, {0xbfdce0, 0x2a, 0x2a}, {0xc04640?, 0x7?, 0xc03400?}) + /usr/lib/go-1.24/src/testing/testing.go:2277 +0x4b4 +testing.(*M).Run(0xc000050b40) + /usr/lib/go-1.24/src/testing/testing.go:2142 +0x64a +main.main() + _testmain.go:129 +0x9b + +goroutine 461 [chan receive]: +testing.(*T).Run(0xc000447500, {0xc000414318?, 0x9c5669?}, 0xc000493430) + /usr/lib/go-1.24/src/testing/testing.go:1859 +0x431 +github.com/tink-crypto/tink-go/signature/rsassapkcs1_test.TestVerifyFails(0xc000447500) + /build/reproducible-path/golang-github-tink-crypto-tink-go-2.3.0/_build/src/github.com/tink-crypto/tink-go/signature/rsassapkcs1/signer_verifier_test.go:223 +0x45 +testing.tRunner(0xc000447500, 0x8a2910) + /usr/lib/go-1.24/src/testing/testing.go:1792 +0xf4 +created by testing.(*T).Run in goroutine 1 + /usr/lib/go-1.24/src/testing/testing.go:1851 +0x413 + +goroutine 624 [runnable]: +crypto/internal/fips140/bigmod.addMulVVW(...) + /usr/lib/go-1.24/src/crypto/internal/fips140/bigmod/nat.go:904 +crypto/internal/fips140/bigmod.(*Nat).montgomeryMul(0xc00000e528, 0xc000094808?, 0xc00037a0a0?, 0xc00037a0a0) + /usr/lib/go-1.24/src/crypto/internal/fips140/bigmod/nat.go:819 +0x9fb +crypto/internal/fips140/bigmod.rr(0xc00037a0a0) + /usr/lib/go-1.24/src/crypto/internal/fips140/bigmod/nat.go:517 +0x2af +crypto/internal/fips140/bigmod.newModulus(0xc00000e510) + /usr/lib/go-1.24/src/crypto/internal/fips140/bigmod/nat.go:577 +0x146 +crypto/internal/fips140/bigmod.NewModulus({0xc00031d500, 0x180, 0x180}) + /usr/lib/go-1.24/src/crypto/internal/fips140/bigmod/nat.go:552 +0x8a +crypto/rsa.fipsPublicKey(0xc000493540) + /usr/lib/go-1.24/src/crypto/rsa/rsa.go:625 +0x25 +crypto/rsa.VerifyPKCS1v15(0xc000493540, 0x7, {0xc000344200, 0x40, 0x40}, {0xc0002ed1e5, 0x180, 0x19b}) + /usr/lib/go-1.24/src/crypto/rsa/fips.go:376 +0x193 +github.com/tink-crypto/tink-go/internal/signature.(*RSA_SSA_PKCS1_Verifier).Verify(0xc0002fbb30, {0xc0002ed1e5, 0x180, 0x19b}, {0xc00002a6a8?, 0xc00049db50?, 0x475eb9?}) + /build/reproducible-path/golang-github-tink-crypto-tink-go-2.3.0/_build/src/github.com/tink-crypto/tink-go/internal/signature/rsassapkcs1_verifier.go:58 +0x79 +github.com/tink-crypto/tink-go/signature/rsassapkcs1.(*verifier).Verify(0xc0000c7ec0, {0xc0002ed1e0, 0x185, 0x1a0}, {0xc00002a6a8, 0x14, 0x14}) + /build/reproducible-path/golang-github-tink-crypto-tink-go-2.3.0/_build/src/github.com/tink-crypto/tink-go/signature/rsassapkcs1/verifier.go:66 +0x1bd +github.com/tink-crypto/tink-go/signature/rsassapkcs1_test.TestVerifyFails.func1(0xc000447180) + /build/reproducible-path/golang-github-tink-crypto-tink-go-2.3.0/_build/src/github.com/tink-crypto/tink-go/signature/rsassapkcs1/signer_verifier_test.go:263 +0xe83 +testing.tRunner(0xc000447180, 0xc000493430) + /usr/lib/go-1.24/src/testing/testing.go:1792 +0xf4 +created by testing.(*T).Run in goroutine 461 + /usr/lib/go-1.24/src/testing/testing.go:1851 +0x413 +FAIL github.com/tink-crypto/tink-go/signature/rsassapkcs1 600.082s === RUN TestParsePublicKeyFails === RUN TestParsePublicKeyFails/key_data_is_nil === RUN TestParsePublicKeyFails/wrong_type_URL @@ -11108,7 +11099,7 @@ === RUN TestParsePublicKeyFails/negative_salt_length === RUN TestParsePublicKeyFails/invalid_modulus === RUN TestParsePublicKeyFails/invalid_exponent ---- PASS: TestParsePublicKeyFails (0.00s) +--- PASS: TestParsePublicKeyFails (0.01s) --- PASS: TestParsePublicKeyFails/key_data_is_nil (0.00s) --- PASS: TestParsePublicKeyFails/wrong_type_URL (0.00s) --- PASS: TestParsePublicKeyFails/wrong_key_material_type (0.00s) @@ -11157,7 +11148,7 @@ === RUN TestSerializePublicKeyFails/nil_public_key === RUN TestSerializePublicKeyFails/invalid_public_key === RUN TestSerializePublicKeyFails/incorrect_key_type ---- PASS: TestSerializePublicKeyFails (0.00s) +--- PASS: TestSerializePublicKeyFails (0.02s) --- PASS: TestSerializePublicKeyFails/nil_public_key (0.00s) --- PASS: TestSerializePublicKeyFails/invalid_public_key (0.00s) --- PASS: TestSerializePublicKeyFails/incorrect_key_type (0.00s) @@ -11174,7 +11165,7 @@ === RUN TestParsePrivateKeyFails/invalid_QInv === RUN TestParsePrivateKeyFails/mismatched_hash_types === RUN TestParsePrivateKeyFails/negative_salt_length ---- PASS: TestParsePrivateKeyFails (0.02s) +--- PASS: TestParsePrivateKeyFails (0.19s) --- PASS: TestParsePrivateKeyFails/key_data_is_nil (0.00s) --- PASS: TestParsePrivateKeyFails/wrong_type_URL (0.00s) --- PASS: TestParsePrivateKeyFails/wrong_output_prefix_type (0.00s) @@ -11182,13 +11173,13 @@ --- PASS: TestParsePrivateKeyFails/wrong_private_key_version (0.00s) --- PASS: TestParsePrivateKeyFails/wrong_public_key_version (0.00s) --- PASS: TestParsePrivateKeyFails/wrong_public_key_bytes (0.00s) - --- PASS: TestParsePrivateKeyFails/invalid_Dp (0.01s) - --- PASS: TestParsePrivateKeyFails/invalid_Dq (0.00s) - --- PASS: TestParsePrivateKeyFails/invalid_QInv (0.00s) + --- PASS: TestParsePrivateKeyFails/invalid_Dp (0.05s) + --- PASS: TestParsePrivateKeyFails/invalid_Dq (0.09s) + --- PASS: TestParsePrivateKeyFails/invalid_QInv (0.05s) --- PASS: TestParsePrivateKeyFails/mismatched_hash_types (0.00s) --- PASS: TestParsePrivateKeyFails/negative_salt_length (0.00s) === RUN TestParsePrivateKeyWithZeroPaddingValues ---- PASS: TestParsePrivateKeyWithZeroPaddingValues (0.01s) +--- PASS: TestParsePrivateKeyWithZeroPaddingValues (0.13s) === RUN TestParseAndSerializePrivateKey === RUN TestParseAndSerializePrivateKey/2048-SHA256-TINK === RUN TestParseAndSerializePrivateKey/2048-SHA256-LEGACY @@ -11202,19 +11193,19 @@ === RUN TestParseAndSerializePrivateKey/4096-SHA256-LEGACY === RUN TestParseAndSerializePrivateKey/4096-SHA256-CRUNCHY === RUN TestParseAndSerializePrivateKey/4096-SHA256-RAW ---- PASS: TestParseAndSerializePrivateKey (0.37s) - --- PASS: TestParseAndSerializePrivateKey/2048-SHA256-TINK (0.00s) - --- PASS: TestParseAndSerializePrivateKey/2048-SHA256-LEGACY (0.00s) - --- PASS: TestParseAndSerializePrivateKey/2048-SHA256-CRUNCHY (0.00s) - --- PASS: TestParseAndSerializePrivateKey/2048-SHA256-RAW (0.00s) - --- PASS: TestParseAndSerializePrivateKey/3072-SHA256-TINK (0.01s) - --- PASS: TestParseAndSerializePrivateKey/3072-SHA256-LEGACY (0.01s) - --- PASS: TestParseAndSerializePrivateKey/3072-SHA256-CRUNCHY (0.01s) - --- PASS: TestParseAndSerializePrivateKey/3072-SHA256-RAW (0.01s) - --- PASS: TestParseAndSerializePrivateKey/4096-SHA256-TINK (0.03s) - --- PASS: TestParseAndSerializePrivateKey/4096-SHA256-LEGACY (0.03s) - --- PASS: TestParseAndSerializePrivateKey/4096-SHA256-CRUNCHY (0.03s) - --- PASS: TestParseAndSerializePrivateKey/4096-SHA256-RAW (0.03s) +--- PASS: TestParseAndSerializePrivateKey (3.46s) + --- PASS: TestParseAndSerializePrivateKey/2048-SHA256-TINK (0.08s) + --- PASS: TestParseAndSerializePrivateKey/2048-SHA256-LEGACY (0.08s) + --- PASS: TestParseAndSerializePrivateKey/2048-SHA256-CRUNCHY (0.01s) + --- PASS: TestParseAndSerializePrivateKey/2048-SHA256-RAW (0.01s) + --- PASS: TestParseAndSerializePrivateKey/3072-SHA256-TINK (0.03s) + --- PASS: TestParseAndSerializePrivateKey/3072-SHA256-LEGACY (0.05s) + --- PASS: TestParseAndSerializePrivateKey/3072-SHA256-CRUNCHY (0.03s) + --- PASS: TestParseAndSerializePrivateKey/3072-SHA256-RAW (0.06s) + --- PASS: TestParseAndSerializePrivateKey/4096-SHA256-TINK (0.15s) + --- PASS: TestParseAndSerializePrivateKey/4096-SHA256-LEGACY (0.12s) + --- PASS: TestParseAndSerializePrivateKey/4096-SHA256-CRUNCHY (0.15s) + --- PASS: TestParseAndSerializePrivateKey/4096-SHA256-RAW (0.26s) === RUN TestSerializePrivateKeyFails === RUN TestSerializePrivateKeyFails/nil_private_key === RUN TestSerializePrivateKeyFails/invlid_private_key @@ -11268,7 +11259,7 @@ === RUN TestSerializeParameters/4096-SHA512-VariantCrunchy === RUN TestSerializeParameters/4096-SHA512-VariantLegacy === RUN TestSerializeParameters/4096-SHA512-VariantNoPrefix ---- PASS: TestSerializeParameters (0.01s) +--- PASS: TestSerializeParameters (0.12s) --- PASS: TestSerializeParameters/2048-SHA256-VariantTink (0.00s) --- PASS: TestSerializeParameters/2048-SHA256-VariantCrunchy (0.00s) --- PASS: TestSerializeParameters/2048-SHA256-VariantLegacy (0.00s) @@ -11277,7 +11268,7 @@ --- PASS: TestSerializeParameters/2048-SHA384-VariantCrunchy (0.00s) --- PASS: TestSerializeParameters/2048-SHA384-VariantLegacy (0.00s) --- PASS: TestSerializeParameters/2048-SHA384-VariantNoPrefix (0.00s) - --- PASS: TestSerializeParameters/2048-SHA512-VariantTink (0.00s) + --- PASS: TestSerializeParameters/2048-SHA512-VariantTink (0.01s) --- PASS: TestSerializeParameters/2048-SHA512-VariantCrunchy (0.00s) --- PASS: TestSerializeParameters/2048-SHA512-VariantLegacy (0.00s) --- PASS: TestSerializeParameters/2048-SHA512-VariantNoPrefix (0.00s) @@ -11285,7 +11276,7 @@ --- PASS: TestSerializeParameters/3072-SHA256-VariantCrunchy (0.00s) --- PASS: TestSerializeParameters/3072-SHA256-VariantLegacy (0.00s) --- PASS: TestSerializeParameters/3072-SHA256-VariantNoPrefix (0.00s) - --- PASS: TestSerializeParameters/3072-SHA384-VariantTink (0.00s) + --- PASS: TestSerializeParameters/3072-SHA384-VariantTink (0.02s) --- PASS: TestSerializeParameters/3072-SHA384-VariantCrunchy (0.00s) --- PASS: TestSerializeParameters/3072-SHA384-VariantLegacy (0.00s) --- PASS: TestSerializeParameters/3072-SHA384-VariantNoPrefix (0.00s) @@ -11293,7 +11284,7 @@ --- PASS: TestSerializeParameters/3072-SHA512-VariantCrunchy (0.00s) --- PASS: TestSerializeParameters/3072-SHA512-VariantLegacy (0.00s) --- PASS: TestSerializeParameters/3072-SHA512-VariantNoPrefix (0.00s) - --- PASS: TestSerializeParameters/4096-SHA256-VariantTink (0.00s) + --- PASS: TestSerializeParameters/4096-SHA256-VariantTink (0.01s) --- PASS: TestSerializeParameters/4096-SHA256-VariantCrunchy (0.00s) --- PASS: TestSerializeParameters/4096-SHA256-VariantLegacy (0.00s) --- PASS: TestSerializeParameters/4096-SHA256-VariantNoPrefix (0.00s) @@ -11301,10 +11292,10 @@ --- PASS: TestSerializeParameters/4096-SHA384-VariantCrunchy (0.00s) --- PASS: TestSerializeParameters/4096-SHA384-VariantLegacy (0.00s) --- PASS: TestSerializeParameters/4096-SHA384-VariantNoPrefix (0.00s) - --- PASS: TestSerializeParameters/4096-SHA512-VariantTink (0.00s) + --- PASS: TestSerializeParameters/4096-SHA512-VariantTink (0.02s) --- PASS: TestSerializeParameters/4096-SHA512-VariantCrunchy (0.00s) --- PASS: TestSerializeParameters/4096-SHA512-VariantLegacy (0.00s) - --- PASS: TestSerializeParameters/4096-SHA512-VariantNoPrefix (0.00s) + --- PASS: TestSerializeParameters/4096-SHA512-VariantNoPrefix (0.02s) === RUN TestNewParametersInvalidValues === RUN TestNewParametersInvalidValues/small_public_exponent === RUN TestNewParametersInvalidValues/even_public_exponent @@ -11398,7 +11389,7 @@ === RUN TestNewParameters/modulusSizeBits:3072_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:2147483647_variant:NO_PREFIX === RUN TestNewParameters/modulusSizeBits:4096_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:65537_variant:NO_PREFIX === RUN TestNewParameters/modulusSizeBits:4096_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:2147483647_variant:NO_PREFIX ---- PASS: TestNewParameters (0.01s) +--- PASS: TestNewParameters (0.09s) --- PASS: TestNewParameters/modulusSizeBits:2048_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:65537_variant:TINK (0.00s) --- PASS: TestNewParameters/modulusSizeBits:2048_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:2147483647_variant:TINK (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:65537_variant:TINK (0.00s) @@ -11534,7 +11525,7 @@ === RUN TestNewPublicKey/2048-SHASHA512-NO_PREFIX === RUN TestNewPublicKey/3072-SHASHA512-NO_PREFIX === RUN TestNewPublicKey/4096-SHASHA512-NO_PREFIX ---- PASS: TestNewPublicKey (0.00s) +--- PASS: TestNewPublicKey (0.03s) --- PASS: TestNewPublicKey/2048-SHASHA256-TINK (0.00s) --- PASS: TestNewPublicKey/3072-SHASHA256-TINK (0.00s) --- PASS: TestNewPublicKey/4096-SHASHA256-TINK (0.00s) @@ -11612,13 +11603,13 @@ === RUN TestNewPrivateKeyInvalidValues/invalid_Q === RUN TestNewPrivateKeyInvalidValues/invalid_D === RUN TestNewPrivateKeyInvalidValues/wrong_public_key ---- PASS: TestNewPrivateKeyInvalidValues (0.00s) +--- PASS: TestNewPrivateKeyInvalidValues (0.09s) --- PASS: TestNewPrivateKeyInvalidValues/empty_public_key (0.00s) --- PASS: TestNewPrivateKeyInvalidValues/empty_private_key_values (0.00s) - --- PASS: TestNewPrivateKeyInvalidValues/invalid_P (0.00s) + --- PASS: TestNewPrivateKeyInvalidValues/invalid_P (0.02s) --- PASS: TestNewPrivateKeyInvalidValues/invalid_Q (0.00s) - --- PASS: TestNewPrivateKeyInvalidValues/invalid_D (0.00s) - --- PASS: TestNewPrivateKeyInvalidValues/wrong_public_key (0.00s) + --- PASS: TestNewPrivateKeyInvalidValues/invalid_D (0.02s) + --- PASS: TestNewPrivateKeyInvalidValues/wrong_public_key (0.02s) === RUN TestNewPrivateKey === RUN TestNewPrivateKey/2048-SHA256-SHA256-TINK === RUN TestNewPrivateKey/2048-SHA256-SHA256-TINK-android @@ -11668,71 +11659,71 @@ === RUN TestNewPrivateKey/2048-SHA512-SHA512-NO_PREFIX-android === RUN TestNewPrivateKey/3072-SHA512-SHA512-NO_PREFIX === RUN TestNewPrivateKey/4096-SHA512-SHA512-NO_PREFIX ---- PASS: TestNewPrivateKey (1.23s) - --- PASS: TestNewPrivateKey/2048-SHA256-SHA256-TINK (0.01s) - --- PASS: TestNewPrivateKey/2048-SHA256-SHA256-TINK-android (0.01s) - --- PASS: TestNewPrivateKey/3072-SHA256-SHA256-TINK (0.03s) - --- PASS: TestNewPrivateKey/4096-SHA256-SHA256-TINK (0.05s) - --- PASS: TestNewPrivateKey/2048-SHA256-SHA256-CRUNCHY (0.01s) - --- PASS: TestNewPrivateKey/2048-SHA256-SHA256-CRUNCHY-android (0.01s) - --- PASS: TestNewPrivateKey/3072-SHA256-SHA256-CRUNCHY (0.03s) - --- PASS: TestNewPrivateKey/4096-SHA256-SHA256-CRUNCHY (0.05s) - --- PASS: TestNewPrivateKey/2048-SHA256-SHA256-LEGACY (0.01s) - --- PASS: TestNewPrivateKey/2048-SHA256-SHA256-LEGACY-android (0.01s) - --- PASS: TestNewPrivateKey/3072-SHA256-SHA256-LEGACY (0.03s) - --- PASS: TestNewPrivateKey/4096-SHA256-SHA256-LEGACY (0.05s) - --- PASS: TestNewPrivateKey/2048-SHA256-SHA256-NO_PREFIX (0.01s) - --- PASS: TestNewPrivateKey/2048-SHA256-SHA256-NO_PREFIX-android (0.01s) - --- PASS: TestNewPrivateKey/3072-SHA256-SHA256-NO_PREFIX (0.03s) - --- PASS: TestNewPrivateKey/4096-SHA256-SHA256-NO_PREFIX (0.05s) - --- PASS: TestNewPrivateKey/2048-SHA384-SHA384-TINK (0.01s) - --- PASS: TestNewPrivateKey/2048-SHA384-SHA384-TINK-android (0.01s) - --- PASS: TestNewPrivateKey/3072-SHA384-SHA384-TINK (0.03s) - --- PASS: TestNewPrivateKey/4096-SHA384-SHA384-TINK (0.05s) - --- PASS: TestNewPrivateKey/2048-SHA384-SHA384-CRUNCHY (0.01s) - --- PASS: TestNewPrivateKey/2048-SHA384-SHA384-CRUNCHY-android (0.01s) - --- PASS: TestNewPrivateKey/3072-SHA384-SHA384-CRUNCHY (0.03s) - --- PASS: TestNewPrivateKey/4096-SHA384-SHA384-CRUNCHY (0.05s) - --- PASS: TestNewPrivateKey/2048-SHA384-SHA384-LEGACY (0.01s) - --- PASS: TestNewPrivateKey/2048-SHA384-SHA384-LEGACY-android (0.01s) - --- PASS: TestNewPrivateKey/3072-SHA384-SHA384-LEGACY (0.03s) - --- PASS: TestNewPrivateKey/4096-SHA384-SHA384-LEGACY (0.05s) - --- PASS: TestNewPrivateKey/2048-SHA384-SHA384-NO_PREFIX (0.01s) - --- PASS: TestNewPrivateKey/2048-SHA384-SHA384-NO_PREFIX-android (0.01s) - --- PASS: TestNewPrivateKey/3072-SHA384-SHA384-NO_PREFIX (0.03s) - --- PASS: TestNewPrivateKey/4096-SHA384-SHA384-NO_PREFIX (0.05s) - --- PASS: TestNewPrivateKey/2048-SHA512-SHA512-TINK (0.01s) - --- PASS: TestNewPrivateKey/2048-SHA512-SHA512-TINK-android (0.01s) - --- PASS: TestNewPrivateKey/3072-SHA512-SHA512-TINK (0.03s) - --- PASS: TestNewPrivateKey/4096-SHA512-SHA512-TINK (0.07s) - --- PASS: TestNewPrivateKey/2048-SHA512-SHA512-CRUNCHY (0.01s) - --- PASS: TestNewPrivateKey/2048-SHA512-SHA512-CRUNCHY-android (0.01s) - --- PASS: TestNewPrivateKey/3072-SHA512-SHA512-CRUNCHY (0.03s) - --- PASS: TestNewPrivateKey/4096-SHA512-SHA512-CRUNCHY (0.05s) - --- PASS: TestNewPrivateKey/2048-SHA512-SHA512-LEGACY (0.01s) - --- PASS: TestNewPrivateKey/2048-SHA512-SHA512-LEGACY-android (0.01s) - --- PASS: TestNewPrivateKey/3072-SHA512-SHA512-LEGACY (0.03s) - --- PASS: TestNewPrivateKey/4096-SHA512-SHA512-LEGACY (0.05s) - --- PASS: TestNewPrivateKey/2048-SHA512-SHA512-NO_PREFIX (0.02s) - --- PASS: TestNewPrivateKey/2048-SHA512-SHA512-NO_PREFIX-android (0.02s) - --- PASS: TestNewPrivateKey/3072-SHA512-SHA512-NO_PREFIX (0.04s) - --- PASS: TestNewPrivateKey/4096-SHA512-SHA512-NO_PREFIX (0.05s) +--- PASS: TestNewPrivateKey (15.35s) + --- PASS: TestNewPrivateKey/2048-SHA256-SHA256-TINK (0.15s) + --- PASS: TestNewPrivateKey/2048-SHA256-SHA256-TINK-android (0.15s) + --- PASS: TestNewPrivateKey/3072-SHA256-SHA256-TINK (0.47s) + --- PASS: TestNewPrivateKey/4096-SHA256-SHA256-TINK (0.78s) + --- PASS: TestNewPrivateKey/2048-SHA256-SHA256-CRUNCHY (0.12s) + --- PASS: TestNewPrivateKey/2048-SHA256-SHA256-CRUNCHY-android (0.13s) + --- PASS: TestNewPrivateKey/3072-SHA256-SHA256-CRUNCHY (0.39s) + --- PASS: TestNewPrivateKey/4096-SHA256-SHA256-CRUNCHY (0.82s) + --- PASS: TestNewPrivateKey/2048-SHA256-SHA256-LEGACY (0.13s) + --- PASS: TestNewPrivateKey/2048-SHA256-SHA256-LEGACY-android (0.15s) + --- PASS: TestNewPrivateKey/3072-SHA256-SHA256-LEGACY (0.38s) + --- PASS: TestNewPrivateKey/4096-SHA256-SHA256-LEGACY (0.39s) + --- PASS: TestNewPrivateKey/2048-SHA256-SHA256-NO_PREFIX (0.03s) + --- PASS: TestNewPrivateKey/2048-SHA256-SHA256-NO_PREFIX-android (0.10s) + --- PASS: TestNewPrivateKey/3072-SHA256-SHA256-NO_PREFIX (0.31s) + --- PASS: TestNewPrivateKey/4096-SHA256-SHA256-NO_PREFIX (0.67s) + --- PASS: TestNewPrivateKey/2048-SHA384-SHA384-TINK (0.12s) + --- PASS: TestNewPrivateKey/2048-SHA384-SHA384-TINK-android (0.11s) + --- PASS: TestNewPrivateKey/3072-SHA384-SHA384-TINK (0.31s) + --- PASS: TestNewPrivateKey/4096-SHA384-SHA384-TINK (0.63s) + --- PASS: TestNewPrivateKey/2048-SHA384-SHA384-CRUNCHY (0.11s) + --- PASS: TestNewPrivateKey/2048-SHA384-SHA384-CRUNCHY-android (0.13s) + --- PASS: TestNewPrivateKey/3072-SHA384-SHA384-CRUNCHY (0.35s) + --- PASS: TestNewPrivateKey/4096-SHA384-SHA384-CRUNCHY (0.64s) + --- PASS: TestNewPrivateKey/2048-SHA384-SHA384-LEGACY (0.12s) + --- PASS: TestNewPrivateKey/2048-SHA384-SHA384-LEGACY-android (0.14s) + --- PASS: TestNewPrivateKey/3072-SHA384-SHA384-LEGACY (0.34s) + --- PASS: TestNewPrivateKey/4096-SHA384-SHA384-LEGACY (0.65s) + --- PASS: TestNewPrivateKey/2048-SHA384-SHA384-NO_PREFIX (0.08s) + --- PASS: TestNewPrivateKey/2048-SHA384-SHA384-NO_PREFIX-android (0.08s) + --- PASS: TestNewPrivateKey/3072-SHA384-SHA384-NO_PREFIX (0.32s) + --- PASS: TestNewPrivateKey/4096-SHA384-SHA384-NO_PREFIX (0.67s) + --- PASS: TestNewPrivateKey/2048-SHA512-SHA512-TINK (0.08s) + --- PASS: TestNewPrivateKey/2048-SHA512-SHA512-TINK-android (0.10s) + --- PASS: TestNewPrivateKey/3072-SHA512-SHA512-TINK (0.37s) + --- PASS: TestNewPrivateKey/4096-SHA512-SHA512-TINK (0.73s) + --- PASS: TestNewPrivateKey/2048-SHA512-SHA512-CRUNCHY (0.10s) + --- PASS: TestNewPrivateKey/2048-SHA512-SHA512-CRUNCHY-android (0.11s) + --- PASS: TestNewPrivateKey/3072-SHA512-SHA512-CRUNCHY (0.34s) + --- PASS: TestNewPrivateKey/4096-SHA512-SHA512-CRUNCHY (0.75s) + --- PASS: TestNewPrivateKey/2048-SHA512-SHA512-LEGACY (0.13s) + --- PASS: TestNewPrivateKey/2048-SHA512-SHA512-LEGACY-android (0.10s) + --- PASS: TestNewPrivateKey/3072-SHA512-SHA512-LEGACY (0.28s) + --- PASS: TestNewPrivateKey/4096-SHA512-SHA512-LEGACY (0.72s) + --- PASS: TestNewPrivateKey/2048-SHA512-SHA512-NO_PREFIX (0.12s) + --- PASS: TestNewPrivateKey/2048-SHA512-SHA512-NO_PREFIX-android (0.14s) + --- PASS: TestNewPrivateKey/3072-SHA512-SHA512-NO_PREFIX (0.37s) + --- PASS: TestNewPrivateKey/4096-SHA512-SHA512-NO_PREFIX (0.81s) === RUN TestNewPrivateKeyEqualFailsIfKeysAreDifferent === RUN TestNewPrivateKeyEqualFailsIfKeysAreDifferent/different_RSA_keys === RUN TestNewPrivateKeyEqualFailsIfKeysAreDifferent/different_parameters_-_ID_requirement === RUN TestNewPrivateKeyEqualFailsIfKeysAreDifferent/different_parameters_-_variant ---- PASS: TestNewPrivateKeyEqualFailsIfKeysAreDifferent (0.03s) +--- PASS: TestNewPrivateKeyEqualFailsIfKeysAreDifferent (0.33s) --- PASS: TestNewPrivateKeyEqualFailsIfKeysAreDifferent/different_RSA_keys (0.00s) --- PASS: TestNewPrivateKeyEqualFailsIfKeysAreDifferent/different_parameters_-_ID_requirement (0.00s) --- PASS: TestNewPrivateKeyEqualFailsIfKeysAreDifferent/different_parameters_-_variant (0.00s) === RUN TestCreateKeysetHandleFromParameters ---- PASS: TestCreateKeysetHandleFromParameters (0.34s) +--- PASS: TestCreateKeysetHandleFromParameters (4.13s) === RUN TestSignerKeyManagerKeyManagerDoesSupport --- PASS: TestSignerKeyManagerKeyManagerDoesSupport (0.00s) === RUN TestSignerKeyManagerKeyManagerTypeURL --- PASS: TestSignerKeyManagerKeyManagerTypeURL (0.00s) === RUN TestSignerKeyManagerGetPrimitive ---- PASS: TestSignerKeyManagerGetPrimitive (0.01s) +--- PASS: TestSignerKeyManagerGetPrimitive (0.16s) === RUN TestSignerKeyManagerGetPrimitiveWithInvalidInput === RUN TestSignerKeyManagerGetPrimitiveWithInvalidInput/empty_private_key === RUN TestSignerKeyManagerGetPrimitiveWithInvalidInput/invalid_private_key_version @@ -11752,15 +11743,15 @@ === RUN TestSignerKeyManagerGetPrimitiveWithInvalidInput/invalid_modulus === RUN TestSignerKeyManagerGetPrimitiveWithInvalidInput/invalid_exponent === RUN TestSignerKeyManagerGetPrimitiveWithInvalidInput/exponent_larger_than_64_bits ---- PASS: TestSignerKeyManagerGetPrimitiveWithInvalidInput (0.46s) +--- PASS: TestSignerKeyManagerGetPrimitiveWithInvalidInput (18.60s) --- PASS: TestSignerKeyManagerGetPrimitiveWithInvalidInput/empty_private_key (0.00s) --- PASS: TestSignerKeyManagerGetPrimitiveWithInvalidInput/invalid_private_key_version (0.00s) - --- PASS: TestSignerKeyManagerGetPrimitiveWithInvalidInput/invalid_private_key_D (0.00s) + --- PASS: TestSignerKeyManagerGetPrimitiveWithInvalidInput/invalid_private_key_D (0.02s) --- PASS: TestSignerKeyManagerGetPrimitiveWithInvalidInput/invalid_private_key_P (0.00s) --- PASS: TestSignerKeyManagerGetPrimitiveWithInvalidInput/invalid_private_key_Q (0.00s) - --- PASS: TestSignerKeyManagerGetPrimitiveWithInvalidInput/invalid_private_key_Dp (0.01s) - --- PASS: TestSignerKeyManagerGetPrimitiveWithInvalidInput/invalid_private_key_Dq (0.02s) - --- PASS: TestSignerKeyManagerGetPrimitiveWithInvalidInput/invalid_private_key_Crt (0.02s) + --- PASS: TestSignerKeyManagerGetPrimitiveWithInvalidInput/invalid_private_key_Dp (0.22s) + --- PASS: TestSignerKeyManagerGetPrimitiveWithInvalidInput/invalid_private_key_Dq (0.21s) + --- PASS: TestSignerKeyManagerGetPrimitiveWithInvalidInput/invalid_private_key_Crt (0.23s) --- PASS: TestSignerKeyManagerGetPrimitiveWithInvalidInput/empty_public_key (0.00s) --- PASS: TestSignerKeyManagerGetPrimitiveWithInvalidInput/nil_public_key_params (0.00s) --- PASS: TestSignerKeyManagerGetPrimitiveWithInvalidInput/invalid_public_key_version (0.00s) @@ -11772,11 +11763,11 @@ --- PASS: TestSignerKeyManagerGetPrimitiveWithInvalidInput/invalid_exponent (0.00s) --- PASS: TestSignerKeyManagerGetPrimitiveWithInvalidInput/exponent_larger_than_64_bits (0.00s) === RUN TestSignerKeyManagerGetPrimitiveWithCorruptedPrivateKey ---- PASS: TestSignerKeyManagerGetPrimitiveWithCorruptedPrivateKey (2.18s) +--- PASS: TestSignerKeyManagerGetPrimitiveWithCorruptedPrivateKey (21.10s) === RUN TestSignerKeyManagerNewKey ---- PASS: TestSignerKeyManagerNewKey (1.62s) +--- PASS: TestSignerKeyManagerNewKey (34.59s) === RUN TestSignerKeyManagerNewKeyData ---- PASS: TestSignerKeyManagerNewKeyData (1.51s) +--- PASS: TestSignerKeyManagerNewKeyData (5.19s) === RUN TestSignerKeyManagerNewKeyFailsWithInvalidFormat === RUN TestSignerKeyManagerNewKeyFailsWithInvalidFormat/nil_params === RUN TestSignerKeyManagerNewKeyFailsWithInvalidFormat/unsafe_hash_function @@ -11784,7 +11775,7 @@ === RUN TestSignerKeyManagerNewKeyFailsWithInvalidFormat/negative_salt_length === RUN TestSignerKeyManagerNewKeyFailsWithInvalidFormat/insecure_modulus_size === RUN TestSignerKeyManagerNewKeyFailsWithInvalidFormat/invalid_public_exponent ---- PASS: TestSignerKeyManagerNewKeyFailsWithInvalidFormat (1.24s) +--- PASS: TestSignerKeyManagerNewKeyFailsWithInvalidFormat (10.20s) --- PASS: TestSignerKeyManagerNewKeyFailsWithInvalidFormat/nil_params (0.00s) --- PASS: TestSignerKeyManagerNewKeyFailsWithInvalidFormat/unsafe_hash_function (0.00s) --- PASS: TestSignerKeyManagerNewKeyFailsWithInvalidFormat/different_signature_and_mgf1_hash_function (0.00s) @@ -11800,7 +11791,7 @@ --- PASS: TestSignerKeyManagerPublicKeyInvalidInput/empty_private_key (0.00s) --- PASS: TestSignerKeyManagerPublicKeyInvalidInput/invalid_private_key_bytes (0.00s) === RUN TestSignerKeyManagerPublicKeyData ---- PASS: TestSignerKeyManagerPublicKeyData (0.96s) +--- PASS: TestSignerKeyManagerPublicKeyData (5.72s) === RUN TestSignVerify === RUN TestSignVerify/2048-SHA256-RAW-salt32 === RUN TestSignVerify/2048-SHA512-RAW-salt32 @@ -11811,16 +11802,16 @@ === RUN TestSignVerify/4096-SHA256-RAW-salt32 === RUN TestSignVerify/2048-SHA384-RAW-salt32 === RUN TestSignVerify/2048-SHA256-RAW-salt0 ---- PASS: TestSignVerify (0.11s) - --- PASS: TestSignVerify/2048-SHA256-RAW-salt32 (0.00s) - --- PASS: TestSignVerify/2048-SHA512-RAW-salt32 (0.00s) - --- PASS: TestSignVerify/2048-SHA256-TINK-salt32 (0.00s) - --- PASS: TestSignVerify/2048-SHA256-CRUNCHY-salt32 (0.00s) - --- PASS: TestSignVerify/2048-SHA256-LEGACY-salt32 (0.00s) - --- PASS: TestSignVerify/2048-SHA256-RAW-salt64 (0.00s) - --- PASS: TestSignVerify/4096-SHA256-RAW-salt32 (0.01s) - --- PASS: TestSignVerify/2048-SHA384-RAW-salt32 (0.00s) - --- PASS: TestSignVerify/2048-SHA256-RAW-salt0 (0.00s) +--- PASS: TestSignVerify (1.14s) + --- PASS: TestSignVerify/2048-SHA256-RAW-salt32 (0.03s) + --- PASS: TestSignVerify/2048-SHA512-RAW-salt32 (0.02s) + --- PASS: TestSignVerify/2048-SHA256-TINK-salt32 (0.02s) + --- PASS: TestSignVerify/2048-SHA256-CRUNCHY-salt32 (0.02s) + --- PASS: TestSignVerify/2048-SHA256-LEGACY-salt32 (0.02s) + --- PASS: TestSignVerify/2048-SHA256-RAW-salt64 (0.02s) + --- PASS: TestSignVerify/4096-SHA256-RAW-salt32 (0.15s) + --- PASS: TestSignVerify/2048-SHA384-RAW-salt32 (0.02s) + --- PASS: TestSignVerify/2048-SHA256-RAW-salt0 (0.04s) === RUN TestVerifyCorrectness === RUN TestVerifyCorrectness/2048-SHA256-RAW-salt32 === RUN TestVerifyCorrectness/2048-SHA512-RAW-salt32 @@ -11831,7 +11822,7 @@ === RUN TestVerifyCorrectness/4096-SHA256-RAW-salt32 === RUN TestVerifyCorrectness/2048-SHA384-RAW-salt32 === RUN TestVerifyCorrectness/2048-SHA256-RAW-salt0 ---- PASS: TestVerifyCorrectness (0.07s) +--- PASS: TestVerifyCorrectness (0.68s) --- PASS: TestVerifyCorrectness/2048-SHA256-RAW-salt32 (0.00s) --- PASS: TestVerifyCorrectness/2048-SHA512-RAW-salt32 (0.00s) --- PASS: TestVerifyCorrectness/2048-SHA256-TINK-salt32 (0.00s) @@ -11839,7 +11830,7 @@ --- PASS: TestVerifyCorrectness/2048-SHA256-LEGACY-salt32 (0.00s) --- PASS: TestVerifyCorrectness/2048-SHA256-RAW-salt64 (0.00s) --- PASS: TestVerifyCorrectness/4096-SHA256-RAW-salt32 (0.00s) - --- PASS: TestVerifyCorrectness/2048-SHA384-RAW-salt32 (0.00s) + --- PASS: TestVerifyCorrectness/2048-SHA384-RAW-salt32 (0.02s) --- PASS: TestVerifyCorrectness/2048-SHA256-RAW-salt0 (0.00s) === RUN TestVerifyFails === RUN TestVerifyFails/2048-SHA256-RAW-salt32 @@ -11851,16 +11842,16 @@ === RUN TestVerifyFails/4096-SHA256-RAW-salt32 === RUN TestVerifyFails/2048-SHA384-RAW-salt32 === RUN TestVerifyFails/2048-SHA256-RAW-salt0 ---- PASS: TestVerifyFails (3.50s) - --- PASS: TestVerifyFails/2048-SHA256-RAW-salt32 (0.16s) - --- PASS: TestVerifyFails/2048-SHA512-RAW-salt32 (0.13s) - --- PASS: TestVerifyFails/2048-SHA256-TINK-salt32 (0.13s) - --- PASS: TestVerifyFails/2048-SHA256-CRUNCHY-salt32 (0.13s) - --- PASS: TestVerifyFails/2048-SHA256-LEGACY-salt32 (0.13s) - --- PASS: TestVerifyFails/2048-SHA256-RAW-salt64 (0.13s) - --- PASS: TestVerifyFails/4096-SHA256-RAW-salt32 (2.35s) - --- PASS: TestVerifyFails/2048-SHA384-RAW-salt32 (0.13s) - --- PASS: TestVerifyFails/2048-SHA256-RAW-salt0 (0.13s) +--- PASS: TestVerifyFails (45.07s) + --- PASS: TestVerifyFails/2048-SHA256-RAW-salt32 (1.17s) + --- PASS: TestVerifyFails/2048-SHA512-RAW-salt32 (1.99s) + --- PASS: TestVerifyFails/2048-SHA256-TINK-salt32 (1.19s) + --- PASS: TestVerifyFails/2048-SHA256-CRUNCHY-salt32 (2.54s) + --- PASS: TestVerifyFails/2048-SHA256-LEGACY-salt32 (1.86s) + --- PASS: TestVerifyFails/2048-SHA256-RAW-salt64 (2.36s) + --- PASS: TestVerifyFails/4096-SHA256-RAW-salt32 (29.09s) + --- PASS: TestVerifyFails/2048-SHA384-RAW-salt32 (1.58s) + --- PASS: TestVerifyFails/2048-SHA256-RAW-salt0 (1.90s) === RUN TestVerifierKeyManagerNewKeyNotSupported --- PASS: TestVerifierKeyManagerNewKeyNotSupported (0.00s) === RUN TestVerifierKeyManagerDoesSupport @@ -11877,16 +11868,16 @@ === RUN TestVerifierKeyManagerPrimitive/nist_test_vector#06 === RUN TestVerifierKeyManagerPrimitive/nist_test_vector#07 === RUN TestVerifierKeyManagerPrimitive/nist_test_vector#08 ---- PASS: TestVerifierKeyManagerPrimitive (0.00s) +--- PASS: TestVerifierKeyManagerPrimitive (0.04s) --- PASS: TestVerifierKeyManagerPrimitive/nist_test_vector (0.00s) --- PASS: TestVerifierKeyManagerPrimitive/nist_test_vector#01 (0.00s) --- PASS: TestVerifierKeyManagerPrimitive/nist_test_vector#02 (0.00s) --- PASS: TestVerifierKeyManagerPrimitive/nist_test_vector#03 (0.00s) - --- PASS: TestVerifierKeyManagerPrimitive/nist_test_vector#04 (0.00s) + --- PASS: TestVerifierKeyManagerPrimitive/nist_test_vector#04 (0.02s) --- PASS: TestVerifierKeyManagerPrimitive/nist_test_vector#05 (0.00s) --- PASS: TestVerifierKeyManagerPrimitive/nist_test_vector#06 (0.00s) --- PASS: TestVerifierKeyManagerPrimitive/nist_test_vector#07 (0.00s) - --- PASS: TestVerifierKeyManagerPrimitive/nist_test_vector#08 (0.00s) + --- PASS: TestVerifierKeyManagerPrimitive/nist_test_vector#08 (0.02s) === RUN TestVerifierKeyManagerPrimitiveFailsWithInvalidKey === RUN TestVerifierKeyManagerPrimitiveFailsWithInvalidKey/empty_public_key === RUN TestVerifierKeyManagerPrimitiveFailsWithInvalidKey/nil_params @@ -11898,7 +11889,7 @@ === RUN TestVerifierKeyManagerPrimitiveFailsWithInvalidKey/invalid_modulus === RUN TestVerifierKeyManagerPrimitiveFailsWithInvalidKey/invalid_exponent === RUN TestVerifierKeyManagerPrimitiveFailsWithInvalidKey/exponent_larger_than_64_bits ---- PASS: TestVerifierKeyManagerPrimitiveFailsWithInvalidKey (1.00s) +--- PASS: TestVerifierKeyManagerPrimitiveFailsWithInvalidKey (10.42s) --- PASS: TestVerifierKeyManagerPrimitiveFailsWithInvalidKey/empty_public_key (0.00s) --- PASS: TestVerifierKeyManagerPrimitiveFailsWithInvalidKey/nil_params (0.00s) --- PASS: TestVerifierKeyManagerPrimitiveFailsWithInvalidKey/invalid_public_key_version (0.00s) @@ -11910,17 +11901,17 @@ --- PASS: TestVerifierKeyManagerPrimitiveFailsWithInvalidKey/invalid_exponent (0.00s) --- PASS: TestVerifierKeyManagerPrimitiveFailsWithInvalidKey/exponent_larger_than_64_bits (0.00s) PASS -ok github.com/tink-crypto/tink-go/signature/rsassapss 14.713s +ok github.com/tink-crypto/tink-go/signature/rsassapss 176.983s === RUN TestSignVerify ---- PASS: TestSignVerify (0.00s) +--- PASS: TestSignVerify (0.02s) === RUN TestECDSAInvalidPublicKey --- PASS: TestECDSAInvalidPublicKey (0.00s) === RUN TestECDSAInvalidCurve --- PASS: TestECDSAInvalidCurve (0.00s) === RUN TestECDSAEncodeDecodeDER ---- PASS: TestECDSAEncodeDecodeDER (0.01s) +--- PASS: TestECDSAEncodeDecodeDER (0.11s) === RUN TestECDSAEncodeDecodeIEEEP1363 ---- PASS: TestECDSAEncodeDecodeIEEEP1363 (0.00s) +--- PASS: TestECDSAEncodeDecodeIEEEP1363 (0.03s) === RUN TestECDSAEncodeWithInvalidInput === RUN TestECDSAEncodeWithInvalidInput/invalid_encoding === RUN TestECDSAEncodeWithInvalidInput/too_large_IEEE_P1363 @@ -11940,19 +11931,19 @@ === RUN TestECDSAValidateParams --- PASS: TestECDSAValidateParams (0.00s) === RUN TestED25519SignVerifyCorrectness ---- PASS: TestED25519SignVerifyCorrectness (0.00s) +--- PASS: TestED25519SignVerifyCorrectness (0.03s) === RUN TestED25519VerifyFails ---- PASS: TestED25519VerifyFails (0.06s) +--- PASS: TestED25519VerifyFails (1.27s) === RUN TestED25519SignVerify === RUN TestED25519SignVerify/signer_from_private_key === RUN TestED25519SignVerify/signer_from_slice ---- PASS: TestED25519SignVerify (0.03s) - --- PASS: TestED25519SignVerify/signer_from_private_key (0.01s) - --- PASS: TestED25519SignVerify/signer_from_slice (0.02s) +--- PASS: TestED25519SignVerify (0.27s) + --- PASS: TestED25519SignVerify/signer_from_private_key (0.13s) + --- PASS: TestED25519SignVerify/signer_from_slice (0.14s) PASS -ok github.com/tink-crypto/tink-go/signature/subtle 0.113s +ok github.com/tink-crypto/tink-go/signature/subtle 1.844s === RUN TestUnreaderUnread ---- PASS: TestUnreaderUnread (0.00s) +--- PASS: TestUnreaderUnread (0.01s) === RUN TestUnreader === RUN TestUnreader/Read2UnreadRead4Unread === RUN TestUnreader/Read4UnreadRead2Unread @@ -11990,7 +11981,7 @@ === RUN TestAESCTRHMACNewKeyMultipleTimes --- PASS: TestAESCTRHMACNewKeyMultipleTimes (0.00s) === RUN TestAESCTRHMACNewKeyBasic ---- PASS: TestAESCTRHMACNewKeyBasic (0.00s) +--- PASS: TestAESCTRHMACNewKeyBasic (0.02s) === RUN TestAESCTRHMACNewKeyWithInvalidInput --- PASS: TestAESCTRHMACNewKeyWithInvalidInput (0.00s) === RUN TestAESCTRHMACNewKeyDataBasic @@ -12055,12 +12046,12 @@ === RUN TestFactoryMultipleKeys/Encrypt_with_a_primary_RAW_key_and_decrypt_with_the_keyset === RUN TestFactoryMultipleKeys/Encrypt_with_a_non-primary_RAW_key_and_decrypt_with_the_keyset === RUN TestFactoryMultipleKeys/Encrypt_with_a_random_key_not_in_the_keyset,_decrypt_with_the_keyset_should_fail ---- PASS: TestFactoryMultipleKeys (0.00s) - --- PASS: TestFactoryMultipleKeys/Encrypt_with_a_primary_RAW_key_and_decrypt_with_the_keyset (0.00s) +--- PASS: TestFactoryMultipleKeys (0.03s) + --- PASS: TestFactoryMultipleKeys/Encrypt_with_a_primary_RAW_key_and_decrypt_with_the_keyset (0.03s) --- PASS: TestFactoryMultipleKeys/Encrypt_with_a_non-primary_RAW_key_and_decrypt_with_the_keyset (0.00s) --- PASS: TestFactoryMultipleKeys/Encrypt_with_a_random_key_not_in_the_keyset,_decrypt_with_the_keyset_should_fail (0.00s) === RUN TestFactoryWithInvalidPrimitiveSetType ---- PASS: TestFactoryWithInvalidPrimitiveSetType (0.00s) +--- PASS: TestFactoryWithInvalidPrimitiveSetType (0.03s) === RUN TestFactoryWithValidPrimitiveSetType --- PASS: TestFactoryWithValidPrimitiveSetType (0.00s) === RUN TestFactoryWithKeysetWithTinkKeys @@ -12074,19 +12065,19 @@ === RUN TestKeyTemplates/AES128_CTR_HMAC_SHA256_1MB === RUN TestKeyTemplates/AES256_CTR_HMAC_SHA256_4KB === RUN TestKeyTemplates/AES256_CTR_HMAC_SHA256_1MB ---- PASS: TestKeyTemplates (0.00s) +--- PASS: TestKeyTemplates (0.14s) --- PASS: TestKeyTemplates/AES128_GCM_HKDF_4KB (0.00s) - --- PASS: TestKeyTemplates/AES128_GCM_HKDF_1MB (0.00s) + --- PASS: TestKeyTemplates/AES128_GCM_HKDF_1MB (0.05s) --- PASS: TestKeyTemplates/AES256_GCM_HKDF_4KB (0.00s) - --- PASS: TestKeyTemplates/AES256_GCM_HKDF_1MB (0.00s) + --- PASS: TestKeyTemplates/AES256_GCM_HKDF_1MB (0.01s) --- PASS: TestKeyTemplates/AES128_CTR_HMAC_SHA256_4KB (0.00s) - --- PASS: TestKeyTemplates/AES128_CTR_HMAC_SHA256_1MB (0.00s) + --- PASS: TestKeyTemplates/AES128_CTR_HMAC_SHA256_1MB (0.01s) --- PASS: TestKeyTemplates/AES256_CTR_HMAC_SHA256_4KB (0.00s) - --- PASS: TestKeyTemplates/AES256_CTR_HMAC_SHA256_1MB (0.00s) + --- PASS: TestKeyTemplates/AES256_CTR_HMAC_SHA256_1MB (0.02s) === RUN Example --- PASS: Example (0.00s) PASS -ok github.com/tink-crypto/tink-go/streamingaead 0.025s +ok github.com/tink-crypto/tink-go/streamingaead 0.333s === RUN TestAESCTRHMACEncryptDecrypt === RUN TestAESCTRHMACEncryptDecrypt/small-1 === RUN TestAESCTRHMACEncryptDecrypt/small-2 @@ -12108,7 +12099,7 @@ === RUN TestAESCTRHMACEncryptDecrypt/last-segment-full-3 === RUN TestAESCTRHMACEncryptDecrypt/single-byte-1 === RUN TestAESCTRHMACEncryptDecrypt/single-byte-2 ---- PASS: TestAESCTRHMACEncryptDecrypt (0.00s) +--- PASS: TestAESCTRHMACEncryptDecrypt (0.03s) --- PASS: TestAESCTRHMACEncryptDecrypt/small-1 (0.00s) --- PASS: TestAESCTRHMACEncryptDecrypt/small-2 (0.00s) --- PASS: TestAESCTRHMACEncryptDecrypt/small-offset-1 (0.00s) @@ -12117,7 +12108,7 @@ --- PASS: TestAESCTRHMACEncryptDecrypt/empty-2 (0.00s) --- PASS: TestAESCTRHMACEncryptDecrypt/medium-1 (0.00s) --- PASS: TestAESCTRHMACEncryptDecrypt/medium-2 (0.00s) - --- PASS: TestAESCTRHMACEncryptDecrypt/medium-3 (0.00s) + --- PASS: TestAESCTRHMACEncryptDecrypt/medium-3 (0.03s) --- PASS: TestAESCTRHMACEncryptDecrypt/large-chunks-1 (0.00s) --- PASS: TestAESCTRHMACEncryptDecrypt/large-chunks-2 (0.00s) --- PASS: TestAESCTRHMACEncryptDecrypt/large-chunks-3 (0.00s) @@ -12136,10 +12127,10 @@ === RUN TestAESCTRHMACModifiedCiphertext/delete_segments === RUN TestAESCTRHMACModifiedCiphertext/duplicate_segments === RUN TestAESCTRHMACModifiedCiphertext/modify_aad ---- PASS: TestAESCTRHMACModifiedCiphertext (0.02s) - --- PASS: TestAESCTRHMACModifiedCiphertext/truncate_ciphertext (0.00s) +--- PASS: TestAESCTRHMACModifiedCiphertext (0.35s) + --- PASS: TestAESCTRHMACModifiedCiphertext/truncate_ciphertext (0.02s) --- PASS: TestAESCTRHMACModifiedCiphertext/append_to_ciphertext (0.00s) - --- PASS: TestAESCTRHMACModifiedCiphertext/flip_bits (0.02s) + --- PASS: TestAESCTRHMACModifiedCiphertext/flip_bits (0.30s) --- PASS: TestAESCTRHMACModifiedCiphertext/delete_segments (0.00s) --- PASS: TestAESCTRHMACModifiedCiphertext/duplicate_segments (0.00s) --- PASS: TestAESCTRHMACModifiedCiphertext/modify_aad (0.00s) @@ -12162,7 +12153,7 @@ === RUN TestAESCTRHMACWithValidParameters/SHA256-SHA224-16-10 === RUN TestAESCTRHMACWithValidParameters/SHA256-SHA384-16-10 === RUN TestAESCTRHMACWithValidParameters/SHA256-SHA512-16-10 ---- PASS: TestAESCTRHMACWithValidParameters (0.00s) +--- PASS: TestAESCTRHMACWithValidParameters (0.02s) --- PASS: TestAESCTRHMACWithValidParameters/SHA1-SHA1-16-10 (0.00s) --- PASS: TestAESCTRHMACWithValidParameters/SHA256-SHA256-16-10 (0.00s) --- PASS: TestAESCTRHMACWithValidParameters/SHA224-SHA224-16-10 (0.00s) @@ -12236,7 +12227,7 @@ === RUN TestAESGCMHKDFEncryptDecrypt/last-segment-full-3 === RUN TestAESGCMHKDFEncryptDecrypt/single-byte-1 === RUN TestAESGCMHKDFEncryptDecrypt/single-byte-2 ---- PASS: TestAESGCMHKDFEncryptDecrypt (0.00s) +--- PASS: TestAESGCMHKDFEncryptDecrypt (0.04s) --- PASS: TestAESGCMHKDFEncryptDecrypt/small-1 (0.00s) --- PASS: TestAESGCMHKDFEncryptDecrypt/small-2 (0.00s) --- PASS: TestAESGCMHKDFEncryptDecrypt/small-offset-1 (0.00s) @@ -12247,7 +12238,7 @@ --- PASS: TestAESGCMHKDFEncryptDecrypt/medium-2 (0.00s) --- PASS: TestAESGCMHKDFEncryptDecrypt/medium-3 (0.00s) --- PASS: TestAESGCMHKDFEncryptDecrypt/large-chunks-1 (0.00s) - --- PASS: TestAESGCMHKDFEncryptDecrypt/large-chunks-2 (0.00s) + --- PASS: TestAESGCMHKDFEncryptDecrypt/large-chunks-2 (0.02s) --- PASS: TestAESGCMHKDFEncryptDecrypt/large-chunks-3 (0.00s) --- PASS: TestAESGCMHKDFEncryptDecrypt/medium-offset-1 (0.00s) --- PASS: TestAESGCMHKDFEncryptDecrypt/medium-offset-2 (0.00s) @@ -12264,15 +12255,15 @@ === RUN TestAESGCMHKDFModifiedCiphertext/delete_segments === RUN TestAESGCMHKDFModifiedCiphertext/duplicate_segments === RUN TestAESGCMHKDFModifiedCiphertext/modify_aad ---- PASS: TestAESGCMHKDFModifiedCiphertext (0.01s) +--- PASS: TestAESGCMHKDFModifiedCiphertext (0.28s) --- PASS: TestAESGCMHKDFModifiedCiphertext/truncate_ciphertext (0.00s) - --- PASS: TestAESGCMHKDFModifiedCiphertext/append_to_ciphertext (0.00s) - --- PASS: TestAESGCMHKDFModifiedCiphertext/flip_bits (0.01s) + --- PASS: TestAESGCMHKDFModifiedCiphertext/append_to_ciphertext (0.02s) + --- PASS: TestAESGCMHKDFModifiedCiphertext/flip_bits (0.21s) --- PASS: TestAESGCMHKDFModifiedCiphertext/delete_segments (0.00s) --- PASS: TestAESGCMHKDFModifiedCiphertext/duplicate_segments (0.00s) --- PASS: TestAESGCMHKDFModifiedCiphertext/modify_aad (0.00s) PASS -ok github.com/tink-crypto/tink-go/streamingaead/subtle 0.048s +ok github.com/tink-crypto/tink-go/streamingaead/subtle 0.760s === RUN TestNonceBased === RUN TestNonceBased/plaintextSizeAlignedWithSegmentSize === RUN TestNonceBased/plaintextSizeNotAlignedWithSegmentSize @@ -12294,7 +12285,7 @@ === RUN TestEncryptDecryptWithOldInterface --- PASS: TestEncryptDecryptWithOldInterface (0.00s) PASS -ok github.com/tink-crypto/tink-go/streamingaead/subtle/noncebased 0.008s +ok github.com/tink-crypto/tink-go/streamingaead/subtle/noncebased 0.064s === RUN TestHKDFBasic === RUN TestHKDFBasic/TestCase1 === RUN TestHKDFBasic/TestCase2 @@ -12315,7 +12306,7 @@ === RUN TestNewHMACWithInvalidInput/invalid_algorithm === RUN TestNewHMACWithInvalidInput/tag_too_short === RUN TestNewHMACWithInvalidInput/tag_too_big ---- PASS: TestNewHMACWithInvalidInput (0.00s) +--- PASS: TestNewHMACWithInvalidInput (0.05s) --- PASS: TestNewHMACWithInvalidInput/invalid_algorithm (0.00s) --- PASS: TestNewHMACWithInvalidInput/tag_too_short (0.00s) --- PASS: TestNewHMACWithInvalidInput/tag_too_big (0.00s) @@ -12343,10 +12334,10 @@ === RUN TestComputeSharedSecretX25519Fails/6 === RUN TestComputeSharedSecretX25519Fails/7 === RUN TestComputeSharedSecretX25519Fails/8 ---- PASS: TestComputeSharedSecretX25519Fails (0.00s) +--- PASS: TestComputeSharedSecretX25519Fails (0.03s) --- PASS: TestComputeSharedSecretX25519Fails/0 (0.00s) --- PASS: TestComputeSharedSecretX25519Fails/1 (0.00s) - --- PASS: TestComputeSharedSecretX25519Fails/2 (0.00s) + --- PASS: TestComputeSharedSecretX25519Fails/2 (0.02s) --- PASS: TestComputeSharedSecretX25519Fails/3 (0.00s) --- PASS: TestComputeSharedSecretX25519Fails/4 (0.00s) --- PASS: TestComputeSharedSecretX25519Fails/5 (0.00s) @@ -12356,8 +12347,8 @@ === RUN TestPublicFromPrivateX25519WithRFCTestVectors === RUN TestPublicFromPrivateX25519WithRFCTestVectors/0 === RUN TestPublicFromPrivateX25519WithRFCTestVectors/1 ---- PASS: TestPublicFromPrivateX25519WithRFCTestVectors (0.00s) - --- PASS: TestPublicFromPrivateX25519WithRFCTestVectors/0 (0.00s) +--- PASS: TestPublicFromPrivateX25519WithRFCTestVectors (0.03s) + --- PASS: TestPublicFromPrivateX25519WithRFCTestVectors/0 (0.02s) --- PASS: TestPublicFromPrivateX25519WithRFCTestVectors/1 (0.00s) === RUN TestPublicFromPrivateX25519Fails === RUN TestPublicFromPrivateX25519Fails/0 @@ -12366,19 +12357,19 @@ --- PASS: TestPublicFromPrivateX25519Fails/0 (0.00s) --- PASS: TestPublicFromPrivateX25519Fails/1 (0.00s) PASS -ok github.com/tink-crypto/tink-go/subtle 0.014s +ok github.com/tink-crypto/tink-go/subtle 0.152s === RUN TestGetRandomBytes --- PASS: TestGetRandomBytes (0.00s) PASS -ok github.com/tink-crypto/tink-go/subtle/random 0.005s +ok github.com/tink-crypto/tink-go/subtle/random 0.072s === RUN TestValidKeyURIs === RUN TestValidKeyURIs/fake-kms://CM2b3_MDElQKSAowdHlwZS5nb29nbGVhcGlzLmNvbS9nb29nbGUuY3J5cHRvLnRpbmsuQWVzR2NtS2V5EhIaEIK75t5L-adlUwVhWvRuWUwYARABGM2b3_MDIAE === RUN TestValidKeyURIs/fake-kms://CLHW_5cHElQKSAowdHlwZS5nb29nbGVhcGlzLmNvbS9nb29nbGUuY3J5cHRvLnRpbmsuQWVzR2NtS2V5EhIaEIZ-2h9InfZTbbkJjaJBsVgYARABGLHW_5cHIAE -=== RUN TestValidKeyURIs/fake-kms://CMbWmugDElQKSAowdHlwZS5nb29nbGVhcGlzLmNvbS9nb29nbGUuY3J5cHRvLnRpbmsuQWVzR2NtS2V5EhIaEKd8IWj1lWe7rM1PRtJYYssYARABGMbWmugDIAE +=== RUN TestValidKeyURIs/fake-kms://CIiH-e8HElQKSAowdHlwZS5nb29nbGVhcGlzLmNvbS9nb29nbGUuY3J5cHRvLnRpbmsuQWVzR2NtS2V5EhIaEAKi0n5lU829S8co47Yqfb0YARABGIiH-e8HIAE --- PASS: TestValidKeyURIs (0.00s) --- PASS: TestValidKeyURIs/fake-kms://CM2b3_MDElQKSAowdHlwZS5nb29nbGVhcGlzLmNvbS9nb29nbGUuY3J5cHRvLnRpbmsuQWVzR2NtS2V5EhIaEIK75t5L-adlUwVhWvRuWUwYARABGM2b3_MDIAE (0.00s) --- PASS: TestValidKeyURIs/fake-kms://CLHW_5cHElQKSAowdHlwZS5nb29nbGVhcGlzLmNvbS9nb29nbGUuY3J5cHRvLnRpbmsuQWVzR2NtS2V5EhIaEIZ-2h9InfZTbbkJjaJBsVgYARABGLHW_5cHIAE (0.00s) - --- PASS: TestValidKeyURIs/fake-kms://CMbWmugDElQKSAowdHlwZS5nb29nbGVhcGlzLmNvbS9nb29nbGUuY3J5cHRvLnRpbmsuQWVzR2NtS2V5EhIaEKd8IWj1lWe7rM1PRtJYYssYARABGMbWmugDIAE (0.00s) + --- PASS: TestValidKeyURIs/fake-kms://CIiH-e8HElQKSAowdHlwZS5nb29nbGVhcGlzLmNvbS9nb29nbGUuY3J5cHRvLnRpbmsuQWVzR2NtS2V5EhIaEAKi0n5lU829S8co47Yqfb0YARABGIiH-e8HIAE (0.00s) === RUN TestBadUriPrefix --- PASS: TestBadUriPrefix (0.00s) === RUN TestValidPrefix @@ -12396,7 +12387,7 @@ === RUN TestAEADWithContext_canceledContextFails --- PASS: TestAEADWithContext_canceledContextFails (0.00s) PASS -ok github.com/tink-crypto/tink-go/testing/fakekms 0.010s +ok github.com/tink-crypto/tink-go/testing/fakekms 0.073s === RUN TestCreateNewClient --- PASS: TestCreateNewClient (0.00s) === RUN TestCreateNewLoggers @@ -12406,12 +12397,12 @@ === RUN TestLogFailureRecordsFailure --- PASS: TestLogFailureRecordsFailure (0.00s) PASS -ok github.com/tink-crypto/tink-go/testing/fakemonitoring 0.006s +ok github.com/tink-crypto/tink-go/testing/fakemonitoring 0.060s ? github.com/tink-crypto/tink-go/testing/insecuresecretdataaccesstest [no test files] === RUN TestNewHandleCallsAreConsistent --- PASS: TestNewHandleCallsAreConsistent (0.00s) PASS -ok github.com/tink-crypto/tink-go/testkeyset 0.008s +ok github.com/tink-crypto/tink-go/testkeyset 0.104s === RUN TestDummyAEAD --- PASS: TestDummyAEAD (0.00s) === RUN TestDummySigner @@ -12427,7 +12418,7 @@ === RUN TestCrossCorrelationUniformString --- PASS: TestCrossCorrelationUniformString (0.00s) === RUN TestAutocorrelationUniformString ---- PASS: TestAutocorrelationUniformString (0.00s) +--- PASS: TestAutocorrelationUniformString (0.06s) === RUN TestGenerateMutations --- PASS: TestGenerateMutations (0.00s) === RUN TestHexBytes @@ -12435,9 +12426,9 @@ === RUN TestHexBytes_DecodeError --- PASS: TestHexBytes_DecodeError (0.00s) PASS -ok github.com/tink-crypto/tink-go/testutil 0.012s +ok github.com/tink-crypto/tink-go/testutil 0.112s === RUN TestKeysetHandleFromSerializedPrivateKey ---- PASS: TestKeysetHandleFromSerializedPrivateKey (0.00s) +--- PASS: TestKeysetHandleFromSerializedPrivateKey (0.01s) === RUN TestKeysetHandleFromSerializedPrivateKeyInvalidTemplateFails === RUN TestKeysetHandleFromSerializedPrivateKeyInvalidTemplateFails/AES_128_GCM === RUN TestKeysetHandleFromSerializedPrivateKeyInvalidTemplateFails/AES_128_GCM_Raw @@ -12453,41 +12444,26 @@ --- PASS: TestKeysetHandleFromSerializedPrivateKeyInvalidTemplateFails/CHACHA20_POLY1305 (0.00s) --- PASS: TestKeysetHandleFromSerializedPrivateKeyInvalidTemplateFails/invalid_type_URL (0.00s) PASS -ok github.com/tink-crypto/tink-go/testutil/hybrid 0.011s +ok github.com/tink-crypto/tink-go/testutil/hybrid 0.062s ? github.com/tink-crypto/tink-go/tink [no test files] +FAIL +dh_auto_test: error: cd _build && go test -vet=off -v -p 20 --skip=Wycheproof\|BoringSSLVectors\|TestPopulateSuite\|TestPopulateSuite_DecodeError github.com/tink-crypto/tink-go/aead github.com/tink-crypto/tink-go/aead/aesctrhmac github.com/tink-crypto/tink-go/aead/aesgcm github.com/tink-crypto/tink-go/aead/aesgcmsiv github.com/tink-crypto/tink-go/aead/chacha20poly1305 github.com/tink-crypto/tink-go/aead/internal/testutil github.com/tink-crypto/tink-go/aead/subtle github.com/tink-crypto/tink-go/aead/xaesgcm github.com/tink-crypto/tink-go/aead/xchacha20poly1305 github.com/tink-crypto/tink-go/core/cryptofmt github.com/tink-crypto/tink-go/core/registry github.com/tink-crypto/tink-go/daead github.com/tink-crypto/tink-go/daead/subtle github.com/tink-crypto/tink-go/hybrid github.com/tink-crypto/tink-go/hybrid/internal/hpke github.com/tink-crypto/tink-go/hybrid/subtle github.com/tink-crypto/tink-go/insecurecleartextkeyset github.com/tink-crypto/tink-go/insecuresecretdataaccess github.com/tink-crypto/tink-go/internal github.com/tink-crypto/tink-go/internal/aead github.com/tink-crypto/tink-go/internal/config github.com/tink-crypto/tink-go/internal/internalapi github.com/tink-crypto/tink-go/internal/internalregistry github.com/tink-crypto/tink-go/internal/mac/aescmac github.com/tink-crypto/tink-go/internal/mac/hmac github.com/tink-crypto/tink-go/internal/monitoringutil github.com/tink-crypto/tink-go/internal/outputprefix github.com/tink-crypto/tink-go/internal/primitiveset github.com/tink-crypto/tink-go/internal/protoserialization github.com/tink-crypto/tink-go/internal/registryconfig github.com/tink-crypto/tink-go/internal/signature github.com/tink-crypto/tink-go/internal/signature/ecdsa github.com/tink-crypto/tink-go/internal/testing/aead github.com/tink-crypto/tink-go/internal/testing/stubconfig github.com/tink-crypto/tink-go/internal/testing/stubkeymanager github.com/tink-crypto/tink-go/internal/tinkerror github.com/tink-crypto/tink-go/internal/tinkerror/tinkerrortest github.com/tink-crypto/tink-go/jwt github.com/tink-crypto/tink-go/key github.com/tink-crypto/tink-go/keyderivation github.com/tink-crypto/tink-go/keyderivation/internal/streamingprf github.com/tink-crypto/tink-go/keyset github.com/tink-crypto/tink-go/kwp/subtle github.com/tink-crypto/tink-go/mac github.com/tink-crypto/tink-go/mac/internal/mactest github.com/tink-crypto/tink-go/mac/subtle github.com/tink-crypto/tink-go/monitoring github.com/tink-crypto/tink-go/prf github.com/tink-crypto/tink-go/prf/subtle github.com/tink-crypto/tink-go/proto/aes_cmac_go_proto github.com/tink-crypto/tink-go/proto/aes_cmac_prf_go_proto github.com/tink-crypto/tink-go/proto/aes_ctr_go_proto github.com/tink-crypto/tink-go/proto/aes_ctr_hmac_aead_go_proto github.com/tink-crypto/tink-go/proto/aes_ctr_hmac_streaming_go_proto github.com/tink-crypto/tink-go/proto/aes_gcm_go_proto github.com/tink-crypto/tink-go/proto/aes_gcm_hkdf_streaming_go_proto github.com/tink-crypto/tink-go/proto/aes_gcm_siv_go_proto github.com/tink-crypto/tink-go/proto/aes_siv_go_proto github.com/tink-crypto/tink-go/proto/chacha20_poly1305_go_proto github.com/tink-crypto/tink-go/proto/common_go_proto github.com/tink-crypto/tink-go/proto/ecdsa_go_proto github.com/tink-crypto/tink-go/proto/ecies_aead_hkdf_go_proto github.com/tink-crypto/tink-go/proto/ed25519_go_proto github.com/tink-crypto/tink-go/proto/hkdf_prf_go_proto github.com/tink-crypto/tink-go/proto/hmac_go_proto github.com/tink-crypto/tink-go/proto/hmac_prf_go_proto github.com/tink-crypto/tink-go/proto/hpke_go_proto github.com/tink-crypto/tink-go/proto/jwt_ecdsa_go_proto github.com/tink-crypto/tink-go/proto/jwt_hmac_go_proto github.com/tink-crypto/tink-go/proto/jwt_rsa_ssa_pkcs1_go_proto github.com/tink-crypto/tink-go/proto/jwt_rsa_ssa_pss_go_proto github.com/tink-crypto/tink-go/proto/kms_aead_go_proto github.com/tink-crypto/tink-go/proto/kms_envelope_go_proto github.com/tink-crypto/tink-go/proto/prf_based_deriver_go_proto github.com/tink-crypto/tink-go/proto/rsa_ssa_pkcs1_go_proto github.com/tink-crypto/tink-go/proto/rsa_ssa_pss_go_proto github.com/tink-crypto/tink-go/proto/tink_go_proto github.com/tink-crypto/tink-go/proto/x_aes_gcm_go_proto github.com/tink-crypto/tink-go/proto/xchacha20_poly1305_go_proto github.com/tink-crypto/tink-go/secretdata github.com/tink-crypto/tink-go/signature github.com/tink-crypto/tink-go/signature/ecdsa github.com/tink-crypto/tink-go/signature/ed25519 github.com/tink-crypto/tink-go/signature/rsassapkcs1 github.com/tink-crypto/tink-go/signature/rsassapss github.com/tink-crypto/tink-go/signature/subtle github.com/tink-crypto/tink-go/streamingaead github.com/tink-crypto/tink-go/streamingaead/subtle github.com/tink-crypto/tink-go/streamingaead/subtle/noncebased github.com/tink-crypto/tink-go/subtle github.com/tink-crypto/tink-go/subtle/random github.com/tink-crypto/tink-go/testing/fakekms github.com/tink-crypto/tink-go/testing/fakemonitoring github.com/tink-crypto/tink-go/testing/insecuresecretdataaccesstest github.com/tink-crypto/tink-go/testkeyset github.com/tink-crypto/tink-go/testutil github.com/tink-crypto/tink-go/testutil/hybrid github.com/tink-crypto/tink-go/tink returned exit code 1 +make[1]: *** [debian/rules:8: override_dh_auto_test] Error 25 make[1]: Leaving directory '/build/reproducible-path/golang-github-tink-crypto-tink-go-2.3.0' - create-stamp debian/debhelper-build-stamp - dh_testroot -O--builddirectory=_build -O--buildsystem=golang - dh_prep -O--builddirectory=_build -O--buildsystem=golang - dh_auto_install --destdir=debian/golang-github-tink-crypto-tink-go-dev/ -O--builddirectory=_build -O--buildsystem=golang - dh_installdocs -O--builddirectory=_build -O--buildsystem=golang - dh_installchangelogs -O--builddirectory=_build -O--buildsystem=golang - dh_installsystemduser -O--builddirectory=_build -O--buildsystem=golang - dh_perl -O--builddirectory=_build -O--buildsystem=golang - dh_link -O--builddirectory=_build -O--buildsystem=golang - dh_strip_nondeterminism -O--builddirectory=_build -O--buildsystem=golang - dh_compress -O--builddirectory=_build -O--buildsystem=golang - dh_fixperms -O--builddirectory=_build -O--buildsystem=golang - dh_missing -O--builddirectory=_build -O--buildsystem=golang - dh_installdeb -O--builddirectory=_build -O--buildsystem=golang - dh_golang -O--builddirectory=_build -O--buildsystem=golang - dh_gencontrol -O--builddirectory=_build -O--buildsystem=golang - dh_md5sums -O--builddirectory=_build -O--buildsystem=golang - dh_builddeb -O--builddirectory=_build -O--buildsystem=golang -dpkg-deb: building package 'golang-github-tink-crypto-tink-go-dev' in '../golang-github-tink-crypto-tink-go-dev_2.3.0-2_all.deb'. - dpkg-genbuildinfo --build=binary -O../golang-github-tink-crypto-tink-go_2.3.0-2_amd64.buildinfo - dpkg-genchanges --build=binary -O../golang-github-tink-crypto-tink-go_2.3.0-2_amd64.changes -dpkg-genchanges: info: binary-only upload (no source code included) - dpkg-source --after-build . -dpkg-buildpackage: info: binary-only upload (no source included) -dpkg-genchanges: info: not including original source code in upload +make: *** [debian/rules:4: binary] Error 2 +dpkg-buildpackage: error: debian/rules binary subprocess returned exit status 2 I: copying local configuration +E: Failed autobuilding of package +I: user script /srv/workspace/pbuilder/3290265/tmp/hooks/C01_cleanup starting +debug output: disk usage on i-capture-the-hostname at Fri Mar 28 06:10:20 UTC 2025 +Filesystem Size Used Avail Use% Mounted on +tmpfs 40G 0 40G 0% /dev/shm + +I: user script /srv/workspace/pbuilder/3290265/tmp/hooks/C01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env -I: removing directory /srv/workspace/pbuilder/2001590 and its subdirectories -I: Current time: Thu Apr 30 00:13:24 -12 2026 -I: pbuilder-time-stamp: 1777551204 +I: removing directory /srv/workspace/pbuilder/3290265 and its subdirectories